Projects STRLCPY sub3suite Files
🤬
.github Loading last commit info...
bin
docs/images
include
sub3suite
.gitignore
.gitmodules
COMPILING.md
CONTACTS.md
CONTRIBUTING.md
LICENSE
PRIMER.md
README.md
SPONSOR.md
README.md

License Telegram Twitter

Subdomain Enumeration Suite

sub3suite is a research-grade suite of tools for subdomain enumeration, OSINT information gathering & attack surface mapping. Supports both manual and automated analysis on targets with many available feautues & tools.

ScreenShots

Preface

If you're just getting started with subdomain enumeration, osint information gathering & attack surface mapping, read primer guide.

Contributing

Are you a developer?

Check out the open issues and many scattered TODO messages throughout the source code.

Are you a designer?

You can help design an even more intuitive UI, Logos & Icons.

Not a developer?

You can help by reporting bugs, requesting features, sponsoring the project, writing blog posts & sharing this project to peers.

For More information see contribution guide.

Installation & Usage

  1. Download from releases.
  2. Unzip.
  3. Run.

NOTE On windows install the msvc-redistributable package sub3suite/vcredist_x64.exe or sub3suite/vcredist_x86.exe if the program fails to run.

You can also compile sub3suite yourself with a few easy steps!

Credits

Developers

Please wait...
Page is in error, reload to recover