Findomain Logo

Findomain

0
Free
Updated 07 August 2025
Visit Website

Findomain is a domain reconnaissance tool designed for comprehensive subdomain discovery and enumeration. The tool performs automated subdomain discovery using multiple data sources and APIs to identify subdomains associated with target domains. It supports integration with various third-party services through multiple API keys to enhance discovery coverage. Key features include: - Subdomain enumeration and discovery - Port scanning capabilities for discovered subdomains - HTTP status checking and validation - Screenshot capture functionality for web services - Data import capabilities from other reconnaissance tools - Continuous subdomain monitoring with change detection - Alert notifications through Discord, Slack, and Telegram integrations - Support for multiple API keys from different data sources - Export functionality for discovered data The tool is designed to streamline the reconnaissance phase of security assessments by automating the discovery and validation of subdomains, providing security professionals with comprehensive attack surface mapping capabilities.

FEATURES

SIMILAR TOOLS

A specification/framework for extending default C2 communication channels in Cobalt Strike

Modular framework for pentesting Modbus protocol with diagnostic and offensive features.

An AI-powered penetration testing platform that autonomously discovers, exploits, and documents vulnerabilities while generating NIST-compliant reports.

Phrack Magazine is a digital magazine that focuses on computer security and hacking, featuring articles, interviews, and tutorials on various topics related to computer security.

Emulate offensive attack techniques in the cloud with a self-contained Go binary.

A tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) for offensive security purposes.

An image with commonly used tools for creating a pentest environment easily and quickly, with detailed instructions for launching in a VPS.

Back-end component for red team operations with crucial design considerations.

A framework for testing and exploiting race conditions in software

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Operated by:

Mandos Cyber • KVK: 97994448

Netherlands • contact@mandos.io

Copyright © 2025 - All rights reserved