Fuzz host-[H]eaders with a host file on a target website and [m]atch HTTP 200 [c]ode responses

ffuf

ffuf -w {{hosts.txt}} -u {{https://example.org}} -H "{{Host: FUZZ}}" -mc {{200}}

click the source code to copy