Projects STRLCPY sub3suite Files
🤬
.github Loading last commit info...
bin
docs/images
include
sub3suite
.gitignore
.gitmodules
COMPILING.md
CONTACTS.md
CONTRIBUTING.md
LICENSE
PRIMER.md
README.md
README.md

License Telegram Twitter

Subdomain Enumeration Suite

sub3 suite is a research-grade suite of tools for subdomain enumeration and general osint information gathering. Supports both manual and automated analysis on targets with many available feautues. You can find more information on the blog!

ScreenShots

Preface

If you're just getting started with subdomain enumeration, osint information gathering & attack surface mapping, read primer guide.

Contributing

Are you a developer?

Check out the open issues and many scattered TODO messages throughout the source code.

Not a developer?

You can help by reporting bugs, requesting features, providing translations and sharing this project.

For More information see contribution guide.

Installation & Usage

  1. Download from releases.
  2. Unzip.
  3. Run.

You can also compile sub3suite yourself with a few easy steps!

Credits

Developers

Please wait...
Page is in error, reload to recover