Categories: Kali Linux

Findomain – Tool That Use Certificate Transparency Logs to Find Subdomains

Finddomain is a tool that use Certificates Transparency logs to find subdomains.

How it works?

It tool doesn’t use the common methods for sub(domains) discover, the tool uses Certificate Transparency logs to find subdomains and it method make it tool very faster and reliable. If you want to know more about Certificate Transparency logs, read this

Also Read – How To Save Time With Automated Transcription Software

Installation

If you want to install it, you can do that manually compiling the source or using the precompiled binary.

Manually: You need to have Rust installed in your computer first.

$ git clone https://github.com/Edu4rdSHL/findomain.git
$ cd findomain
$ cargo build –release
$ sudo cp target/release/findomain /usr/bin/
$ findomain

Using the binary:

$ git clone https://github.com/Edu4rdSHL/findomain.git
$ sudo cp findomain/bin/findomain /usr/bin
$ findomain

If you are using the BlackArch Linux distribution, you just need to use:

$ sudo pacman -S findomain

Usage

You can use the tool in two ways, only discovering the domain name or discovering the domain + the IP address.

USAGE:
findomain [FLAGS] [OPTIONS]

FLAGS:
-h, –help Prints help information
-i, –get-ip Return the subdomain list with IP address if resolved.
-V, –version Prints version information
OPTIONS:
-f, –file Sets the input file to use.
-t, –target Target host

Demo

Click Here For Video
R K

Recent Posts

Burrow – Breaking Through Firewalls With Open Source Ingenuity

Burrow is an open source tool for burrowing through firewalls, built by teenagers at Hack Club.…

10 hours ago

Its-A-Trap : Building Secure Web Applications With A Golang Web Server For Authentication

Simple golang webserver that listens for basic auth or post requests and sends a notification…

10 hours ago

Nutek-Apple : Unleashing Power On macOS And Linux

Nutek Security Platform for macOS and Linux operating systems. Tools for hackers, bug hunters and…

11 hours ago

SecureSphere Labs – A Haven For Cybersecurity Innovators And Ethical Hackers

Welcome to SecureSphere Labs, your go-to destination for a curated collection of powerful hacking tools…

11 hours ago

Vulpes/VulpOS : The Docker-Powered All-in-One Workstation For Penetration Testing And Offsec Labs

All in one Docker-based workstation with hacking tools for Pentesting and offsec Labs by maintained…

11 hours ago

LiCo-Extrator : Revolutionizing Icon Extraction Across Platforms

Got it! Below is the updated README.md file with instructions for downloading the project on…

1 day ago