Recon-ng alternatives

Looking for an alternative tool to replace Recon-ng? During the review of Recon-ng we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. OSINT-SPY (open source intelligence gathering tool)
  2. Wappalyzer (discovery of technology stack)
  3. Infoga (email information gathering)

These tools are ranked as the best alternatives to Recon-ng.

Alternatives (by score)

64

OSINT-SPY

Introduction

OSINT-SPY is a modular tool to query information on different subjects like an IP address, domain, email address, or even Bitcoin address. This tool can be valuable during the reconnaissance phase of a penetration test. It can be used also for defenses purpose, like learning what information is publically available about your organization and its assets.

Project details

OSINT-SPY is written in Python.

Strengths and weaknesses

  • + The source code is easy to read and understand
  • + The source code of this software is available
  • - No releases on GitHub available

Typical usage

  • Information gathering
  • Penetration testing
  • Reconnaissance

OSINT-SPY review

93

Wappalyzer

Introduction

Wappalyzer can be a useful asset when performing reconnaissance on a particular target like a web application or website. It helps to find what software is used to run a particular page. Components that can be detected are the content management system (CMS), JavaScript framework, e-commerce software, web server, and more.

Project details

Wappalyzer is written in Node.js.

Strengths and weaknesses

  • + Has 300+ contributors
  • + More than 4000 GitHub stars
  • + Many releases available
  • + The source code of this software is available

    Typical usage

    • Information gathering
    • Reconnaissance
    • Software identification

    Wappalyzer review

    64

    Infoga

    Introduction

    This tool could be used during penetration testing to learn what information is leaked regarding email addresses. For a company, it may be useful to do security monitoring and learn the same.

    Project details

    Infoga is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Information gathering
      • Reconnaissance

      Infoga review

      64

      Domain Analyzer

      Introduction

      Domain Analyzer is an information gathering tool and comes in handy for reconnaissance. This can be useful for doing penetration testing or evaluating what information is publically available about your own domains. Some pieces of information that can be discovered include DNS servers, IP addresses, mail servers, SPF information, open ports, and more.

      Project details

      Domain Analyzer is written in Python.

      Strengths and weaknesses

      • + More than 1000 GitHub stars
      • + Very low number of dependencies
      • + The source code of this software is available

        Typical usage

        • Information gathering
        • Penetration testing

        Domain Analyzer review

        78

        Intrigue Core

        Introduction

        Intrigue Core provides a framework to measure the attack surface of an environment. This includes discovering infrastructure and applications, performing security research, and doing vulnerability discovery.

        Intrigue also allows enriching available data and perform OSINT research (open source intelligence). The related scans include DNS subdomain brute-forcing, email harvesting, IP geolocation, port scanning, and using public search engines like Censys, Shodan, and Bing.

        Project details

        Intrigue Core is written in Ruby.

        Strengths and weaknesses

        • + More than 500 GitHub stars
        • + The source code of this software is available

          Typical usage

          • OSINT research
          • Asset discovery
          • Attack surface measurement
          • Intelligence gathering
          • Penetration testing
          • Security assessment

          Intrigue Core review

          64

          Sandmap

          Introduction

          Where Nmap is a powerful tool, it comes with many bells and whistles. Sandmap helps with the automation of using the Nmap engine, making it more user-friendly interface. It simplifies, automates, and speeds up the scanning, while still using the advanced scanning techniques available.

          Project details

          Sandmap is written in shell script.

          Strengths and weaknesses

          • + Used language is shell script

            Typical usage

            • Reconnaissance

            Sandmap review

            60

            Gitem

            Introduction

            Gitem is a reconnaissance tool to extract information about organizations on GitHub. It can be used to find the leaking of sensitive data.

            Project details

            Gitem is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Information gathering
              • Security assessment
              • Security monitoring
              • Self-assessment

              Gitem review

              78

              detectem

              Introduction

              Detectem can be a good early vulnerability detection system. By scanning regularly the dependencies of web applications, old versions of tools can be detected and upgraded. This tool is also helpful for penetration tests to find out what kind of software components are used.

              Project details

              detectem is written in Python.

