Websites for subdomain enumeration

1 year ago 62
BOOK THIS SPACE FOR AD
ARTICLE AD

why do you need a website when you can use tools at some point in your life you do not have a good pc with good ram or when you need to do some quick subdomain finding instead of going to your os and doing that there? I am going to share the website which is good when you need to do quick subdomain enumeration

Subdomain Finder 99

when you need to find the subdomain quickly of your target it uses you can you this website. It uses various search engines such as Google, Bing, edge, and Yahoo and gives you a list of sub-domain quickly but provides you with less detail.

Virustotal

you may know Virustotalwhich is mainly used to check if any file or website is malicious or not. but you can also use this website to find subdomains. you need to go to the search field enter your website name and click on the relations function

3. Nmapper

Its uses are for network mapping and reconnaissance. It provides a variety of other options such as Nmap, web application firewall, Ping tool, subdomain finder, cipherscan, IP ASN Lookup, and Ip geo-location. It is a powerful and flexible website it also provides you with a user-friendly interface

Securitytrails

This is a very useful website you may use this website from time to time it provides you with cybersecurity solutions including domain and subdomain recon Here are the steps to use the SecurityTrails Subdomain search tool:

Visit the SecurityTrails website and create a free account.Once logged in, click the “Subdomains” tab from the top menu.Enter the domain name you want to search subdomains for in the search bar.Click on the “Search” button to initiate the search.

ThreatMiner

It is a website that provides you with cybersecurity tools and services for threat intelligence, analysis, and investigation. One of the features of ThreatMiner is the ability to find subdomains associated with a target domain. It uses a variety of sources to collect data, including passive DNS, malware analysis reports, and other open-source intelligence (OSINT) feeds. you may find outdated inaccurate subdomains so also verify if you dought any subdomain

To use ThreatMiner to find subdomains, follow these steps:

Go to the ThreatMiner website at https://www.threatminer.org/.Click on the “Search” button in the top right corner of the page.Enter the target domain name in the search box and click on the “Search” button.Scroll down to the “Hosts” section on the search results page.Here you will find a list of subdomains associated with the target domain.
Read Entire Article