How to discover subdomains with Subfinder

Hackery
Hackery
1.4 هزار بار بازدید - 2 سال پیش - With its lightning-fast performance and
With its lightning-fast performance and flexible configuration options, Subfinder can quickly scan various public data sources and DNS servers to find subdomains that you may have missed. In this video, we will show you how to use Subfinder step-by-step, and cover some of its advanced features.

This video is part of the cyber security tool tutorial series in which we quickly teach you basic and advanced usage of tools and tricks that are commonly used in penetration testing or red teaming.

Learn practical bug Bounty hunting, penetration testing,  procedures, lingo other cybersecurity related topics.

#cybersecurity #cybersecuritytools #cybersecuritytutorial #bugbounty
2 سال پیش در تاریخ 1401/06/17 منتشر شده است.
1,458 بـار بازدید شده
... بیشتر