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Application security
                • Application testing
                • Reconnaissance
                • Vulnerability scanning

                detectem review

                60

                Gitmails

                Introduction

                This tool can be used to perform reconnaissance on a company or individual target by looking into software repositories. Meta-data like commit activity can reveal who is working for a particular company. This tool helps to extract emails from software repositories.

                Project details

                Gitmails is written in Python.

                Strengths and weaknesses

                • + Very low number of dependencies
                • + The source code of this software is available

                  Typical usage

                  • Email harvesting
                  • Information gathering
                  • Reconnaissance

                  Gitmails review

                  60

                  Gitrob

                  Introduction

                  Especially open source developers may share their code in a public repository like GitHub. This is a great way to collaborate between the developer(s) and the community. The risk of sharing code is that sensitive data is part of the repository and uploaded by accident. GitRob helps to detect this kind of accidental leaks.

                  Project details

                  Gitrob is written in Ruby.

                  Strengths and weaknesses

                  • + More than 1000 GitHub stars
                  • + The source code of this software is available

                    Typical usage

                    • Data leak prevention
                    • Information gathering
                    • Penetration testing
                    • Security assessment

                    Gitrob review

                    60

                    SubFinder

                    Introduction

                    SubFinder is a tool to scan domains and discover subdomains. This may be useful during the reconnaissance phase of penetration testing where information is collected. Some subdomains may reveal sensitive data or point to interesting targets such as a backup location.

                    Project details

                    SubFinder is written in Golang.

                    Strengths and weaknesses

                    • + Tool is modular and extendable
                    • + More than 500 GitHub stars
                    • + The source code of this software is available

                      Typical usage

                      • Discovery of sensitive information
                      • Information gathering
                      • Penetration testing
                      • Reconnaissance
                      • Security assessment

                      SubFinder review

                      64

                      Th3inspector

                      Introduction

                      This tool can be called a true 'inspector tool' as it helps to discover many types of data.

                      • Website information
                      • Domain and subdomain information
                      • Mail server information and email
                      • Phone details
                      • IP addresses
                      • Detection of used CMS

                      Project details

                      Th3inspector is written in Perl.

                      Strengths and weaknesses

                      • + The source code of this software is available
                      • - No releases on GitHub available

                      Typical usage

                      • Discovery of sensitive information
                      • Information gathering

                      Th3inspector review

                      52

                      subDomainsBrute

                      Introduction

                      The subDomainsBrute tool is one of the tools to perform a scan on a domain to discover subdomains and store the output.

                      Project details

                      subDomainsBrute is written in Python.

                      Strengths and weaknesses

                      • + More than 500 GitHub stars
                      • - Full name of author is unknown
                      • - Unknown project license

                      subDomainsBrute review

                      64

                      web-hunter

                      Introduction

                      Tools like web-hunter help with information gathering. This can be useful for penetration testing or when doing a self-assessment on your organization.

                      Project details

                      web-hunter is written in Python.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Information gathering

                        web-hunter review

                        56

                        Admin Page Finder (PHP)

                        Introduction

                        Admin Page Finder is a tool written in PHP to find admin sections within a website. It can be used during pentesting and security assessments.

                        Project details

                        Admin Page Finder (PHP) is written in PHP.

                        Strengths and weaknesses

                        • + The source code of this software is available
                        • - Unknown project license

                        Typical usage

                        • Penetration testing
                        • Reconnaissance

                        Admin Page Finder (PHP) review

                        59

                        BlindElephant

                        Introduction

                        BlindElephant is a security tool to perform fingerprinting of web applications. It can discover the name and version of known web applications.

                        Project details

                        64

                        CMSeeK

                        Introduction

                        CMSeeK is a security scanner for content management systems (CMS). It can perform a wide range of functions starting from the detection of the CMS, up to vulnerability scanning. The tool claims to support over 100 different CMS tools, with extensive support for the commonly used ones like Drupal, Joomla, and WordPress.

                        The scans performed by CMSeeK include version detection. It can also do enumeration of users, plugins, and themes. This might be useful to see what users or components are available. The tool includes admin page discovery, file discovery, and directory listing. Anything that might be useful to a penetration test or security assessment, might be displayed.

