Subdominator:一款针对漏洞奖励计划的子域名安全枚举工具

news2024/9/28 23:10:40

关于Subdominator

Subdominator是一款针对漏洞奖励计划的子域名安全枚举工具,可用于在漏洞搜寻和侦察过程中进行被动子域名枚举。它旨在通过高效枚举子域名和各种免费被动资源来帮助研究人员和网络安全专业人员发现潜在的安全漏洞。

Subdominator 与各种免费和付费 API 被动源集成,以收集有价值的子域信息。

功能介绍

1、能够快速、强大地子域名枚举能力;

2、45+ 被动结果枚举子域;

3、可配置 API 密钥设置;

4、综合通知系统;

工具要求

aiofiles>=23.2.1

aiohttp>=3.9.4

appdirs>=1.4.4

art>=6.1

beautifulsoup4>=4.11.1

colorama>=0.4.6

fake_useragent>=1.5.0

PyYAML>=6.0.1

Requests>=2.31.0

rich>=13.7.1

urllib3>=1.26.18

工具安装

由于该工具基于Python 3开发,因此我们首先需要在本地设备上安装并配置好最新版本的Python 3环境。

接下来,广大研究人员可以直接使用下列命令将该项目源码克隆至本地:

git clone https://github.com/RevoltSecurities/Subdominator.git

然后切换到项目目录中,使用pip命令和项目提供的requirements.txt安装该工具所需的其他依赖组件:

cd Subdominator

pip install -r requirements.txt

或直接使用pip命令行工具安装最新版本的Subdominator:

pip install git+https://github.com/RevoltSecurities/Subdominator

Subdominator安装成功后即可使用,但如果想以最高级别高效地使用 subdominator,则某些源需要 API 密钥来设置,用户可以使用此命令:

subdominator -ls
__         __                       _                    __                

   _____  __  __   / /_   ____/ /  ____    ____ ___    (_)   ____   ____ _  / /_  ____    _____

  / ___/ / / / /  / __ \ / __  /  / __ \  / __ `__ \  / /   / __ \ / __ `/ / __/ / __ \  / ___/

 (__  ) / /_/ /  / /_/ // /_/ /  / /_/ / / / / / / / / /   / / / // /_/ / / /_  / /_/ / / /    

/____/  \__,_/  /_.___/ \__,_/   \____/ /_/ /_/ /_/ /_/   /_/ /_/ \__,_/  \__/  \____/ /_/     

                                                                                               

 

                     @RevoltSecurities

 

[Version]: Subdominator current version v1.0.8 (latest)

[INFO]: Current Available free passive resources: [45]

[INFO]: Sources marked with an * needs API key(s) or token(s) configuration to works

[INFO]: Hey sanjai you can config your api keys or token here /home/sanjai/.config/Subdominator/provider-config.yaml to work

 

