Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Sub3suite v0.0.4 - free, open source, cross platform Intelligence gathering tool


itsMe

Recommended Posts

This is the hidden content, please

Sub3 Suite is a research-grade suite of tools for Subdomain Enumeration, OSINT Information gathering & Attack Surface Mapping. Supports both manual and automated analysis on a variety of target types with many available features & tools.

Use Cases

These enumerations processes can be used for offensive & defensive cyber operations, Bug-Bounty hunting & Research. Multiple techniques are normally used by multiple tools to attain this goal. sub3suite combines these different techniques and provides you with multiple capability tools into one suite for effective enumeration both manually and automatically.

General Concepts

    Passive Subdomain Enumeration.
    Active Subdomain Enumeration.
    OSINT (Open-source intelligence).
    OSINT Information gathering.
    Target Mapping.

Changelog v0.0.4

    changed ACTIVE Tool to HOST Tool.
    changed no longer use the term ENGINES now its TOOLS
    added IP Tool
    added Ping feature for HOST & IP tools.
    added light theme
    added hostname querying in URL Tool
    fix unwanted selection in results tree views
    fix json highlighter
    fix hackertarget crashing OSINT Tool on hostsearch

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.