[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#1016995: RFP: sublist3r -- subdomains enumeration tool for penetration testers



Package: wnpp
Severity: wishlist

* Package name    : sublist3r
  Version         : 1.1
  Upstream Author : Ahmed Aboul-Ela
* URL             : https://github.com/aboul3la/Sublist3r
* License         : GPL-2.0
  Programming Lang: Python
  Description     : subdomains enumeration tool for penetration testers

Sublist3r is a python tool designed to enumerate subdomains of websites
using OSINT. It helps penetration testers and bug hunters collect and gather
subdomains for the domain they are targeting. Sublist3r enumerates
subdomains using many search engines such as Google, Yahoo, Bing, Baidu and
Ask. Sublist3r also enumerates subdomains using Netcraft, Virustotal,
ThreatCrowd, DNSdumpster and ReverseDNS.

subbrute was integrated with Sublist3r to increase the possibility of
finding more subdomains using bruteforce with an improved wordlist.


Reply to: