leebaird / discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.
MIT License
3.41k stars 819 forks source link

subdomain problem #128

Closed TerickJojo closed 5 years ago

TerickJojo commented 5 years ago

I have updated the discover today and ran a passive recon. Finally, the result html page do not show any subdomain up. Then I check the detail and find recon-ng did the subdomain's research. However, nothing in report.

Thanks so much

leebaird commented 5 years ago

Please retest your results now. This item should be fixed.

TerickJojo commented 5 years ago

yeah, subdomains have came back. But there is still a flaw image

leebaird commented 5 years ago

Your problem is not with Discover, its with theHarvester. I just ran: rm -rf /opt/theHarvester/ Then run update from the Discover menu. This should reinstall theHarvester and install the necessary requirements.

TerickJojo commented 5 years ago

thank you so much, bro.