Gitem alternatives

Looking for an alternative tool to replace Gitem? During the review of Gitem we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. DataSploit (OSINT framework)
  2. Wappalyzer (discovery of technology stack)
  3. Intrigue Core (attack surface discovery)

These tools are ranked as the best alternatives to Gitem.

Alternatives (by score)

74

DataSploit

Introduction

DataSploit is a framework to perform intelligence gathering to discover credentials, domain information, and other information related to the target. It uses various reconnaissance techniques on companies, people, phone numbers, and even cryptocoin technology. It allows aggregating all raw data and return it in multiple formats.

Project details

DataSploit is written in Python.

Strengths and weaknesses

  • + More than 10 contributors
  • + More than 1000 GitHub stars
  • + The source code of this software is available

    Typical usage

    • OSINT research
    • Information gathering
    • Security monitoring

    DataSploit review

    93

    Wappalyzer

    Introduction

    Wappalyzer can be a useful asset when performing reconnaissance on a particular target like a web application or website. It helps to find what software is used to run a particular page. Components that can be detected are the content management system (CMS), JavaScript framework, e-commerce software, web server, and more.

    Project details

    Wappalyzer is written in Node.js.

    Strengths and weaknesses

    • + Has 300+ contributors
    • + More than 4000 GitHub stars
    • + Many releases available
    • + The source code of this software is available

      Typical usage

      • Information gathering
      • Reconnaissance
      • Software identification

      Wappalyzer review

      78

      Intrigue Core

      Introduction

      Intrigue Core provides a framework to measure the attack surface of an environment. This includes discovering infrastructure and applications, performing security research, and doing vulnerability discovery.

      Intrigue also allows enriching available data and perform OSINT research (open source intelligence). The related scans include DNS subdomain brute-forcing, email harvesting, IP geolocation, port scanning, and using public search engines like Censys, Shodan, and Bing.

      Project details

      Intrigue Core is written in Ruby.

      Strengths and weaknesses

      • + More than 500 GitHub stars
      • + The source code of this software is available

        Typical usage

        • OSINT research
        • Asset discovery
        • Attack surface measurement
        • Intelligence gathering
        • Penetration testing
        • Security assessment

        Intrigue Core review

        74

        OSINT Framework

        Introduction

        The OSINT framework provides a collection of tools to gather and parse public data. The tool is web-based and makes it easy to find tools for a particular task.

        Project details

        OSINT Framework is written in JavaScript.

        Strengths and weaknesses

        • + More than 10 contributors
        • + More than 500 GitHub stars
        • + The source code of this software is available
        • - No releases on GitHub available

        Typical usage

        • OSINT research
        • Footprinting
        • Intelligence gathering
        • Reconnaissance

        OSINT Framework review

        64

        OSINT-SPY

        Introduction

        OSINT-SPY is a modular tool to query information on different subjects like an IP address, domain, email address, or even Bitcoin address. This tool can be valuable during the reconnaissance phase of a penetration test. It can be used also for defenses purpose, like learning what information is publically available about your organization and its assets.

        Project details

        OSINT-SPY is written in Python.

        Strengths and weaknesses

        • + The source code is easy to read and understand
        • + The source code of this software is available
        • - No releases on GitHub available

        Typical usage

        • Information gathering
        • Penetration testing
        • Reconnaissance

        OSINT-SPY review

        74

        SpiderFoot

        Introduction

        SpiderFoot can be used offensively during penetration tests, or defensively to learn what information is available about your organization.

        Project details

        SpiderFoot is written in Python.

        Strengths and weaknesses

        • + The source code of this software is available

          Typical usage

          • Information gathering

          SpiderFoot review

          52

          Recon-ng

          Introduction

          Recon-ng is a full-featured web reconnaissance framework. It is written in Python and modular, useful for penetrating tests and security assessments.

          Project details

          Recon-ng is written in Python.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Collaboration
            • Information gathering
            • Information sharing
            • Security assessment

            Recon-ng review

            78

            detectem

            Introduction

            Detectem can be a good early vulnerability detection system. By scanning regularly the dependencies of web applications, old versions of tools can be detected and upgraded. This tool is also helpful for penetration tests to find out what kind of software components are used.

