How to find Sub-Domain of a website in Kali Linux

ZMZFCwa4FUY/default.jpg

Hey guys in this video we will be seeing about how to enumerate subdomains of a website and subdomain enumeration using Kali Linux inbuilt tool fierce. With this tool, you can enumerate all subdomains of a website.
-------------------------------------------------------------------------------------------------------
FIERCE KALI LINUX TOOL: Fierce is a semi-lightweight scanner that helps locate non-contiguous IP space and hostnames against specified domains. It's really meant as a pre-cursor to nmap, unicornscan, Nessus, Nikto, etc since all of those require that you already know what IP space you are looking for. This does not perform exploitation and does not scan the whole internet indiscriminately. It is meant specifically to locate likely targets both inside and outside a corporate network. Because it uses DNS primarily you will often find misconfigured networks that leak internal address space. That's especially useful in targeted malware.
--------------------------------------------------------------------------------------------------------------
LINKS: https://www.facbook.com/hackison https://www.instagram.com/hackison_
--------------------------------------------------------------------------------------------------
DON'T FORGET TO SUBSCRIBE

#subdomain
#findsubdomain

ZMZFCwa4FUY/default.jpg
How to find Sub-Domain of a website in Kali Linux How to find Sub-Domain of a website in Kali Linux Reviewed by Anonymous on August 24, 2018 Rating: 5