TakeOver - Sub-Domain TakeOver Vulnerability Scanner

About TakeOver:
TakeOver - Sub-Domain TakeOver Vulnerability Scanner

   Sub-domain takeover vulnerability occur when a sub-domain (subdomain.example.com) is pointing to a service (e.g: GitHub, AWS/S3,...) that has been removed or deleted. This allows an attacker to set up a page on the service that was being used and point their page to that sub-domain. For example, if subdomain.example.com was pointing to a GitHub page and the user decided to delete their GitHub page, an attacker can now create a GitHub page, add a CNAME file containing subdomain.example.com, and claim subdomain.example.com.

   For more information: Hostile Subdomain Takeover using Heroku/Github/Desk + more

Installation:
Usage: