Discovering subdomains is the foundation of attack surface mapping. Hidden subdomains can expose forgotten or insecure services. In this blog, we’ll walk through powerful tools and techniques used to uncover them.
Subfinder is a fast passive subdomain enumeration tool by ProjectDiscovery.
subfinder -d example.com -o subdomains.txt
Amass supports passive, active, and brute-force enumeration with graph analysis.
amass enum -passive -d example.com
Shodan can find subdomains and exposed services. Useful for finding real-time IPs.
https://www.shodan.io/search?query=hostname%3Aexample.com
Censys reveals subdomains with SSL and infrastructure insights.
https://search.censys.io/certificates?q=example.com
Get old and archived subdomains or URLs via gau and wayback:
gau example.com | tee urls.txt
waybackurls example.com > wayback.txt
Find hardcoded subdomains in public GitHub repos.
github-subdomains -d example.com -t YOUR_GITHUB_TOKEN
FOFA is a Chinese threat intel platform. You can query subdomains using dork:
domain="example.com"
Using a mix of passive and active techniques increases coverage. Combine tools, validate live hosts, and map the full attack surface before starting exploitation.
Understand and exploit cloud misconfigs to escalate privileges.
Read More →Bypass web application firewalls using encoding and evasion tricks.
Read More →Secure your CI/CD pipeline with proper secrets management & tools.
Read More →