Subdomino alternatives

Looking for an alternative tool to replace Subdomino? During the review of Subdomino we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. altdns (subdomain discovery tool)
  2. domain (setup script for Recon-ng and altdns)
  3. Fierce (DNS reconnaissance tool)

These tools are ranked as the best alternatives to Subdomino.

Alternatives (by score)

64

altdns

Introduction

Altdns is a security tool to discover subdomains. It generates permutations, alterations, and mutations of subdomains. The generated names can also be tested by performing DNS lookups. An enumeration tool like Altdns is useful during penetrating testing assignments.

Project details

altdns is written in Python.

Strengths and weaknesses

  • + More than 500 GitHub stars
  • + The source code of this software is available

    Typical usage

    • Reconnaissance
    • Subdomain discovery
    • Subdomain enumeration

    altdns review

    56

    domain

    Introduction

    Domain is a Python script written by Jason Haddix to combine the tools Recon-ng and altdns. It allows to use the two tool one multiple domains within the same session.

    Project details

    domain is written in Python.

    Strengths and weaknesses

    • + More than 500 GitHub stars
    • + The source code of this software is available
    • - Unknown project license

    Typical usage

    • Subdomain enumeration

    domain review

    84

    Fierce

    Introduction

    Fierce is a security tool that helps with DNS reconnaissance. It can locate non-contiguous IP space, but using DNS information.

    Project details

    Fierce is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Information gathering
      • Reconnaissance
      • Security assessment

      Fierce review

      60

      Sublist3r

      Introduction

      Sublist3r helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting.

      Project details

      Sublist3r is written in Python.

      Strengths and weaknesses

      • + More than 2000 GitHub stars
      • + The source code of this software is available

        Sublist3r review

        64

        aiodnsbrute (Async DNS Brute)

        Introduction

        When a project requires resolving or guessing host names, then this tool is a great addition to the toolkit. It focuses on 'fast' by using asynchronous operations. The list of names to try is provided with a wordlist.

        Project details

        aiodnsbrute is written in Python.

        Strengths and weaknesses

        • + Very low number of dependencies
        • + The source code of this software is available

          Typical usage

          • Network scanning
          • Penetration testing

          aiodnsbrute review

          64

          Th3inspector

          Introduction

          This tool can be called a true 'inspector tool' as it helps to discover many types of data.

          • Website information
          • Domain and subdomain information
          • Mail server information and email
          • Phone details
          • IP addresses
          • Detection of used CMS

          Project details

          Th3inspector is written in Perl.

          Strengths and weaknesses

          • + The source code of this software is available
          • - No releases on GitHub available

          Typical usage

          • Discovery of sensitive information
          • Information gathering

          Th3inspector review

          64

          Domain Analyzer

          Introduction

          Domain Analyzer is an information gathering tool and comes in handy for reconnaissance. This can be useful for doing penetration testing or evaluating what information is publically available about your own domains. Some pieces of information that can be discovered include DNS servers, IP addresses, mail servers, SPF information, open ports, and more.

          Project details

          Domain Analyzer is written in Python.

          Strengths and weaknesses

          • + More than 1000 GitHub stars
          • + Very low number of dependencies
          • + The source code of this software is available

            Typical usage

            • Information gathering
            • Penetration testing

            Domain Analyzer review

            81

            OSINT-SPY

            Introduction

            OSINT-SPY is a modular tool to query information on different subjects like an IP address, domain, email address, or even Bitcoin address. This tool can be valuable during the reconnaissance phase of a penetration test. It can be used also for defenses purpose, like learning what information is publically available about your organization and its assets.

            Project details

            OSINT-SPY is written in Python.

            Strengths and weaknesses

            • + The source code is easy to read and understand
            • + The source code of this software is available
            • - No releases on GitHub available

            Typical usage

            • Information gathering
            • Penetration testing
            • Reconnaissance

            OSINT-SPY review

            85

            SubOver

            Introduction

            SubOver is considered a hostile tool to take over a subdomain. It can be used during pentesting and security assessments to discover unconfigured subdomains.

