Fast Subdomains Enumeration Tool for Penetration Testers | Sublist3r | Kali Linux 2017.3

uRuzLq7mQnc/default.jpg

Hey Guys, In this video i show you a great tool for sub-domains enumeration.

Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting. Sublist3r enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu, and Ask. Sublist3r also enumerates subdomains using Netcraft, Virustotal, ThreatCrowd, DNSdumpster, and ReverseDNS.

Source: https://github.com/aboul3la/Sublist3r

Dependencies:
Sublist3r depends on the requests, dnspython, and argparse python modules.

Usage:
Short Form Long Form Description
-d --domain Domain name to enumerate subdomains of
-b --bruteforce Enable the subbrute bruteforce module
-p --ports Scan the found subdomains against specific tcp ports
-v --verbose Enable the verbose mode and display results in realtime
-t --threads Number of threads to use for subbrute bruteforce
-e --engines Specify a comma-separated list of search engines
-o --output Save the results to text file
-h --help show the help message and exit

https://tools.kali.org/information-ga...
-----------------------------------------------------------------------------------------------

â˜‘ď¸Subscribe for More Videos: https://goo.gl/MrTQ5r

Education Purpose Only !!

đŸŒGet More Tutorials Here: https://www.patreon.com/theshadowbrokers

Follow Me:
Face-book: https://goo.gl/ScNuSH
Twitter: https://goo.gl/TTYpMR
Stumble-upon: https://goo.gl/M5DnF6
Tumber: https://goo.gl/dzuhE9

-The NSA Hackers

Thanks !

uRuzLq7mQnc/default.jpg
Fast Subdomains Enumeration Tool for Penetration Testers | Sublist3r | Kali Linux 2017.3 Fast Subdomains Enumeration Tool for Penetration Testers | Sublist3r | Kali Linux 2017.3 Reviewed by Anonymous on January 28, 2018 Rating: 5