jSQL Injection alternatives

Looking for an alternative tool to replace jSQL Injection? During the review of jSQL Injection we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. TheDoc (automation tool for sqlmap)
  2. sqlmap (SQL injection and database takeover tool)
  3. NoSQLMap (database enumeration and exploitation)

These tools are ranked as the best alternatives to jSQL Injection.

Alternatives (by score)

60

TheDoc

Introduction

TheDoc is a tool written in shell-script to automate the usage of sqlmap. It comes with a built-in admin finder and hash cracker, using the Hashcat tool.

Project details

TheDoc is written in shell script.

Strengths and weaknesses

  • + Used language is shell script
  • + Very low number of dependencies
  • + The source code of this software is available
  • - Full name of author is unknown
  • - Unknown project license

Typical usage

  • Penetration testing

TheDoc review

74

sqlmap

Introduction

The sqlmap is a well-known tool with an amazing number of GitHub stars (10,000+). It is used by many security professionals around the world to test the security of both web applications and the database that stores the data.

Project details

60

NoSQLMap

Introduction

NoSQLMap is designed to audit database, as well to automate injection attacks. It can exploit configuration weaknesses in NoSQL databases and web applications using NoSQL.

Project details

NoSQLMap is written in Python.

Strengths and weaknesses

  • + More than 10 contributors
  • + More than 500 GitHub stars
  • + The source code of this software is available

    Typical usage

    • Database security
    • Penetration testing
    • Security assessment

    NoSQLMap review

    60

    Albatar

    Introduction

    Albatar has the focus on the situations where tools like sqlmap need to be adjusted to make an exploit work. It is written in Python and unlike sqlmap, it does not detect SQL injection vulnerabilities.

    Project details

    Albatar is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Penetration testing
      • Security assessment
      • Web application analysis

      Albatar review

      64

      nycto-dork

      Introduction

      This tool has limited documentation. For that reason, the review is limited at this time.

      Project details

      nycto-dork is written in Python.

      Strengths and weaknesses

      • + The source code of this software is available
      • - Minimal or no documentation available
      • - Full name of author is unknown

      Typical usage

      • Penetration testing

      nycto-dork review

      78

      Acra

      Introduction

      Acra is a database encryption proxy that provides encryption and data leakage prevention to applications. It provides selective encryption, access control, database and data leak prevention, and even intrusion detection capabilities. It is focused on developers and supports most popular programming languages such as Go, PHP, Python, Ruby.

      Project details

      Acra is written in Golang, Node.js, Objective-C, PHP, Python, Ruby.

      Strengths and weaknesses

      • + Commercial support available
      • + The source code of this software is available

        Typical usage

        • Data encryption
        • Data leak prevention
        • Data security
        • Vulnerability mitigation

        Acra review

        60

        MongoSanitizer (python-mongo-sanitizer)

        Introduction

        Typically this type of tool would be used as an additional defense layer to prevent injection attacks from reaching the database.

        Project details

        MongoSanitizer is written in Python.

        Strengths and weaknesses

        • + The source code of this software is available

          Typical usage

          • Application security
          • Database security

          MongoSanitizer review

          64

          SQLMate

          Introduction

          SQLMate is a tool to perform security assessments and vulnerability of web applications. It can discover admin panels of websites, which might be a way to break into a web application. It also has the option for dorking, which means it can find possible vulnerable targets to a particular attack.

          Project details

          SQLMate is written in Python.

          Strengths and weaknesses

          • + The source code of this software is available
          • - No releases on GitHub available

          Typical usage

          • Penetration testing
          • Web application analysis

          SQLMate review

          63

          Oscanner

          Introduction

          The tool has a plugin-based architecture for enumeration purposes of Oracle installations.

          • Sid enumeration
          • Passwords tests (common & dictionary)
          • Enumerate Oracle version
          • Enumerate account roles
          • Enumerate account privileges
          • Enumerate account hashes
          • Enumerate audit information
          • Enumerate password policies
          • Enumerate database links

          Project details

          Oscanner is written in Java.