            Project details

            detectem is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Application security
              • Application testing
              • Reconnaissance
              • Vulnerability scanning

              detectem review

              64

              GasMask

              Introduction

              GasMask is an open source intelligence gathering tool (OSINT). It can be used to discover more information about a particular target. The sources it uses include search engines like Bing, Google, and Yandex. Additionally it retrieves information from GitHub, YouTube, and social media platforms like Twitter.

              Project details

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Information gathering

                GasMask review

                64

                XRay

                Introduction

                XRay is a security tool for reconnaissance, mapping, and OSINT gathering from public networks.

                Project details

                XRay is written in Golang.

                Strengths and weaknesses

                • + The source code of this software is available

                  Typical usage

                  • Information gathering
                  • Reconnaissance

                  XRay review

                  56

                  Admin Page Finder (PHP)

                  Introduction

                  Admin Page Finder is a tool written in PHP to find admin sections within a website. It can be used during pentesting and security assessments.

                  Project details

                  Admin Page Finder (PHP) is written in PHP.

                  Strengths and weaknesses

                  • + The source code of this software is available
                  • - Unknown project license

                  Typical usage

                  • Penetration testing
                  • Reconnaissance

                  Admin Page Finder (PHP) review

                  59

                  BlindElephant

                  Introduction

                  BlindElephant is a security tool to perform fingerprinting of web applications. It can discover the name and version of known web applications.

                  Project details

                  64

                  CMSeeK

                  Introduction

                  CMSeeK is a security scanner for content management systems (CMS). It can perform a wide range of functions starting from the detection of the CMS, up to vulnerability scanning. The tool claims to support over 100 different CMS tools, with extensive support for the commonly used ones like Drupal, Joomla, and WordPress.

                  The scans performed by CMSeeK include version detection. It can also do enumeration of users, plugins, and themes. This might be useful to see what users or components are available. The tool includes admin page discovery, file discovery, and directory listing. Anything that might be useful to a penetration test or security assessment, might be displayed.

                  Project details

                  CMSeeK is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available
                  • - Full name of author is unknown

                  Typical usage

                  • Penetration testing
                  • Software exploitation
                  • Software identification
                  • Vulnerability scanning

                  CMSeeK review

                  60

                  VHostScan

                  Introduction

                  Tools like VHostScan are powerful to perform reconnaissance and discover configuration defaults. This can be useful during penetration tests or security testing, to see if a system has been stripped from default pages. If not, this tool might discover them and provide valuable information about the system.

                  Project details

                  VHostScan is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Penetration testing
                    • Reconnaissance

                    VHostScan review

                    60

                    shcheck (Security Header Check)

                    Introduction

                    This simple tool is a good option to test if advised HTTP headers are available on web application and websites. It can be used as a defensive measure during development, or offensive to find weaknesses in existing applications.

                    Project details

                    shcheck is written in Python.

                    Strengths and weaknesses

                    • + Very low number of dependencies
                    • + The source code of this software is available
                    • - No releases on GitHub available

                    Typical usage

                    • Application security
                    • Web application analysis

                    shcheck review

                    64

                    Domain Analyzer

                    Introduction

                    Domain Analyzer is an information gathering tool and comes in handy for reconnaissance. This can be useful for doing penetration testing or evaluating what information is publically available about your own domains. Some pieces of information that can be discovered include DNS servers, IP addresses, mail servers, SPF information, open ports, and more.

                    Project details

                    Domain Analyzer is written in Python.

                    Strengths and weaknesses

                    • + More than 1000 GitHub stars
                    • + Very low number of dependencies
                    • + The source code of this software is available

                      Typical usage

                      • Information gathering
                      • Penetration testing

                      Domain Analyzer review

                      60

                      Belati

                      Introduction

                      Belati is security tool to collect public data and information and calls itself a Swiss army knife for OSINT purposes.

                      Project details

                      Belati is written in Python.

