Software Alternatives, Accelerators & Startups

Subfinder VS Social-Engineer Toolkit

Compare Subfinder VS Social-Engineer Toolkit and see what are their differences

Subfinder logo Subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing. - GitHub - proj...

Social-Engineer Toolkit logo Social-Engineer Toolkit

The Social-Engineer Toolkit is an open source penetration testing framework designed for social...
  • Subfinder Landing page
    Landing page //
    2023-10-01
  • Social-Engineer Toolkit Landing page
    Landing page //
    2023-10-13

Subfinder videos

How To Use Subfinder | Subfinder Tutorial

More videos:

  • Review - Subfinder | Subdomain Discovery Tool | Subdomain Enumeration | Latest Version : v2 | Kali Linux
  • Review - Subfinder – A Subdomain Discovery Tool - Do I like it?

Social-Engineer Toolkit videos

Stealing Credentials with the Social-Engineer Toolkit (SET)

More videos:

  • Review - David Kennedy - Social-Engineer Toolkit (SET v7.0)
  • Review - 💼SET💼(Social-Engineer Toolkit)🦜Parrot Security OS📱Iphone X🔥🔥🔥🔥

Category Popularity

0-100% (relative to Subfinder and Social-Engineer Toolkit)
Security
17 17%
83% 83
Cyber Security
100 100%
0% 0
Web Application Security
13 13%
87% 87
Security & Privacy
0 0%
100% 100

User comments

Share your experience with using Subfinder and Social-Engineer Toolkit. For example, how are they different and which one is better?
Log in or Post with

Social recommendations and mentions

Social-Engineer Toolkit might be a bit more popular than Subfinder. We know about 2 links to it since March 2021 and only 2 links to Subfinder. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

Subfinder mentions (2)

  • Subdomain.center – discover all subdomains for a domain
    https://github.com/projectdiscovery/subfinder does this, but it explains all the methods and lets you choose to only do a passive scan. - Source: Hacker News / 10 months ago
  • Can authenticated internet-facing web app be discovered if not indexed by search engines?
    My main source is Certificate Transparency, which is kind of a database of TLS certs created so far. But use external tools like Subfinder or Amass. Source: over 1 year ago

Social-Engineer Toolkit mentions (2)

  • How can a file be malicious?
    There's programs out there to make these malicious PDFs, word documents, etc https://github.com/trustedsec/social-engineer-toolkit. Source: about 1 year ago
  • Awesome Penetration Testing
    Social Engineer Toolkit (SET) - Open source pentesting framework designed for social engineering featuring a number of custom attack vectors to make believable attacks quickly. - Source: dev.to / over 2 years ago

What are some alternatives?

When comparing Subfinder and Social-Engineer Toolkit, you can also consider the following products

Sublist3r - Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT.

Cobalt Strike - Advanced threat tactics for penetration testers.

OWASP Amass - An advanced open source tool to help information security professionals perform network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques!

Exploit Pack - Exploit Pack is an open source project security that will help you adapt exploit codes on-the-fly.

sn0int - sn0int is a semi-automatic OSINT framework and package manager

Armitage - Armitage makes penetration testing easy by adding a GUI to the Metasploit framework