          Strengths and weaknesses

          • + The source code of this software is available

            Oscanner review

            60

            evilredis

            Introduction

            Evilredis tool is an offensive security program for pentesting Redis databases. It can scan the target and perform different actions, like shutting down a Redis instance.

            Project details

            evilredis is written in Node.js.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Security assessment
              • Vulnerability scanning

              evilredis review

              64

              Yasuo

              Introduction

              Yasuo is a Ruby script that scans for vulnerable and exploitable third-party web applications. There are many remotely exploitable vulnerabilities for web applications and their front-end components. Yasuo helps to make it easier to scan for the weaknesses like remote code execution (RCE), SQL injections, and file inclusions.

              Project details

              Yasuo is written in Ruby.

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Penetration testing
                • Vulnerability scanning
                • Web application analysis

                Yasuo review

                60

                DbDat

                Introduction

                This tool performs an assessment by running actual queries against the database engine or reading the configuration file for particular settings. The tool helps with finding any issues and possible improvements.

                Project details

                DbDat is written in Python.

                Strengths and weaknesses

                • + Screen output is colored
                • + The source code of this software is available
                • - Full name of author is unknown

                Typical usage

                • Security assessment
                • System hardening

                DbDat review

                74

                DBShield

                Introduction

                This tool is typically used by developers and system administrators to protect their database against common database attacks. One of them is the SQL injection attack, that tries to bypass checks, resulting in data leakage. By using this tool, another level of security defense is implemented.

                Project details

                DBShield is written in Golang.

                Strengths and weaknesses

                • + The source code of this software is available

                  Typical usage

                  • Database security

                  DBShield review

                  74

                  Arachni

                  Introduction

                  Arachni is framework written in Ruby with focus on evaluating the security of web applications. Typical users include security professionals and system administrators.

                  The tooling is free and open source. Besides Linux, it also runs on macOS and Microsoft Windows.

                  Project details

                  Arachni is written in Ruby.

                  Strengths and weaknesses

                  • + More than 1000 GitHub stars
                  • + The source code of this software is available

                    Typical usage

                    • Penetration testing
                    • Security assessment
                    • Web application analysis

                    Arachni review

                    96

                    Commix

                    Introduction

                    Commix is short for COMMand Injection eXploiter.

                    Project details

                    Commix is written in Python.

                    Strengths and weaknesses

                    • + More than 10 contributors
                    • + More than 1000 GitHub stars
                    • + The source code of this software is available

                      Commix review

                      64

                      DorkNet

                      Introduction

                      DorkNet helps with the discovery of vulnerable web apps. It is a script written in Python that leverages Selenium.

                      Project details

                      DorkNet is written in Python.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Security assessment
                        • Vulnerability scanning
                        • Web application analysis

                        DorkNet review

                        60

                        Jackhammer

                        Introduction

                        The tool uses RBAC (Role Based Access Control) with different levels of access. Jackhammer uses several tools to do dynamic and static code analysis (e.g. for Java, Ruby, Python, and Nodejs). It checks also for vulnerabilities in libraries. Due to its modular architecture, it can use several scanners out of the box, with options to add your own.

                        The Jackhammer project was initially added to GitHub on the 8th of May, 2017.

                        Project details

                        Jackhammer is written in Ruby.

                        Strengths and weaknesses

                        • + The source code of this software is available

                          Typical usage

                          • Collaboration
                          • Information sharing

                          Jackhammer review

                          74

                          mongoaudit

                          Introduction

                          Databases typically store sensitive data or data that is important for the company. This data needs to be protected in different ways, like who has access, what level, and how it is stored. Mongoaudit helps to audit several technical aspects of running a MongoDB instance and get it properly secured.

                          Project details

                          mongoaudit is written in Python.

