weblocator alternatives

Looking for an alternative tool to replace weblocator? During the review of weblocator we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. DirSearch (Go) (directory fuzzer for web applications)
  2. dirsearch (directory fuzzer for web applications)
  3. Belati (OSINT tool)

These tools are ranked as the best alternatives to weblocator.

Alternatives (by score)

64

DirSearch (Go)

Introduction

DirSearch is a Go implementation of the original dirsearch tool written by Mauro Soria. It is used to discover directories by using common names and guessing (fuzzing).

Project details

DirSearch (Go) is written in Golang.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Information gathering
    • Penetration testing
    • Security assessment

    DirSearch (Go) review

    60

    dirsearch

    Introduction

    Dirsearch is a tool to guide security professionals to find possible information leaks or sensitive data. It does this by looking for directory and file names.

    Project details

    dirsearch is written in Python.

    Strengths and weaknesses

    • + More than 10 contributors
    • + More than 500 GitHub stars
    • + The source code of this software is available

      Typical usage

      • Information gathering
      • Penetration testing
      • Security assessment

      dirsearch review

      60

      Belati

      Introduction

      Belati is security tool to collect public data and information and calls itself a Swiss army knife for OSINT purposes.

      Project details

      Belati is written in Python.

      Strengths and weaknesses

      • + The source code of this software is available
      • - Full name of author is unknown

      Typical usage

      • Information gathering

      Belati review

      74

      DataSploit

      Introduction

      DataSploit is a framework to perform intelligence gathering to discover credentials, domain information, and other information related to the target. It uses various reconnaissance techniques on companies, people, phone numbers, and even cryptocoin technology. It allows aggregating all raw data and return it in multiple formats.

      Project details

      DataSploit is written in Python.

      Strengths and weaknesses

      • + More than 10 contributors
      • + More than 1000 GitHub stars
      • + The source code of this software is available

        Typical usage

        • OSINT research
        • Information gathering
        • Security monitoring

        DataSploit review

        64

        Domain Analyzer

        Introduction

        Domain Analyzer is an information gathering tool and comes in handy for reconnaissance. This can be useful for doing penetration testing or evaluating what information is publically available about your own domains. Some pieces of information that can be discovered include DNS servers, IP addresses, mail servers, SPF information, open ports, and more.

        Project details

        Domain Analyzer is written in Python.

        Strengths and weaknesses

        • + More than 1000 GitHub stars
        • + Very low number of dependencies
        • + The source code of this software is available

          Typical usage

          • Information gathering
          • Penetration testing

          Domain Analyzer review

          60

          Gitem

          Introduction

          Gitem is a reconnaissance tool to extract information about organizations on GitHub. It can be used to find the leaking of sensitive data.

          Project details

          Gitem is written in Python.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Information gathering
            • Security assessment
            • Security monitoring
            • Self-assessment

            Gitem review

            60

            Gitrob

            Introduction

            Especially open source developers may share their code in a public repository like GitHub. This is a great way to collaborate between the developer(s) and the community. The risk of sharing code is that sensitive data is part of the repository and uploaded by accident. GitRob helps to detect this kind of accidental leaks.

            Project details

            Gitrob is written in Ruby.

            Strengths and weaknesses

            • + More than 1000 GitHub stars
            • + The source code of this software is available

              Typical usage

              • Data leak prevention
              • Information gathering
              • Penetration testing
              • Security assessment

              Gitrob review

              64

              Infoga

              Introduction

              This tool could be used during penetration testing to learn what information is leaked regarding email addresses. For a company, it may be useful to do security monitoring and learn the same.

              Project details

              Infoga is written in Python.

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Information gathering
                • Reconnaissance

                Infoga review

                56

                Metagoofil

                Introduction

                Metagoofil will perform a search in Google based on the given domain name. Any public documents will be downloaded and analyzed. For this task it uses libraries like Hachoir, PdfMiner, and others. Useful details include username, software versions, hostnames, etc.

                File types: pdf, doc, xls, ppt, docx, pptx, xlsx

                Project details

                Metagoofil is written in Python.

