Software Alternatives, Accelerators & Startups

Subfinder VS OWASP Amass

Compare Subfinder VS OWASP Amass and see what are their differences

Subfinder logo Subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing. - GitHub - proj...

OWASP Amass logo OWASP Amass

An advanced open source tool to help information security professionals perform network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques!
  • Subfinder Landing page
    Landing page //
    2023-10-01
  • OWASP Amass Landing page
    Landing page //
    2021-08-14

Subfinder videos

How To Use Subfinder | Subfinder Tutorial

More videos:

  • Review - Subfinder | Subdomain Discovery Tool | Subdomain Enumeration | Latest Version : v2 | Kali Linux
  • Review - Subfinder – A Subdomain Discovery Tool - Do I like it?

OWASP Amass videos

LevelUp 0x04 - OWASP Amass – Discovering Internet Exposure

More videos:

  • Review - Jeff Foley - Advanced Recon with OWASP Amass video - DEF CON 27 Recon Village
  • Review - OWASP Amass Red Team Village Training - by Jeff Foley (Cafffix)

Category Popularity

0-100% (relative to Subfinder and OWASP Amass)
Security
36 36%
64% 64
Cyber Security
36 36%
64% 64
Web Application Security
36 36%
64% 64
Monitoring Tools
37 37%
63% 63

User comments

Share your experience with using Subfinder and OWASP Amass. For example, how are they different and which one is better?
Log in or Post with

Social recommendations and mentions

Based on our record, Subfinder should be more popular than OWASP Amass. It has been mentiond 2 times since March 2021. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

Subfinder mentions (2)

  • Subdomain.center – discover all subdomains for a domain
    https://github.com/projectdiscovery/subfinder does this, but it explains all the methods and lets you choose to only do a passive scan. - Source: Hacker News / 9 months ago
  • Can authenticated internet-facing web app be discovered if not indexed by search engines?
    My main source is Certificate Transparency, which is kind of a database of TLS certs created so far. But use external tools like Subfinder or Amass. Source: over 1 year ago

OWASP Amass mentions (1)

  • OWASP Amass
    The Amass tool is a perfect fit for the sub-techniques in the Search Open Technical Databases category which is part of the reconnaissance phase from the matrix above. - Source: dev.to / 29 days ago

What are some alternatives?

When comparing Subfinder and OWASP Amass, you can also consider the following products

Sublist3r - Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT.

sn0int - sn0int is a semi-automatic OSINT framework and package manager

SpiderFoot - Open source intelligence (OSINT) automation tool.

Shodan - Shodan is the world's first search engine for Internet-connected devices.

Visallo - Visallo helps intelligence analysts, law enforcement detectives, and fraud investigators produce...

Datasploit - An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats. - DataSploit/dat...