spiderfoot VS OSINT-Framework

Compare spiderfoot vs OSINT-Framework and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
spiderfoot OSINT-Framework
19 6
11,723 6,680
- 4.9%
6.6 7.1
3 months ago 2 days ago
Python JavaScript
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

spiderfoot

Posts with mentions or reviews of spiderfoot. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-10.

OSINT-Framework

Posts with mentions or reviews of OSINT-Framework. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-09-23.

What are some alternatives?

When comparing spiderfoot and OSINT-Framework you can also consider the following projects:

theHarvester - E-mails, subdomains and names Harvester - OSINT

rengine - reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

amass - In-depth attack surface mapping and asset discovery

social-analyzer - API, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \ websites

Sublist3r - Fast subdomains enumeration tool for penetration testers

sn0int - Semi-automatic OSINT framework and package manager

Go-MISPFeedGenerator - Golang implementation of PyMISP-feedgenerator

GhostRecon - Popular OSINT framework. Works fine with kali linux and other Debian-based systems. Coded this as a teen, so not really reliable for real researches.

deepdarkCTI - Collection of Cyber Threat Intelligence sources from the deep and dark web

querytool - Querytool is an OSINT framework based on Google Spreadsheet. With this tool you can perform complex search of terms, people, email addresses, files and many more.

shhgit - Ah shhgit! Find secrets in your code. Secrets detection for your GitHub, GitLab and Bitbucket repositories.