Subdomain Enumeration (DNS Exfiltration)


Wordlist Setup

git clone https://github.com/danielmiessler/SecLists
sudo mv SecLists /usr/share/


Gobuster

Install

go install github.com/OJ/gobuster/v3@latest
sudo cp ~/go/bin/gobuster /usr/local/bin/

Run

gobuster dns -d target.com -w /usr/share/SecLists/Discovery/DNS/subdomains-top1million-110000.txt -t 100 --wildcard