ThreatPinch Lookup alternatives

Looking for an alternative tool to replace ThreatPinch Lookup? During the review of ThreatPinch Lookup we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. OSINT Framework (collection of OSINT resources)
  2. OSRFramework (OSINT framework)
  3. DataSploit (OSINT framework)

These tools are ranked as the best alternatives to ThreatPinch Lookup.

Alternatives (by score)

74

OSINT Framework

Introduction

The OSINT framework provides a collection of tools to gather and parse public data. The tool is web-based and makes it easy to find tools for a particular task.

Project details

OSINT Framework is written in JavaScript.

Strengths and weaknesses

  • + More than 10 contributors
  • + More than 500 GitHub stars
  • + The source code of this software is available
  • - No releases on GitHub available

Typical usage

  • OSINT research
  • Footprinting
  • Intelligence gathering
  • Reconnaissance

OSINT Framework review

60

OSRFramework

Introduction

This OSINT framework allows combining sources and provide data in different formats (web interface, API, command line).

Project details

OSRFramework is written in Python.

Strengths and weaknesses

  • + Available as package (simplified installation)
  • + The source code of this software is available
  • - No releases on GitHub available

Typical usage

  • Information gathering

OSRFramework review

74

DataSploit

Introduction

DataSploit is a framework to perform intelligence gathering to discover credentials, domain information, and other information related to the target. It uses various reconnaissance techniques on companies, people, phone numbers, and even cryptocoin technology. It allows aggregating all raw data and return it in multiple formats.

Project details

DataSploit is written in Python.

Strengths and weaknesses

  • + More than 10 contributors
  • + More than 1000 GitHub stars
  • + The source code of this software is available

    Typical usage

    • OSINT research
    • Information gathering
    • Security monitoring

    DataSploit review

    64

    XRay

    Introduction

    XRay is a security tool for reconnaissance, mapping, and OSINT gathering from public networks.

    Project details

    XRay is written in Golang.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Information gathering
      • Reconnaissance

      XRay review

      97

      OpenVAS

      Introduction

      OpenVAS is an open source vulnerability scanner that emerged from when Nessus became closed source in October of 2005.

      Project details

      OpenVAS is written in C.

      Strengths and weaknesses

      • + The source code of this software is available
      • + Well-known tool

        Typical usage

        • Penetration testing
        • Security assessment
        • Vulnerability scanning

        OpenVAS review

        78

        vFeed

        Introduction

        vFeed consists of a database and utilities to store vulnerability data. It uses third-party references and data, which then can be used to see if a software component has a known vulnerability. The data itself is enriched by cross-checking it and store additional details about the vulnerabilities.

        The vFeed tooling has an API available with JSON output. It can be used by security researchers and practitioners to validate vulnerabilities and retrieve all available details.

        Project details

        vFeed is written in Python.

        Strengths and weaknesses

        • + Commercial support available
        • + The source code of this software is available

          Typical usage

          • Security assessment
          • Vulnerability scanning

          vFeed review

          60

          vulnix

          Introduction

          Tools like vulnix help with the detection of known weaknesses in packages by leveraging external resources. It can be used as an additional security layer on top of software patch management.

          Project details

          vulnix is written in Python.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Vulnerability scanning

            vulnix review

            64

            Bitscout

            Introduction

            Bitscout contains a set of popular tools to acquire and analyze disk images onsite. It saves engineers from traveling to the physical location. In other words, it is providing the option to do remote forensics. The project claims that everything is correctly implemented when it comes to digital forensics. One of these requirements is that no data is altered. For example, the remote security professional can obtain a disk image clone, but not alter the machine state.

            Project details

            Bitscout is written in shell script.

            Strengths and weaknesses

            • + Used language is shell script
            • + The source code of this software is available

              Typical usage

              • Digital forensics

              Bitscout review

              100

              GRR Rapid Response

              Introduction

              The goal of the GRR tooling is to support digital forensics and investigations. By using a fast and scalable model, analysts can quickly perform their analysis. One of the main features is the ability to search for particular information or details. This process is called hunting.

              Project details

              GRR Rapid Response is written in Python.

              Strengths and weaknesses

              • + More than 25 contributors
              • + More than 3000 GitHub stars
              • + The source code of this software is available
              • + Supported by a large company

                Typical usage

                • Digital forensics
                • Intrusion detection
                • Threat hunting

                GRR Rapid Response review

                81

                The Sleuth Kit

                Introduction

                The Sleuth Kit is a forensics tool to analyze volume and file system data on disk images. With its modular design, it can be used to carve out the right data, find evidence, and use it for digital forensics.

                Project details

                The Sleuth Kit is written in C.

                Strengths and weaknesses

                • + More than 50 contributors
                • + More than 1000 GitHub stars
                • + The source code of this software is available
                • + Well-known tool

                  Typical usage

                  • Criminal investigations
                  • Digital forensics
                  • File system analysis

                  The Sleuth Kit review

                  78

                  TheHive

                  Introduction

                  TheHive is scalable and a complete platform to deal with security incidents. It allows for collaboration between those responsible for dealing with such incidents and related events. It can even use the data of the MISP project, making it easier to start analyzing from there.

                  Project details

                  TheHive is written in Scala.