                          Strengths and weaknesses

                          • + More than 500 GitHub stars
                          • + The source code of this software is available

                            Typical usage

                            • Application security
                            • Database security

                            mongoaudit review

                            60

                            0d1n

                            Introduction

                            0d1n is useful to perform brute-force login attempts for authentication forms. It can discover useful directory names by using a predefined list of paths. With options to use a random proxy per request and load CSRF tokens, it is a tool that can be used in different type of assignments.

                            Project details

                            0d1n is written in C.

                            Strengths and weaknesses

                            • + The source code of this software is available

                              Typical usage

                              • Information gathering
                              • Penetration testing
                              • Security assessment
                              • Vulnerability scanning

                              0d1n review

                              64

                              Damn Small SQLi Scanner (DSSS)

                              Introduction

                              None

                              Project details

                              Damn Small SQLi Scanner is written in Python.

                              Strengths and weaknesses

                              • + The source code of this software is available

                                Typical usage

                                • Penetration testing
                                • Security assessment

                                Damn Small SQLi Scanner review

                                60

                                Leviathan Framework

                                Introduction

                                Leviathan is a security tool to provide a wide range of services including service discovery, brute force, SQL injection detection, and exploit capabilities. The primary reason to use this tool is to do massive scans on many systems at once. For example to include a huge network range, country-wide scan, or even full internet scan.

                                Project details

                                Leviathan Framework is written in Python.

                                Strengths and weaknesses

                                • + More than 500 contributors
                                • + The source code of this software is available

                                  Typical usage

                                  • Penetration testing
                                  • Security assessment
                                  • Service exploitation

                                  Leviathan Framework review

                                  60

                                  Pybelt

                                  Introduction

                                  The pybelt toolkit may be useful during a pentest to simplify the process of scanning. It includes options like port scanning, dork checking, cracking and verification of hashes, and scanning for SQL injections.

                                  Project details

                                  Pybelt is written in Python.

                                  Strengths and weaknesses

                                  • + The source code of this software is available

                                    Pybelt review

                                    64

                                    Tulpar

                                    Introduction

                                    Tulpar is a vulnerability scanner that can be used to test new or existing web applications. In the former case, it could be helpful to test a new project before it is deployed into production. This could be done by the developer or a security professional. If some web application is already in production, then it might be a good tool to perform regular testing on known vulnerabilities. In this case, it is typically a pentester or security specialist that does the testing.

                                    Project details

                                    Tulpar is written in Python.

                                    Strengths and weaknesses

                                    • + The source code of this software is available
                                    • - Minimal or no documentation available

                                    Typical usage

                                    • Application security
                                    • Application testing
                                    • Web application analysis

                                    Tulpar review

                                    52

                                    WPSeku

                                    Introduction

                                    With WPSeku a WordPress installation can be tested for the presence of security issues. Some examples are cross-site scripting (XSS), sql injection, and local file inclusion. The tool also tests for the presence of default configuration files. These files may reveal version numbers, used themes and plugins.

                                    Project details

                                    WPSeku is written in Python.

                                    Strengths and weaknesses

                                    • + The source code of this software is available
                                    • - Unknown project license

                                    Typical usage

                                    • Penetration testing
                                    • Security assessment
                                    • Vulnerability scanning

                                    WPSeku review

                                    60

                                    Whitewidow

                                    Introduction

                                    Whitewidow is a security tool to perform automated SQL vulnerability scans. It can be used during penetration tests or for security assessments.

                                    Project details

                                    Whitewidow is written in Ruby.

                                    Strengths and weaknesses

                                    • + More than 500 GitHub stars
                                    • + The source code of this software is available

                                      Typical usage

                                      • Application security
                                      • Penetration testing
                                      • Vulnerability scanning

                                      Whitewidow review

                                      Some relevant tool missing as an alternative to jSQL Injection? Please contact us with your suggestion.