fsociety alternatives

Looking for an alternative tool to replace fsociety? During the review of fsociety we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. PTF (manage your pentesting toolbox)
  2. Exploit Pack (penetration testing framework)
  3. Social-Engineer Toolkit (social engineering toolkit)

These tools are ranked as the best alternatives to fsociety.

Alternatives (by score)

78

PTF (The PenTesters Framework)

Introduction

PTF or the PenTesters Framework is a Python script to keep your penetration testing toolkit up-to-date. It is designed for distributions running Debian, Ubuntu, Arch Linux, or related clones. PTF will do the retrieval, compilation, and installation of the tools that you use. As it is a modular framework, you can use many of the common pentesting tools or add your own tools.

Project details

PTF is written in Python.

Strengths and weaknesses

  • + More than 50 contributors
  • + Tool is easy to use
  • + More than 1000 GitHub stars
  • + The source code of this software is available

    Typical usage

    • Penetration testing
    • Security assessment
    • Software management
    • Software testing

    PTF review

    78

    Exploit Pack

    Introduction

    Penetration testing has a lot of repeating tasks, especially when doing similar assignments for clients. For this reason, tools like Exploit Pack help with automating repeating activities. This framework contains over 38.000 exploits, probably much more than one might ever need.

    Project details

    Exploit Pack is written in Java, Python.

    Strengths and weaknesses

    • + Project is mature (10+ years)
    • + The source code of this software is available
    • - No releases on GitHub available

    Typical usage

    • Penetration testing

    Exploit Pack review

    78

    Social-Engineer Toolkit (SET)

    Introduction

    The Social-Engineer Toolkit (SET) is an open source penetration testing framework. SET is written in Python and helps with assignments that require social engineering. The toolkit has been presented at large-scale conferences like Black Hat and DEF CON and covered in several books. This publicity definitely helped to make it more familiar in the information security community.

    Project details

    Social-Engineer Toolkit is written in Python.

    Strengths and weaknesses

    • + More than 50 contributors
    • + More than 3000 GitHub stars
    • + The source code of this software is available

      Typical usage

      • Social engineering

      Social-Engineer Toolkit review

      74

      Metasploit Framework

      Introduction

      Metasploit is a framework that consists of tools to perform security assignments. It focuses on the offensive side of security and leverages exploit modules.

      Project details

      Metasploit Framework is written in Ruby.

      Strengths and weaknesses

      • + More than 400 contributors
      • + More than 9000 stars
      • + Many maintainers
      • + The source code of this software is available
      • + Supported by a large company
      • + Well-known tool

        Typical usage

        • Penetration testing
        • Security assessment
        • Vulnerability scanning

        Metasploit Framework review

        64

        OWTF (Offensive Web Testing Framework)

        Introduction

        OWTF is short for Offensive Web Testing Framework and it is one of the many OWASP projects to improve security.

        Project details

        OWTF is written in Python.

        Strengths and weaknesses

        • + More than 25 contributors
        • + More than 500 GitHub stars
        • + The source code of this software is available

          Typical usage

          • Penetration testing
          • Security assessment

          OWTF review

          78

          BetterCAP

          Introduction

          BetterCAP is often used by those who perform penetration testing and security assessments. This tool and framework is in particular useful for attempting man-in-the-middle attacks (MitM).

          Project details

          BetterCAP is written in Golang.

          Strengths and weaknesses

          • + More than 25 contributors
          • + More than 2000 GitHub stars
          • + The source code of this software is available

            Typical usage

            • Bypassing security measures
            • Penetration testing
            • Security assessment

            BetterCAP review

            60

            Bowcaster

            Introduction

            Bowcaster is a framework to create exploits. It is written in Python and comes with a set of tool and modules to help exploit development.

            Project details

            Bowcaster is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available
            • - No updates for a while

            Typical usage

            • Exploit development
            • Penetration testing

            Bowcaster review

            60

            Kitty

            Introduction

            Kitty is a framework for those who want to do fuzzing unusual targets, like proprietary protocols. Although Kitty itself is not a fuzzing tool, it allows one to build a fuzzing tool.

            Project details

            Kitty is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Application fuzzing

              Kitty review

              60

              Malice

              Introduction

              Malice is a malware analysis that wants to provide a free and open source version of VirusTotal. The goal of Malice is to make it usable by both independent researchers up to fortune 500 companies.

              Malice is useful for those that do malware analysis or deal with user-generated files that may contain malware. The framework allows scanning files and directories to see if they are infected.

              Project details

              Malice is written in Golang.

              Strengths and weaknesses

              • + More than 500 GitHub stars
              • + The source code of this software is available

                Typical usage

                • Malware analysis
                • Malware detection
                • Malware research
                • Malware scanning

                Malice review

                78

                Pocsuite

                Introduction

                Pocsuite is a remote vulnerability testing and development framework. It can be used by penetration testers and vulnerability researchers.

                Project details

                Pocsuite is written in Python.

                Strengths and weaknesses

                • + More than 10 contributors
                • + More than 1000 GitHub stars
                • + The source code of this software is available

                  Typical usage

                  • Vulnerability development
                  • Vulnerability testing

                  Pocsuite review

                  70

                  Viper

                  Introduction

                  Viper organizes the malware samples and exploits you found over time. It calls itself "Metasploit for malware researchers". Viper has a terminal interface to store, search and analyze files. As it is a framework, is also allows you to create your plugins.