                Strengths and weaknesses

                • + The source code of this software is available

                  Typical usage

                  • Information gathering
                  • Penetration testing

                  Metagoofil review

                  60

                  OSRFramework

                  Introduction

                  This OSINT framework allows combining sources and provide data in different formats (web interface, API, command line).

                  Project details

                  OSRFramework is written in Python.

                  Strengths and weaknesses

                  • + Available as package (simplified installation)
                  • + The source code of this software is available
                  • - No releases on GitHub available

                  Typical usage

                  • Information gathering

                  OSRFramework review

                  60

                  RTA (Red Team Arsenal)

                  Introduction

                  RTA is helpful to automate scanning public resources of a company. As the project name implies, this may be used during red teaming, like a penetration test. That obviously does not limit its use, as it is similarly useful by the blue team.

                  With its integration with Nessus and other tools, RTA is more of a toolkit. This can be seen in its functionality, like subdomain enumeration and information gathering capabilities.

                  Project details

                  RTA is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available
                  • - No releases on GitHub available

                  Typical usage

                  • Information gathering
                  • Penetration testing
                  • Security assessment
                  • System enumeration

                  RTA review

                  74

                  SearchSploit

                  Introduction

                  SearchSploit is a small by OffensiveSecurity to search for exploits and related data in the exploit database (Exploit-DB). This may help penetration testers in their security assignments.

                  Project details

                  SearchSploit is written in shell script.

                  Strengths and weaknesses

                  • + The source code is easy to read and understand
                  • + Tool is easy to use
                  • + Used language is shell script
                  • - Full name of author is unknown

                  Typical usage

                  • Information gathering
                  • Penetration testing
                  • Service exploitation
                  • System exploitation
                  • Vulnerability testing

                  SearchSploit review

                  93

                  Wappalyzer

                  Introduction

                  Wappalyzer can be a useful asset when performing reconnaissance on a particular target like a web application or website. It helps to find what software is used to run a particular page. Components that can be detected are the content management system (CMS), JavaScript framework, e-commerce software, web server, and more.

                  Project details

                  Wappalyzer is written in Node.js.

                  Strengths and weaknesses

                  • + Has 300+ contributors
                  • + More than 4000 GitHub stars
                  • + Many releases available
                  • + The source code of this software is available

                    Typical usage

                    • Information gathering
                    • Reconnaissance
                    • Software identification

                    Wappalyzer review

                    100

                    osquery

                    Introduction

                    The osquery tool allows querying your Linux, Windows, and macOS infrastructure. It can help with intrusion detection, infrastructure reliability, or compliance.

                    Project details

                    osquery is written in C++, Python.

                    Strengths and weaknesses

                    • + More than 100 contributors
                    • + More than 9000 stars
                    • + The source code of this software is available
                    • + Supported by a large company

                      Typical usage

                      • Compliance testing
                      • Information gathering
                      • Security monitoring

                      osquery review

                      60

                      otseca

                      Introduction

                      Tools like otseca help with data collection. This could be useful for system administrators to collect data on a regular interval. This data then can be compared with a future data capture. Another possibility is to use it during pentesting. In that case one should have already obtained root access, as the tool requires this as well.

                      Project details

                      otseca is written in shell script.

                      Strengths and weaknesses

                      • + The source code is easy to read and understand
                      • + Tool is modular and extendable
                      • + The source code of this software is available

                        Typical usage

                        • Configuration audit
                        • Penetration testing
                        • Security assessment

                        otseca review

                        52

                        theHarvester

                        Introduction

                        This tool is a typical information collection tool to retrieve public data and get it all into one place. It is useful for penetration tests, or if you want to see what is available for your company.

                        Project details

                        64

                        web-hunter

                        Introduction

                        Tools like web-hunter help with information gathering. This can be useful for penetration testing or when doing a self-assessment on your organization.

