Skip to content

Instantly share code, notes, and snippets.

View mrHackerr-hub's full-sized avatar

mrHackerr-hub

View GitHub Profile
curl -s "http://web.archive.org/cdx/search/cdx?url=*.REDACTED.COM/*&output=text&fl=original&collapse=urlkey" |sort| sed -e 's_https*://__' -e "s/\/.*//" -e 's/:.*//' -e 's/^www\.//' | uniq | tee webArchive.txt
curl -X GET -G -s 'https://virustotal.com/vtapi/v2/domain/report' -d apikey=YOUR_API-KEY -d domain=REDACTED.COM | jq -r '.subdomains' | grep -o '"[^"]\+"' | cut -d '"' -f 2 | sort -u | tee virustotal-subs.txt
curl -s "https://otx.alienvault.com/api/v1/indicators/domain/REDACTED.COM/passive_dns"|jq '.passive_dns[].hostname' 2>/dev/null |grep -o "\w.*REDACTED.COM"|sort -u > alienvault_domains.txt
curl -s 'https://crt.sh/?q=REDACTED.COM&output=json' | jq -r '.[].name_value' | sed 's/\*\.//g' | sort -u > crtsubs.txt
curl -s "https://api.threatminer.org/v2/domain.php?q=REDACTED.COM&rt=5" | jq -r '.results[]' 2>/dev/null |grep -o "\w.*$1"|anew REDACTED.COM-threatminer_domains.txt
curl -X GET -G -s 'https://virustotal.com/vtapi/v2/domain/report' -d apikey=YOUR_API_KEY -d domain=dell.com | jq -r '.subdomains' | grep -o '"[^"]\+"' | cut -d '"' -f 2 | sort -u | tee virussubs.txt
curl -fsSL "https://crt.sh/?CN=%25.dell.com" | sort -n | uniq -c | grep -o -P '(?<=\<TD\>).*(?=\<\/TD\>)' | sed -e '/white-space:normal/d' | tee crtsub.txt
curl -s "http://web.archive.org/cdx/search/cdx?url=*.dell.com/*&output=text&fl=original&collapse=urlkey" |sort| sed -e 's_https*://__' -e "s/\/.*//" -e 's/:.*//' -e 's/^www\.//' | uniq | tee web-archiveSubs.txt