abuseipDB                                                                                                                                                                                                                                     

alienvault                                                                                                                                                                                                                                    

anubis                                                                                                                                                                                                                                        

bevigil*                                                                                                                                                                                                                                      

binaryedge*                                                                                                                                                                                                                                   

bufferover*                                                                                                                                                                                                                                   

c99*                                                                                                                                                                                                                                          

censys*                                                                                                                                                                                                                                       

certspotter*                                                                                                                                                                                                                                  

chaos*                                                                                                                                                                                                                                        

columbusapi                                                                                                                                                                                                                                   

crtsh                                                                                                                                                                                                                                         

digitorus                                                                                                                                                                                                                                     

dnsdumpster*                                                                                                                                                                                                                                  

dnsrepo                                                                                                                                                                                                                                       

fofa*                                                                                                                                                                                                                                         

facebook*                                                                                                                                                                                                                                     

fullhunt*                                                                                                                                                                                                                                     

google*                                                                                                                                                                                                                                       

hackertarget                                                                                                                                                                                                                                  

huntermap*                                                                                                                                                                                                                                    

intelx*                                                                                                                                                                                                                                       

leakix*                                                                                                                                                                                                                                       

myssl                                                                                                                                                                                                                                         

netlas*                                                                                                                                                                                                                                       

quake*                                                                                                                                                                                                                                        

racent                                                                                                                                                                                                                                        

rapidapi*                                                                                                                                                                                                                                     

rapiddns                                                                                                                                                                                                                                      

redhuntlabs*                                                                                                                                                                                                                                  

rsecloud*                                                                                                                                                                                                                                     

securitytrails*                                                                                                                                                                                                                               

shodan*                                                                                                                                                                                                                                       

shodanx                                                                                                                                                                                                                                       

shrewdeye                                                                                                                                                                                                                                     

sitedossier                                                                                                                                                                                                                                   

subdomaincenter                                                                                                                                                                                                                               

urlscan                                                                                                                                                                                                                                       

virustotal*                                                                                                                                                                                                                                   

waybackarchive                                                                                                                                                                                                                                

whoisxml*                                                                                                                                                                                                                                     

zoomeyeapi*                                                                                                                                                                                                                                   

rapidfinder*: Rapidfinder requires rapidapi api key but before it required to subscribe for free and please see here: https://rapidapi.com/Glavier/api/subdomain-finder3/pricing                                                              

rapidscan*: Rapidscan requires rapidapi api key but before it required to subscribe for free and please see here: https://rapidapi.com/sedrakpc/api/subdomain-scan1/pricing                                                                   

coderog*: Coderog source required to subscribe for free and please see here: https://rapidapi.com/coderog-coderog-default/api/subdomain-finder5/pricing   

工具使用

subdominator -h
__         __                       _                    __                

   _____  __  __   / /_   ____/ /  ____    ____ ___    (_)   ____   ____ _  / /_  ____    _____

  / ___/ / / / /  / __ \ / __  /  / __ \  / __ `__ \  / /   / __ \ / __ `/ / __/ / __ \  / ___/

 (__  ) / /_/ /  / /_/ // /_/ /  / /_/ / / / / / / / / /   / / / // /_/ / / /_  / /_/ / / /    

/____/  \__,_/  /_.___/ \__,_/   \____/ /_/ /_/ /_/ /_/   /_/ /_/ \__,_/  \__/  \____/ /_/     

                                                                                               

 

                     @RevoltSecurities

 

 

          

[DESCRIPTION]: Subdominator a passive subdomain enumeration that discovers subdomains for your targets using with passive and open source resources

 

[USAGE]:

 

    subdominator [flags]

    

[FLAGS]:

 

    [INPUT]:

    

-d,--domain:枚举子域的域名;

-dL,--domain-list:包含用于枚举子域的域的文件名;

stdout:子域支持 stdout 以将其输出通过管道传输;

    [OUTPUT]:

    

-o,--output:用于保存输出的文件名;

-oD,--output-directory:用于保存输出的目录名(使用 -dL 标志时使用它);

    [OPTIMIZATION]:

    

 -t,--timeout:每个源请求的超时值。    

 

    [Update]:

    

-up,--update:更新子域以获取最新版本,但 yaml 源更新需要手动操作,以免影响您的 api 密钥配置;

-duc, --disable-update-check :禁用 subdominator 的自动更新检查;

-sup, --show-updates :显示 subdominator 的最新版本更新;

        

    [CONFIG]:

    

-nt, --notify :使用源 Slack、Pushbullet、Telegram、Discord 发送发现子域的通知;

-p, --proxy :与 subdominator 一起使用的 http 代理(用于调试 subdominator 的性能);

-cp, --config-path :subdominator 读取 api 密钥的配置文件的自定义路径(默认路径:/home/sanjai/.config/Subdominator/provider-config.yaml);        

    [DEBUG]:

    

-h, --help :显示此帮助消息并退出;

-v, --version :显示 subdominator 的当前版本和最新版本(如果可用)并退出;

-ske, --show-key-error :显示特定来源的信用不足和未提供密钥的密钥错误;

-sre, --show-timeout-error :显示连接超时的来源的超时错误;

-nc, --no-color :禁用 subdominator 的彩色输出;

-ls, --list-source :显示 subdominator 用于子域枚举和退出的来源;

工具运行截图

许可证协议

本项目的开发与发布遵循MIT开源许可协议。

项目地址

Subdominator:【GitHub传送门】

参考资料

Installing Subfinder - ProjectDiscovery Documentation

DNSDumpster.com - dns recon and research, find and lookup dns records

https://programmablesearchengine.google.com/controlpanel/create

https://developers.google.com/custom-search/v1/introduction

本文来自互联网用户投稿,该文观点仅代表作者本人,不代表本站立场。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如若转载,请注明出处:http://www.coloradmin.cn/o/2175064.html

如若内容造成侵权/违法违规/事实不符,请联系多彩编程网进行投诉反馈,一经查实,立即删除!

