BeEF alternatives

Looking for an alternative tool to replace BeEF? During the review of BeEF we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. Metasploit Framework (penetration toolkit)
  2. AutoSploit (automated host exploitation)
  3. Infection Monkey (security testing for data centers and networks)

These tools are ranked as the best alternatives to BeEF.

Alternatives (by score)

74

Metasploit Framework

Introduction

Metasploit is a framework that consists of tools to perform security assignments. It focuses on the offensive side of security and leverages exploit modules.

Project details

Metasploit Framework is written in Ruby.

Strengths and weaknesses

  • + More than 400 contributors
  • + More than 9000 stars
  • + Many maintainers
  • + The source code of this software is available
  • + Supported by a large company
  • + Well-known tool

    Typical usage

    • Penetration testing
    • Security assessment
    • Vulnerability scanning

    Metasploit Framework review

    64

    AutoSploit

    Introduction

    AutoSploit attempts to automate the exploitation of remote hosts for security assessments. Targets can be collected automatically or manually provided. Automatic sources include Censys, Shodan, and Zoomeye.

    Project details

    AutoSploit is written in Python.

    Strengths and weaknesses

    • + More than 10 contributors
    • + More than 3000 GitHub stars
    • + The source code of this software is available

      Typical usage

      • Service exploitation
      • System exploitation

      AutoSploit review

      93

      Infection Monkey

      Introduction

      This tool is useful for security assessments to test for weaknesses within the network. By automating the exploitation phase as much as possible, it will help finding any weak targets within the boundaries of the data center.

      Project details

      Infection Monkey is written in Python.

      Strengths and weaknesses

      • + More than 25 contributors
      • + More than 5000 GitHub stars
      • + The source code of this software is available

        Typical usage

        • Password discovery
        • Service exploitation
        • System exploitation

        Infection Monkey review

        60

        Leviathan Framework

        Introduction

        Leviathan is a security tool to provide a wide range of services including service discovery, brute force, SQL injection detection, and exploit capabilities. The primary reason to use this tool is to do massive scans on many systems at once. For example to include a huge network range, country-wide scan, or even full internet scan.

        Project details

        Leviathan Framework is written in Python.

        Strengths and weaknesses

        • + More than 500 contributors
        • + The source code of this software is available

          Typical usage

          • Penetration testing
          • Security assessment
          • Service exploitation

          Leviathan Framework review

          60

          Pupy

          Introduction

          Pupy is an open source remote administration and post-exploitation tool. It is mainly written in Python and works Androi, Linux, macOS, and Windows.

          Project details

          Pupy is written in Python.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Penetration testing
            • Security assessment

            Pupy review

            64

            RouterSploit

            Introduction

            RouterSploit is a framework to exploit embedded devices such as cameras and routers. It can be used during penetration testing to test the security of a wide variety of devices. RouterSploit comes with several modules to scan and exploit the devices. The tool helps in all steps, like from credential testing to deploying a payload to perform an exploitation attempt.

            Project details

            RouterSploit is written in Python.

            Strengths and weaknesses

            • + More than 50 contributors
            • + More than 6000 GitHub stars
            • + The source code of this software is available

              Typical usage

              • Penetration testing
              • Self-assessment
              • Software testing
              • Vulnerability scanning

              RouterSploit review

              60

              Ruler

              Introduction

              The main aim for this tool is abusing the client-side Outlook features and gain a shell remotely.

              Project details

              Ruler is written in Golang.

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Penetration testing
                • Security assessment

                Ruler review

                64

                arpag

                Introduction

                Tools like arpag can help with automating penetration tests and security assessments. By testing automatically for a set of exploits, the remaining time can be spend in other areas.

                Project details

                arpag is written in Python.

                Strengths and weaknesses

                • + Very low number of dependencies
                • + The source code of this software is available
                • - No releases on GitHub available

                Typical usage

                • Penetration testing
                • Security awareness
                • Service exploitation

                arpag review

                74

                sqlmap

                Introduction

                The sqlmap is a well-known tool with an amazing number of GitHub stars (10,000+). It is used by many security professionals around the world to test the security of both web applications and the database that stores the data.

                Project details

                60

                APT2 (apt2)

                Introduction

                APT2 stands for Automated Penetration Testing Toolkit.

                APT2 performs a scan with Nmap or can import the results of a scan from Nexpose or Nessus. The processed results will be used in the second phase. This phase launches exploit and enumeration modules. It helps pentesters to automate assessments and tasks.

                Suggested components to have installed: convert, dirb, hydra, java, john, ldapsearch, msfconsole, nmap, nmblookup, phantomjs, responder, rpcclient, secretsdump.py, smbclient, snmpwalk, sslscan, xwd

                Project details

                APT2 is written in Python.

                Strengths and weaknesses

                • + The source code of this software is available

                  Typical usage

                  • Penetration testing
                  • Security assessment

                  APT2 review

                  100

                  Faraday

                  Introduction

                  Faraday helps teams to collaborate when working on penetration tests or vulnerability management. It stores related security information in one place, which can be easily tracked and tested by other colleagues.

                  Project details

                  Faraday is written in Python.

                  Strengths and weaknesses

                  • + Commercial support available
                  • + More than 1000 GitHub stars
                  • + The source code of this software is available

                    Typical usage

                    • Collaboration
                    • Penetration testing
                    • Security assessment
                    • Vulnerability scanning

                    Faraday review

                    60

                    InstaRecon

                    Introduction

                    InstaRecon is a security tool that can help with the reconnaissance phase of a penetration test. It can collect a number of data points with limited input.

