Book Image

Kali Linux Intrusion and Exploitation Cookbook

By : Dhruv Shah, Ishan Girdhar
Book Image

Kali Linux Intrusion and Exploitation Cookbook

By: Dhruv Shah, Ishan Girdhar

Overview of this book

With the increasing threats of breaches and attacks on critical infrastructure, system administrators and architects can use Kali Linux 2.0 to ensure their infrastructure is secure by finding out known vulnerabilities and safeguarding their infrastructure against unknown vulnerabilities. This practical cookbook-style guide contains chapters carefully structured in three phases – information gathering, vulnerability assessment, and penetration testing for the web, and wired and wireless networks. It's an ideal reference guide if you’re looking for a solution to a specific problem or learning how to use a tool. We provide hands-on examples of powerful tools/scripts designed for exploitation. In the final section, we cover various tools you can use during testing, and we help you create in-depth reports to impress management. We provide system engineers with steps to reproduce issues and fix them.
Table of Contents (18 chapters)
Title Page
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Customer Feedback
Preface

Using DNS protocol for information gathering


In this recipe, we will learn to use the various tools/scripts available to gather information regarding your web application domain. DNS stands for Domain Name System and can you with a great deal of information if you are performing black-box testing.

Getting ready

For this recipe, you will an Internet connection.

How to do it...

  1. We will use for DNS enumeration. To start DNS enumeration, open the terminal and enter the following command:
dnsenum --enum zonetransfer.me

 

  1. We should get an output with information such as host, name server(s), e-mail server(s), and if we are lucky, a zone transfer:

  1. Next, the DNSRecon tool is also available in Kali Linux. DNSRecon is usually the preferred choice over any other tool as it is more reliable, results are properly parsed, and it can be easily imported into other vulnerability assessment and exploitation tools.
  2. To use DNSRecon, open the terminal and enter the following command:
      dnsrecon -d zonetransfer...