assetfinder - 0.1.1-1+b1 main

assetfinder is a command-line tool designed to find domains and
subdomains associated with a specific domain.
.
The main objective of the tool is to help security researchers and IT
professionals discover and understand how the domains and sub-domains
of a given organization are distributed, trying to find possible
security flaws and vulnerabilities.
.
assetfinder uses multiple data sources to perform its research, including:
- crt.sh
- certspotter
- hackertarget
- threatcrowd
- Wayback Machine
- dns.bufferover.run
- Facebook Graph API
- Virustotal
- findsubdomains
This expands coverage and increases the accuracy of results.

Priority: optional
Section: golang
Suites: dawn landing 
Maintainer: Debian Security Tools <team+pkg-security [꩜] tracker.debian.org>
 
Homepage Source Package
 

Dependencies

Installed Size: 5.2 MB
Architectures: amd64  arm64 

 

Versions

0.1.1-1+b1 amd64 0.1.1-1 arm64