Kitty alternatives

Looking for an alternative tool to replace Kitty? During the review of Kitty we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. Wfuzz (web application fuzzer)
  2. boofuzz (fuzzing framework)
  3. 0d1n (fuzzing tool for web applications)

These tools are ranked as the best alternatives to Kitty.

Alternatives (by score)

60

Wfuzz

Introduction

Wfuzz is a fuzzing tool written in Python. Tools like Wfuzz are typically used to test web applications and how they handle both expected as unexpected input.

Project details

Wfuzz is written in Python.

Strengths and weaknesses

  • + More than 1000 GitHub stars
  • + The source code of this software is available

    Typical usage

    • Application fuzzing
    • Application security
    • Application testing
    • Web application analysis

    Wfuzz review

    76

    boofuzz

    Introduction

    Boofuzz is a framework written in Python that allows hackers to specify protocol formats and perform fuzzing. It does the heavy lifting of the fuzzing process. It builds on its predecessor Sulley and promises to be much better. Examples include the online documentation, support to extend the tooling, easier installation, and far fewer bugs. It comes with built-in support for serial fuzzing, the ethernet and IP layers, and UDP broadcasts.

    Project details

    boofuzz is written in Python.

    Strengths and weaknesses

    • + More than 10 contributors
    • + The source code of this software is available

      Typical usage

      • Application fuzzing
      • Vulnerability scanning

      boofuzz review

      60

      0d1n

      Introduction

      0d1n is useful to perform brute-force login attempts for authentication forms. It can discover useful directory names by using a predefined list of paths. With options to use a random proxy per request and load CSRF tokens, it is a tool that can be used in different type of assignments.

      Project details

      0d1n is written in C.

      Strengths and weaknesses

      • + The source code of this software is available

        Typical usage

        • Information gathering
        • Penetration testing
        • Security assessment
        • Vulnerability scanning

        0d1n review

        64

        DirSearch (Go)

        Introduction

        DirSearch is a Go implementation of the original dirsearch tool written by Mauro Soria. It is used to discover directories by using common names and guessing (fuzzing).

        Project details

        DirSearch (Go) is written in Golang.

        Strengths and weaknesses

        • + The source code of this software is available

          Typical usage

          • Information gathering
          • Penetration testing
          • Security assessment

          DirSearch (Go) review

          60

          DotDotPwn

          Introduction

          DotDotPwn is a security tool to perform directory traversal attempts to discover interesting paths in web applications.

          Project details

          DotDotPwn is written in Perl.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Application fuzzing
            • Penetration testing

            DotDotPwn review

            68

            Fuzzapi

            Introduction

            Fuzzapi is a security tool to test a REST API using fuzzing. It can be used for security assessments and penetration tests.

            Project details

            Fuzzapi is written in Ruby.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Application fuzzing
              • Application testing

              Fuzzapi review

              64

              SFTPfuzzer (Simple FTP Fuzzer)

              Introduction

              SFTPfuzzer (Simple FTP Fuzzer) allows the tester fuzz username and password fields in an FTP Server. It is intended to find a buffer overflow vulnerability.

              Project details

              SFTPfuzzer is written in Python.

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Application testing

                SFTPfuzzer review

                74

                Wapiti

                Introduction

                Wapiti is typically used to audit web applications.

                Project details

                Wapiti is written in Python.

                Strengths and weaknesses

                • + Project is mature (10+ years)
                • + The source code of this software is available
                • + Well-known tool

                  Typical usage

                  • Application fuzzing
                  • Vulnerability scanning
                  • Web application analysis

                  Wapiti review

                  63

                  afl (American fuzzy lop)

                  Introduction

                  American fuzzy lop, or afl, is a security-oriented fuzzer. It helps with testing software to find unexpected results within applications.

                  Project details

                  afl is written in C.

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Application testing

                    afl review

                    60

                    dirsearch

                    Introduction

                    Dirsearch is a tool to guide security professionals to find possible information leaks or sensitive data. It does this by looking for directory and file names.

                    Project details

                    dirsearch is written in Python.

                    Strengths and weaknesses

                    • + More than 10 contributors
                    • + More than 500 GitHub stars
                    • + The source code of this software is available

                      Typical usage

                      • Information gathering
                      • Penetration testing
                      • Security assessment

                      dirsearch review

                      64

                      syzkaller

                      Introduction

                      Syzkaller is an unsupervised coverage-guided Linux kernel fuzzer. It tests kernel system calls (syscall) to see how they respond to unexpected data.

