Subdomains

Dome : Fast And Reliable Python Script That Makes Active And/Or Passive Scan To Obtain Subdomains

Dome is a fast and reliable python script that makes active and/or passive scan to obtain subdomains and search for…

2 years ago

Tko-Subs : A Tool That Can Help Detect And Takeover Subdomains With Dead DNS Records

Tko-Subs allows: To check whether a subdomain can be taken over because it has:a dangling CNAME pointing to a CMS…

3 years ago

AnalyticsRelationships : Get Related Domains / Subdomains By Looking At Google Analytics IDs

AnalyticsRelationships is a tool to Get Related Domains / Subdomains By Looking At Google Analytics IDs. ██╗ ██╗ █████╗ ██╗██████╗…

3 years ago

Subcert : Finds All The Subdomains From Certificate Transparency Logs

Subcert is a subdomain enumeration tool, that finds all the valid subdomains from certificate transparency logs. Setup Step 1: Install…

3 years ago

FProbe : Domains/Subdomains & Probe For Working Http/Https Server

FProbe is a took to take list of domains/subdomains and probe for working http/https server. Installation GO111MODULE=on go get -u…

4 years ago

ShuffleDNS : Wrapper Around Massdns Written In Go To Enumerate Valid Subdomains Using Active Bruteforce

ShuffleDNS is a wrapper around massdns written in go that allows you to enumerate valid subdomains using active bruteforce as…

4 years ago

SubDomain3: A New Generation Tool For Discovering Subdomains

Subdomain3 is a new generation of tool , It helps penetration testers to discover more information in a shorter time…

4 years ago

Dr_Robot : Tool Used To Enumerate The Subdomains Associated With A Company

Dr_Robot is a tool for Domain Reconnaissance and Enumeration. By utilizing containers to reduce the overhead of dealing with dependencies, inconsistency…

5 years ago

Findomain : A Cross-Platform Tool That Use Certificate Transparency Logs To Find Subdomains

Findomain is a cross-platform tool that use Certificates Transparency logs to find subdomains. We currently support Linux, Windows and MacOS.…

5 years ago

TakeOver : Takeover Script Extracts CNAME Record Of All Subdomains At Once

Subdomain takeover is a class of vulnerability where subdomain points to an external service that has been deleted. The external…

6 years ago