RTA alternatives

Looking for an alternative tool to replace RTA? During the review of RTA we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. SubFinder (subdomain scanner)
  2. Wappalyzer (discovery of technology stack)
  3. Domain Analyzer (domain information gathering)

These tools are ranked as the best alternatives to RTA.

Alternatives (by score)

60

SubFinder

Introduction

SubFinder is a tool to scan domains and discover subdomains. This may be useful during the reconnaissance phase of penetration testing where information is collected. Some subdomains may reveal sensitive data or point to interesting targets such as a backup location.

Project details

SubFinder is written in Golang.

Strengths and weaknesses

  • + Tool is modular and extendable
  • + More than 500 GitHub stars
  • + The source code of this software is available

    Typical usage

    • Discovery of sensitive information
    • Information gathering
    • Penetration testing
    • Reconnaissance
    • Security assessment

    SubFinder review

    93

    Wappalyzer

    Introduction

    Wappalyzer can be a useful asset when performing reconnaissance on a particular target like a web application or website. It helps to find what software is used to run a particular page. Components that can be detected are the content management system (CMS), JavaScript framework, e-commerce software, web server, and more.

    Project details

    Wappalyzer is written in Node.js.

    Strengths and weaknesses

    • + Has 300+ contributors
    • + More than 4000 GitHub stars
    • + Many releases available
    • + The source code of this software is available

      Typical usage

      • Information gathering
      • Reconnaissance
      • Software identification

      Wappalyzer review

      64

      Domain Analyzer

      Introduction

      Domain Analyzer is an information gathering tool and comes in handy for reconnaissance. This can be useful for doing penetration testing or evaluating what information is publically available about your own domains. Some pieces of information that can be discovered include DNS servers, IP addresses, mail servers, SPF information, open ports, and more.

      Project details

      Domain Analyzer is written in Python.

      Strengths and weaknesses

      • + More than 1000 GitHub stars
      • + Very low number of dependencies
      • + The source code of this software is available

        Typical usage

        • Information gathering
        • Penetration testing

        Domain Analyzer review

        60

        Sublist3r

        Introduction

        Sublist3r helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting.

        Project details

        Sublist3r is written in Python.

        Strengths and weaknesses

        • + More than 2000 GitHub stars
        • + The source code of this software is available

          Sublist3r review

          64

          altdns

          Introduction

          Altdns is a security tool to discover subdomains. It generates permutations, alterations, and mutations of subdomains. The generated names can also be tested by performing DNS lookups. An enumeration tool like Altdns is useful during penetrating testing assignments.

          Project details

          altdns is written in Python.

          Strengths and weaknesses

          • + More than 500 GitHub stars
          • + The source code of this software is available

            Typical usage

            • Reconnaissance
            • Subdomain discovery
            • Subdomain enumeration

            altdns review

            56

            domain

            Introduction

            Domain is a Python script written by Jason Haddix to combine the tools Recon-ng and altdns. It allows to use the two tool one multiple domains within the same session.

            Project details

            domain is written in Python.

            Strengths and weaknesses

            • + More than 500 GitHub stars
            • + The source code of this software is available
            • - Unknown project license

            Typical usage

            • Subdomain enumeration

            domain review

            60

            wig (WebApp Information Gatherer)

            Introduction

            Wig is a security tool to discover what particular software is for a web application or website. It can detect several Content Management Systems (CMS) and other administrative applications. This may be useful for those performing reconnaissance or information gathering, like during a penetration test of security assessment.

            Project details

            wig is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available
            • - No updates for a while
            • - Full name of author is unknown

            Typical usage

            • Application fingerprinting
            • Information gathering
            • Reconnaissance
            • Web application analysis

            wig review

            60

            Fierce

            Introduction

            Fierce is a security tool that helps with DNS reconnaissance. It can locate non-contiguous IP space, but using DNS information.

            Project details

            Fierce is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Information gathering
              • Reconnaissance
              • Security assessment

              Fierce review

              60

              SubBrute (subdomain-bruteforcer)

              Introduction

              SubBrute is a DNS meta-query spider that enumerates DNS records and subdomains. This can be useful during penetration tests and security assessments.

