Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Sub3suite: free, open source, cross platform Intelligence gathering tool


itsMe

Recommended Posts

This is the hidden content, please

Sub3 Suite is a research-grade suite of tools for Subdomain Enumeration, OSINT Information gathering & Attack Surface Mapping. Supports both manual and automated analysis on a variety of target types with many available features & tools.

Use Cases

These enumerations processes can be used for offensive & defensive cyber operations, Bug-Bounty hunting & Research. Multiple techniques are normally used by multiple tools to attain this goal. sub3suite combines these different techniques and provides you with multiple capability tools into one suite for effective enumeration both manually and automatically.

General Concepts

    Passive Subdomain Enumeration.
    Active Subdomain Enumeration.
    OSINT (Open-source intelligence).
    OSINT Information gathering.
    Target Mapping.

Subdomain Enumeration

Subdomain enumeration is the process of finding sub-domains for one or more domains. It helps to broader the attack surface, and find hidden applications and forgotten subdomains.

why subdomain enumeration?

    Sub-domain enumeration helps to create a scope of security assessment by revealing domains/sub-domains of a target organization.
    Sub-domain enumeration increases the chance of finding vulnerabilities.
    The sub-domain enumeration helps us in finding the web applications that might be forgotten/left unattended by the organization for maintenance or other reasons and may lead to the disclosure of critical vulnerabilities.

Passive Subdomain Enumeration

For passive subdomain enumeration, the subdomains are obtained from a third party without directly connecting to the target’s infrastructures. These 3rd parties gather and store open information gathered from devices connected to the internet and contain an interface to share this data e.gAPI  . Passive sources include VirusTotal, shodan, host, SecurityTrails, etc.

    Multiple tools are available For this purpose. Open source tools like theHarvester & amass are among the most popular in this field.

    sub3suite has an OSINT tool that can be used for passive subdomain enumeration able to pull data from 50+ osint sources in a matter of seconds & gives users the ability to manipulate this data to their liking.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.