                      Strengths and weaknesses

                      • + The source code of this software is available
                      • - Full name of author is unknown

                      Typical usage

                      • Information gathering

                      Belati review

                      64

                      DirSearch (Go)

                      Introduction

                      DirSearch is a Go implementation of the original dirsearch tool written by Mauro Soria. It is used to discover directories by using common names and guessing (fuzzing).

                      Project details

                      DirSearch (Go) is written in Golang.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Information gathering
                        • Penetration testing
                        • Security assessment

                        DirSearch (Go) review

                        60

                        Gitrob

                        Introduction

                        Especially open source developers may share their code in a public repository like GitHub. This is a great way to collaborate between the developer(s) and the community. The risk of sharing code is that sensitive data is part of the repository and uploaded by accident. GitRob helps to detect this kind of accidental leaks.

                        Project details

                        Gitrob is written in Ruby.

                        Strengths and weaknesses

                        • + More than 1000 GitHub stars
                        • + The source code of this software is available

                          Typical usage

                          • Data leak prevention
                          • Information gathering
                          • Penetration testing
                          • Security assessment

                          Gitrob review

                          64

                          Infoga

                          Introduction

                          This tool could be used during penetration testing to learn what information is leaked regarding email addresses. For a company, it may be useful to do security monitoring and learn the same.

                          Project details

                          Infoga is written in Python.

                          Strengths and weaknesses

                          • + The source code of this software is available

                            Typical usage

                            • Information gathering
                            • Reconnaissance

                            Infoga review

                            56

                            Metagoofil

                            Introduction

                            Metagoofil will perform a search in Google based on the given domain name. Any public documents will be downloaded and analyzed. For this task it uses libraries like Hachoir, PdfMiner, and others. Useful details include username, software versions, hostnames, etc.

                            File types: pdf, doc, xls, ppt, docx, pptx, xlsx

                            Project details

                            Metagoofil is written in Python.

                            Strengths and weaknesses

                            • + The source code of this software is available

                              Typical usage

                              • Information gathering
                              • Penetration testing

                              Metagoofil review

                              60

                              OSRFramework

                              Introduction

                              This OSINT framework allows combining sources and provide data in different formats (web interface, API, command line).

                              Project details

                              OSRFramework is written in Python.

                              Strengths and weaknesses

                              • + Available as package (simplified installation)
                              • + The source code of this software is available
                              • - No releases on GitHub available

                              Typical usage

                              • Information gathering

                              OSRFramework review

                              60

                              RTA (Red Team Arsenal)

                              Introduction

                              RTA is helpful to automate scanning public resources of a company. As the project name implies, this may be used during red teaming, like a penetration test. That obviously does not limit its use, as it is similarly useful by the blue team.

                              With its integration with Nessus and other tools, RTA is more of a toolkit. This can be seen in its functionality, like subdomain enumeration and information gathering capabilities.

                              Project details

                              RTA is written in Python.

                              Strengths and weaknesses

                              • + The source code of this software is available
                              • - No releases on GitHub available

                              Typical usage

                              • Information gathering
                              • Penetration testing
                              • Security assessment
                              • System enumeration

                              RTA review

                              74

                              SearchSploit

                              Introduction

                              SearchSploit is a small by OffensiveSecurity to search for exploits and related data in the exploit database (Exploit-DB). This may help penetration testers in their security assignments.

                              Project details

                              SearchSploit is written in shell script.

                              Strengths and weaknesses

                              • + The source code is easy to read and understand
                              • + Tool is easy to use
                              • + Used language is shell script
                              • - Full name of author is unknown

                              Typical usage

                              • Information gathering
                              • Penetration testing
                              • Service exploitation
                              • System exploitation
                              • Vulnerability testing

                              SearchSploit review

                              60

                              dirsearch

                              Introduction

                              Dirsearch is a tool to guide security professionals to find possible information leaks or sensitive data. It does this by looking for directory and file names.

                              Project details

                              dirsearch is written in Python.

                              Strengths and weaknesses

                              • + More than 10 contributors
                              • + More than 500 GitHub stars
                              • + The source code of this software is available

                                Typical usage

                                • Information gathering
                                • Penetration testing
                                • Security assessment

                                dirsearch review

                                Some relevant tool missing as an alternative to Gitem? Please contact us with your suggestion.