              Project details

              SubBrute is written in Python.

              Strengths and weaknesses

              • + More than 1000 GitHub stars
              • + The source code of this software is available
              • - Full name of author is unknown

              Typical usage

              • Information gathering
              • Penetration testing
              • Security assessment

              SubBrute review

              60

              aiodnsbrute (Async DNS Brute)

              Introduction

              When a project requires resolving or guessing host names, then this tool is a great addition to the toolkit. It focuses on 'fast' by using asynchronous operations. The list of names to try is provided with a wordlist.

              Project details

              aiodnsbrute is written in Python.

              Strengths and weaknesses

              • + Very low number of dependencies
              • + The source code of this software is available

                Typical usage

                • Network scanning
                • Penetration testing

                aiodnsbrute review

                63

                DMitry

                Introduction

                This small utility can retrieve information from the WHOIS database, to see who owns an IP address or domain name. Besides that, it can obtain information from the system itself, like the uptime. DMitry also has the option to search for email addresses, perform a TCP port scan, and use modules specified by the user.

                Project details

                DMitry is written in C.

                Strengths and weaknesses

                • + The source code of this software is available

                  DMitry review

                  64

                  GasMask

                  Introduction

                  GasMask is an open source intelligence gathering tool (OSINT). It can be used to discover more information about a particular target. The sources it uses include search engines like Bing, Google, and Yandex. Additionally it retrieves information from GitHub, YouTube, and social media platforms like Twitter.

                  Project details

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Information gathering

                    GasMask review

                    60

                    GitMiner

                    Introduction

                    GitMiner is a tool to scan for sensitive data that is leaked via software repositories. Examples of sensitive data are authentication details such as passwords or connection settings.

                    Project details

                    GitMiner is written in Python.

                    Strengths and weaknesses

                    • + More than 1000 GitHub stars
                    • + The source code of this software is available

                      Typical usage

                      • Asset discovery
                      • Discovery of sensitive information
                      • Information leak detection

                      GitMiner review

                      60

                      Gitmails

                      Introduction

                      This tool can be used to perform reconnaissance on a company or individual target by looking into software repositories. Meta-data like commit activity can reveal who is working for a particular company. This tool helps to extract emails from software repositories.

                      Project details

                      Gitmails is written in Python.

                      Strengths and weaknesses

                      • + Very low number of dependencies
                      • + The source code of this software is available

                        Typical usage

                        • Email harvesting
                        • Information gathering
                        • Reconnaissance

                        Gitmails review

                        64

                        Th3inspector

                        Introduction

                        This tool can be called a true 'inspector tool' as it helps to discover many types of data.

                        • Website information
                        • Domain and subdomain information
                        • Mail server information and email
                        • Phone details
                        • IP addresses
                        • Detection of used CMS

                        Project details

                        Th3inspector is written in Perl.

                        Strengths and weaknesses

                        • + The source code of this software is available
                        • - No releases on GitHub available

                        Typical usage

                        • Discovery of sensitive information
                        • Information gathering

                        Th3inspector review

                        64

                        CMSeeK

                        Introduction

                        CMSeeK is a security scanner for content management systems (CMS). It can perform a wide range of functions starting from the detection of the CMS, up to vulnerability scanning. The tool claims to support over 100 different CMS tools, with extensive support for the commonly used ones like Drupal, Joomla, and WordPress.

                        The scans performed by CMSeeK include version detection. It can also do enumeration of users, plugins, and themes. This might be useful to see what users or components are available. The tool includes admin page discovery, file discovery, and directory listing. Anything that might be useful to a penetration test or security assessment, might be displayed.

                        Project details

                        CMSeeK is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available
                        • - Full name of author is unknown

                        Typical usage

                        • Penetration testing
                        • Software exploitation
                        • Software identification
                        • Vulnerability scanning

                        CMSeeK review

                        60

                        Belati

                        Introduction

                        Belati is security tool to collect public data and information and calls itself a Swiss army knife for OSINT purposes.

