Software Alternatives & Reviews

OWASP Amass VS Subfinder

Compare OWASP Amass VS Subfinder and see what are their differences

OWASP Amass logo OWASP Amass

An advanced open source tool to help information security professionals perform network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques!

Subfinder logo Subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing. - GitHub - proj...
  • OWASP Amass Landing page
    Landing page //
    2021-08-14
  • Subfinder Landing page
    Landing page //
    2023-10-01

OWASP Amass videos

LevelUp 0x04 - OWASP Amass – Discovering Internet Exposure

More videos:

  • Review - Jeff Foley - Advanced Recon with OWASP Amass video - DEF CON 27 Recon Village
  • Review - OWASP Amass Red Team Village Training - by Jeff Foley (Cafffix)

Subfinder videos

How To Use Subfinder | Subfinder Tutorial

More videos:

  • Review - Subfinder | Subdomain Discovery Tool | Subdomain Enumeration | Latest Version : v2 | Kali Linux
  • Review - Subfinder – A Subdomain Discovery Tool - Do I like it?

Category Popularity

0-100% (relative to OWASP Amass and Subfinder)
Cyber Security
66 66%
34% 34
Security
60 60%
40% 40
Monitoring Tools
71 71%
29% 29
Web Application Security
61 61%
39% 39

User comments

Share your experience with using OWASP Amass and Subfinder. For example, how are they different and which one is better?
Log in or Post with

Social recommendations and mentions

Based on our record, Subfinder seems to be more popular. It has been mentiond 2 times since March 2021. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.

OWASP Amass mentions (0)

We have not tracked any mentions of OWASP Amass yet. Tracking of OWASP Amass recommendations started around Mar 2021.

Subfinder mentions (2)

  • Subdomain.center – discover all subdomains for a domain
    https://github.com/projectdiscovery/subfinder does this, but it explains all the methods and lets you choose to only do a passive scan. - Source: Hacker News / 8 months ago
  • Can authenticated internet-facing web app be discovered if not indexed by search engines?
    My main source is Certificate Transparency, which is kind of a database of TLS certs created so far. But use external tools like Subfinder or Amass. Source: over 1 year ago

What are some alternatives?

When comparing OWASP Amass and Subfinder, you can also consider the following products

Sublist3r - Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT.

SpiderFoot - Open source intelligence (OSINT) automation tool.

sn0int - sn0int is a semi-automatic OSINT framework and package manager

theHarvester OSINT Tool - theHarvester is a very simple, yet effective tool designed to be used in the early

Spyse - A search engine which collects, processes, and provides structured information about network...

Lampyre - Lampyre - an efficient data analysis and OSINT multi-tool for everyone.