Script to Find Subdomains from BuiltWith

Listen to this Post

You Should Know:

The article discusses a script designed to find subdomains using BuiltWith, a tool that provides detailed information about the technology stack of websites. This script is particularly useful for cybersecurity professionals, especially those involved in bug bounty hunting, as it helps in reconnaissance and identifying potential attack surfaces.

Practice Verified Codes and Commands:

1. Clone the Repository:

git clone https://github.com/m4ll0k/BBTz.git
cd BBTz

2. Install Required Dependencies:

pip install -r requirements.txt

3. Run the Script to Find Subdomains:

python getrelationship.py -d example.com

4. Using BuiltWith API:

If you have access to the BuiltWith API, you can integrate it with the script for more detailed information:

python getrelationship.py -d example.com -a YOUR_BUILTWITH_API_KEY

5. Filtering Results:

To filter results by specific technologies, use:

python getrelationship.py -d example.com -t WordPress

6. Saving Output to a File:

python getrelationship.py -d example.com -o output.txt

7. Automating Subdomain Enumeration:

Combine this script with other tools like `amass` or `sublist3r` for comprehensive subdomain enumeration:

amass enum -d example.com -o amass_output.txt
python getrelationship.py -d example.com -o bbtz_output.txt
cat amass_output.txt bbtz_output.txt | sort -u > final_subdomains.txt

8. Checking for Vulnerabilities:

Use tools like `nmap` or `nikto` to scan the discovered subdomains for vulnerabilities:

nmap -iL final_subdomains.txt -oA nmap_scan
nikto -h final_subdomains.txt -output nikto_scan.txt

What Undercode Say:

The script provided in the article is a valuable tool for cybersecurity professionals, particularly those involved in bug bounty hunting. It simplifies the process of subdomain enumeration, which is a critical step in reconnaissance. By integrating this script with other tools like amass, nmap, and nikto, you can create a robust workflow for identifying and assessing potential attack surfaces. Always ensure you have proper authorization before performing any scans or enumeration on domains you do not own.

Related URLs:

References:

Reported By: Abhirup Konwar – Hackers Feeds
Extra Hub: Undercode MoN
Basic Verification: Pass ✅

Join Our Cyber World:

💬 Whatsapp | 💬 TelegramFeatured Image