dnstwist VS fierce

Compare dnstwist vs fierce and see what are their differences.

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation (by elceef)

fierce

A DNS reconnaissance tool for locating non-contiguous IP space. (by mschwager)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
dnstwist fierce
23 4
4,508 1,502
- -
7.8 1.5
16 days ago 7 days ago
Python Python
Apache License 2.0 GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

dnstwist

Posts with mentions or reviews of dnstwist. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-27.

fierce

Posts with mentions or reviews of fierce. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-10-06.

What are some alternatives?

When comparing dnstwist and fierce you can also consider the following projects:

dnschef - DNSChef - DNS proxy for Penetration Testers and Malware Analysts

massdns - A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

opensquat - The openSquat is an open-source tool for detecting domain look-alikes by searching for newly registered domains that might be impersonating legit domains.

amass - In-depth attack surface mapping and asset discovery

urlcrazy - Generate and test domain typos and variations to detect and perform typo squatting, URL hijacking, phishing, and corporate espionage.

SQLMap - Automatic SQL injection and database takeover tool

octoDNS - Tools for managing DNS across multiple providers

RustScan - 🤖 The Modern Port Scanner 🤖

linkedin2username - OSINT Tool: Generate username lists for companies on LinkedIn

WhatBreach - OSINT tool to find breached emails, databases, pastes, and relevant information

spiderfoot - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.