What is Subfinder?

Subfinder is a subdomain discovery tool that finds and returns valid subdomains for websites. Using passive online sources, it has a simple modular architecture optimized for speed. Subfinder is built for one thing - passive subdomain enumeration, and it does that very well.

Subfinder complies with all the passive source licenses and usage restrictions for its sources. The passive model guarantees speed and stealthiness that can be leveraged by both penetration testers and bug bounty hunters alike.

Check out this post on all of Subfinder’s features from the ProjectDiscovery Blog for more.

Features and capabilities

  • Fast and powerful resolution and wildcard elimination modules
  • Curated passive sources to maximize results
  • Multiple supported output formats (JSON, file, stdout)
  • Optimized for speed and lightweight on resources
  • STDIN/OUT support enables easy integration into workflows

Additional Subfinder resources

As an open source tool with a robust community there are a lot of community-created resources available. We are happy to share those to offer even more information about our tools.

Sharing these resources is not formal approval or a recommendation from ProjectDiscovery. We cannot provide an endorsement of accuracy or validation that content is up-to-date. Anything shared here should be approached with caution.

Support

Questions about using Subfinder? Issues working through installation? Cool story or use case you want to share? Get in touch! Check out the Help section of the docs or reach out to us on Discord.