Hey Folks, in this tutorial we are going to configure another subdomain fuzzer in our Kali Linux operating system to make our penetration testing more vigorous. Knockpy is a python3 tool designed to enumerate subdomains on a target domain through dictionary attack. We are constantly writing articles on subdomain takeover tool, so if you don’t like this tool then you can read our previous article once.

Let’s take a look at this tool 🙂 !!

Installation

Have you ever installed python dependencies and if not then please check our previous article before going directly to the installation of this tool because we will need python dependencies for this tool to run. So first we will download this tool from github and enter the directory.

GOOD 🙂 !! Now go to the last part of installation of this tool and install all required dependencies by executing “python” command.

Done 🙂 !! After that we have to go to another directory of this tool and then we can operate this tool easily.

Full Scan

We take an random domain and perform full scan over it. But actually it takes longer time than the other but gives us good results.

Fast Scan

This functionality of this tool does not follow http request so we got faster results than in normal mode.

Ignore Response Code

The most common features which comes in each tool is that we can exclude response from output accordingly by giving specific http code.

Hmm 🙂 !! Apart from this, there are some more features in this tool which you can try easily without any problem. But overall it takes the help of word list and tries to identify the hidden subdomains of the organization.

About the Author
Shubham Goyal Certified Ethical Hacker, information security analyst, penetration tester and researcher. Can be Contact on Linkedin.

3 thoughts on “Knock – Insane Subdomain Enumeration Tool”

Leave a Reply

Your email address will not be published. Required fields are marked *