DBShield alternatives

Looking for an alternative tool to replace DBShield? During the review of DBShield we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. jSQL Injection (automatic SQL database injection)
  2. MongoSanitizer (defense against MongoDB injection attacks)
  3. Acra (database encryption proxy)

These tools are ranked as the best alternatives to DBShield.

Alternatives (by score)

80

jSQL Injection

Introduction

jSQL Injection is a security tool to test web applications. It can be used to discover if an application is vulnerable to SQL injection attacks.

Project details

jSQL Injection is written in Java.

Strengths and weaknesses

  • + The source code of this software is available
  • - Full name of author is unknown

Typical usage

  • Database security

jSQL Injection review

60

MongoSanitizer (python-mongo-sanitizer)

Introduction

Typically this type of tool would be used as an additional defense layer to prevent injection attacks from reaching the database.

Project details

MongoSanitizer is written in Python.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Application security
    • Database security

    MongoSanitizer review

    78

    Acra

    Introduction

    Acra is a database encryption proxy that provides encryption and data leakage prevention to applications. It provides selective encryption, access control, database and data leak prevention, and even intrusion detection capabilities. It is focused on developers and supports most popular programming languages such as Go, PHP, Python, Ruby.

    Project details

    Acra is written in Golang, Node.js, Objective-C, PHP, Python, Ruby.

    Strengths and weaknesses

    • + Commercial support available
    • + The source code of this software is available

      Typical usage

      • Data encryption
      • Data leak prevention
      • Data security
      • Vulnerability mitigation

      Acra review

      60

      DbDat

      Introduction

      This tool performs an assessment by running actual queries against the database engine or reading the configuration file for particular settings. The tool helps with finding any issues and possible improvements.

      Project details

      DbDat is written in Python.

      Strengths and weaknesses

      • + Screen output is colored
      • + The source code of this software is available
      • - Full name of author is unknown

      Typical usage

      • Security assessment
      • System hardening

      DbDat review

      60

      NoSQLMap

      Introduction

      NoSQLMap is designed to audit database, as well to automate injection attacks. It can exploit configuration weaknesses in NoSQL databases and web applications using NoSQL.

      Project details

      NoSQLMap is written in Python.

      Strengths and weaknesses

      • + More than 10 contributors
      • + More than 500 GitHub stars
      • + The source code of this software is available

        Typical usage

        • Database security
        • Penetration testing
        • Security assessment

        NoSQLMap review

        63

        ArpON

        Introduction

        ArpOn protects a system by running as a daemon and guard against a Man in the Middle (MitM) attack due to ARP spoofing, cache poisoning, or an ARP poison routing attack.

        The tool works by using three types of inspection to detect a related attack.

        • SARPI (Static ARP Inspection), statically configured networks (without DHCP)
        • DARPI (Dynamic ARP Inspection), dynamically configured networks (with DHCP)
        • HARPI (Hybrid ARP Inspection), statically and dynamically configured networks (with DHCP)

        Project details

        ArpON is written in C.

        Strengths and weaknesses

        • + The source code of this software is available

          ArpON review

          97

          OpenSnitch

          Introduction

          OpenSnitch is a tool based on Little Snitch, a macOS application level firewall. All outgoing connections are monitored and the user is alerted when a new outgoing connection occurs. This allows the user to detect and block any unwanted connections.

          Project details

          OpenSnitch is written in Golang.

          Strengths and weaknesses

          • + More than 3000 GitHub stars
          • + The source code of this software is available
          • - No releases on GitHub available

          Typical usage

          • Network traffic filtering

          OpenSnitch review

          63

          Portspoof

          Introduction

          Portspoof is a small utility with the goal to make port scanning by other much harder. It achieves this by showing all configured TCP ports to be in the 'open' state instead of closed or filter. The related ports are also emulating valid services. This way a port scan on the system will reveal many open ports and look to have legitimate services running.

          Project details

          85

          django-axes

          Introduction

          This tool may be used by developers that work with the Django framework. It adds a security layer on top of the application by looking at login attempts and track them.

          Project details

          django-axes is written in Python.

          Strengths and weaknesses

          • + More than 50 contributors
          • + The source code of this software is available

            Typical usage

            • Application security

            django-axes review

            85

            django-defender (Django Defender)

            Introduction

            Django-defender is a reusable app for Django that blocks people from performing brute forcing login attempts.

            Project details

            django-defender is written in Python.

            Strengths and weaknesses

            • + More than 10 contributors
            • + The source code of this software is available

              Typical usage

              • Application security

              django-defender review

              60

              0d1n

              Introduction

              0d1n is useful to perform brute-force login attempts for authentication forms. It can discover useful directory names by using a predefined list of paths. With options to use a random proxy per request and load CSRF tokens, it is a tool that can be used in different type of assignments.

              Project details

              0d1n is written in C.

