DNS Bruteforcing And Subdomain Enumeration With Fierce & Nmap

แชร์
ฝัง
  • เผยแพร่เมื่อ 11 ก.ค. 2024
  • In this video, I demonstrate how to perform DNS bruteforcing and subdomain enumeration with nmap, dnsmap, and fierce. Fierce is not an IP scanner, it is not a DDoS tool, it is not designed to scan the whole Internet or perform any un-targeted attacks. It is meant specifically to locate likely targets both inside and outside a corporate network. Only those targets are listed (unless the -nopattern switch is used). No exploitation is performed (unless you do something intentionally malicious with the -connect switch). Fierce is a reconnaissance tool. Fierce is a PERL script that quickly scans domains (usually in just a few minutes, assuming no network lag) using several tactics.
    📈 SUPPORT US:
    Patreon: / hackersploit
    Merchandise: teespring.com/en-GB/stores/ha...
    SOCIAL NETWORKS:
    Reddit: / hackersploit
    Twitter: / hackersploit
    Instagram: / hackersploit
    LinkedIn: / 18713892
    WHERE YOU CAN FIND US ONLINE:
    Blog:
    HackerSploit - Open Source Cybersecurity Training: hackersploit.org/
    HackerSploit Academy: www.hackersploit.academy
    HackerSploit Discord: / discord
    LISTEN TO THE CYBERTALK PODCAST:
    Spotify: open.spotify.com/show/6j0RhRi...
    We hope you enjoyed the video and found value in the content. We value your feedback. If you have any questions or suggestions feel free to post them in the comments section or contact us directly via our social platforms.
    Thanks for watching!
    Благодарю за просмотр!
    Kiitos katsomisesta
    Danke fürs Zuschauen!
    感谢您观看
    Merci d'avoir regardé
    Obrigado por assistir
    دیکھنے کے لیے شکریہ
    देखने के लिए धन्यवाद
    Grazie per la visione
    Gracias por ver
    شكرا للمشاهدة
    #DNS
  • วิทยาศาสตร์และเทคโนโลยี

ความคิดเห็น • 67

  • @Ms.Robot.
    @Ms.Robot. 4 ปีที่แล้ว

    Thanks you so much! You have a nice voice and nice eye brows.

  • @abccde3832
    @abccde3832 4 ปีที่แล้ว +1

    I know barely anything about exploits but I'm a gamer and I played Hacknet witch is terminal based hacking game and its nice to see parallels between kali and game terminal commands. Like flags, ls and other common linux commands.

  • @salmanahmad11149
    @salmanahmad11149 4 ปีที่แล้ว +2

    Alexis Bro has come with all preparations this Ramadan. He is uploading all videos that I wanted him to upload

    • @greatestmanever3373
      @greatestmanever3373 4 ปีที่แล้ว

      Please brother i need host or payload for djezzy in algeria because the company had filtred the port

  • @user-yz5wb8jd3f
    @user-yz5wb8jd3f 4 ปีที่แล้ว

    Great .. keep going

  • @shauryashrivastava8965
    @shauryashrivastava8965 4 ปีที่แล้ว +2

    Hey Alexis, a series on malware analysis and reverse engineering using free and open source tools would prove to be quite awesome, especially for beginners who can't afford buying IDA pro and other commercial tools. Peace .

  • @YanisAllad
    @YanisAllad 4 ปีที่แล้ว

    Thank you 🥰

  • @shaenorelation7175
    @shaenorelation7175 4 ปีที่แล้ว

    please Alex, there are some cool vids of yours that needs updates .anyway thanks you're my mentor

  • @Jip1912
    @Jip1912 4 ปีที่แล้ว +5

    Can you maybe make a video where you do bug bounty hunting on real websites? Like a long video like a live stream. I'm curious to see what your standard approaches are.

  • @gimbaabdulaziz6369
    @gimbaabdulaziz6369 4 ปีที่แล้ว +1

    Good video helpful Afghantechboy told me about you.

  • @fariazkhan1779
    @fariazkhan1779 4 ปีที่แล้ว +5

    A request from me: Please make a tutorial series on Networking for Ethical Hacking.

