tldr/pages/common/subfinder.md

26 lines
635 B
Markdown
Raw Normal View History

2018-07-15 11:23:35 +01:00
# subfinder
> Discover valid subdomains for websites.
2018-07-15 11:23:35 +01:00
> Designed as a passive framework to be useful for bug bounties and safe for penetration testing.
> More information: <https://github.com/projectdiscovery/subfinder>.
2018-07-15 11:23:35 +01:00
- Find subdomains for a specific [d]omain:
2018-07-15 11:23:35 +01:00
`subfinder -d {{example.com}}`
- Show only the subdomains found:
`subfinder --silent -d {{example.com}}`
- Use a brute-force attack to find subdomains:
2018-07-15 11:23:35 +01:00
`subfinder -d {{example.com}} -b`
- Remove wildcard subdomains:
`subfinder -nW -d {{example.com}}`
- Use a given comma-separated list of [r]esolvers:
2018-07-15 11:23:35 +01:00
`subfinder -r {{8.8.8.8,1.1.1.1,...}} -d {{example.com}}`