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Information gathering
                • Penetration testing
                • Security assessment
                • Vulnerability scanning

                0d1n review

                60

                Albatar

                Introduction

                Albatar has the focus on the situations where tools like sqlmap need to be adjusted to make an exploit work. It is written in Python and unlike sqlmap, it does not detect SQL injection vulnerabilities.

                Project details

                Albatar is written in Python.

                Strengths and weaknesses

                • + The source code of this software is available

                  Typical usage

                  • Penetration testing
                  • Security assessment
                  • Web application analysis

                  Albatar review

                  64

                  Damn Small SQLi Scanner (DSSS)

                  Introduction

                  None

                  Project details

                  Damn Small SQLi Scanner is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Penetration testing
                    • Security assessment

                    Damn Small SQLi Scanner review

                    60

                    Leviathan Framework

                    Introduction

                    Leviathan is a security tool to provide a wide range of services including service discovery, brute force, SQL injection detection, and exploit capabilities. The primary reason to use this tool is to do massive scans on many systems at once. For example to include a huge network range, country-wide scan, or even full internet scan.

                    Project details

                    Leviathan Framework is written in Python.

                    Strengths and weaknesses

                    • + More than 500 contributors
                    • + The source code of this software is available

                      Typical usage

                      • Penetration testing
                      • Security assessment
                      • Service exploitation

                      Leviathan Framework review

                      60

                      Pybelt

                      Introduction

                      The pybelt toolkit may be useful during a pentest to simplify the process of scanning. It includes options like port scanning, dork checking, cracking and verification of hashes, and scanning for SQL injections.

                      Project details

                      Pybelt is written in Python.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Pybelt review

                        60

                        TheDoc

                        Introduction

                        TheDoc is a tool written in shell-script to automate the usage of sqlmap. It comes with a built-in admin finder and hash cracker, using the Hashcat tool.

                        Project details

                        TheDoc is written in shell script.

                        Strengths and weaknesses

                        • + Used language is shell script
                        • + Very low number of dependencies
                        • + The source code of this software is available
                        • - Full name of author is unknown
                        • - Unknown project license

                        Typical usage

                        • Penetration testing

                        TheDoc review

                        64

                        Tulpar

                        Introduction

                        Tulpar is a vulnerability scanner that can be used to test new or existing web applications. In the former case, it could be helpful to test a new project before it is deployed into production. This could be done by the developer or a security professional. If some web application is already in production, then it might be a good tool to perform regular testing on known vulnerabilities. In this case, it is typically a pentester or security specialist that does the testing.

                        Project details

                        Tulpar is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available
                        • - Minimal or no documentation available

                        Typical usage

                        • Application security
                        • Application testing
                        • Web application analysis

                        Tulpar review

                        52

                        WPSeku

                        Introduction

                        With WPSeku a WordPress installation can be tested for the presence of security issues. Some examples are cross-site scripting (XSS), sql injection, and local file inclusion. The tool also tests for the presence of default configuration files. These files may reveal version numbers, used themes and plugins.

                        Project details

                        WPSeku is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available
                        • - Unknown project license

                        Typical usage

                        • Penetration testing
                        • Security assessment
                        • Vulnerability scanning

                        WPSeku review

                        60

                        Whitewidow

                        Introduction

                        Whitewidow is a security tool to perform automated SQL vulnerability scans. It can be used during penetration tests or for security assessments.

                        Project details

                        Whitewidow is written in Ruby.

                        Strengths and weaknesses

                        • + More than 500 GitHub stars
                        • + The source code of this software is available

                          Typical usage

                          • Application security
                          • Penetration testing
                          • Vulnerability scanning

                          Whitewidow review

                          64

                          Yasuo

                          Introduction

                          Yasuo is a Ruby script that scans for vulnerable and exploitable third-party web applications. There are many remotely exploitable vulnerabilities for web applications and their front-end components. Yasuo helps to make it easier to scan for the weaknesses like remote code execution (RCE), SQL injections, and file inclusions.

                          Project details

                          Yasuo is written in Ruby.

                          Strengths and weaknesses

                          • + The source code of this software is available

                            Typical usage

                            • Penetration testing
                            • Vulnerability scanning
                            • Web application analysis

                            Yasuo review

                            64

                            nycto-dork

                            Introduction

                            This tool has limited documentation. For that reason, the review is limited at this time.

                            Project details

                            nycto-dork is written in Python.

                            Strengths and weaknesses

                            • + The source code of this software is available
                            • - Minimal or no documentation available
                            • - Full name of author is unknown

                            Typical usage

                            • Penetration testing

                            nycto-dork review

                            74

                            sqlmap

                            Introduction

                            The sqlmap is a well-known tool with an amazing number of GitHub stars (10,000+). It is used by many security professionals around the world to test the security of both web applications and the database that stores the data.

                            Project details

                            Some relevant tool missing as an alternative to DBShield? Please contact us with your suggestion.