This blog is NOT OFFICIAL website of Kali Linux. We just share Tutorials to learn Cybersecurity.

Dnscan - DNS Subdomain Scanner

Home
Dnscan is a python wordlist based DNS subdomain scanner that uses a wordlist to resolve valid subdomains. To learn about Dnscan follow our steps :




1. We need to clone the github repository so we will use a simple command to clone that

git clone https://github.com/rbsec/dnscan.git
The following picture shows the preceding command :


2. You can also download this repository from github website by click in This Link.

3. After this we need to browse into the directory where we downloaded Dnsscan. If you cloned this from terminal this should be in root folder or if you download through browser then check Downloads folder.

4. Now we need to run Dnscan. Before run this python tool we need to give thi tool access permission for this use following command :

chmod +x dnscan.py
    Next run Dnscan by using following command :

./dnscan.py -h
This command will open the help of Dnscan tool like the following screenshot :


Thanks for read this article .


google-playkhamsatmostaqltradent