            Project details

            SubOver is written in Golang.

            Strengths and weaknesses

            • + The source code is easy to read and understand
            • + The source code of this software is available
            • - No releases on GitHub available

            Typical usage

            • Security assessment

            SubOver review

            64

            web-hunter

            Introduction

            Tools like web-hunter help with information gathering. This can be useful for penetration testing or when doing a self-assessment on your organization.

            Project details

            web-hunter is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Information gathering

              web-hunter review

              81

              detectem

              Introduction

              Detectem can be a good early vulnerability detection system. By scanning regularly the dependencies of web applications, old versions of tools can be detected and upgraded. This tool is also helpful for penetration tests to find out what kind of software components are used.

              Project details

              detectem is written in Python.

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Application security
                • Application testing
                • Reconnaissance
                • Vulnerability scanning

                detectem review

                60

                dirsearch

                Introduction

                Dirsearch is a tool to guide security professionals to find possible information leaks or sensitive data. It does this by looking for directory and file names.

                Project details

                dirsearch is written in Python.

                Strengths and weaknesses

                • + More than 10 contributors
                • + More than 500 GitHub stars
                • + The source code of this software is available

                  Typical usage

                  • Information gathering
                  • Penetration testing
                  • Security assessment

                  dirsearch review

                  64

                  DirSearch (Go)

                  Introduction

                  DirSearch is a Go implementation of the original dirsearch tool written by Mauro Soria. It is used to discover directories by using common names and guessing (fuzzing).

                  Project details

                  DirSearch (Go) is written in Golang.

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Information gathering
                    • Penetration testing
                    • Security assessment

                    DirSearch (Go) review

                    63

                    keimpx

                    Introduction

                    The keimpx security tool can be used to check for valid credentials across a network. It uses the SMB protocol, typically used on Microsoft Windows and others.

                    Project details

                    keimpx is written in Python.

                    Strengths and weaknesses

                    • + The source code of this software is available

                      Typical usage

                      • Penetration testing
                      • Security assessment

                      keimpx review

                      97

                      LinEnum

                      Introduction

                      LinEnum is one of the tools that can help with automating penetration tests. It performs a discovery on the environment it runs in and tries finding weaknesses to allow privilege escalation.

                      Project details

                      LinEnum is written in shell script.

                      Strengths and weaknesses

                      • + Very low number of dependencies
                      • + The source code of this software is available
                      • + Well-known tool

                        Typical usage

                        • Penetration testing
                        • Privilege escalation
                        • System enumeration

                        LinEnum review

                        97

                        O-Saft

                        Introduction

                        O-Saft is the abbreviation for OWASP SSL advanced forensic tool.

                        Project details

                        O-Saft is written in Perl.

                        Strengths and weaknesses

                        • + The source code of this software is available

                          Typical usage

                          • Information gathering
                          • Penetration testing
                          • Security assessment
                          • Vulnerability scanning
                          • Web application analysis

                          O-Saft review

                          63

                          Oscanner

                          Introduction

                          The tool has a plugin-based architecture for enumeration purposes of Oracle installations.

                          • Sid enumeration
                          • Passwords tests (common & dictionary)
                          • Enumerate Oracle version
                          • Enumerate account roles
                          • Enumerate account privileges
                          • Enumerate account hashes
                          • Enumerate audit information
                          • Enumerate password policies
                          • Enumerate database links

                          Project details

                          Oscanner is written in Java.

                          Strengths and weaknesses

                          • + The source code of this software is available

                            Oscanner review

                            68

                            RootHelper

                            Introduction

                            RootHelper is a small script to retrieve several enumeration and privilege escalation tools. It can be used during penetration testing.

                            Project details

                            RootHelper is written in shell script.

