johnpaulada / ctfr-docker-image

A Docker image which gets the subdomains of a domain on HTTPS, using the CTFR project by Sheila A. Berta.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CTFR Docker Image

A lightweight (97.8MB) Docker image for the CTFR project by Sheila A. Berta.

forthebadge forthebadge

What is CTFR?

It's a project for:

Abusing Certificate Transparency logs for getting HTTPS websites subdomains.

It basically tries to get the subdomains of websites on HTTPS.

Asciicast

asciicast

How to use

  1. Make sure Docker is installed.
  2. Run docker pull johnpaulada/ctfr.
  3. To see possible instructions, run docker run johnpaulada/ctfr.
  4. To run against a domain, run docker run johnpaulada/ctfr -d example.com.

About

A Docker image which gets the subdomains of a domain on HTTPS, using the CTFR project by Sheila A. Berta.