DataSploit alternatives

Looking for an alternative tool to replace DataSploit? During the review of DataSploit we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. OSINT Framework (collection of OSINT resources)
  2. Gitem (GitHub organization reconnaissance tool)
  3. OSINT-SPY (open source intelligence gathering tool)

These tools are ranked as the best alternatives to DataSploit.

Alternatives (by score)

74

OSINT Framework

Introduction

The OSINT framework provides a collection of tools to gather and parse public data. The tool is web-based and makes it easy to find tools for a particular task.

Project details

OSINT Framework is written in JavaScript.

Strengths and weaknesses

  • + More than 10 contributors
  • + More than 500 GitHub stars
  • + The source code of this software is available
  • - No releases on GitHub available

Typical usage

  • OSINT research
  • Footprinting
  • Intelligence gathering
  • Reconnaissance

OSINT Framework review

60

Gitem

Introduction

Gitem is a reconnaissance tool to extract information about organizations on GitHub. It can be used to find the leaking of sensitive data.

Project details

Gitem is written in Python.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Information gathering
    • Security assessment
    • Security monitoring
    • Self-assessment

    Gitem review

    64

    OSINT-SPY

    Introduction

    OSINT-SPY is a modular tool to query information on different subjects like an IP address, domain, email address, or even Bitcoin address. This tool can be valuable during the reconnaissance phase of a penetration test. It can be used also for defenses purpose, like learning what information is publically available about your organization and its assets.

    Project details

    OSINT-SPY is written in Python.

    Strengths and weaknesses

    • + The source code is easy to read and understand
    • + The source code of this software is available
    • - No releases on GitHub available

    Typical usage

    • Information gathering
    • Penetration testing
    • Reconnaissance

    OSINT-SPY review

    74

    SpiderFoot

    Introduction

    SpiderFoot can be used offensively during penetration tests, or defensively to learn what information is available about your organization.

    Project details

    SpiderFoot is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Information gathering

      SpiderFoot review

      64

      XRay

      Introduction

      XRay is a security tool for reconnaissance, mapping, and OSINT gathering from public networks.

      Project details

      XRay is written in Golang.

      Strengths and weaknesses

      • + The source code of this software is available

        Typical usage

        • Information gathering
        • Reconnaissance

        XRay review

        64

        GasMask

        Introduction

        GasMask is an open source intelligence gathering tool (OSINT). It can be used to discover more information about a particular target. The sources it uses include search engines like Bing, Google, and Yandex. Additionally it retrieves information from GitHub, YouTube, and social media platforms like Twitter.

        Project details

        Strengths and weaknesses

        • + The source code of this software is available

          Typical usage

          • Information gathering

          GasMask review

          78

          Intrigue Core

          Introduction

          Intrigue Core provides a framework to measure the attack surface of an environment. This includes discovering infrastructure and applications, performing security research, and doing vulnerability discovery.

          Intrigue also allows enriching available data and perform OSINT research (open source intelligence). The related scans include DNS subdomain brute-forcing, email harvesting, IP geolocation, port scanning, and using public search engines like Censys, Shodan, and Bing.

          Project details

          Intrigue Core is written in Ruby.

          Strengths and weaknesses

          • + More than 500 GitHub stars
          • + The source code of this software is available

            Typical usage

            • OSINT research
            • Asset discovery
            • Attack surface measurement
            • Intelligence gathering
            • Penetration testing
            • Security assessment

            Intrigue Core review

            60

            Belati

            Introduction

            Belati is security tool to collect public data and information and calls itself a Swiss army knife for OSINT purposes.

            Project details

            Belati is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available
            • - Full name of author is unknown

            Typical usage

            • Information gathering

            Belati review

            64

            Domain Analyzer

            Introduction

            Domain Analyzer is an information gathering tool and comes in handy for reconnaissance. This can be useful for doing penetration testing or evaluating what information is publically available about your own domains. Some pieces of information that can be discovered include DNS servers, IP addresses, mail servers, SPF information, open ports, and more.

