BoopSuite alternatives

Looking for an alternative tool to replace BoopSuite? During the review of BoopSuite we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. aircrack-ng (WiFi auditing toolkit)
  2. airgeddon (wireless security assessment tool)
  3. trackerjacker (Track WiFi devices using raw 802.11 traffic)

These tools are ranked as the best alternatives to BoopSuite.

Alternatives (by score)

78

aircrack-ng

Introduction

This toolkit focuses on several aspects:

  • Testing: Test WiFi devices and capabilities of the driver
  • Monitoring: Packet capture and data export
  • Attacking: Perform replay attacks, de-authentication, set up fake access points, and perform packet injection
  • Cracking: Perform attacks on WEP and WPA PSK (WPA 1 and 2)

Project details

aircrack-ng is written in C.

Strengths and weaknesses

  • + Project is mature (10+ years)
  • + The source code of this software is available
  • + Well-known tool

    Typical usage

    • Hardware security
    • Network scanning
    • Security assessment

    aircrack-ng review

    85

    airgeddon

    Introduction

    Tools like Airgeddon can be used to test the security of wireless networks. It is flexible and written in shell script, making it fairly easy to understand what is does and how it works.

    Project details

    airgeddon is written in shell script.

    Strengths and weaknesses

    • + Used language is shell script
    • + The source code of this software is available
    • - Full name of author is unknown

    Typical usage

    • Network analysis

    airgeddon review

    60

    trackerjacker

    Introduction

    Trackerjacker is a security tool to map WiFi networks that you are not connected to. It allows mapping and tracking of devices using the 802.11 protocol. It may be useful for intelligence gathering or performing specific WiFi attacks, such as a deauthentication attack. The tool comes with plugin support so that it can interact with other tools. For example, when a particular event occurs it can be picked up by another tool.

    Project details

    trackerjacker is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available
    • - Requires root permissions

    Typical usage

    • Network scanning
    • Network spoofing
    • Network traffic analysis
    • Penetration testing

    trackerjacker review

    56

    wpsik

    Introduction

    The wpsik tool is used to perform security scans on a wireless network.

    Project details

    wpsik is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available
    • - Full name of author is unknown
    • - Unknown project license

    wpsik review

    76

    EAPHammer

    Introduction

    EAPHammer is a toolkit to perform a targeted evil twin attack against WPA2-Enterprise networks. It can be used during security assessments of the wireless network. The focus of EAPHammer is to provide a powerful interface while still being easy to use.

    The attacks and features that EAPHammer supports are evil twin and karma attack, SSID cloaking, steal RADIUS credentials (WPA-EAP and WPA2-EAP), and hostile portal attacks to capture Active Directory credentials or perform indirect wireless pivots.

    EAPHammer has an extensive set of features and comes with several WiFi related attacks. The GitHub page of the project has good documentation on the types of attacks and the requirements to perform them.

    Project details

    EAPHammer is written in Python.

    Strengths and weaknesses

    • + More than 500 GitHub stars
    • + The source code of this software is available
    • - No releases on GitHub available

    Typical usage

    • Credential stealing
    • Network security assessment
    • Network spoofing

    EAPHammer review

    78

    Wifiphisher

    Introduction

    Wifiphisher would have a good usage in security assessments to obtain credentials. In that regard it is considered to be an offensive tool, especially considering it could be used to infect the systems of victims with malware. Wifiphisher is not a brute forcing tool, but more focused to perform a social engineering attack.

    Project details

    Wifiphisher is written in Python.

    Strengths and weaknesses

    • + More than 25 contributors
    • + More than 5000 GitHub stars
    • + The source code of this software is available

      Typical usage

      • WiFi security analysis
      • Phishing attacks

      Wifiphisher review

      64

      WarBerryPi

      Introduction

      WarBerryPi is a toolkit to provide a hardware implant during Physical penetration testing or red teaming. The primary goal of the tool is to obtain as much information as possible, in a short period of time. The secondary goal is to be stealthy to avoid detection. As the name implies, the tool can be used on a small device like a RaspberryPi.

      Another use-case of WarBerryPi is to be an entry point to the network. In that case, a 3G connection is suggested, to avoid the outgoing network filtering (egress rules).

      Project details

      WarBerryPi is written in Python.

      Strengths and weaknesses

      • + More than 2000 GitHub stars
      • + The source code of this software is available
      • - Minimal or no documentation available
      • - No releases on GitHub available

      Typical usage

      • Information gathering
      • Information snooping
      • Penetration testing
      • Red teaming

      WarBerryPi review

      Some relevant tool missing as an alternative to BoopSuite? Please contact us with your suggestion.