                            Strengths and weaknesses

                            • + Used language is shell script
                            • + The source code of this software is available

                              Typical usage

                              • Penetration testing
                              • Privilege escalation
                              • Security assessment

                              RootHelper review

                              60

                              SMBMap

                              Introduction

                              SMBMap allows scanning of file resources that are shared with the SMB protocol. The tool will list share drives, drive permissions, the share contents, upload/download functionality, file name auto-download pattern matching, and even execute remote commands. The tool was created for pentesters to simplify finding sensitive data, or at least test for it.

                              Project details

                              SMBMap is written in Python.

                              Strengths and weaknesses

                              • + The source code of this software is available

                                Typical usage

                                • Data leak detection
                                • Information gathering
                                • Penetration testing

                                SMBMap review

                                78

                                Sn1per

                                Introduction

                                Sn1per is security scanner that can be used during a penetration test to enumerate and scan for vulnerabilities.

                                Project details

                                Sn1per is written in Python, shell script.

                                Strengths and weaknesses

                                • + More than 10 contributors
                                • + More than 1000 GitHub stars
                                • + The source code of this software is available
                                • - Unknown project license

                                Typical usage

                                • Penetration testing
                                • Reconnaissance

                                Sn1per review

                                60

                                SubBrute (subdomain-bruteforcer)

                                Introduction

                                SubBrute is a DNS meta-query spider that enumerates DNS records and subdomains. This can be useful during penetration tests and security assessments.

                                Project details

                                SubBrute is written in Python.

                                Strengths and weaknesses

                                • + More than 1000 GitHub stars
                                • + The source code of this software is available
                                • - Full name of author is unknown

                                Typical usage

                                • Information gathering
                                • Penetration testing
                                • Security assessment

                                SubBrute review

                                60

                                tlsenum

                                Introduction

                                This tool works by sending out sending out TLS ClientHello messages. Any ServerHello responses from the server are parsed. It assumes that the server is the one which decides the preferred cipher suite, giving an idea on the available ciphers.

                                Project details

                                tlsenum is written in Python.

                                Strengths and weaknesses

                                • + The source code of this software is available

                                  Typical usage

                                  • Information gathering
                                  • Security assessment
                                  • System hardening

                                  tlsenum review

                                  85

                                  wafw00f

                                  Introduction

                                  wafw00f is a security tool to perform fingerprinting on web applications and detect any web application firewall in use.

                                  Project details

                                  wafw00f is written in Python.

                                  Strengths and weaknesses

                                  • + The source code of this software is available

                                    Typical usage

                                    • Application fingerprinting
                                    • Information gathering
                                    • Penetration testing
                                    • Reconnaissance
                                    • Security assessment

                                    wafw00f review

                                    64

                                    weblocator

                                    Introduction

                                    The weblocator security tool performs a discovery search to find directories and files. This can be useful for penetration tests to find sensitive data.

                                    Project details

                                    weblocator is written in Python.

                                    Strengths and weaknesses

                                    • + The source code of this software is available

                                      Typical usage

                                      • Information gathering
                                      • Penetration testing
                                      • Security assessment

                                      weblocator review

                                      89

                                      WhatWeb

                                      Introduction

                                      WhatWeb can be used stealthy and fast to determine what technologies are used on a particular website or web application. This process called fingerprinting can tell a lot about how it was build and possible weaknesses it might have. The tool can be used in different levels, from stealthy to very aggressive. This last one is useful in penetration tests or during development.

                                      Project details

                                      WhatWeb is written in Ruby.

                                      Strengths and weaknesses

                                      • + More than 25 contributors
                                      • + More than 1000 GitHub stars
                                      • + The source code of this software is available

                                        Typical usage

                                        • Reconnaissance
                                        • Web application analysis

                                        WhatWeb review

                                        Some relevant tool missing as an alternative to Subdomino? Please contact us with your suggestion.