                        Project details

                        CMSeeK is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available
                        • - Full name of author is unknown

                        Typical usage

                        • Penetration testing
                        • Software exploitation
                        • Software identification
                        • Vulnerability scanning

                        CMSeeK review

                        60

                        VHostScan

                        Introduction

                        Tools like VHostScan are powerful to perform reconnaissance and discover configuration defaults. This can be useful during penetration tests or security testing, to see if a system has been stripped from default pages. If not, this tool might discover them and provide valuable information about the system.

                        Project details

                        VHostScan is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available

                          Typical usage

                          • Penetration testing
                          • Reconnaissance

                          VHostScan review

                          60

                          shcheck (Security Header Check)

                          Introduction

                          This simple tool is a good option to test if advised HTTP headers are available on web application and websites. It can be used as a defensive measure during development, or offensive to find weaknesses in existing applications.

                          Project details

                          shcheck is written in Python.

                          Strengths and weaknesses

                          • + Very low number of dependencies
                          • + The source code of this software is available
                          • - No releases on GitHub available

                          Typical usage

                          • Application security
                          • Web application analysis

                          shcheck review

                          56

                          0trace.py

                          Introduction

                          This security tool enables the user to perform hop enumeration (similar to traceroute). Instead of sending actual packets, it uses an established TCP connection.

                          Project details

                          0trace.py is written in Python.

                          Strengths and weaknesses

                          • + Project is mature (10+ years)
                          • - Unknown project license

                          Typical usage

                          • Bypassing firewall rules
                          • Bypassing security measures
                          • Reconnaissance

                          0trace.py review

                          74

                          DataSploit

                          Introduction

                          DataSploit is a framework to perform intelligence gathering to discover credentials, domain information, and other information related to the target. It uses various reconnaissance techniques on companies, people, phone numbers, and even cryptocoin technology. It allows aggregating all raw data and return it in multiple formats.

                          Project details

                          DataSploit is written in Python.

                          Strengths and weaknesses

                          • + More than 10 contributors
                          • + More than 1000 GitHub stars
                          • + The source code of this software is available

                            Typical usage

                            • OSINT research
                            • Information gathering
                            • Security monitoring

                            DataSploit review

                            78

                            IVRE

                            Introduction

                            IVRE is a framework to perform reconnaissance for network traffic. It leverages other tools to pull in the data and show it in the web interface.

                            Project details

                            IVRE is written in Python.

                            Strengths and weaknesses

                            • + More than 10 contributors
                            • + More than 1000 GitHub stars
                            • + The source code of this software is available

                              Typical usage

                              • Digital forensics
                              • Information gathering
                              • Intrusion detection
                              • Network analysis

                              IVRE review

                              60

                              InstaRecon

                              Introduction

                              InstaRecon is a security tool that can help with the reconnaissance phase of a penetration test. It can collect a number of data points with limited input.

                              Project details

                              InstaRecon is written in Python.

                              Strengths and weaknesses

                              • + The source code of this software is available

                                Typical usage

                                • Penetration testing
                                • Reconnaissance

                                InstaRecon review

                                74

                                OSINT Framework

                                Introduction

                                The OSINT framework provides a collection of tools to gather and parse public data. The tool is web-based and makes it easy to find tools for a particular task.

                                Project details

                                OSINT Framework is written in JavaScript.

                                Strengths and weaknesses

                                • + More than 10 contributors
                                • + More than 500 GitHub stars
                                • + The source code of this software is available
                                • - No releases on GitHub available

                                Typical usage

                                • OSINT research
                                • Footprinting
                                • Intelligence gathering
                                • Reconnaissance

                                OSINT Framework review

                                68

                                Sn1per

                                Introduction

                                Sn1per is security scanner that can be used during a penetration test to enumerate and scan for vulnerabilities.

                                Project details

                                Sn1per is written in Python, shell script.

                                Strengths and weaknesses

                                • + More than 10 contributors
                                • + More than 1000 GitHub stars
                                • + The source code of this software is available
                                • - Unknown project license

                                Typical usage

                                • Penetration testing
                                • Reconnaissance

                                Sn1per review

                                Some relevant tool missing as an alternative to Recon-ng? Please contact us with your suggestion.