  • @veyselzingiliglu2139
    @veyselzingiliglu2139 2 หลายเดือนก่อน

    selam dostum seni yeni keşfettim videolarını çok beğendim yolun açık olsun kardeşim

  • @8080VB
    @8080VB 3 ปีที่แล้ว +5

    Update ! Syntax have changed . .
    *--worldists changed to --subdomain-file*
    *You need to specify dns server by
    --dns-server*
    #fierce --domain zonetransfer.me --dns-server 8.8.8.8
    Also for Domain --domain
    #fierce --domain zonetransfer.me --subdomain-file /(path)

    • @jacobmosweu1570
      @jacobmosweu1570 2 ปีที่แล้ว +2

      Thank you i had only managed to update the --domain but didnt know what to use to replace --wordlist command but i managed through this comment

    • @brutexploiter
      @brutexploiter ปีที่แล้ว

      dns brutefocing using wordlists not working anymore

  • @ndk9603
    @ndk9603 4 ปีที่แล้ว

    Hello alexis ramadan kareem
    You teached everything we need from linux ti nmap everything really and im very grateful
    But can you please do a playlist which will teach us everything we need about networking related in hacking plesse
    Thanks in advance

  • @theone4808
    @theone4808 4 ปีที่แล้ว

    Hi Alexis, I was wondering do you do tuition for OSCP? Thanks

  • @brunominossi2317
    @brunominossi2317 4 ปีที่แล้ว

    I believe that amass is a good one ;)

  • @versatileVision321
    @versatileVision321 4 ปีที่แล้ว

    How does it looks like on a external firewall? Will it be something coming from multiple different random IPs, or multiple dns request from same IPs.

  • @SavageScientist
    @SavageScientist 4 ปีที่แล้ว

    Now thats real

  • @king09426
    @king09426 4 ปีที่แล้ว +1

    I wanna ask that....Why did you stopped making the beginners Python Series ?
    And the Advanced one also
    You were doing great in there

  • @yussefaltawansy9888
    @yussefaltawansy9888 4 ปีที่แล้ว

    I need help please, I've purchased an Alfa awus036h adapter and it seems to be good in injection but whenever I tried to connect to a wifi through it its internet speed is slower than the normal built in wifi speed, someone told me that tp-link wn722n is better and will transmit the same wifi speed

  • @hemu-sir
    @hemu-sir 2 ปีที่แล้ว

    Is complete training available on udemy

  • @koushiksuthar95
    @koushiksuthar95 4 ปีที่แล้ว

    Can you share your bashrc file. You terminal is looking so good and it's showing extra function like auto complete suggestions nd all. Can you make a video on that please.

  • @cafelashowerezweb
    @cafelashowerezweb 3 ปีที่แล้ว +2

    fierce command...
    error: unrecognized arguments: -wordlist
    -dns => --domain
    -wordlist => ?

  • @ivanncomiso8666
    @ivanncomiso8666 4 ปีที่แล้ว

    hello guys do you recommend kali linux to run bruteforce etc?

  • @MidasGoldKing
    @MidasGoldKing 4 ปีที่แล้ว

    2:06 i suggest to simplify to locate .nse | grep dns

  • @techorg21
    @techorg21 4 ปีที่แล้ว

    hi alex can u make a series for networking , which required in hacking.

  • @bluewhale1689
    @bluewhale1689 4 ปีที่แล้ว

    I tried to clone the repository in '/usr/share/wordlists', but am unable to , its saying 'fatal: permission denied'. Then, i cloned in 'Desktop' folder. Even, am unable to execute DNSMAP, Fierce commands related to those 'SecLists' repository that mentioned in the video. Could some one suggest something, please ?

  • @crusader_
    @crusader_ 4 ปีที่แล้ว

    could you please make video on subdomain bruteforcing

  • @mr.elliot5465
    @mr.elliot5465 4 ปีที่แล้ว

    do i need a gpu for hacking not for password cracking but to do other things on hacking.

  • @aneeshnadh5377
    @aneeshnadh5377 4 ปีที่แล้ว

    What version of kalilinux is you using? It looks different

    • @8080VB
      @8080VB 3 ปีที่แล้ว

      Yes found?

  • @verycoolname8012
    @verycoolname8012 4 ปีที่แล้ว

    Please do brute force part two in python ethical hacking..

  • @greyhatanonymous3633
    @greyhatanonymous3633 ปีที่แล้ว

    Hi, total beginner here, how do I clone a whole repository on github?

