docker pull projectdiscovery/naabu
docker run -it projectdiscovery/naabu -host hackerone.com > hackerone.com.txt
subfinder -d example.com
echo hackerone.com | subfinder -silent | httpx -silent
httpx -l hosts.txt -silent
echo 173.0.84.0/24 | httpx -silent
subfinder -d hackerone.com | httpx -title -tech-detect -status-code -title -follow-redirects