assetfinder

Find domains and subdomains related to a given domain

Description

assetfinder is a command-line tool designed to find domains and subdomains associated with a specific domain.

The main objective of the tool is to help security researchers and IT professionals discover and understand how the domains and sub-domains of a given organization are distributed, trying to find possible security flaws and vulnerabilities.

assetfinder uses multiple data sources to perform its research, including:
 - crt.sh
 - certspotter
 - hackertarget
 - threatcrowd
 - Wayback Machine
 - dns.bufferover.run
 - Facebook Graph API
 - Virustotal
 - findsubdomains
This expands coverage and increases the accuracy of results.

Upload more screenshots

Please help extend the collection of screenshots. Just make a screenshot and upload it here. You don't need to register or anything.

Upload a screenshot

Hint: upload an image here from your clipboard with Ctrl-V


Homepage

https://github.com/tomnomnom/assetfinder


Install this software package

If the package is available for the distribution you are currently using on your computer then install the software by clicking on…

Install assetfinder