                        Project details

                        web-hunter is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available

                          Typical usage

                          • Information gathering

                          web-hunter review

                          60

                          wig (WebApp Information Gatherer)

                          Introduction

                          Wig is a security tool to discover what particular software is for a web application or website. It can detect several Content Management Systems (CMS) and other administrative applications. This may be useful for those performing reconnaissance or information gathering, like during a penetration test of security assessment.

                          Project details

                          wig is written in Python.

                          Strengths and weaknesses

                          • + The source code of this software is available
                          • - No updates for a while
                          • - Full name of author is unknown

                          Typical usage

                          • Application fingerprinting
                          • Information gathering
                          • Reconnaissance
                          • Web application analysis

                          wig review

                          60

                          Fierce

                          Introduction

                          Fierce is a security tool that helps with DNS reconnaissance. It can locate non-contiguous IP space, but using DNS information.

                          Project details

                          Fierce is written in Python.

                          Strengths and weaknesses

                          • + The source code of this software is available

                            Typical usage

                            • Information gathering
                            • Reconnaissance
                            • Security assessment

                            Fierce review

                            74

                            LinEnum

                            Introduction

                            LinEnum is one of the tools that can help with automating penetration tests. It performs a discovery on the environment it runs in and tries finding weaknesses to allow privilege escalation.

                            Project details

                            LinEnum is written in shell script.

                            Strengths and weaknesses

                            • + Very low number of dependencies
                            • + The source code of this software is available
                            • + Well-known tool

                              Typical usage

                              • Penetration testing
                              • Privilege escalation
                              • System enumeration

                              LinEnum review

                              97

                              O-Saft

                              Introduction

                              O-Saft is the abbreviation for OWASP SSL advanced forensic tool.

                              Project details

                              O-Saft is written in Perl.

                              Strengths and weaknesses

                              • + The source code of this software is available

                                Typical usage

                                • Information gathering
                                • Penetration testing
                                • Security assessment
                                • Vulnerability scanning
                                • Web application analysis

                                O-Saft review

                                63

                                Oscanner

                                Introduction

                                The tool has a plugin-based architecture for enumeration purposes of Oracle installations.

                                • Sid enumeration
                                • Passwords tests (common & dictionary)
                                • Enumerate Oracle version
                                • Enumerate account roles
                                • Enumerate account privileges
                                • Enumerate account hashes
                                • Enumerate audit information
                                • Enumerate password policies
                                • Enumerate database links

                                Project details

                                Oscanner is written in Java.

                                Strengths and weaknesses

                                • + The source code of this software is available

                                  Oscanner review

                                  64

                                  RootHelper

                                  Introduction

                                  RootHelper is a small script to retrieve several enumeration and privilege escalation tools. It can be used during penetration testing.

                                  Project details

                                  RootHelper is written in shell script.

                                  Strengths and weaknesses

                                  • + Used language is shell script
                                  • + The source code of this software is available

                                    Typical usage

                                    • Penetration testing
                                    • Privilege escalation
                                    • Security assessment

                                    RootHelper review

                                    84

                                    SMBMap

                                    Introduction

                                    SMBMap allows scanning of file resources that are shared with the SMB protocol. The tool will list share drives, drive permissions, the share contents, upload/download functionality, file name auto-download pattern matching, and even execute remote commands. The tool was created for pentesters to simplify finding sensitive data, or at least test for it.

                                    Project details

                                    SMBMap is written in Python.

                                    Strengths and weaknesses

                                    • + The source code of this software is available

                                      Typical usage

                                      • Data leak detection
                                      • Information gathering
                                      • Penetration testing

                                      SMBMap review

                                      60

                                      Sn1per

                                      Introduction

                                      Sn1per is security scanner that can be used during a penetration test to enumerate and scan for vulnerabilities.

                                      Project details

                                      Sn1per is written in Python, shell script.

                                      Strengths and weaknesses

                                      • + More than 10 contributors
                                      • + More than 1000 GitHub stars
                                      • + The source code of this software is available
                                      • - Unknown project license

                                      Typical usage

                                      • Penetration testing
                                      • Reconnaissance

                                      Sn1per review

                                      Some relevant tool missing as an alternative to weblocator? Please contact us with your suggestion.