How to Find the Subdomains of a Domain (2024)

Subdomain finder is used to identify subdomains associated with a domain name for various purposes, such as security audits, SEO research, and penetration testing.

Subdomains are extensions of a domain name that allow website owners to create separate sections of their site for different purposes, such as a blog, online store, or support portal.

Hackers can use unmonitored subdomains to steal data and engage in malicious activities, potentially harming a website’s reputation. Monitoring all subdomains linked to a website is crucial to prevent these risks.

A subdomain finder can help uncover hidden web pages, test for vulnerabilities, and improve website performance. It is used by cybersecurity professionals, digital marketers, and website administrators.

Geekflare has researched and compiled the best domain finders based on ease of use, domain scoring, and comprehensive scanning capabilities.

  • WhoisXML Subdomain Lookup – Best for Developers
  • Criminal IP – Best for Domain Scoring
  • DNSDumpster – Best for Visualizing Subdomains
  • NMMapper – Best for Simple Online Lookups
  • Sublist3r – Best for Python Users
  • Netcraft – Best for Historical Subdomain Data
  • Knock Subdomain Scan – Best for Fast Permutation-Based Scans
  • DnsRecon – Best for Kali Linux DNS Recon
  • Pentest-Tools Subdomain Finder – Best for Pentesters
  • MassDNS – Best for Bulk Lookups
  • OWASP Amass – Best for Asset Discovery
  • Show moreShow less

You can trust Geekflare

Imagine the satisfaction of finding just what you needed. We understand that feeling, too, so we go to great lengths to evaluate freemium, subscribe to the premium plan if required, have a cup of coffee, and test the products to provide unbiased reviews! While we may earn affiliate commissions, our primary focus remains steadfast: delivering unbiased editorial insights, and in-depth reviews. See how we test.

WhoisXML Subdomain Lookup

Best for Developers

WhoisXML Subdomain Lookup is a part of the Domain Research Suite (DRS). It helps you discover a comprehensive list of subdomains associated with your main domain in just one click.

How to Find the Subdomains of a Domain (1)

With its extensive database that is updated daily, WhoisXML Subdomain Lookup offers up-to-date information about subdomains.

Subdomain records include three data points: subdomains, date first seen, and date last seen.

You can access subdomain intelligence through GUI tools, API calls, or batch feeds. When you use API, query results are in XML and JSON formats for easy integration.

WhoisXML Subdomain Lookup offers three paid plans:

PlanPricingCredits Offered
One-time Purchase$231,000 to 200,000 DRS
Monthly Subscription$191,000 to 200,000 DRS
Yearly Subscription$1901,000 to 200,000 DRS

WhoisXML Subdomain Lookup offers 500 DRS for free credit to try it. Each request costs one DRS credit.

Criminal IP

Best for Domain Scoring

Criminal IP is an open-source intelligence (OSINT) search engine that focuses on assessing attack surfaces and hunting for threats. Its domain research toolkit analyzes domain vulnerabilities and provides a score.

How to Find the Subdomains of a Domain (2)

The domain search feature of Criminal IP allows you to find all connected domains and subdomains, as well as tons of other security insights, including:

  • History of communication during page loading.
  • Technical stack used in a page
  • Information about certificates used on the page.
  • Inspection of connected IPs to discover malicious IPs

You have an option to export the report in the PDF format.

Criminal IP offers the following paid plans: Lite plan for $65 per month, Medium plan for $349 per month, Pro plan for $1089 per month, and Enterprise plan with a price available upon request. Criminal IP also offers a free plan that comes with domain search results limited to 3 pages.

DNSDumpster

Best for Visualizing Subdomains

DNSDumpster is a free domain research tool that provides information on domain host records, DNS records, and TXT records and offers a domain map feature. It is managed by hackertarget.com.

How to Find the Subdomains of a Domain (3)

The search utilizes data from various sources, such as search engines, web archives, security information databases, SSL certificate logs, and internet scans, to conduct a comprehensive search for hidden sub-domains and web hosts, enhancing vulnerability assessment and attack surface discovery.