                        Project details

                        Belati is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available
                        • - Full name of author is unknown

                        Typical usage

                        • Information gathering

                        Belati review

                        74

                        DataSploit

                        Introduction

                        DataSploit is a framework to perform intelligence gathering to discover credentials, domain information, and other information related to the target. It uses various reconnaissance techniques on companies, people, phone numbers, and even cryptocoin technology. It allows aggregating all raw data and return it in multiple formats.

                        Project details

                        DataSploit is written in Python.

                        Strengths and weaknesses

                        • + More than 10 contributors
                        • + More than 1000 GitHub stars
                        • + The source code of this software is available

                          Typical usage

                          • OSINT research
                          • Information gathering
                          • Security monitoring

                          DataSploit review

                          64

                          DirSearch (Go)

                          Introduction

                          DirSearch is a Go implementation of the original dirsearch tool written by Mauro Soria. It is used to discover directories by using common names and guessing (fuzzing).

                          Project details

                          DirSearch (Go) is written in Golang.

                          Strengths and weaknesses

                          • + The source code of this software is available

                            Typical usage

                            • Information gathering
                            • Penetration testing
                            • Security assessment

                            DirSearch (Go) review

                            60

                            Gitem

                            Introduction

                            Gitem is a reconnaissance tool to extract information about organizations on GitHub. It can be used to find the leaking of sensitive data.

                            Project details

                            Gitem is written in Python.

                            Strengths and weaknesses

                            • + The source code of this software is available

                              Typical usage

                              • Information gathering
                              • Security assessment
                              • Security monitoring
                              • Self-assessment

                              Gitem review

                              60

                              Gitrob

                              Introduction

                              Especially open source developers may share their code in a public repository like GitHub. This is a great way to collaborate between the developer(s) and the community. The risk of sharing code is that sensitive data is part of the repository and uploaded by accident. GitRob helps to detect this kind of accidental leaks.

                              Project details

                              Gitrob is written in Ruby.

                              Strengths and weaknesses

                              • + More than 1000 GitHub stars
                              • + The source code of this software is available

                                Typical usage

                                • Data leak prevention
                                • Information gathering
                                • Penetration testing
                                • Security assessment

                                Gitrob review

                                64

                                Infoga

                                Introduction

                                This tool could be used during penetration testing to learn what information is leaked regarding email addresses. For a company, it may be useful to do security monitoring and learn the same.

                                Project details

                                Infoga is written in Python.

                                Strengths and weaknesses

                                • + The source code of this software is available

                                  Typical usage

                                  • Information gathering
                                  • Reconnaissance

                                  Infoga review

                                  56

                                  Metagoofil

                                  Introduction

                                  Metagoofil will perform a search in Google based on the given domain name. Any public documents will be downloaded and analyzed. For this task it uses libraries like Hachoir, PdfMiner, and others. Useful details include username, software versions, hostnames, etc.

                                  File types: pdf, doc, xls, ppt, docx, pptx, xlsx

                                  Project details

                                  Metagoofil is written in Python.

                                  Strengths and weaknesses

                                  • + The source code of this software is available

                                    Typical usage

                                    • Information gathering
                                    • Penetration testing

                                    Metagoofil review

                                    60

                                    OSRFramework

                                    Introduction

                                    This OSINT framework allows combining sources and provide data in different formats (web interface, API, command line).

                                    Project details

                                    OSRFramework is written in Python.

                                    Strengths and weaknesses

                                    • + Available as package (simplified installation)
                                    • + The source code of this software is available
                                    • - No releases on GitHub available

                                    Typical usage

                                    • Information gathering

                                    OSRFramework review

                                    74

                                    SearchSploit

                                    Introduction

                                    SearchSploit is a small by OffensiveSecurity to search for exploits and related data in the exploit database (Exploit-DB). This may help penetration testers in their security assignments.

                                    Project details

                                    SearchSploit is written in shell script.

                                    Strengths and weaknesses

                                    • + The source code is easy to read and understand
                                    • + Tool is easy to use
                                    • + Used language is shell script
                                    • - Full name of author is unknown

                                    Typical usage

                                    • Information gathering
                                    • Penetration testing
                                    • Service exploitation
                                    • System exploitation
                                    • Vulnerability testing

                                    SearchSploit review

                                    Some relevant tool missing as an alternative to RTA? Please contact us with your suggestion.