Welcome!

By registering with us, you'll be able to discuss, share and private message with other members of our community.

SignUp Now!

How to exploit subdomain takeover

  • Thread Author
The first step:ninja: is to collect the subdomains of the site that will be scanned : with 🔎sublist3r & subdomainfinder

step 2 : scan the same site with >>🔎MXtoolbox << for CNAME && scan with 🔎whois

step 3 : Automatic detection tool subdomain takeover Place the subdomains in the tool >>🔥 sub404 in github


author: MARCO VICTOR☄️
 
Top