Sub3Suite - A Free, Open Source, Cross Platform Intelligence Gathering Tool


Sub3 Suite is a research-grade suite of tools for Subdomain Enumeration, OSINT Information gathering & Attack Surface Mapping. Supports both manual and automated analysis on variety of target types with many available features & tools. For more information checkout the documentation


Screenshots

Preface

If you're just getting started with subdomain enumeration, osint information gathering & attack surface mapping, read primer guide.

Contributing

Are you a developer?

Check out the open issues and many scattered TODO messages throughout the source code.

Are you a designer?

You can help design an even more intuitive UI, Logos & Icons.

Not a developer?

You can help by reporting bugs, requesting features, improving the documentation, sponsoring the project, writing blog posts & sharing this project to peers.

For More information see contribution guide.

Installation & Usage

  1. Download from releases.
  2. Unzip.
  3. Run.

NOTE on windows:

  1. Install the MSVC-redistributable package sub3suite/vcredist_x64.exe or sub3suite/vcredist_x86.exe if the program fails to run on first try.

  2. Install the OpenSSL libraries using OpenSSL package sub3suite/Win32 OpenSSL v1.1.1n Light.msi or sub3suite/Win64 OpenSSL v1.1.1n Light.msi in your system incase of SSL errors when using sub3suite.

NOTE on Linux:

After download: Extract archive with command tar -xvf sub3suite-<version>-linux.tar.gz, then cd sub3suite and run sub3suite ./sub3suite.

You can also compile sub3suite yourself with a few easy steps!

Credits

Developers



Sub3Suite - A Free, Open Source, Cross Platform Intelligence Gathering Tool Sub3Suite - A Free, Open Source, Cross Platform Intelligence Gathering Tool Reviewed by Zion3R on 8:30 AM Rating: 5