fierce VS linkedin2username

Compare fierce vs linkedin2username and see what are their differences.

fierce

A DNS reconnaissance tool for locating non-contiguous IP space. (by mschwager)

linkedin2username

OSINT Tool: Generate username lists for companies on LinkedIn (by initstring)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
fierce linkedin2username
4 3
1,510 1,119
- -
1.5 7.1
20 days ago 4 months ago
Python Python
GNU General Public License v3.0 only MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

fierce

Posts with mentions or reviews of fierce. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-10-06.

linkedin2username

Posts with mentions or reviews of linkedin2username. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-02-27.

What are some alternatives?

When comparing fierce and linkedin2username you can also consider the following projects:

massdns - A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

email2phonenumber - A OSINT tool to obtain a target's phone number just by having his email address

dnstwist - Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

LinkedInt - LinkedIn Recon Tool

amass - In-depth attack surface mapping and asset discovery

PoC-in-GitHub - 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

SQLMap - Automatic SQL injection and database takeover tool

theHarvester - E-mails, subdomains and names Harvester - OSINT

RustScan - 🤖 The Modern Port Scanner 🤖

ScareCrow - ScareCrow - Payload creation framework designed around EDR bypass.

spiderfoot - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

EvilOSX - An evil RAT (Remote Administration Tool) for macOS / OS X.