NMMapper

Best for Simple Online Lookups

NMMapper is a useful tool for finding subdomains associated with your website. It utilizes eight popular subdomain finders to gather all hosts of your domain, making it an effective domain availability checker.

How to Find the Subdomains of a Domain (4)

And the best part is you can perform concurrent target scans on all these subdomain finders. This feature helps you compare and inspect results provided by these tools to get better insights into the subdomains associated with your main domain.

NMMapper also allows you toscan each of the subdomain names you have discovered to identify servers, technology, and DNS A records. If you runmultiple domains, itcan also help you visually inspect and compare which domain has the largest sub-domain.

NMMapper offers three pricing plans:

  • Standard- $5 per month with limited features
  • Premium- $10 per month with the ability to export records JSON/Excel
  • Professional- $15 per month with full API access and other advanced features

Sublist3r

Best for Python Users

Sublist3r is a powerful Python tool designed for subdomain enumeration using open-source intelligence (OSINT).

Well-suited for penetration testers, Python users, andbug hunters, Sublist3r finds subdomains using Ask, Baidu, Bing, Yahoo, Google, ReverseDNS, DNSDumpster, VirusTotal, and Netcraft.

How to Find the Subdomains of a Domain (5)

What’s more,the integration ofSublist3r with SubBrute enables you to discover more subdomains through brute forcing using an improved wordlist.Sublist3r is free to use.

Sublist3r can scan found subdomains against specific TCP ports. Moreover, you can enable verbose mode to display results in real-time. It also has an option to save the results toa textfile.

Sublist3r supports Python 2 and 3 and requires Python modules like requests,dnspython, andargparseto work.

Netcraft

Best for Historical Subdomain Data

Netcraft is a leading cybersecurity company offering a family of apps and extensions for email clients, browsers, and phones to enhance cybersecurity.

Netcraft offers a free tool to discover unmonitored subdomains linked with your main website. It is an easy-to-use tool; you just have to paste your website in the search box and press the enter button on your keyboard to see subdomains.

How to Find the Subdomains of a Domain (6)

However, Nercraft has a limitation. The search results will only show websites visited by Netcraft Extensions users at least five times in the last six months.

Netcraft’s SearchDNS tool is intuitive, and you will not encounter any difficulties using it. If you cannot use the tool optimally, explore the Search Tips section.

Knock Subdomain Scan

Best for Fast Permutation-Based Scans

Knock Subdomain Scan is a modular and portable Python3 tool designed for fast subdomain enumeration on the target domain using passive reconnaissance and dictionary scan.

With Knock Knock Subdomain Scan, you have the power to tailor your subdomain reconnaissance and brute-force attacks. You can leverage a range of customized options, including DNS servers, user agents, timeouts, and thread counts, to suit your specific needs.

How to Find the Subdomains of a Domain (7)

Knock Subdomain Scan can integrate with VirusTotal and Shodan for enhanced scanning capabilities by setting the respective API keys.

Knock Subdomain Scan supports JSON output and the report-saving feature for better data management. Guelfoweb developed the tool, which is in version 7.0.1. It is free and offers various installation options, including via pip or git.

DnsRecon

Best for Kali Linux DNS Recon

DnsRecon is a powerful Python tooldesignedto explore DNS functionalities and enhance network security assessments. Created as a Ruby script in 2007, it has since been rewritten in Python to extend its capabilities.

DnsRecon offersvarious features to perform comprehensive DNS checks. It can verify Name Server (NS) records for zone transfers and enumerate general DNS records such as Mail Exchange (MX), Start of Authority (SOA), NS, Address (A), AAAA, Sender Policy Framework (SPF), and Text (TXT) for a given domain.

How to Find the Subdomains of a Domain (8)

Additionally, it can perform common Service (SRV) record enumeration and expand top-level domains (TLDs).DNSRecon also includes functionality to check for wildcard resolutionand bruteforce subdomains and host A and AAAA records using a specified domain and wordlist. These insights can help you enhance your web security to prevent subdomain takeover attacks.

