subscout is a simple, nimble subdomain enumeration tool written in Rust language

Overview

Subscout

subscout is a simple, nimble subdomain enumeration tool written in Rust language. It is designed to help bug bounty hunters, security professionals and penetration testers discover subdomains of a given target domain.

Contributors Forks Stargazers Issues GNU License

Sources:

  • Alienvault
  • Anubis
  • Crtsh
  • Hackertarget
  • Omnisint (FYI - This site is down often.)
  • Threatminer

Usage

$ ./subscout -t hackthissite.org
$ ./subscout -t hackthissite.org -o hackthesite.txt

Build

$ git clone https://github.com/dom-sec/subscout
$ cd subscout
$ cargo build --release
$ cd target/release
$ ./subscout -t hackthissite.org

Output

$ ./subscout -t facebook.com
www.m.facebook.com------------step1-----acc---verify.digi-worx.com
cpanel.the--facebook.com
mail.the--facebook.com
the--facebook.com
webdisk.the--facebook.com
webmail.the--facebook.com
www.the--facebook.com
proxygen_verifier.facebook.com
m.facebook.com-----------n.slickgt.com.br
www.m.facebook.com-----------n.slickgt.com.br
m.facebook.com---------terms-of-service.digi-worx.com
www.m.facebook.com---------terms-of-service.digi-worx.com
m.facebook.com----------step1---confirm.sorgu2.com
www.m.facebook.com----------step1---confirm.sorgu2.com
m.facebook.com------login---step1.akuevi.net
www.m.facebook.com------login---step1.akuevi.net
m.facebook.com-----validate---read---new---tos.yudumay.com
www.m.facebook.com-----validate---read---new---tos.yudumay.com
m.facebook.com----securelogin--confirm.wpthm.ir
www.m.facebook.com----securelogin--confirm.wpthm.ir
news--facebook.com
[email protected]
china--facebook.com
www.china--facebook.com
thefacebook.com

[subscout]> Successfully scraped 11712 subdomains from facebook.com in 81.238776082s

Roadmap

  • More passive sources for domain reconnaissance
  • Builtwith API integration
  • HTTP response code checks
  • Improved exception handling
  • IP validation
  • URI parameter parsing
  • DB integration via PostgreSQL

See the open issues for a list of proposed features (and known issues).

Contributing

Contributions are what make the open source community such an amazing place to be learn, inspire, and create. Any contributions you make are greatly appreciated.

  1. Fork the Project
  2. Create your Feature Branch (git checkout -b feature/AmazingFeature)
  3. Commit your Changes (git commit -m 'Add some AmazingFeature')
  4. Push to the Branch (git push origin feature/AmazingFeature)
  5. Open a Pull Request

Issues and requests

If you have a problem or a feature request, open an issue.

Stargazers over time

Stargazers over time

Contributors

This project exists thanks to all the people who contribute. See the contributors list.

You might also like...
Simple verification of Rust programs via functional purification in Lean 2(!)
Simple verification of Rust programs via functional purification in Lean 2(!)

electrolysis About A tool for formally verifying Rust programs by transpiling them into definitions in the Lean theorem prover. Masters thesis: Simple

A simple rust library for working with ZIP archives

rust-zip A simple rust library to read and write Zip archives, which is also my pet project for learning Rust. At the moment you can list the files in

A Comprehensive Web Fuzzer and Content Discovery Tool

rustbuster A Comprehensive Web Fuzzer and Content Discovery Tool Introduction Check the blog post: Introducing Rustbuster — A Comprehensive Web Fuzzer

ctfsak is a tool to speed up common operations needed during CTFs

ctfsak (CTF Swiss Army Knife) This is a tool to help saving time during CTFs, where it's common to have to do a lot of encoding/decoding, encrypting/d

Binary coverage tool without binary modification for Windows
Binary coverage tool without binary modification for Windows

Summary Mesos is a tool to gather binary code coverage on all user-land Windows targets without need for source or recompilation. It also provides an

LLVM-CBE is a C-backend for LLVM, i.e. a tool that turns LLVM bitcode 1 into C

LLVM-CBE is a C-backend for LLVM, i.e. a tool that turns LLVM bitcode 1 into C. It requires to be built near LLVM, which was found to be so heavy dependency that shipping it as Cargo crate would be absurd.

A simple menu to keep all your most used one-liners and scripts in one place
A simple menu to keep all your most used one-liners and scripts in one place

Dama Desktop Agnostic Menu Aggregate This program aims to be a hackable, easy to use menu that can be paired to lightweight window managers in order t

A simple scanner that loops through ips and checks if a minecraft server is running on port 25565

scanolotl Scanolotl is a simple scanner that loops through ips and checks if a minecraft server is running on port 25565. Scanolotl can also preform a

A simple port sniffer(scanner) implementation with 🦀

A simple port sniffer(scanner) implementation with 🦀 Install from crates.io crago install ports-sniffer From aur: yay -S ports-sniffer Arguments Argu

Owner
Dom Sec
"This is our world now, the world of the electron and the switch."
Dom Sec
A fast, simple, recursive content discovery tool written in Rust.

A simple, fast, recursive content discovery tool written in Rust ?? Releases ✨ Example Usage ✨ Contributing ✨ Documentation ?? ?? What the heck is a f

epi 3.6k Dec 30, 2022
An esoteric language/compiler written with Rust and Rust LLVM bindings

MeidoLang (メイドラング) A not so useful and esoteric language. The goal of this project was to contain some quirky or novel syntax in a stack-style program

null 0 Dec 24, 2021
A simple command line tool which quickly audits the Disallow entries of a site's robots.txt.

Domo Arigato A simple command line tool which quickly audits the Disallow entries of a site's robots.txt. Disallow entries can be used to stop search

Ember Hext 20 Apr 17, 2023
A simple password manager written in Rust

ripasso A simple password manager written in Rust. The root crate ripasso is a library for accessing and decrypting passwords stored in pass format (G

Joakim Lundborg 548 Dec 26, 2022
simple multi-threaded port scanner written in rust

knockson simple multi-threaded port scanner written in rust Install Using AUR https://aur.archlinux.org/packages/knockson-bin/ yay -Syu knockson-bin M

Josh Münte 4 Oct 5, 2022
Simple prepender virus written in Rust

Linux.Fe2O3 This is a POC ELF prepender written in Rust. I like writting prependers on languages that I'm learning and find interesting. As for the na

Guilherme Thomazi Bonicontro 91 Dec 9, 2022
A simple allocator written in Rust that manages memory in fixed-size chunks.

Simple Chunk Allocator A simple no_std allocator written in Rust that manages memory in fixed-size chunks/blocks. Useful for basic no_std binaries whe

Philipp Schuster 7 Aug 8, 2022
Applied offensive security with the Rust programming language

Black Hat Rust Applied offensive security with the Rust programming language Buy the book now! While the Rust Book does an excellent job teaching What

Sylvain Kerkour 2.2k Jan 8, 2023
A high level language for SELinux policy

Introduction Cascade is a project to build a new high level language for defining SELinux policy. The overall structure of the language is essentially

Daniel Burgener 42 Dec 14, 2022
A simple port scanner built using rust-lang

A simple port scanner built using rust-lang

Krisna Pranav 1 Nov 6, 2021