                  Strengths and weaknesses

                  • + More than 10 contributors
                  • + More than 500 GitHub stars
                  • + The source code of this software is available

                    Typical usage

                    • Digital forensics
                    • Incident response
                    • Intrusion detection

                    TheHive review

                    74

                    Volatility

                    Introduction

                    Volatility is a well-known tool to analyze memory dumps. Interesting about this project is that the founders of this project decided to create a foundation around the project. This foundation is an independent 501(c) (3) non-profit organization that maintains and promotes open source memory forensics with The Volatility Framework.

                    Project details

                    Volatility is written in Python.

                    Strengths and weaknesses

                    • + More than 2000 GitHub stars
                    • + The source code of this software is available
                    • + Project is supported by a foundation

                      Typical usage

                      • Digital forensics

                      Volatility review

                      64

                      dfis (Digital Forensic Investigative Scripts)

                      Introduction

                      This toolkit of scripts are made by Hal to help in forensic assignments. They make several parts of the job easier, like converting data to another format for further processing.

                      Project details

                      dfis is written in Perl.

                      Strengths and weaknesses

                      • + The source code of this software is available
                      • + Well-known author
                      • - No updates for a while

                      Typical usage

                      • Digital forensics

                      dfis review

                      60

                      libewf

                      Introduction

                      The libewf toolkit is useful for those who need to create a disk image or perform disk forensics.

                      Project details

                      libewf is written in C.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Digital forensics

                        libewf review

                        60

                        Belati

                        Introduction

                        Belati is security tool to collect public data and information and calls itself a Swiss army knife for OSINT purposes.

                        Project details

                        Belati is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available
                        • - Full name of author is unknown

                        Typical usage

                        • Information gathering

                        Belati review

                        64

                        GasMask

                        Introduction

                        GasMask is an open source intelligence gathering tool (OSINT). It can be used to discover more information about a particular target. The sources it uses include search engines like Bing, Google, and Yandex. Additionally it retrieves information from GitHub, YouTube, and social media platforms like Twitter.

                        Project details

                        Strengths and weaknesses

                        • + The source code of this software is available

                          Typical usage

                          • Information gathering

                          GasMask review

                          60

                          Gitrob

                          Introduction

                          Especially open source developers may share their code in a public repository like GitHub. This is a great way to collaborate between the developer(s) and the community. The risk of sharing code is that sensitive data is part of the repository and uploaded by accident. GitRob helps to detect this kind of accidental leaks.

                          Project details

                          Gitrob is written in Ruby.

                          Strengths and weaknesses

                          • + More than 1000 GitHub stars
                          • + The source code of this software is available

                            Typical usage

                            • Data leak prevention
                            • Information gathering
                            • Penetration testing
                            • Security assessment

                            Gitrob review

                            64

                            OSINT-SPY

                            Introduction

                            OSINT-SPY is a modular tool to query information on different subjects like an IP address, domain, email address, or even Bitcoin address. This tool can be valuable during the reconnaissance phase of a penetration test. It can be used also for defenses purpose, like learning what information is publically available about your organization and its assets.

                            Project details

                            OSINT-SPY is written in Python.

                            Strengths and weaknesses

                            • + The source code is easy to read and understand
                            • + The source code of this software is available
                            • - No releases on GitHub available

                            Typical usage

                            • Information gathering
                            • Penetration testing
                            • Reconnaissance

                            OSINT-SPY review

                            74

                            SpiderFoot

                            Introduction

                            SpiderFoot can be used offensively during penetration tests, or defensively to learn what information is available about your organization.

                            Project details

                            SpiderFoot is written in Python.

                            Strengths and weaknesses

                            • + The source code of this software is available

                              Typical usage

                              • Information gathering

                              SpiderFoot review

                              52

                              theHarvester

                              Introduction

                              This tool is a typical information collection tool to retrieve public data and get it all into one place. It is useful for penetration tests, or if you want to see what is available for your company.

                              Project details

                              63

                              DMitry

                              Introduction

                              This small utility can retrieve information from the WHOIS database, to see who owns an IP address or domain name. Besides that, it can obtain information from the system itself, like the uptime. DMitry also has the option to search for email addresses, perform a TCP port scan, and use modules specified by the user.

                              Project details

                              DMitry is written in C.

                              Strengths and weaknesses

                              • + The source code of this software is available

                                DMitry review

                                64

                                QuickScan

                                Introduction

                                Although there are many port scanning utilities, sometimes it is specific functionality that makes a tool really powerful. For example, QuickScan saves the results of a scan, which then can be processed later for follow-up.

                                Project details

                                QuickScan is written in Python.

                                Strengths and weaknesses

                                • + Very low number of dependencies
                                • + The source code of this software is available
                                • - No releases on GitHub available
                                • - Full name of author is unknown

                                Typical usage

                                • Network scanning

                                QuickScan review

                                64

                                Th3inspector

                                Introduction

                                This tool can be called a true 'inspector tool' as it helps to discover many types of data.

                                • Website information
                                • Domain and subdomain information
                                • Mail server information and email
                                • Phone details
                                • IP addresses
                                • Detection of used CMS

                                Project details

                                Th3inspector is written in Perl.

                                Strengths and weaknesses

                                • + The source code of this software is available
                                • - No releases on GitHub available

                                Typical usage

                                • Discovery of sensitive information
                                • Information gathering

                                Th3inspector review

                                Some relevant tool missing as an alternative to ThreatPinch Lookup? Please contact us with your suggestion.