DnsRecon can perform Pointer (PTR) record lookups forgivenIP ranges or Classless Inter-Domain Routing (CIDR), making it valuable for network mapping andreconnaissance. It can also check DNS server cached records for A, AAAA, and CNAME records using a list of host records provided in a text file.

To use DnsRecon, you need Python 3.6 or newer, which ensures compatibility with modern Python environments. It is a free tool that comes preinstalled on Kali.

Pentest-Tools Subdomain Finder

Best for Pentesters

Pentest-Tools Subdomain Finder helps you identify subdomains of an internet domain to understand your organization’s attack surface. It combines multiple discovery methods to return valid results for extensive reconnaissance.

Subdomain Finder validates each scan result, providing IP addresses, WHOIS details, server information, and more.

How to Find the Subdomains of a Domain (9)

It identifies subdomains behind firewalls and supports wide-scope engagements, which makes it essential for vulnerability scanning and ethical hacking.

Subdomain Finder offers various tools for security scanning, including vulnerability scanning, WAF detection, and port scanning. It has both free and paid plans, with the paid plans offering access to 20+ security tools and features. The free plan allows for basic subdomain extraction, while the paid plan offers deeper scans and customizable options.

Here is the pricing plan for Pentest-Tools:

PlanPricingNumber of AssetsParallel Scan
Basic$84/month52
Advanced$190/month505
Teams$395/month50010

It also offers a free plan that allows you to scan up to 5 assets and run 2 parallel scans with limited features.

MassDNS

Best for Bulk Lookups

MassDNS is a high-performance DNS stub resolver that can resolve millions or billions of domain names. It can handle over 350,000 names per second with public resolvers without any particular configuration.

How to Find the Subdomains of a Domain (10)

MassDNS supports various options for DNS queries, including custom resolver files and output formats to offer data from your chosen listof domain names. It also includes scripts for advanced tasks like subdomain brute-forcing and extracting data from certificate transparency logs.

Ideal for users who need to process a vast amount of domain names efficiently, MassDNS offers a simple yet powerful solution for large-scale DNS resolution tasks.

MassDNS is free to use. However, to use the tool optimally, you need some technical know-how.

OWASP Amass

Best for Asset Discovery

OWASP Amass is ideal for security researchers due to its ability to perform thorough network mapping of attack surfaces and external asset discovery.

OWASP Amass uses open-source intelligence gathering and reconnaissance techniques to find subdomains associated with a domain, and it is free to use.

How to Find the Subdomains of a Domain (11)

The OWASP Amass framework comes with:

  • A collection engine for asset discovery
  • An asset database for storage of findings
  • The Open Asset Model

For DNS-related search queries, OWASP Amass uses Brute forcing, Reverse DNS sweeping, NSEC zone walking, Zone transfers, Fully Qualified Domain Name (FQDN) alterations/permutations, and FQDN similarity-based Guessing to provide results.

If you use a fully functional Kali Linux, OWASP Amass is already there. Go to “Application,” search for Amass, and click on it to run.

Benefits of a Subdomain Finder Tool

A subdomain finder tool is critical for efficient domain management and security, as it uncovers hidden subdomains and provides you with valuable insights.

Here are the key benefits a subdomain finder tool offers:

  • Enhancing Security: By identifying hidden subdomains, a subdomain finder tool can help strengthen your website’s security defenses.
  • Comprehensive Reconnaissance: Mapping out domains using a subdomain finder tool enables you to conduct thorough research and analysis.
  • Time-Saving Automation: Automating the process of discovering subdomains with a finder tool helps save valuable time and resources.
  • Prioritizing Vulnerability Scans: A subdomain finder tool can assist in determining which subdomains should be prioritized for vulnerability scans to prevent potential security breaches.
  • Improving Incident Response: By uncovering unauthorized subdomains, a finder tool can enhance your incident response strategies and prevent potential threats.
  • Brand Protection: Detecting rogue subdomains with a finder tool can safeguard your brand reputation and prevent any unauthorized usage.
  • Detailed Information: Subdomain finder tools provide in-depth information such as IP addresses and WHOIS details, allowing you to assess and manage your domains effectively.

