APT2 alternatives

Looking for an alternative tool to replace APT2? During the review of APT2 we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. Seccubus (automation of vulnerability scanning)
  2. AutoNessus (scheduling of vulnerability scans)
  3. Halcyon IDE (development interface for Nmap NSE scripts)

These tools are ranked as the best alternatives to APT2.

Alternatives (by score)

74

Seccubus

Introduction

Supported engines and tools:

  • Nessus
  • OpenVAS
  • Nmap
  • Nikto
  • Medusa
  • Qualys SSL labs
  • SkipFish
  • SSLyze
  • testssl.sh
  • ZAP

Project details

64

AutoNessus (autonessus)

Introduction

This tool is useful to time scans, for example by having it run outside of business hours, and stop when the day starts.

Note: originally another tool was named AutoNessus. That is now Seccubus.

Project details

AutoNessus is written in Python.

Strengths and weaknesses

  • + The source code of this software is available
  • - No releases on GitHub available

Typical usage

  • Vulnerability scanning

AutoNessus review

74

Halcyon IDE

Introduction

Halcyon IDE provides an interface to develop Nmap scripts (NSE). These scripts can be used to extend the functionality of Nmap and perform more advanced scans on applications and infrastructures. By using an IDE, the development of NSE scripts can be simplified.

Project details

Halcyon IDE is written in Java.

Strengths and weaknesses

  • + Runs on multiple platforms
  • + The source code of this software is available

    Typical usage

    • Exploit development
    • Penetration testing
    • Security awareness

    Halcyon IDE review

    78

    Nmap

    Introduction

    Nmap is short for "Network Mapper". It is a free and open source utility for network discovery and security auditing. It was release in September of 1997 by Gordon Lyon, commonly known under his pseudonym "Fyodor".

    Project details

    Nmap is written in C, C++, Lua, Python.

    Strengths and weaknesses

    • + Project is mature (10+ years)
    • + The source code of this software is available
    • + Well-known author
    • + Well-known tool
    • - Software usage is restricted (e.g. commercially)

    Typical usage

    • Network scanning
    • Vulnerability scanning

    Nmap review

    64

    VScan

    Introduction

    Vscan is a security tool to perform vulnerability scanning with Nmap. It leverages NSE scripts to provide some flexibility in terms of vulnerability detection and exploitation.

    Project details

    VScan is written in shell script.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Backdoor detection
      • Vulnerability scanning

      VScan review

      78

      vulscan

      Introduction

      Vulscan is a vulnerability scanner which uses the well-known Nmap tool. By enhancing it with offline data from VulDB, it allows for detecting vulnerabilities. The database itself based on information from multiple sources.

      Project details

      vulscan is written in Lua.

      Strengths and weaknesses

      • + The source code of this software is available
      • - No releases on GitHub available

      Typical usage

      • Penetration testing
      • Security assessment
      • Vulnerability scanning
      • Vulnerability testing

      vulscan review

      70

      BeEF

      Introduction

      BeEF is used by penetration testers to assess the security of a system by leveraging the web browser. This makes the tool different to many other tools, as it ignores the security on network or system level. It uses command modules from within the web browser to perform requested attacks against the system.

      Project details

      100

      Faraday

      Introduction

      Faraday helps teams to collaborate when working on penetration tests or vulnerability management. It stores related security information in one place, which can be easily tracked and tested by other colleagues.

      Project details

      Faraday is written in Python.

      Strengths and weaknesses

      • + Commercial support available
      • + More than 1000 GitHub stars
      • + The source code of this software is available

        Typical usage

        • Collaboration
        • Penetration testing
        • Security assessment
        • Vulnerability scanning

        Faraday review

        60

        InstaRecon

        Introduction

        InstaRecon is a security tool that can help with the reconnaissance phase of a penetration test. It can collect a number of data points with limited input.

        Project details

        InstaRecon is written in Python.

        Strengths and weaknesses

        • + The source code of this software is available

          Typical usage

          • Penetration testing
          • Reconnaissance

          InstaRecon review

          74

          Metasploit Framework

          Introduction

          Metasploit is a framework that consists of tools to perform security assignments. It focuses on the offensive side of security and leverages exploit modules.

          Project details

          Metasploit Framework is written in Ruby.

          Strengths and weaknesses

          • + More than 400 contributors
          • + More than 9000 stars
          • + Many maintainers
          • + The source code of this software is available
          • + Supported by a large company
          • + Well-known tool

            Typical usage

            • Penetration testing
            • Security assessment
            • Vulnerability scanning

            Metasploit Framework review

            64

            OWTF (Offensive Web Testing Framework)

            Introduction

            OWTF is short for Offensive Web Testing Framework and it is one of the many OWASP projects to improve security.

            Project details

            OWTF is written in Python.