                      Project details

                      syzkaller is written in Golang.

                      Strengths and weaknesses

                      • + More than 25 contributors
                      • + More than 1000 GitHub stars
                      • + The source code of this software is available

                        Typical usage

                        • Application fuzzing
                        • Application testing

                        syzkaller review

                        78

                        BetterCAP

                        Introduction

                        BetterCAP is often used by those who perform penetration testing and security assessments. This tool and framework is in particular useful for attempting man-in-the-middle attacks (MitM).

                        Project details

                        BetterCAP is written in Golang.

                        Strengths and weaknesses

                        • + More than 25 contributors
                        • + More than 2000 GitHub stars
                        • + The source code of this software is available

                          Typical usage

                          • Bypassing security measures
                          • Penetration testing
                          • Security assessment

                          BetterCAP review

                          60

                          Bowcaster

                          Introduction

                          Bowcaster is a framework to create exploits. It is written in Python and comes with a set of tool and modules to help exploit development.

                          Project details

                          Bowcaster is written in Python.

                          Strengths and weaknesses

                          • + The source code of this software is available
                          • - No updates for a while

                          Typical usage

                          • Exploit development
                          • Penetration testing

                          Bowcaster review

                          60

                          Malice

                          Introduction

                          Malice is a malware analysis that wants to provide a free and open source version of VirusTotal. The goal of Malice is to make it usable by both independent researchers up to fortune 500 companies.

                          Malice is useful for those that do malware analysis or deal with user-generated files that may contain malware. The framework allows scanning files and directories to see if they are infected.

                          Project details

                          Malice is written in Golang.

                          Strengths and weaknesses

                          • + More than 500 GitHub stars
                          • + The source code of this software is available

                            Typical usage

                            • Malware analysis
                            • Malware detection
                            • Malware research
                            • Malware scanning

                            Malice review

                            74

                            Metasploit Framework

                            Introduction

                            Metasploit is a framework that consists of tools to perform security assignments. It focuses on the offensive side of security and leverages exploit modules.

                            Project details

                            Metasploit Framework is written in Ruby.

                            Strengths and weaknesses

                            • + More than 400 contributors
                            • + More than 9000 stars
                            • + Many maintainers
                            • + The source code of this software is available
                            • + Supported by a large company
                            • + Well-known tool

                              Typical usage

                              • Penetration testing
                              • Security assessment
                              • Vulnerability scanning

                              Metasploit Framework review

                              64

                              OWTF (Offensive Web Testing Framework)

                              Introduction

                              OWTF is short for Offensive Web Testing Framework and it is one of the many OWASP projects to improve security.

                              Project details

                              OWTF is written in Python.

                              Strengths and weaknesses

                              • + More than 25 contributors
                              • + More than 500 GitHub stars
                              • + The source code of this software is available

                                Typical usage

                                • Penetration testing
                                • Security assessment

                                OWTF review

                                78

                                Pocsuite

                                Introduction

                                Pocsuite is a remote vulnerability testing and development framework. It can be used by penetration testers and vulnerability researchers.

                                Project details

                                Pocsuite is written in Python.

                                Strengths and weaknesses

                                • + More than 10 contributors
                                • + More than 1000 GitHub stars
                                • + The source code of this software is available

                                  Typical usage

                                  • Vulnerability development
                                  • Vulnerability testing

                                  Pocsuite review

                                  70

                                  Viper

                                  Introduction

                                  Viper organizes the malware samples and exploits you found over time. It calls itself "Metasploit for malware researchers". Viper has a terminal interface to store, search and analyze files. As it is a framework, is also allows you to create your plugins.

                                  Project details

                                  64

                                  fsociety

                                  Introduction

                                  The fsociety toolkit is a penetration framework containing other security tools. The project states that is includes all the tools that are used in the Mr. Robot tv series.

                                  Project details

                                  fsociety is written in Python.

                                  Strengths and weaknesses

                                  • + More than 10 contributors
                                  • + More than 2000 GitHub stars
                                  • + The source code of this software is available
                                  • - Full name of author is unknown

                                  Typical usage

                                  • Penetration testing
                                  • Security assessment

                                  fsociety review

                                  Some relevant tool missing as an alternative to Kitty? Please contact us with your suggestion.