                  Project details

                  60

                  APT2 (apt2)

                  Introduction

                  APT2 stands for Automated Penetration Testing Toolkit.

                  APT2 performs a scan with Nmap or can import the results of a scan from Nexpose or Nessus. The processed results will be used in the second phase. This phase launches exploit and enumeration modules. It helps pentesters to automate assessments and tasks.

                  Suggested components to have installed: convert, dirb, hydra, java, john, ldapsearch, msfconsole, nmap, nmblookup, phantomjs, responder, rpcclient, secretsdump.py, smbclient, snmpwalk, sslscan, xwd

                  Project details

                  APT2 is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Penetration testing
                    • Security assessment

                    APT2 review

                    70

                    BeEF

                    Introduction

                    BeEF is used by penetration testers to assess the security of a system by leveraging the web browser. This makes the tool different to many other tools, as it ignores the security on network or system level. It uses command modules from within the web browser to perform requested attacks against the system.

                    Project details

                    100

                    Faraday

                    Introduction

                    Faraday helps teams to collaborate when working on penetration tests or vulnerability management. It stores related security information in one place, which can be easily tracked and tested by other colleagues.

                    Project details

                    Faraday is written in Python.

                    Strengths and weaknesses

                    • + Commercial support available
                    • + More than 1000 GitHub stars
                    • + The source code of this software is available

                      Typical usage

                      • Collaboration
                      • Penetration testing
                      • Security assessment
                      • Vulnerability scanning

                      Faraday review

                      60

                      InstaRecon

                      Introduction

                      InstaRecon is a security tool that can help with the reconnaissance phase of a penetration test. It can collect a number of data points with limited input.

                      Project details

                      InstaRecon is written in Python.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Penetration testing
                        • Reconnaissance

                        InstaRecon review

                        74

                        SearchSploit

                        Introduction

                        SearchSploit is a small by OffensiveSecurity to search for exploits and related data in the exploit database (Exploit-DB). This may help penetration testers in their security assignments.

                        Project details

                        SearchSploit is written in shell script.

                        Strengths and weaknesses

                        • + The source code is easy to read and understand
                        • + Tool is easy to use
                        • + Used language is shell script
                        • - Full name of author is unknown

                        Typical usage

                        • Information gathering
                        • Penetration testing
                        • Service exploitation
                        • System exploitation
                        • Vulnerability testing

                        SearchSploit review

                        60

                        Sn1per

                        Introduction

                        Sn1per is security scanner that can be used during a penetration test to enumerate and scan for vulnerabilities.

                        Project details

                        Sn1per is written in Python, shell script.

                        Strengths and weaknesses

                        • + More than 10 contributors
                        • + More than 1000 GitHub stars
                        • + The source code of this software is available
                        • - Unknown project license

                        Typical usage

                        • Penetration testing
                        • Reconnaissance

                        Sn1per review

                        60

                        TheDoc

                        Introduction

                        TheDoc is a tool written in shell-script to automate the usage of sqlmap. It comes with a built-in admin finder and hash cracker, using the Hashcat tool.

                        Project details

                        TheDoc is written in shell script.

                        Strengths and weaknesses

                        • + Used language is shell script
                        • + Very low number of dependencies
                        • + The source code of this software is available
                        • - Full name of author is unknown
                        • - Unknown project license

                        Typical usage

                        • Penetration testing

                        TheDoc review

                        64

                        WarBerryPi

                        Introduction

                        WarBerryPi is a toolkit to provide a hardware implant during Physical penetration testing or red teaming. The primary goal of the tool is to obtain as much information as possible, in a short period of time. The secondary goal is to be stealthy to avoid detection. As the name implies, the tool can be used on a small device like a RaspberryPi.

                        Another use-case of WarBerryPi is to be an entry point to the network. In that case, a 3G connection is suggested, to avoid the outgoing network filtering (egress rules).

                        Project details

                        WarBerryPi is written in Python.

                        Strengths and weaknesses

                        • + More than 2000 GitHub stars
                        • + The source code of this software is available
                        • - Minimal or no documentation available
                        • - No releases on GitHub available

                        Typical usage

                        • Information gathering
                        • Information snooping
                        • Penetration testing
                        • Red teaming

                        WarBerryPi review

                        56

                        domain

                        Introduction

                        Domain is a Python script written by Jason Haddix to combine the tools Recon-ng and altdns. It allows to use the two tool one multiple domains within the same session.

                        Project details

                        domain is written in Python.

                        Strengths and weaknesses

                        • + More than 500 GitHub stars
                        • + The source code of this software is available
                        • - Unknown project license

                        Typical usage

                        • Subdomain enumeration

                        domain review

                        56

                        p0f

                        Introduction

                        This tool is a great addition to nmap, especially if that reveals not reliable data or none at all. Due to the passive way of working, it won't be detected nor influences any connection.

                        - Version 3 of p0f is a full rewrite
                        - The idea for p0f dates back to June 10, 2000
                        - Tool can run in foreground or as a daemon process

                        Common uses for p0f include reconnaissance during penetration tests; routine network monitoring; detection of unauthorized network interconnects in corporate environments; providing signals for abuse-prevention tools; and miscellaneous forensics.

                        Project details

                        Strengths and weaknesses

                        • + Project is mature (10+ years)
                        • + The source code of this software is available
                        • + Well-known tool

                          p0f review

                          Some relevant tool missing as an alternative to fsociety? Please contact us with your suggestion.