subfinder

Subfinder Full Tutorial | Updated 2024

Introduction πŸ‘‹πŸ½

In this post, You will learn what is subfinder and how it works and also you will learn all the syntax, Below is the video format of the post, Check that also ????????

Video πŸ“Ή

What is Subfinder ❓

For the exploration and detection of subdomains, Subfinder is a tool that is publicly available. This open-source software is ideal for those involved in cybersecurity research, as well as those participating in bug bounty initiatives and penetration testing.

Subdomains are subsidiary domains that are attached to a primary domain entity. For instance, with “example.com” as the primary domain, “subdomain.example.com” would be one of its subdomains.

How Subfinder Works πŸ€”

Using a combination of search engines, certificate transparency logs, and DNS databases, Subfinder conducts searches to uncover subdomains associated with a targeted domain.

Its approach to subdomain enumeration employs both passive and active techniques.

Advertisement

Who Developed Subfinder ????????

The initial commit was done by Ice3man543 and it is managed by projectdiscovery.io and also I appreciate other contributors works ❀️

How to Install Subfinder

To install subfinder in windows use the below command, Make sure you install go and it’s dependencies.

win: go get -v github.com/projectdiscovery/subfinder/v2/cmd/subfinder
Linux: sudo apt-get install subfinder

Features in Subfinder πŸ’‘

  1. Subdomain Enumeration
  2. Multiple Sources
  3. API Integrations
  4. Recursive Subdomain Enumeration
  5. Subdomain Filtering
  6. Output Options (CSV and much more)
  7. Multithreading and Performance
  8. Configuration Options

How to Use Subfinder πŸ‘‡πŸΎ

Follow every example carefully by end of this post you will be very familiar with the tool and if you continuously work for 2 -4 hrs you will become a pro.

Work hard until you reach your goal let’s make hand’s wet ????

BY STUPID ME ????

Example 1, Default Scan

To do the default scan that is straight away going for the scan on a target, Below is the command try it out ????????

subfinder -d <Target>
subfinder -d www.techyrick.com

Example 2, Scanning from List

To scan a bunch of targets from a file you can add the below command.

subfinder -dL here.txt

Example 3, Threads

We can also set the threads upto 10, But I recommend you to go with 4 for better results.

subfinder -max-time 1 -d adobe.com

Example 4, API Adding

To know how to add API Keys to subfinder see the Youtube Video 😌

Conclusion

In my personal opinion this is an another sub domain enum tool like sublist3r, I personally prefer to use sublis3r. I appreciate all the contributors ❀️


Ads Blocker Image Powered by Code Help Pro

Ads Blocker Detected!!!

We have detected that you are using extensions or brave browser to block ads. Please support us by disabling these ads blocker.Our website is made possible by displaying Ads hope you whitelist our site. We use very minimal Ads in our site

Β 

Scroll to Top