相关文章

Comfyui 学习笔记2

在潜空间放大,三种方法:NNLatentUpscale、Upscale Latent、Upscale Latent,其中只有NNLatentUpscale自带模型优化,其他两种需要KSample重新绘画,NNLatentUpscale后也可以接KSmaple。 像素空间放大,同理&am…

attrs:Python的类装饰器(简化类定义)

在 Python 中,类定义和数据管理是非常常见的编程任务。然而,随着代码的复杂性增加,手动编写大量的 __init__、__repr__ 和 __eq__ 等方法可能会显得冗长和重复。为了解决这些问题,attrs 提供了一个简洁且强大的工具,帮…

HTML|基础|创建一个猫咪信息表单的最佳实践指南

创建一个猫咪信息表单的最佳实践指南 本文将指导你如何创建一个简单而有效的猫咪信息表单。我们将通过 HTML 代码的实例&#xff0c;介绍关键元素和最佳实践&#xff0c;确保表单既易于使用又符合标准。 0. 代码全貌 <!DOCTYPE html> <html lang"en">&…

机器学习:opencv--特征检测

目录 前言 一、 Harris 角点检测 1.基本思想 2.代码实现 二、 SIFT&#xff08;尺度不变特征变换&#xff09; 1.代码实现 前言 特征检测是计算机视觉中的一个重要任务&#xff0c;旨在从图像中提取具有辨识度的关键点或区域。这些特征可以用于后续的图像分析、匹配和识别…

江科大笔记—LED闪烁 LED流水灯 蜂鸣器

LED闪烁& LED流水灯& 蜂鸣器 LED闪烁 第一步&#xff0c;使用RCC开启GPIO时钟。 第二步&#xff0c;使用GPIO_Init函数初始化GPIO。 第三步&#xff0c;使用输出或输入的函数控制GPIO口。 RCC库函数 GPIO库函数&#xff08;先了解这些&#xff09; GPIO的8种输入模…

第十四届蓝桥杯真题Java c组A.求和(持续更新)

博客主页&#xff1a;音符犹如代码系列专栏&#xff1a;蓝桥杯关注博主&#xff0c;后期持续更新系列文章如果有错误感谢请大家批评指出&#xff0c;及时修改感谢大家点赞&#x1f44d;收藏⭐评论✍ 【问题描述】 求1(含)至 20230408(含)中每个数的和。 【答案提交】 这是一道结…

景联文科技精准数据标注:优化智能标注平台,打造智能未来

景联文科技是一家致力于为人工智能提供全面数据标注解决方案的专业公司。 拥有一支由经验丰富的数据标注师和垂直领域专家组成的团队&#xff0c;确保数据标注的质量和专业性。 自建平台功能一站式服务平台&#xff0c;提供从数据上传、标注、审核到导出的一站式服务&#xff0…

【Linux】包管理器、vim详解及简单配置

&#x1f680;个人主页&#xff1a;小羊 &#x1f680;所属专栏&#xff1a;Linux 很荣幸您能阅读我的文章&#xff0c;诚请评论指点&#xff0c;欢迎欢迎 ~ 目录 前言一、包管理器1.1 apt1.2 yum 二、Linux编辑器——vim2.1 vim的三种模式2.2 vim普通模式常用命令2.2.1 移动…

【C++篇】启航——初识C++

引言 在编程语言的浩瀚海洋中&#xff0c;C以其强大的功能和灵活性脱颖而出。自1979年由Bjarne Stroustrup在贝尔实验室开发以来&#xff0c;C逐渐成为高性能应用和系统编程的首选语言。它不仅继承了C语言的高效特性&#xff0c;还引入了面向对象编程的概念&#xff0c;使得软…

9月28日

#ifndef WIDGET_H #define WIDGET_H //防止头文件重复包含#include <QWidget> #include<QIcon> #include<QDebug> #include<QPushButton> #include<QLabel> #include<QLineEdit>//ui_mywnd.h中的命名空间的声明 QT_BEGIN_NAMESPACE namesp…

