eWPTv2
GitHubPortfolioTwitter/XMediumCont@ctHome
  • 📝eWPTv2
    • 1️⃣​1 - Introduction to Web App Security Testing
      • 1.1 Web Application
      • 1.2 Web App Architecture
      • 1.3 HTTP/HTTPS
      • 1.4 Web App Pentesting Methodology
    • 2️⃣2 - Web Fingerprinting and Enumeration
      • 2.1 Information Gathering
        • 2.1.1 DNS Recon
          • 2.1.1.1 DNS Zone Transfer
          • 2.1.1.2 Subdomain Enumeration
        • 2.1.2 WAF Recon
      • 2.2 Passive Crawling & Spidering
      • 2.3 Web Server Fingerprinting
        • 2.3.1 File & Directory Brute-Force
    • 3️⃣3 - Web Proxies
      • 3.1 Burp Suite
      • 3.2 OWASP ZAP
    • 4️⃣4 - Cross-Site Scripting (XSS)
      • 4.1 XSS Anatomy
      • 4.2 Reflected XSS
      • 4.3 Stored XSS
      • 4.4 DOM-Based XSS
      • 4.5 Identifying & Exploiting XSS with XSSer
    • 5️⃣5 - ​SQL Injection (SQLi)
      • 5.1 DB & SQL Introduction
      • 5.2 SQL Injection (SQLi)
      • 5.3 In-Band SQLi
      • 5.4 Blind SQLi
      • 5.5 NoSQL
      • 5.6 SQLMap
      • 5.7 Mitigation Strategies
    • 6️⃣6 - ​Common Attacks
      • 6.1 HTTP Attacks
        • 6.1.1 HTTP Method Tampering
        • 6.1.2 Attacking HTTP Authentication
      • 6.2 Session Attacks
        • 6.2.1 Session Hijacking
        • 6.2.2 Session Fixation
        • 6.2.3 Session Hijacking via Cookie Tampering
      • 6.2 CSRF
      • 6.3 Command Injection
    • 7️⃣7 - ​File & Resource Attacks
      • 7.1 File Upload Vulnerability
      • 7.2 Directory Traversal
      • 7.3 File Inclusion (LFI and RFI)
        • 7.3.1 Local File Inclusion (LFI)
        • 7.3.2 Remote File Inclusion (RFI)
    • 8️⃣8 - CMS Pentesting
      • 8.1 - Wordpress & Drupal
    • 9️⃣9 - Encoding, Filtering & Evasion
      • 9.1 - Obfuscating attacks using encodings
    • 📄Report
      • How to write a PT Report
  • 🛣️RoadMap / Exam Preparation
  • 📔eWPT Cheat Sheet
Powered by GitBook
On this page
  • Subdomain Enumeration
  • Sublist3r
  1. eWPTv2
  2. 2 - Web Fingerprinting and Enumeration
  3. 2.1 Information Gathering
  4. 2.1.1 DNS Recon

2.1.1.2 Subdomain Enumeration

Previous2.1.1.1 DNS Zone TransferNext2.1.2 WAF Recon

Last updated 1 year ago

Subdomain Enumeration

Subdomain enumeration is the process of discovering and identifying subdomains associated with a particular domain. This is often done for security testing, reconnaissance, or general website administration purposes. There are several techniques and tools used for subdomain enumeration:

  1. DNS Enumeration: Querying DNS servers to find all associated subdomains of a domain. Tools like nslookup, dig, and host can be used for this purpose.

  2. Brute Force: Generating and testing subdomains by iterating through a list of common subdomain names or generating them based on patterns. Tools like Sublist3r, dnsenum, and Knock automate this process.

  3. Search Engines: Using search engines like Google, Bing, or specialized tools like Dorkbot to search for indexed subdomains.

  4. Certificate Transparency Logs: Monitoring Certificate Transparency Logs to discover subdomains associated with SSL/TLS certificates. Tools like Certspotter and Censys can be used for this.

  5. Web Scraping: Scraping web pages for links and references to subdomains. Tools like Scrapy or custom scripts can be used for this.

  6. APIs: Leveraging APIs provided by services like VirusTotal, SecurityTrails, or Shodan to find subdomains associated with a domain.

  7. Wordlists: Using custom wordlists tailored for a specific domain or organization to discover subdomains that might not be publicly visible.

Sublist3r

Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting. Sublist3r enumerates subdomains using many search engines such as Google, Yahoo, Bing, Baidu and Ask. Sublist3r also enumerates subdomains using Netcraft, Virustotal, ThreatCrowd, DNSdumpster and ReverseDNS.

was integrated with Sublist3r to increase the possibility of finding more subdomains using bruteforce with an improved wordlist.

In alternative we can use others tools such as: Fierce.

📝
2️⃣
subbrute
GitHub - aboul3la/Sublist3r: Fast subdomains enumeration tool for penetration testersGitHub
Logo
sublist3r | Kali Linux ToolsKali Linux
What is Sublist3r and How to Use it? - GeeksforGeeksGeeksforGeeks
Logo
Logo