• Bug#1065218: ITP: assetfinder -- Find domains and subdomains related to

    From Josenilson Ferreira da Silva@21:1/5 to All on Sat Mar 2 02:10:01 2024
    XPost: linux.debian.devel

    Package: wnpp
    Severity: wishlist
    Owner: Josenilson Ferreira da Silva <nilsonfsilva@hotmail.com>
    X-Debbugs-Cc: debian-devel@lists.debian.org, nilsonfsilva@hotmail.com

    * Package name : assetfinder
    Version : 0.1.1
    Upstream Contact: Hudson <mail@tomnomnom.com>
    * URL : https://github.com/tomnomnom/assetfinder
    * License : MIT/X
    Programming Lang: go-lang
    Description : Find domains and subdomains related to a given domain

    assetfinder is a command-line tool designed to find domains and
    subdomains associated with a specific domain.
    .
    The main objective of the tool is to help security researchers and IT
    professionals discover and understand how the domains and sub-domains
    of a given organization are distributed, trying to find possible
    security flaws and vulnerabilities.
    .
    assetfinder uses multiple data sources to perform its research, including:
    - crt.sh
    - certspotter
    - hackertarget
    - threatcrowd
    - Wayback Machine
    - dns.bufferover.run
    - Facebook Graph API
    - Virustotal
    - findsubdomains
    This expands coverage and increases the accuracy of results.

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)