            Project details

            Domain Analyzer is written in Python.

            Strengths and weaknesses

            • + More than 1000 GitHub stars
            • + Very low number of dependencies
            • + The source code of this software is available

              Typical usage

              • Information gathering
              • Penetration testing

              Domain Analyzer review

              60

              Gitrob

              Introduction

              Especially open source developers may share their code in a public repository like GitHub. This is a great way to collaborate between the developer(s) and the community. The risk of sharing code is that sensitive data is part of the repository and uploaded by accident. GitRob helps to detect this kind of accidental leaks.

              Project details

              Gitrob is written in Ruby.

              Strengths and weaknesses

              • + More than 1000 GitHub stars
              • + The source code of this software is available

                Typical usage

                • Data leak prevention
                • Information gathering
                • Penetration testing
                • Security assessment

                Gitrob review

                60

                OSRFramework

                Introduction

                This OSINT framework allows combining sources and provide data in different formats (web interface, API, command line).

                Project details

                OSRFramework is written in Python.

                Strengths and weaknesses

                • + Available as package (simplified installation)
                • + The source code of this software is available
                • - No releases on GitHub available

                Typical usage

                • Information gathering

                OSRFramework review

                93

                Wappalyzer

                Introduction

                Wappalyzer can be a useful asset when performing reconnaissance on a particular target like a web application or website. It helps to find what software is used to run a particular page. Components that can be detected are the content management system (CMS), JavaScript framework, e-commerce software, web server, and more.

                Project details

                Wappalyzer is written in Node.js.

                Strengths and weaknesses

                • + Has 300+ contributors
                • + More than 4000 GitHub stars
                • + Many releases available
                • + The source code of this software is available

                  Typical usage

                  • Information gathering
                  • Reconnaissance
                  • Software identification

                  Wappalyzer review

                  52

                  theHarvester

                  Introduction

                  This tool is a typical information collection tool to retrieve public data and get it all into one place. It is useful for penetration tests, or if you want to see what is available for your company.

                  Project details

                  60

                  wig (WebApp Information Gatherer)

                  Introduction

                  Wig is a security tool to discover what particular software is for a web application or website. It can detect several Content Management Systems (CMS) and other administrative applications. This may be useful for those performing reconnaissance or information gathering, like during a penetration test of security assessment.

                  Project details

                  wig is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available
                  • - No updates for a while
                  • - Full name of author is unknown

                  Typical usage

                  • Application fingerprinting
                  • Information gathering
                  • Reconnaissance
                  • Web application analysis

                  wig review

                  60

                  ThreatPinch Lookup

                  Introduction

                  ThreatPinch helps to speed up collecting information from common resources like CVE databases or public WHOIS data. As it works from the browser, it is a helpful addition for people who have to perform forensics, security monitoring, or system administration. For example, getting the owner of a domain and IP address becomes almost instant knowledge.

                  Project details

                  ThreatPinch Lookup is written in JavaScript.

                  Strengths and weaknesses

                  • + Many integration possibilities available
                  • - Unknown project license

                  Typical usage

                  • Information gathering
                  • Threat hunting

                  ThreatPinch Lookup review

                  64

                  DirSearch (Go)

                  Introduction

                  DirSearch is a Go implementation of the original dirsearch tool written by Mauro Soria. It is used to discover directories by using common names and guessing (fuzzing).

                  Project details

                  DirSearch (Go) is written in Golang.

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Information gathering
                    • Penetration testing
                    • Security assessment

                    DirSearch (Go) review

                    64

                    Infoga

                    Introduction

                    This tool could be used during penetration testing to learn what information is leaked regarding email addresses. For a company, it may be useful to do security monitoring and learn the same.

                    Project details

                    Infoga is written in Python.

                    Strengths and weaknesses

                    • + The source code of this software is available

                      Typical usage

                      • Information gathering
                      • Reconnaissance

                      Infoga review

                      56

                      Metagoofil

                      Introduction

                      Metagoofil will perform a search in Google based on the given domain name. Any public documents will be downloaded and analyzed. For this task it uses libraries like Hachoir, PdfMiner, and others. Useful details include username, software versions, hostnames, etc.

