Open In App

Domained – Multi Tool Subdomain Enumeration Suite on Kali Linux

Last Updated : 23 Aug, 2021
Improve
Improve
Like Article
Like
Save
Share
Report

Information Gathering is the crucial step in the process of penetration testing. The more you collect the information the more it will help you to get a better testing methodology. So for this purpose of Information Gathering, the Domained tool is created. Domained is a framework collection of various subdomain detection tools. Domained is a python language-based tool that uses several subdomain enumeration tools and wordlists to create a unique list of subdomains passed to the EyeWitness tool for reporting with categorized snapshots, server response headers, and signature-based default credentials checking. Several tools are integrated with the Domained tool that covers the enumeration phase, reporting, and wordlists. Domained tools will allow the penetration tester to verify the target against different programs.

Note: Make Sure You have Python Installed on your System, as this is a python-based tool. Click to check the Installation process: Python Installation Steps on Linux

Included Subdomain Enumeration Tools

  • Sublist3r
  • enumall
  • Knock
  • Subbrute
  • massdns
  • Recon-ng
  • Amass
  • SubFinder

Included Reporting and Wordlists:

  • EyeWitness
  • SecList (DNS Recon List)
  • LevelUp All.txt Subdomain List

Installation of Domained Tool in Kali Linux 

Step 1: Fire up your Kali Linux terminal and move to Desktop using the following command.

cd Desktop

Step 2: You are on Desktop now create a new directory called Domained using the following command. In this directory, we will complete the installation of the Domained tool.

mkdir Domained

Step 3: Now switch to Domained directory using the following command.

cd Domained

Step 4: Now you have to install the tool. You have to clone the tool from Github.

sudo git clone https://github.com/TypeError/domained.git

Step 5: The tool has been downloaded successfully in the Domained directory. Now list out the contents of the tool by using the below command.

ls

Step 6: You can observe that there is a new directory created of the domained tool that has been generated while we were installing the tool. Now move to that directory using the below command:

cd domained

Step 7: Once again to discover the contents of the tool, use the below command.

ls

Step 8: Install Required Python Modules, use the following command.

sudo pip install -r ./ext/requirements.txt

Step 9: Install Tools which are mentioned above, use the following command.

sudo python3 domained.py --install

Step 10: Now we are done with our installation, Use the below command to view the help (gives a better understanding of tool) index of the tool.

python3 domained.py -h

Working with Domained Tool on Kali Linux

Example 1: Uses subdomain geeksforgeeks.org (Sublist3r (+subbrute), enumall, Knock, Amass, and SubFinder)

python3 domained.py -d geeksforgeeks.org

1. In this example, We will be enumerating the subdomains from the above-listed tools. The more subdomains we collect will help us to expand our target scope.

2. In the below Screenshot, We have the list of subdomains collected by the Sublist3r tool.

3. In the below Screenshot, We have the list of subdomains collected by the Subfinder tool.

4. In the below Screenshot, We have the list of subdomains collected by Amass tool.

Example 2: Uses subdomain geeksforgeeks.org, only Amass and SubFinder and notification

python3 domained.py -d geeksforgeeks.org --quick --notify

1. In this example, We will be performing quick enumeration by choosing only 2 tools for the enumeration process. Amass and SubFinder tools are being selected for this demonstration. In the below Screenshot, the domained tool has started the enumeration process by selecting 1st tool (Amass).

2. In the below Screenshot, After the Amass tool Subfinder tool have to enumerate the subdomains.

3. In the below Screenshot, 2 text files are created which contain subdomains of geeksforgeeks.org which are enumerated using the Amass and Subfinder tool.

Domained is an all-in-one framework that consists of almost every tool which is required for Information Gathering and Enumeration. You can use this Suite for Bug Bounty Programs and Penetration Testing Process.



Like Article
Suggest improvement
Share your thoughts in the comments

Similar Reads