Software Alternatives, Accelerators & Startups

Subfinder VS sn0int

Compare Subfinder VS sn0int and see what are their differences

Subfinder logo Subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing. - GitHub - proj...

sn0int logo sn0int

sn0int is a semi-automatic OSINT framework and package manager
  • Subfinder Landing page
    Landing page //
    2023-10-01
  • sn0int Landing page
    Landing page //
    2023-09-09

Subfinder videos

How To Use Subfinder | Subfinder Tutorial

More videos:

  • Review - Subfinder | Subdomain Discovery Tool | Subdomain Enumeration | Latest Version : v2 | Kali Linux
  • Review - Subfinder – A Subdomain Discovery Tool - Do I like it?

sn0int videos

No sn0int videos yet. You could help us improve this page by suggesting one.

+ Add video

Category Popularity

0-100% (relative to Subfinder and sn0int)
Security
53 53%
47% 47
Security & Privacy
0 0%
100% 100
Cyber Security
16 16%
84% 84
Web Application Security
100 100%
0% 0

User comments

Share your experience with using Subfinder and sn0int. For example, how are they different and which one is better?
Log in or Post with

Social recommendations and mentions

Based on our record, Subfinder should be more popular than sn0int. It has been mentiond 2 times since March 2021. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

Subfinder mentions (2)

  • Subdomain.center – discover all subdomains for a domain
    https://github.com/projectdiscovery/subfinder does this, but it explains all the methods and lets you choose to only do a passive scan. - Source: Hacker News / 9 months ago
  • Can authenticated internet-facing web app be discovered if not indexed by search engines?
    My main source is Certificate Transparency, which is kind of a database of TLS certs created so far. But use external tools like Subfinder or Amass. Source: over 1 year ago

sn0int mentions (1)

What are some alternatives?

When comparing Subfinder and sn0int, you can also consider the following products

Sublist3r - Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT.

SpiderFoot - Open source intelligence (OSINT) automation tool.

OWASP Amass - An advanced open source tool to help information security professionals perform network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques!

SIREN.io - Siren is an investigative intelligence platform.

Lampyre - Lampyre - an efficient data analysis and OSINT multi-tool for everyone.

Shodan - Shodan is the world's first search engine for Internet-connected devices.