Pybelt alternatives

Looking for an alternative tool to replace Pybelt? During the review of Pybelt we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. nycto-dork (dork tool with option to scan for SQLi and LFI)
  2. SQLMate (a friend of SQLMap with additional features)
  3. Tulpar (web vulnerability scanner)

These tools are ranked as the best alternatives to Pybelt.

Alternatives (by score)

64

nycto-dork

Introduction

This tool has limited documentation. For that reason, the review is limited at this time.

Project details

nycto-dork is written in Python.

Strengths and weaknesses

  • + The source code of this software is available
  • - Minimal or no documentation available
  • - Full name of author is unknown

Typical usage

  • Penetration testing

nycto-dork review

64

SQLMate

Introduction

SQLMate is a tool to perform security assessments and vulnerability of web applications. It can discover admin panels of websites, which might be a way to break into a web application. It also has the option for dorking, which means it can find possible vulnerable targets to a particular attack.

Project details

SQLMate is written in Python.

Strengths and weaknesses

  • + The source code of this software is available
  • - No releases on GitHub available

Typical usage

  • Penetration testing
  • Web application analysis

SQLMate review

64

Tulpar

Introduction

Tulpar is a vulnerability scanner that can be used to test new or existing web applications. In the former case, it could be helpful to test a new project before it is deployed into production. This could be done by the developer or a security professional. If some web application is already in production, then it might be a good tool to perform regular testing on known vulnerabilities. In this case, it is typically a pentester or security specialist that does the testing.

Project details

Tulpar is written in Python.

Strengths and weaknesses

  • + The source code of this software is available
  • - Minimal or no documentation available

Typical usage

  • Application security
  • Application testing
  • Web application analysis

Tulpar review

60

TheDoc

Introduction

TheDoc is a tool written in shell-script to automate the usage of sqlmap. It comes with a built-in admin finder and hash cracker, using the Hashcat tool.

Project details

TheDoc is written in shell script.

Strengths and weaknesses

  • + Used language is shell script
  • + Very low number of dependencies
  • + The source code of this software is available
  • - Full name of author is unknown
  • - Unknown project license

Typical usage

  • Penetration testing

TheDoc review

60

Whitewidow

Introduction

Whitewidow is a security tool to perform automated SQL vulnerability scans. It can be used during penetration tests or for security assessments.

Project details

Whitewidow is written in Ruby.

Strengths and weaknesses

  • + More than 500 GitHub stars
  • + The source code of this software is available

    Typical usage

    • Application security
    • Penetration testing
    • Vulnerability scanning

    Whitewidow review

    74

    sqlmap

    Introduction

    The sqlmap is a well-known tool with an amazing number of GitHub stars (10,000+). It is used by many security professionals around the world to test the security of both web applications and the database that stores the data.

    Project details

    64

    Damn Small XSS Scanner (DSXS)

    Introduction

    None

    Project details

    Damn Small XSS Scanner is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available
    • - No releases on GitHub available

    Typical usage

    • Penetration testing
    • Web application analysis

    Damn Small XSS Scanner review

    78

    XSS Hunter

    Introduction

    By using a specific link, XSS Hunter can see when some attack successfully is triggered. It will then store information like the vulnerable page's URI, referer, HTML DOM, the screenshot of page, and cookies. Regarding the victim, it stores the IP address and the user agent.

    Project details

    60

    XSSER

    Introduction

    XXSER helps to get from XSS to Remote Code Execution (RCE). It provides custom tools and payloads integrated with Metasploit's Meterpreter. The goal is to automate as much as possible.

    Project details

    XSSER is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available
    • - Minimal or no documentation available

    Typical usage

    • Penetration testing
    • Security assessment
    • Web application analysis

    XSSER review

    60

    XSStrike

    Introduction

    XSStrike is an XSS detection suite with the goal to reduce the false positives to zero. It can achieve this with its own fuzzing engine. The tool also allows generating custom payloads, which is rare within this line of tools.

    Project details

    XSStrike is written in Python.

    Strengths and weaknesses

    • + More than 5000 GitHub stars
    • + Very low number of dependencies
    • + The source code of this software is available

      Typical usage

      • Application fuzzing
      • Web application analysis

      XSStrike review

      64

      ATSCAN

      Introduction

      ATSCAN is a security tool to perform a mass exploitation scan on search engines. It discovers targets that may be susceptible to exploitation.

      Project details

      ATSCAN is written in Perl.

