{"id":4099,"date":"2016-04-09T06:51:13","date_gmt":"2016-04-08T22:51:13","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=4099"},"modified":"2016-04-09T06:51:39","modified_gmt":"2016-04-08T22:51:39","slug":"dnsrecon-dns-enumeration-script","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2016\/04\/dnsrecon-dns-enumeration-script\/","title":{"rendered":"DNSRecon – DNS Enumeration Script"},"content":{"rendered":"

DNSRecon is a Python based DNS enumeration script designed to help you audit your DNS security and configuration as part of information gathering stage of a pen-test. DNS reconnaissance is an important step when mapping out domain resources, sub-domains, e-mail servers and so on and can often lead to you finding an old DNS entry pointing to an unmaintained, insecure server.<\/p>\n

\"DNSRecon<\/p>\n

It’s also considered passive information gathering, as it’s a way to gather a map of company\/target resources without alerting IDS\/IPS systems by doing active probes\/scans.<\/p>\n

Features<\/h3>\n

DNSRecon provides the ability to perform:<\/p>\n