Packages and Binaries:

assetfinder

assetfinder is a command-line tool designed to find domains and subdomains associated with a specific domain.

The main objective of the tool is to help security researchers and IT professionals discover and understand how the domains and sub-domains of a given organization are distributed, trying to find possible security flaws and vulnerabilities.

assetfinder uses multiple data sources to perform its research, including:

  • crt.sh
  • certspotter
  • hackertarget
  • threatcrowd
  • Wayback Machine
  • dns.bufferover.run
  • Facebook Graph API
  • Virustotal
  • findsubdomains This expands coverage and increases the accuracy of results.

Installed size: 4.92 MB
How to install: sudo apt install assetfinder

Dependencies:
  • libc6
assetfinder
root@kali:~# assetfinder -h
Usage of assetfinder:
  -subs-only
    	Only include subdomains of search domain

Updated on: 2024-May-23