amass VS subfinder

Compare amass vs subfinder and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
amass subfinder
19 8
11,185 9,318
2.9% 3.6%
6.9 9.4
12 days ago 6 days ago
Go Go
GNU General Public License v3.0 or later MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

amass

Posts with mentions or reviews of amass. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-29.

subfinder

Posts with mentions or reviews of subfinder. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-09-15.

What are some alternatives?

When comparing amass and subfinder you can also consider the following projects:

assetfinder - Find domains and subdomains related to a given domain

masscan - TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

httprobe - Take a list of domains and probe for working HTTP and HTTPS servers

theHarvester - E-mails, subdomains and names Harvester - OSINT

breach-parse - A tool for parsing breached passwords

nuclei - Fast and customizable vulnerability scanner based on simple YAML based DSL.

gowitness - 🔍 gowitness - a golang, web screenshot utility using Chrome Headless

spiderfoot - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

subby - An uber fast and simple subdomain enumeration tool using DNS and web requests with support for detecting wildcard DNS records.

Network-segmentation-cheat-sheet - Best practices for segmentation of the corporate network of any company

certificate-transparency - Auditing for TLS certificates.