How to Install and Uninstall sublist3r Package on Kali Linux

Last updated: May 13,2024

1. Install "sublist3r" package

Please follow the guidelines below to install sublist3r on Kali Linux

$ sudo apt update $ sudo apt install sublist3r

2. Uninstall "sublist3r" package

Please follow the guidelines below to uninstall sublist3r on Kali Linux:

$ sudo apt remove sublist3r $ sudo apt autoclean && sudo apt autoremove

3. Information about the sublist3r package on Kali Linux

Package: sublist3r
Version: 1.1-4
Installed-Size: 1898
Maintainer: Debian Security Tools
Architecture: all
Depends: python3-dnspython, python3-requests, python3 (>= 3.2) | python3 (<< 2.7) | python3 (>> 2.8), python3:any
Size: 620168
SHA256: 2ae44e21f910b0b1c4b2d529b5f96da9036663ee144b900be4384f5c40428939
SHA1: 638a2b44148e3234f95be2f814c7b596c1be2c5e
MD5sum: 26250dfc545777171debe36f115ec467
Description: Fast subdomains enumeration tool for penetration testers
This package contains a Python security tool designed to enumerate subdomains
of websites using OSINT. It helps penetration testers and bug hunters collect
and gather subdomains for the domain they are targeting over the network.
Sublist3r enumerates subdomains using many search engines such as Google,
Yahoo, Bing, Baidu, and Ask. Sublist3r also enumerates subdomains using
Netcraft, Virustotal, ThreatCrowd, DNSdumpster, and ReverseDNS.
.
Subbrute was integrated with Sublist3r to increase the possibility of finding
more subdomains using bruteforce with an improved wordlist.
Description-md5:
Homepage: https://github.com/aboul3la/Sublist3r
Section: net
Priority: optional
Filename: pool/main/s/sublist3r/sublist3r_1.1-4_all.deb