                    Project details

                    InstaRecon is written in Python.

                    Strengths and weaknesses

                    • + The source code of this software is available

                      Typical usage

                      • Penetration testing
                      • Reconnaissance

                      InstaRecon review

                      64

                      OWTF (Offensive Web Testing Framework)

                      Introduction

                      OWTF is short for Offensive Web Testing Framework and it is one of the many OWASP projects to improve security.

                      Project details

                      OWTF is written in Python.

                      Strengths and weaknesses

                      • + More than 25 contributors
                      • + More than 500 GitHub stars
                      • + The source code of this software is available

                        Typical usage

                        • Penetration testing
                        • Security assessment

                        OWTF review

                        78

                        PTF (The PenTesters Framework)

                        Introduction

                        PTF or the PenTesters Framework is a Python script to keep your penetration testing toolkit up-to-date. It is designed for distributions running Debian, Ubuntu, Arch Linux, or related clones. PTF will do the retrieval, compilation, and installation of the tools that you use. As it is a modular framework, you can use many of the common pentesting tools or add your own tools.

                        Project details

                        PTF is written in Python.

                        Strengths and weaknesses

                        • + More than 50 contributors
                        • + Tool is easy to use
                        • + More than 1000 GitHub stars
                        • + The source code of this software is available

                          Typical usage

                          • Penetration testing
                          • Security assessment
                          • Software management
                          • Software testing

                          PTF review

                          74

                          SearchSploit

                          Introduction

                          SearchSploit is a small by OffensiveSecurity to search for exploits and related data in the exploit database (Exploit-DB). This may help penetration testers in their security assignments.

                          Project details

                          SearchSploit is written in shell script.

                          Strengths and weaknesses

                          • + The source code is easy to read and understand
                          • + Tool is easy to use
                          • + Used language is shell script
                          • - Full name of author is unknown

                          Typical usage

                          • Information gathering
                          • Penetration testing
                          • Service exploitation
                          • System exploitation
                          • Vulnerability testing

                          SearchSploit review

                          60

                          Sn1per

                          Introduction

                          Sn1per is security scanner that can be used during a penetration test to enumerate and scan for vulnerabilities.

                          Project details

                          Sn1per is written in Python, shell script.

                          Strengths and weaknesses

                          • + More than 10 contributors
                          • + More than 1000 GitHub stars
                          • + The source code of this software is available
                          • - Unknown project license

                          Typical usage

                          • Penetration testing
                          • Reconnaissance

                          Sn1per review

                          60

                          TheDoc

                          Introduction

                          TheDoc is a tool written in shell-script to automate the usage of sqlmap. It comes with a built-in admin finder and hash cracker, using the Hashcat tool.

                          Project details

                          TheDoc is written in shell script.

                          Strengths and weaknesses

                          • + Used language is shell script
                          • + Very low number of dependencies
                          • + The source code of this software is available
                          • - Full name of author is unknown
                          • - Unknown project license

                          Typical usage

                          • Penetration testing

                          TheDoc review

                          64

                          WarBerryPi

                          Introduction

                          WarBerryPi is a toolkit to provide a hardware implant during Physical penetration testing or red teaming. The primary goal of the tool is to obtain as much information as possible, in a short period of time. The secondary goal is to be stealthy to avoid detection. As the name implies, the tool can be used on a small device like a RaspberryPi.

                          Another use-case of WarBerryPi is to be an entry point to the network. In that case, a 3G connection is suggested, to avoid the outgoing network filtering (egress rules).

                          Project details

                          WarBerryPi is written in Python.

                          Strengths and weaknesses

                          • + More than 2000 GitHub stars
                          • + The source code of this software is available
                          • - Minimal or no documentation available
                          • - No releases on GitHub available

                          Typical usage

                          • Information gathering
                          • Information snooping
                          • Penetration testing
                          • Red teaming

                          WarBerryPi review

                          56

                          domain

                          Introduction

                          Domain is a Python script written by Jason Haddix to combine the tools Recon-ng and altdns. It allows to use the two tool one multiple domains within the same session.

                          Project details

                          domain is written in Python.

                          Strengths and weaknesses

                          • + More than 500 GitHub stars
                          • + The source code of this software is available
                          • - Unknown project license

                          Typical usage

                          • Subdomain enumeration

                          domain review

                          64

                          fsociety

                          Introduction

                          The fsociety toolkit is a penetration framework containing other security tools. The project states that is includes all the tools that are used in the Mr. Robot tv series.

                          Project details

                          fsociety is written in Python.

                          Strengths and weaknesses

                          • + More than 10 contributors
                          • + More than 2000 GitHub stars
                          • + The source code of this software is available
                          • - Full name of author is unknown

                          Typical usage

                          • Penetration testing
                          • Security assessment

                          fsociety review

                          56

                          p0f

                          Introduction

                          This tool is a great addition to nmap, especially if that reveals not reliable data or none at all. Due to the passive way of working, it won't be detected nor influences any connection.

                          - Version 3 of p0f is a full rewrite
                          - The idea for p0f dates back to June 10, 2000
                          - Tool can run in foreground or as a daemon process

                          Common uses for p0f include reconnaissance during penetration tests; routine network monitoring; detection of unauthorized network interconnects in corporate environments; providing signals for abuse-prevention tools; and miscellaneous forensics.

                          Project details

                          Strengths and weaknesses

                          • + Project is mature (10+ years)
                          • + The source code of this software is available
                          • + Well-known tool

                            p0f review

                            Some relevant tool missing as an alternative to BeEF? Please contact us with your suggestion.