deepce VS Sudomy

Compare deepce vs Sudomy and see what are their differences.

deepce

Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE) (by stealthcopter)

Sudomy

Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting (by screetsec)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
deepce Sudomy
1 3
1,111 1,864
- -
5.5 2.2
5 months ago 3 months ago
Shell Shell
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

deepce

Posts with mentions or reviews of deepce. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-20.

Sudomy

Posts with mentions or reviews of Sudomy. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-12.

What are some alternatives?

When comparing deepce and Sudomy you can also consider the following projects:

Pentest-Service-Enumeration - Suggests programs to run against services found during the enumeration phase of a Pentest

Sublist3r - Fast subdomains enumeration tool for penetration testers

linux-exploit-suggester - Linux privilege escalation auditing tool

spiderfoot - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

linux-smart-enumeration - Linux enumeration tool for pentesting and CTFs with verbosity levels

Sn1per - Attack Surface Management Platform

gvisor - Application Kernel for Containers

LazyRecon - An automated approach to performing recon for bug bounty hunting and penetration testing.

Dome - Dome - Subdomain Enumeration Tool. Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search for open ports.

eReKon - Yet another web recon tool

SEF - SEF is a Subdomain Enumeration Framework that covers passive, active & permuted enumeration

FrameDomain - FrameDomain Framework - subdomains enumeration tool for penetration testers