            Strengths and weaknesses

            • + More than 25 contributors
            • + More than 500 GitHub stars
            • + The source code of this software is available

              Typical usage

              • Penetration testing
              • Security assessment

              OWTF review

              78

              PTF (The PenTesters Framework)

              Introduction

              PTF or the PenTesters Framework is a Python script to keep your penetration testing toolkit up-to-date. It is designed for distributions running Debian, Ubuntu, Arch Linux, or related clones. PTF will do the retrieval, compilation, and installation of the tools that you use. As it is a modular framework, you can use many of the common pentesting tools or add your own tools.

              Project details

              PTF is written in Python.

              Strengths and weaknesses

              • + More than 50 contributors
              • + Tool is easy to use
              • + More than 1000 GitHub stars
              • + The source code of this software is available

                Typical usage

                • Penetration testing
                • Security assessment
                • Software management
                • Software testing

                PTF review

                74

                SearchSploit

                Introduction

                SearchSploit is a small by OffensiveSecurity to search for exploits and related data in the exploit database (Exploit-DB). This may help penetration testers in their security assignments.

                Project details

                SearchSploit is written in shell script.

                Strengths and weaknesses

                • + The source code is easy to read and understand
                • + Tool is easy to use
                • + Used language is shell script
                • - Full name of author is unknown

                Typical usage

                • Information gathering
                • Penetration testing
                • Service exploitation
                • System exploitation
                • Vulnerability testing

                SearchSploit review

                60

                Sn1per

                Introduction

                Sn1per is security scanner that can be used during a penetration test to enumerate and scan for vulnerabilities.

                Project details

                Sn1per is written in Python, shell script.

                Strengths and weaknesses

                • + More than 10 contributors
                • + More than 1000 GitHub stars
                • + The source code of this software is available
                • - Unknown project license

                Typical usage

                • Penetration testing
                • Reconnaissance

                Sn1per review

                60

                TheDoc

                Introduction

                TheDoc is a tool written in shell-script to automate the usage of sqlmap. It comes with a built-in admin finder and hash cracker, using the Hashcat tool.

                Project details

                TheDoc is written in shell script.

                Strengths and weaknesses

                • + Used language is shell script
                • + Very low number of dependencies
                • + The source code of this software is available
                • - Full name of author is unknown
                • - Unknown project license

                Typical usage

                • Penetration testing

                TheDoc review

                64

                WarBerryPi

                Introduction

                WarBerryPi is a toolkit to provide a hardware implant during Physical penetration testing or red teaming. The primary goal of the tool is to obtain as much information as possible, in a short period of time. The secondary goal is to be stealthy to avoid detection. As the name implies, the tool can be used on a small device like a RaspberryPi.

                Another use-case of WarBerryPi is to be an entry point to the network. In that case, a 3G connection is suggested, to avoid the outgoing network filtering (egress rules).

                Project details

                WarBerryPi is written in Python.

                Strengths and weaknesses

                • + More than 2000 GitHub stars
                • + The source code of this software is available
                • - Minimal or no documentation available
                • - No releases on GitHub available

                Typical usage

                • Information gathering
                • Information snooping
                • Penetration testing
                • Red teaming

                WarBerryPi review

                56

                domain

                Introduction

                Domain is a Python script written by Jason Haddix to combine the tools Recon-ng and altdns. It allows to use the two tool one multiple domains within the same session.

                Project details

                domain is written in Python.

                Strengths and weaknesses

                • + More than 500 GitHub stars
                • + The source code of this software is available
                • - Unknown project license

                Typical usage

                • Subdomain enumeration

                domain review

                64

                fsociety

                Introduction

                The fsociety toolkit is a penetration framework containing other security tools. The project states that is includes all the tools that are used in the Mr. Robot tv series.

                Project details

                fsociety is written in Python.

                Strengths and weaknesses

                • + More than 10 contributors
                • + More than 2000 GitHub stars
                • + The source code of this software is available
                • - Full name of author is unknown

                Typical usage

                • Penetration testing
                • Security assessment

                fsociety review

                56

                p0f

                Introduction

                This tool is a great addition to nmap, especially if that reveals not reliable data or none at all. Due to the passive way of working, it won't be detected nor influences any connection.

                - Version 3 of p0f is a full rewrite
                - The idea for p0f dates back to June 10, 2000
                - Tool can run in foreground or as a daemon process

                Common uses for p0f include reconnaissance during penetration tests; routine network monitoring; detection of unauthorized network interconnects in corporate environments; providing signals for abuse-prevention tools; and miscellaneous forensics.

                Project details

                Strengths and weaknesses

                • + Project is mature (10+ years)
                • + The source code of this software is available
                • + Well-known tool

                  p0f review

                  Some relevant tool missing as an alternative to APT2? Please contact us with your suggestion.