                      File types: pdf, doc, xls, ppt, docx, pptx, xlsx

                      Project details

                      Metagoofil is written in Python.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Information gathering
                        • Penetration testing

                        Metagoofil review

                        60

                        RTA (Red Team Arsenal)

                        Introduction

                        RTA is helpful to automate scanning public resources of a company. As the project name implies, this may be used during red teaming, like a penetration test. That obviously does not limit its use, as it is similarly useful by the blue team.

                        With its integration with Nessus and other tools, RTA is more of a toolkit. This can be seen in its functionality, like subdomain enumeration and information gathering capabilities.

                        Project details

                        RTA is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available
                        • - No releases on GitHub available

                        Typical usage

                        • Information gathering
                        • Penetration testing
                        • Security assessment
                        • System enumeration

                        RTA review

                        74

                        SearchSploit

                        Introduction

                        SearchSploit is a small by OffensiveSecurity to search for exploits and related data in the exploit database (Exploit-DB). This may help penetration testers in their security assignments.

                        Project details

                        SearchSploit is written in shell script.

                        Strengths and weaknesses

                        • + The source code is easy to read and understand
                        • + Tool is easy to use
                        • + Used language is shell script
                        • - Full name of author is unknown

                        Typical usage

                        • Information gathering
                        • Penetration testing
                        • Service exploitation
                        • System exploitation
                        • Vulnerability testing

                        SearchSploit review

                        60

                        dirsearch

                        Introduction

                        Dirsearch is a tool to guide security professionals to find possible information leaks or sensitive data. It does this by looking for directory and file names.

                        Project details

                        dirsearch is written in Python.

                        Strengths and weaknesses

                        • + More than 10 contributors
                        • + More than 500 GitHub stars
                        • + The source code of this software is available

                          Typical usage

                          • Information gathering
                          • Penetration testing
                          • Security assessment

                          dirsearch review

                          100

                          osquery

                          Introduction

                          The osquery tool allows querying your Linux, Windows, and macOS infrastructure. It can help with intrusion detection, infrastructure reliability, or compliance.

                          Project details

                          osquery is written in C++, Python.

                          Strengths and weaknesses

                          • + More than 100 contributors
                          • + More than 9000 stars
                          • + The source code of this software is available
                          • + Supported by a large company

                            Typical usage

                            • Compliance testing
                            • Information gathering
                            • Security monitoring

                            osquery review

                            60

                            otseca

                            Introduction

                            Tools like otseca help with data collection. This could be useful for system administrators to collect data on a regular interval. This data then can be compared with a future data capture. Another possibility is to use it during pentesting. In that case one should have already obtained root access, as the tool requires this as well.

                            Project details

                            otseca is written in shell script.

                            Strengths and weaknesses

                            • + The source code is easy to read and understand
                            • + Tool is modular and extendable
                            • + The source code of this software is available

                              Typical usage

                              • Configuration audit
                              • Penetration testing
                              • Security assessment

                              otseca review

                              64

                              web-hunter

                              Introduction

                              Tools like web-hunter help with information gathering. This can be useful for penetration testing or when doing a self-assessment on your organization.

                              Project details

                              web-hunter is written in Python.

                              Strengths and weaknesses

                              • + The source code of this software is available

                                Typical usage

                                • Information gathering

                                web-hunter review

                                64

                                weblocator

                                Introduction

                                The weblocator security tool performs a discovery search to find directories and files. This can be useful for penetration tests to find sensitive data.

                                Project details

                                weblocator is written in Python.

                                Strengths and weaknesses

                                • + The source code of this software is available

                                  Typical usage

                                  • Information gathering
                                  • Penetration testing
                                  • Security assessment

                                  weblocator review

                                  Some relevant tool missing as an alternative to DataSploit? Please contact us with your suggestion.