Software Alternatives, Accelerators & Startups

Subfinder VS theHarvester OSINT Tool

Compare Subfinder VS theHarvester OSINT Tool and see what are their differences

Subfinder logo Subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing. - GitHub - proj...

theHarvester OSINT Tool logo theHarvester OSINT Tool

theHarvester is a very simple, yet effective tool designed to be used in the early
  • Subfinder Landing page
    Landing page //
    2023-10-01
  • theHarvester OSINT Tool Landing page
    Landing page //
    2023-09-09

Subfinder videos

How To Use Subfinder | Subfinder Tutorial

More videos:

  • Review - Subfinder | Subdomain Discovery Tool | Subdomain Enumeration | Latest Version : v2 | Kali Linux
  • Review - Subfinder – A Subdomain Discovery Tool - Do I like it?

theHarvester OSINT Tool videos

No theHarvester OSINT Tool videos yet. You could help us improve this page by suggesting one.

+ Add video

Category Popularity

0-100% (relative to Subfinder and theHarvester OSINT Tool)
Security
69 69%
31% 31
Cyber Security
27 27%
73% 73
Security & Privacy
0 0%
100% 100
Web Application Security
100 100%
0% 0

User comments

Share your experience with using Subfinder and theHarvester OSINT Tool. For example, how are they different and which one is better?
Log in or Post with

Social recommendations and mentions

Based on our record, Subfinder seems to be more popular. It has been mentiond 2 times since March 2021. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

Subfinder mentions (2)

  • Subdomain.center – discover all subdomains for a domain
    https://github.com/projectdiscovery/subfinder does this, but it explains all the methods and lets you choose to only do a passive scan. - Source: Hacker News / 9 months ago
  • Can authenticated internet-facing web app be discovered if not indexed by search engines?
    My main source is Certificate Transparency, which is kind of a database of TLS certs created so far. But use external tools like Subfinder or Amass. Source: over 1 year ago

theHarvester OSINT Tool mentions (0)

We have not tracked any mentions of theHarvester OSINT Tool yet. Tracking of theHarvester OSINT Tool recommendations started around Mar 2021.

What are some alternatives?

When comparing Subfinder and theHarvester OSINT Tool, you can also consider the following products

Sublist3r - Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT.

SpiderFoot - Open source intelligence (OSINT) automation tool.

OWASP Amass - An advanced open source tool to help information security professionals perform network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques!

sn0int - sn0int is a semi-automatic OSINT framework and package manager

Maltego - Maltego is an open source intelligence and forensics application.

Datasploit - An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats. - DataSploit/dat...