Subdomain Discovery & Vulnerability Scanning Workflow with Assetfinder, httprobe, and nuclei

Поділитися
Вставка
  • Опубліковано 27 вер 2024
  • In this video, I'll demonstrate how to gather subdomains, determine their reachability, and conduct vulnerability scans using tools like Assetfinder, httprobe, and nuclei. After collecting subdomains, we'll use httprobe to identify reachable ones, and finally, perform vulnerability scans on these subdomains using nuclei. These steps provide a comprehensive approach to enhancing your web security testing processes. Watch the video and strengthen your own web security protocols
    Don't forget to subscribe to our channel, and if you enjoyed the video, please share it and leave a comment!
    Follow us:
    Instagram (Production Brain): / production.brain
    UA-cam (Production Brain): / @productionbrain1
    Buymeacoffee (Our Blog Site): www.buymeacoff...
    Discord: / discord "
    #websecurity #ethicalhacking #pentesting #webapplicationsecurity #discovery #productionbrain #subdomain #vulnerability #vulnerabilityscanner

КОМЕНТАРІ • 6