  • @foobar2988
    @foobar2988 4 ปีที่แล้ว

    Why did the hackersploit discord get deleted?

  • @Akira29H
    @Akira29H 4 ปีที่แล้ว

    can you post on beginners as bugbounty

  • @supercars3740
    @supercars3740 4 ปีที่แล้ว

    it may be cringe for someone that im asking for this kinde help here but i need help to obatain someone ip whos spaming my email inbox , any way to do it ?

  • @aravind6749
    @aravind6749 4 ปีที่แล้ว

    Man how do you know this many hacking tools....???
    please tell me

  • @jotunnprod8821
    @jotunnprod8821 4 ปีที่แล้ว

    please guys help, everytime I try to install kali it does not detect any OS on my pc...it also tries to install grub boot loader in the root file...help

  • @aeronapenetester8015
    @aeronapenetester8015 4 ปีที่แล้ว +1

    Now on bug bounty

  • @howto1540
    @howto1540 4 ปีที่แล้ว

    Brother
    How to encrypt md5 password hash
    Please

  • @greatestmanever3373
    @greatestmanever3373 4 ปีที่แล้ว

    Please brother i need host or payload for djezzy in algeria because the company had filtred the port i need free internet

  • @clementyves6154
    @clementyves6154 4 ปีที่แล้ว

    There is no more discord ?

  • @rohankiratsata1161
    @rohankiratsata1161 4 ปีที่แล้ว

    Hello
    I am bit Confused from where to start learning ethical hacking from ur channel.
    Can PLEASE help me out..From where to start ...I have watched Linux Essential series for hacker..Now, What next??
    PLEASE HELP ME OUT...SO I CAN START MY HACKING CARRER..

  • @ConsoleKnights
    @ConsoleKnights 2 ปีที่แล้ว

    Why port 53 ???? Can we use any other port that we want ..??

  • @0xe338
    @0xe338 4 ปีที่แล้ว

    Can you send valid link for discord

  • @brutexploiter
    @brutexploiter ปีที่แล้ว

    dns brutefocing using wordlists not working anymore

  • @gowthamujjineni8422
    @gowthamujjineni8422 3 ปีที่แล้ว +1

    Puredns for dns bruteforcing

  • @lightyagami899
    @lightyagami899 4 ปีที่แล้ว

    i don't understand why brute force a dns server can someone help?

    • @FLUFFYCAT_PNW
      @FLUFFYCAT_PNW ปีที่แล้ว

      Because this is for DNS Enumeration, recon phase. Zone transfers will almost always fail because people now understand that you need to lock down DNS servers to zone transfers, leaving you only brute force.

  • @howto1540
    @howto1540 4 ปีที่แล้ว

    Brother I lost my Windows 10 password but I have that password hash how to encrypt that password hash please tell me help me

  • @cartoonseries8045
    @cartoonseries8045 4 ปีที่แล้ว

    Using victim gmail id and password how to hack the phone

  • @malluonlinemedia2470
    @malluonlinemedia2470 4 ปีที่แล้ว

    sir can you make video about sms spoofing

  • @Naeidea
    @Naeidea 4 ปีที่แล้ว

    I think no one knows you.... You are Nero...

    • @jonathanb3623
      @jonathanb3623 4 ปีที่แล้ว

      Takeit Easy who’s that?

    • @euvsielr
      @euvsielr 4 ปีที่แล้ว +1

      Who is nero

  • @jamescaspe6961
    @jamescaspe6961 4 ปีที่แล้ว

    How to hack facebook using metasploit

  • @8080VB
    @8080VB 3 ปีที่แล้ว +1

    [+] error opening wordlist !
    why i get this error when i use a wordlist to enumerate ???
    Edit : on parrot works fine i guess ..
    Edit
    Update ! Syntax have changed . .
    *--worldists changed to --subdomain-file*
    *You need to specify dns server by
    --dns-server*
    #fierce --domain zonetransfer.me --dns-server 8.8.8.8
    #fierce --domain zonetransfer.me --subdomain-file /(path)

    • @underrated_mono9770
      @underrated_mono9770 2 ปีที่แล้ว +1

      Thank you.
      I still don't know why we need to specify a DNS server,
      but your comment has helped a lot.

    • @brutexploiter
      @brutexploiter ปีที่แล้ว

      dns brutefocing using wordlists not working anymore