Skip to content

The one helps you discover subdomains associated with a target domain efficiently and with minimal impact, especially useful for your Bug Bounty activities, this text has been expanded and reworded to avoid duplication. The technique of subdomain discovery is crucial in cybersecurity and vulnerability hunting.

Notifications You must be signed in to change notification settings

chaloski/theone

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

38 Commits
 
 
 
 

Repository files navigation

Subdomain Scanner THE ONE

Description of the image

Subdomain Scanner Tool

Overview

This Python script automates the process of discovering, verifying, and scanning subdomains for vulnerabilities. It leverages a robust combination of tools—subfinder, httpx, katana, and now nuclei—to identify subdomains, verify their availability, and conduct thorough vulnerability scans, ensuring comprehensive security assessments.

Features

  • Subdomain Discovery: Utilizes subfinder to detect all subdomains associated with a given IP or URL, essential for mapping out potential attack surfaces.
  • Availability Check: Employs httpx to determine the active status of discovered subdomains, focusing efforts on reachable and relevant areas.
  • Security Scanning with Katana: Uses katana to perform initial vulnerability scans on active subdomains, identifying common security issues.
  • Enhanced Vulnerability Detection with Nuclei: Integrates nuclei for advanced vulnerability scanning using community-driven templates that check for a wide range of known vulnerabilities, providing deeper insights and enhanced security checks.

Features

httpx

Why Nuclei?

Nuclei is integrated to provide:

  • Broader Security Coverage: Detects more vulnerabilities than traditional scanners by using a vast, community-updated template system.
  • Automated Exploitation Tests: Automates the testing process for known vulnerabilities, essential for rigorous security audits.
  • Structured Testing: Offers a systematic approach to vulnerability detection, valuable for maintaining compliance with stringent security standards.

Requirements

Ensure you have the following tools installed:

  • Python 3.x
  • subfinder
  • httpx
  • katana
  • nuclei

Install these tools via their respective installation guides or use standard package managers.

##Install Dependencies Ensure all tools are installed and accessible in your system's PATH. You can typically install these tools using their respective package managers. Here is an example command to install subfinder, httpx, katana, and nuclei, assuming you are using a Unix-like operating system:

  go install github.com/projectdiscovery/katana/cmd/katana@latest
  go install -v github.com/projectdiscovery/subfinder/v2/cmd/subfinder@latest
  go install -v github.com/projectdiscovery/nuclei/v3/cmd/nuclei@latest
  go install -v github.com/projectdiscovery/httpx/cmd/httpx@latest

Installation and Usage

  1. Clone the repository:
    git clone https://github.com/chaloski/theone.git
    

Install dependencies:

Ensure all tools are installed and accessible in your system's PATH

  1. Run the script:
    python theone.py
    

Follow the prompts to enter the target IP or URL.

Subdomain Scanner Tool

Installation and Usage

Output Files

  • subs.txt: Lists all discovered subdomains.
  • alivesub.txt: Lists subdomains confirmed as active.
  • katana.txt: Results from initial vulnerability scans.
  • nuclei_results.txt: Detailed vulnerability findings from advanced scans.

Contributing

Contributions are welcome! Please fork the repository, make your improvements, and submit a pull request.

License

This project is licensed under the MIT License. See LICENSE for more details.

Author

By Chaloski

About

The one helps you discover subdomains associated with a target domain efficiently and with minimal impact, especially useful for your Bug Bounty activities, this text has been expanded and reworded to avoid duplication. The technique of subdomain discovery is crucial in cybersecurity and vulnerability hunting.

Resources

Stars

Watchers

Forks

Packages

No packages published

Languages