多级侧边菜单(递归)

需要编写两个文件 aside-menu.vue 和 menu-item.vue menu-item.vue <script setup> defineOptions({name: MenuItem}) defineProps({menuList: Array}) </script><template><template v-for"menu of menuList"><!-- 如果当前有子菜单&a…

探索JMeterTools:一个Python驱动的JMeter脚本生成器

JMeterTools 简介 JMeterTools 是一个由 Python 编写的开源项目&#xff0c;旨在帮助测试人员快速生成 JMeter 测试脚本。通过简单的 Python API&#xff0c;用户可以方便地定义测试计划、线程组、HTTP 请求等&#xff0c;可以结合接口自动化测试项目&#xff0c;将接口自动化…

电子数据交换EDI 835 的处理

电子数据交换 (EDI) 835 电子数据交换 (EDI) 835 医疗保健索赔付款和汇款通知 电子数据交换 835 专注于交换医疗保健付款和福利信息。HIPAA 标准的更新版本 HIPAA 5010 指定了此交易集的格式、结构、数据字段和元素。医疗保险计划在与医疗保健提供者沟通以付款、提供福利…

如何快速降低文章重复率?试试芝士AI,智能降痕省时省力

论文查重的原理是连续出现13个字符类似就判断为重复部分&#xff0c;并将重复的内容计算到论文的重复率之中。 芝士AI官网&#xff1a;https://www.paperzz.cn/ 芝士AI论文查重系统会对内容进行分层处理&#xff0c;按照篇章&#xff0c;段落&#xff0c;句子等层级分别创建指…

江科大笔记——新建工程

STM32的开发方式 目前STM32的开发方式主要有基于寄存器的方式、基于标准库的方式&#xff08;库函数的方式&#xff09;、基于HAL库的方式&#xff1a; 基于库函数的方式是使用ST官方提供的封装好的函数&#xff0c;通过调用这些函数来间接地配置寄存器。基于HAL库的方式可以…

8000多道超全题库+高频题+大厂面试官原创题解+真实面经,绝对的求职秘密武器

正在找工作或者想要提升技术的程序员都可以去试试这款刷题神器【面试鸭】。你能想到的各种题目都被整理得明明白白&#xff0c;再也不用自己到处找七零八落的资料。8000多道超全题库高频题大厂面试官原创题解真实面经&#xff0c;绝对的求职秘密武器&#xff0c;扫码即可体验⬇…

数据结构:树、森林

二叉树与树结构差异 树&#xff08;一般树&#xff09;&#xff1a;树是一种数据结构&#xff0c;其中每个节点可以有任意数量的子节点&#xff08;除了根节点和叶子节点外&#xff09;。因此&#xff0c;一般树的节点在数组中的表示并不是那么直接&#xff0c;特别是当树不是完…

赵长鹏今日获释,下一步会做什么?币安透露2024年加密货币牛市的投资策略!

中国时间2024年9月28日&#xff0c;加密货币行业的风云人物赵长鹏&#xff08;Changpeng Zhao&#xff0c;简称CZ&#xff09;终于从监狱获释。他因在担任币安首席执行官期间未能有效执行反洗钱(AML)计划而被判刑四个月。赵长鹏的获释引发了广泛关注&#xff0c;不仅因为他是全…

一不小心,给腾讯云提了一个Bug

大家好&#xff0c;这里是程序员晚枫。 我使用腾讯的cos服务2年多了&#xff0c;一直都是在网页手动管理资源。 最近身边有高人”突发奇想“&#xff1a;要不自己封装一个专用的api&#xff1f;于是苦命打工人晚枫上线&#xff0c;吭哧吭哧把腾讯已经封装很好的Python SDK又包…

企业微信(企微)审批与影刀RPA结合

企业微信审批与影刀RPA结合 效果先看视频&#xff1a; 影刀与企业微信审批结合 具体步骤&#xff1a; 1、登录企微管理后台&#xff0c;新建一个审批流。 添加模板→自定义模板&#xff0c;根据需求添加审批节点。 添加完之后&#xff0c;回到审批界面&#xff0c;可以看…