Use Cases of a Subdomain Finder Tool

Subdomain finders are essential tools in cybersecurity and IT management, offering a range of applications.

Here are some common use cases where subdomain search tools prove to be invaluable:

  • Identify all subdomains for comprehensive security audits and discover hidden vulnerabilities
  • Conduct thoroughreconnaissanceto mapoutthe attack surface and test subdomains for security weaknesses.
  • Locate subdomains to uncover hidden vulnerabilities and increase the chances of finding exploitable issues.
  • Continuously monitor subdomains for new vulnerabilities and prioritize them based on risk level.
  • Investigate subdomains to understand the scope of security incidents and identify unauthorized subdomains.
  • Detect and manage subdomains to prevent misuse and impersonation and protect brand reputation.
  • Ensure all subdomains comply with security policies and generate reports for audits and regulatory requirements.

Here are popular penetration tools:

#1. Metasploit

Metasploitis a popular penetration tool that helps you find vulnerabilities, manage security assessments, and improve security awareness. It was developed by the open-source community and Rapid7. Metasploit Framework is a free, open-source tool, and Metasploit Pro is a paid tool.

Metasploit is built around the concepts of modules, and each module performs a specific function in penetration testing.

The key modules of Metasploit are:

  • Auxiliary modules perform data gathering or administrative tasks without exploiting targets
  • Exploit modules make Metasploit an exploitation tool that leverages vulnerabilities to execute arbitrary code on target hosts
  • Payloads execute arbitrary code on remote targets to perform tasks like creating users or opening shells
  • Post modules are used after compromising a machine to gather or enumerate data from a session

#2. Nmap

Nmap (Network Mapper)is a free, open-sourcenetwork scanning tool usedfor network discovery and security auditing. It can help you Identify available network hosts, their offered services (with application names and versions), running operating systems (and versions), types of packet filters/firewalls in use, and many other crucial network characteristics

#3. Burp Suite Professional

Burp Suite Professional is an advanced version of the popular web vulnerability scanner, Burp Suite Community. With features like manual testing for out-of-band vulnerabilities, DOM Invader, advanced automatic discovery for invisible content, and faster brute-forcing, Burp Suite Pro helps you discover and fix security issues in your web applications.

Related Articles

  • Best Domain Blacklist Checker Tools
  • Best Domain Name Search Tools
How to Find the Subdomains of a Domain (2024)

FAQs

How do I list all subdomains of a domain? ›

In the zone file. From the above explanation, you probably already figured out the best way to determine the subdomains of a given domain name is by looking in the DNS zone. If you are the owner or administrator of a domain name — and specifically you have access to that domain's DNS zone file — this is trivial.

How to check subdomain of website? ›

The Deep scan uses multiple techniques to find subdomains fast and effectively:
  1. DNS records (NS, MX, TXT, AXFR)
  2. Enumeration using built-in wordlists, plus the option to use your own.
  3. External APIs search.
  4. Public search engine queries (Google search, Bing)
  5. Word mutation techniques.
  6. Searching in SSL certificates.

How to search subdomains in Google? ›

Google Dorking

Google Dorks are one of the best ways to find extenstive information about a target. Google's search operators make it easy to narrow down the search to find more subdomains. We can use the "site" operator in the search bar to find all the subdomains that Google has indexed for a domain.

Where is the subdomain in a URL? ›

org, and the second-level domain (SLD) is the unique part of the domain name, often a business or brand name. In the hubspot.com example, com is the TLD and hubspot is the SLD. The subdomain is what goes before the SLD.

What is a subdomain finder? ›

Subdomain Finder scans the DNS records and supplementary databases to analyze the domain's hierarchy. Our subdomain scanner checks: DNS records (NS, MX, TXT, AXFR) DNS enumeration. SSL certificates.

How many subdomains does a domain have? ›

Each domain name can have up to 500 subdomains. You can also add multiple levels of subdomains, such as info.blog.yoursite.com. A subdomain can be up to 255 characters long, but if you have multiple levels in your subdomain, each level can only be 63 characters long.

