DNS Network Mapper by dnsmap Tool-Backtrack 5 Rx

Hello Friends !! Today I'm gonna tell you, how to use dnsmap tool.

Features of dnsmap:-

  1. Obtain all IP addresses (A records) associated to each successfully bruteforced subdomain, rather than just one IP address per subdomain.
  2. Abort the bruteforcing process in case the target domain uses wildcards.
  3. Ability to be able to run the tool without providing a wordlist by using a built-in list of keywords.
  4. Bruteforcing by using a user-supplied wordlist (as opposed to the built-in wordlist).
  5. Saving the results in human-readable and CSV format for easy processing.
  6. Improved built-in subdomains wordlist.
  7. New bash script (dnsmap-bulk.sh) included which allows running dnsmap against a list of domains from a user-supplied file. i.e.: bruteforcing several domains in a bulk fashion.
  8. Bypassing of signature-based dnsmap detection by generating a proper pseudo-random subdomain when checking for wildcards.

So now lets come to our tutorial:-

  • First, open dnsmap through Backtrack >> Information Gathering >> Network Analysis >> DNS Analysis >> dnsmap or by terminal cd /pentest/enumeration/dns/dnsmap/ 
  • Type ./dnsmap and hit Enter to see the all available options and usages.
  • Now type ./dnsmap , this will bruteforce the subdomains.


  • To save your results in a text file, type ./dnsmap -r


  • In my case, result text file be saved in Home Folder(root folder).
  • To save results in csv file, type ./dnsmap -c  


  • If you want to bruteforce subdomains by your own wordlist, type ./dnsmap google.com -w  

    Stay Tunned For Next Tutorial :)

    0 comments: