subDomainsBrute

LSE toolsLSE toolssubDomainsBrute (504)subDomainsBrute (504)

Tool and Usage

Project details

Programming language
Python
Latest release
1.1
Latest release date

Project health

52
This score is calculated by different factors, like project age, last release date, etc.

Features

  • Command line interface

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + More than 500 GitHub stars

Weaknesses

  • - Full name of author is unknown
  • - Unknown project license

Installation

Supported operating systems

SubDomainsBrute is known to work on Linux.

Dependencies

Several dependencies are required to use subDomainsBrute.

  • dnspython
  • gevent

subDomainsBrute alternatives

Similar tools to subDomainsBrute:

60

SubFinder

SubFinder is a subdomain discovery tool. This can be useful to learn more about a particular target and available subdomains.

64

Th3inspector

Th3inspector is an information gathering tool to collect information about domains, DNS, web applications, and more. It may be used for security assessments.

64

Domain Analyzer

Want to know the information available about a domain? The aptly named tool Domain Analyzer will show you the details.

All subDomainsBrute alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Categories

This tool is categorized as a domain reconnaissance tool and subdomain scanner.