webrecon VS Sudomy

Compare webrecon vs Sudomy and see what are their differences.

Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
webrecon Sudomy
1 3
49 1,839
- -
1.8 2.2
over 2 years ago about 2 months ago
Shell Shell
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

webrecon

Posts with mentions or reviews of webrecon. We have used some of these posts to build our list of alternatives and similar projects.

Sudomy

Posts with mentions or reviews of Sudomy. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-12.

What are some alternatives?

When comparing webrecon and Sudomy you can also consider the following projects:

reconness - ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on schedule or events.

Sublist3r - Fast subdomains enumeration tool for penetration testers

Beginner-Bug-Bounty-Automation - Many script that can be modified according to your needs for Information Gathering and Asset discovery in Bug Bounty Hunting (Pull requests are welcome!)

spiderfoot - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

WhatWeb - Next generation web scanner

Sn1per - Attack Surface Management Platform

log4j-scan-turbo - Multithreaded log4j vulnerability scanner using only bash! Tests all JNDI protocols, HTTP GET/POST, and 84 headers.

LazyRecon - An automated approach to performing recon for bug bounty hunting and penetration testing.

scilla - Information Gathering tool - DNS / Subdomains / Ports / Directories enumeration

eReKon - Yet another web recon tool, rebuilding on t3 stack

ActiveDirectoryAttackTool - ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Controller. This tool is is best utilized using a set of known credentials against the host.

Dome - Dome - Subdomain Enumeration Tool. Fast and reliable python script that makes active and/or passive scan to obtain subdomains and search for open ports.