      Strengths and weaknesses

      • + The source code of this software is available

        Typical usage

        • Vulnerability scanning

        ATSCAN review

        60

        Hash Buster

        Introduction

        Hash Buster is a tool which tries to find the cleartext that is related to a particular hash. A hash is typically a one-way conversion and often used as a fingerprint of a file. Using Hash Buster, the original string might be discovered. This can be useful during a penetration test or as part of digital forensics when one found one or more hashes.

        Project details

        Hash Buster is written in Python.

        Strengths and weaknesses

        • + The source code of this software is available

          Typical usage

          • Data enrichment
          • Data processing
          • Discovery of sensitive information
          • Information gathering

          Hash Buster review

          60

          0d1n

          Introduction

          0d1n is useful to perform brute-force login attempts for authentication forms. It can discover useful directory names by using a predefined list of paths. With options to use a random proxy per request and load CSRF tokens, it is a tool that can be used in different type of assignments.

          Project details

          0d1n is written in C.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Information gathering
            • Penetration testing
            • Security assessment
            • Vulnerability scanning

            0d1n review

            52

            WPSeku

            Introduction

            With WPSeku a WordPress installation can be tested for the presence of security issues. Some examples are cross-site scripting (XSS), sql injection, and local file inclusion. The tool also tests for the presence of default configuration files. These files may reveal version numbers, used themes and plugins.

            Project details

            WPSeku is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available
            • - Unknown project license

            Typical usage

            • Penetration testing
            • Security assessment
            • Vulnerability scanning

            WPSeku review

            60

            Albatar

            Introduction

            Albatar has the focus on the situations where tools like sqlmap need to be adjusted to make an exploit work. It is written in Python and unlike sqlmap, it does not detect SQL injection vulnerabilities.

            Project details

            Albatar is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Penetration testing
              • Security assessment
              • Web application analysis

              Albatar review

              74

              DBShield

              Introduction

              This tool is typically used by developers and system administrators to protect their database against common database attacks. One of them is the SQL injection attack, that tries to bypass checks, resulting in data leakage. By using this tool, another level of security defense is implemented.

              Project details

              DBShield is written in Golang.

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Database security

                DBShield review

                64

                Damn Small SQLi Scanner (DSSS)

                Introduction

                None

                Project details

                Damn Small SQLi Scanner is written in Python.

                Strengths and weaknesses

                • + The source code of this software is available

                  Typical usage

                  • Penetration testing
                  • Security assessment

                  Damn Small SQLi Scanner review

                  60

                  Leviathan Framework

                  Introduction

                  Leviathan is a security tool to provide a wide range of services including service discovery, brute force, SQL injection detection, and exploit capabilities. The primary reason to use this tool is to do massive scans on many systems at once. For example to include a huge network range, country-wide scan, or even full internet scan.

                  Project details

                  Leviathan Framework is written in Python.

                  Strengths and weaknesses

                  • + More than 500 contributors
                  • + The source code of this software is available

                    Typical usage

                    • Penetration testing
                    • Security assessment
                    • Service exploitation

                    Leviathan Framework review

                    60

                    MongoSanitizer (python-mongo-sanitizer)

                    Introduction

                    Typically this type of tool would be used as an additional defense layer to prevent injection attacks from reaching the database.

                    Project details

                    MongoSanitizer is written in Python.

                    Strengths and weaknesses

                    • + The source code of this software is available

                      Typical usage

                      • Application security
                      • Database security

                      MongoSanitizer review

                      64

                      Yasuo

                      Introduction

                      Yasuo is a Ruby script that scans for vulnerable and exploitable third-party web applications. There are many remotely exploitable vulnerabilities for web applications and their front-end components. Yasuo helps to make it easier to scan for the weaknesses like remote code execution (RCE), SQL injections, and file inclusions.

                      Project details

                      Yasuo is written in Ruby.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Penetration testing
                        • Vulnerability scanning
                        • Web application analysis

                        Yasuo review

                        80

                        jSQL Injection

                        Introduction

                        jSQL Injection is a security tool to test web applications. It can be used to discover if an application is vulnerable to SQL injection attacks.

                        Project details

                        jSQL Injection is written in Java.

                        Strengths and weaknesses

                        • + The source code of this software is available
                        • - Full name of author is unknown

                        Typical usage

                        • Database security

                        jSQL Injection review

                        Some relevant tool missing as an alternative to Pybelt? Please contact us with your suggestion.