How to find a subdomain in GoDaddy? ›

How to Add a Subdomain in GoDaddy?
  1. Log in to your GoDaddy account.
  2. Go to the “My Products” section and click on “DNS” next to the domain you want to add a subdomain to.
  3. In the DNS Management page, scroll down to the “Add” section and click on the “Add” button next to “Subdomains”.
Aug 26, 2023

How do I verify a sub-domain? ›

you can verify your subdomain to be used in Google Search Console by linking your account to Google Analytics. This way you avoid customizing the theme of your help center. Go to www.google.com/analytics and set up a property within your Google Analytics account for your subdomain.

How can you tell the difference between a domain and a subdomain? ›

Regular domains are your standard URLs like splashthat.com or splashthat. events. Subdomains are a unique URL that lives on your purchased domain as an extension in front of your regular domain like support.splashthat.com or blockparty.splashthat.com.

How do I find all the subsites of a website? ›

You can usually locate it in the root or footer section of the website. For example, the XML sitemap URL could be “www.example.com/sitemap.xml“. Once you click on the sitemap, you will find all pages & subpages of a website. You can use different sitemap generation tools if you don't have an existing sitemap.

Are subdomains searchable? ›

Google bots can find and index pages on a subdomain in the same way they do on a subdirectory. Subdomains also have several advantages in terms of what Google looks for in an authoritative website.

How does Google view subdomains? ›

However, Google treats subdomains as separate sites.

While “blog.example.com” and “example.com” may share a root domain, Googlebot will view them as distinct domains and crawl and index them accordingly.

What does a subdomain look like? ›

While a subdomain will appear before your TLD, a subdirectory link will include the subdirectory name after the original TLD. For example: Subdomain example: mysubdomain.mywebsite.com. Subdirectory example: mywebsite.com/mysubdirectory.

What is a subdomain to a domain name? ›

How to add a subdomain in your Name.com domain management
  • Log in to your domain registrar's account.
  • Navigate to the DNS management section.
  • Create a new DNS record for the subdomain.
  • Configure the DNS record to point to your web hosting provider.
  • Add the subdomain to your web hosting account.
Jul 31, 2023

What is an example of a subdomain in a domain name system? ›

In the Domain Name System (DNS) hierarchy, a subdomain is a domain that is a part of another (main) domain. For example, if a domain offered an online store as part of their website example.com , it might use the subdomain shop.example.com .

How to list all DNS records in nslookup? ›

Using nslookup online is very simple. Enter a domain name in the search bar above and hit 'enter'. This will take you to an overview of DNS records for the domain name you specified.

Are subdomains included with the domain? ›

Subdomains are used to expand the use of a single domain, these do not need to be purchased separately to your domain; if you own a domain then you can add a subdomain to this. This method is commonly used for Moodle and Totara site setups.

Can I list my domain on multiple sites? ›

One domain can be mapped to only one website at any given time. But different domains can point to the same website. If you buy a domain name of your own, you can add any number of subdomains you want, and have them point to different websites.

What is subdomain enumeration? ›

Sub-domain enumeration is the process of finding sub-domains for one or more domains. It helps to broader the attack surface, find hidden applications, and forgotten subdomains. Note: Vulnerabilities tend to be present across multiple domains and applications of the same organization.

Top Articles
Latest Posts
Article information

Author: Nathanial Hackett

Last Updated:

Views: 5824

Rating: 4.1 / 5 (72 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Nathanial Hackett

Birthday: 1997-10-09

Address: Apt. 935 264 Abshire Canyon, South Nerissachester, NM 01800

Phone: +9752624861224

Job: Forward Technology Assistant

Hobby: Listening to music, Shopping, Vacation, Baton twirling, Flower arranging, Blacksmithing, Do it yourself

Introduction: My name is Nathanial Hackett, I am a lovely, curious, smiling, lively, thoughtful, courageous, lively person who loves writing and wants to share my knowledge and understanding with you.