RouterSploit alternatives

Looking for an alternative tool to replace RouterSploit? During the review of RouterSploit we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. Expliot (IoT security testing and exploitation framework)
  2. Metasploit Framework (penetration toolkit)
  3. 0d1n (fuzzing tool for web applications)

These tools are ranked as the best alternatives to RouterSploit.

Alternatives (by score)

64

Expliot

Introduction

Expliot is a framework to perform security testing and exploitation of IoT infrastructure and IoT devices. It comes with a set of tests in the form of plugins. The framework can be extended by creating custom plugins. As you may expect from a tool like Expliot, the typical communication protocols and message buses are supported. Examples include CANBus, BLE, MQTT, CoAP. In other words, enough acronyms for those familiar with the technology.

Project details

Expliot is written in Python.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • IoT security testing
    • Hardware security
    • Security assessment

    Expliot review

    74

    Metasploit Framework

    Introduction

    Metasploit is a framework that consists of tools to perform security assignments. It focuses on the offensive side of security and leverages exploit modules.

    Project details

    Metasploit Framework is written in Ruby.

    Strengths and weaknesses

    • + More than 400 contributors
    • + More than 9000 stars
    • + Many maintainers
    • + The source code of this software is available
    • + Supported by a large company
    • + Well-known tool

      Typical usage

      • Penetration testing
      • Security assessment
      • Vulnerability scanning

      Metasploit Framework review

      60

      0d1n

      Introduction

      0d1n is useful to perform brute-force login attempts for authentication forms. It can discover useful directory names by using a predefined list of paths. With options to use a random proxy per request and load CSRF tokens, it is a tool that can be used in different type of assignments.

      Project details

      0d1n is written in C.

      Strengths and weaknesses

      • + The source code of this software is available

        Typical usage

        • Information gathering
        • Penetration testing
        • Security assessment
        • Vulnerability scanning

        0d1n review

        60

        Crowbar

        Introduction

        While most brute forcing tools take a similar approach, Crowbar can use different methods that are not always available in other utilities. For example, Crowbar can use SSH keys, instead of the typical username and password combination. This might be useful during penetration testing when these type of details are discovered.

        Project details

        Crowbar is written in Python.

        Strengths and weaknesses

        • + The source code of this software is available

          Typical usage

          • Penetration testing

          Crowbar review

          74

          Fail2ban

          Introduction

          Fail2Ban is an intrusion prevention software framework that protects computer servers from brute-force attacks

          Project details

          Fail2ban is written in Python.

          Strengths and weaknesses

          • + More than 2000 GitHub stars
          • + The source code of this software is available

            Typical usage

            • Network traffic filtering
            • Security monitoring

            Fail2ban review

            64

            IKEForce

            Introduction

            IKEForce is a command line utility to brute force VPN connections (IPSEC) that allow group name/ID enumeration and XAUTH.

            Project details

            IKEForce is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available

              IKEForce review

              56

              John the Ripper

              Introduction

              John the Ripper is a mature password cracker to find weak or known passwords. It works on Linux and other flavors of Unix and Microsoft Windows.

              Project details

              84

              Patator

              Introduction

              Patator is based on similar tools like Hydra, yet with the goal to avoid the common flaws these tools have like performance limitations. The tool is modular and supports different types of brute-force attacks or enumeration of information.

              Project details

              Patator is written in Python.

              Strengths and weaknesses

              • + More than 500 GitHub stars
              • + The source code of this software is available

                Typical usage

                • Password discovery
                • Penetration testing
                • Reconnaissance
                • Vulnerability scanning

                Patator review

                85

                THC Hydra (thc-hydra)

                Introduction

                THC Hydra is a brute-force cracking tool for remote authentication services. It supports many protocols, including telnet, FTP, LDAP, SSH, SNMP, and others.

                Project details

                THC Hydra is written in C.

                Strengths and weaknesses

                • + More than 25 contributors
                • + More than 1000 GitHub stars
                • + Project is mature (10+ years)
                • + The source code of this software is available

                  Typical usage

                  • Penetration testing
                  • Security assessment

                  THC Hydra review

                  60

                  WPForce

                  Introduction

                  This toolkit is fairly new and consists of WPForce and Yertle. As the name implies, the first component has the focus on brute force attacking of login credentials. When admin credentials have been found, it is Yertle that allows uploading a shell. Yertle also has post-exploitation modules for further research.

                  Project details

                  WPForce is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available
                  • - Full name of author is unknown

                  Typical usage

                  • Penetration testing
                  • Security assessment
                  • Vulnerability scanning

                  WPForce review

                  52

                  WPSeku

                  Introduction

                  With WPSeku a WordPress installation can be tested for the presence of security issues. Some examples are cross-site scripting (XSS), sql injection, and local file inclusion. The tool also tests for the presence of default configuration files. These files may reveal version numbers, used themes and plugins.

                  Project details

                  WPSeku is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available
                  • - Unknown project license

                  Typical usage

                  • Penetration testing
                  • Security assessment
                  • Vulnerability scanning

                  WPSeku review

                  60

                  Wfuzz

                  Introduction

                  Wfuzz is a fuzzing tool written in Python. Tools like Wfuzz are typically used to test web applications and how they handle both expected as unexpected input.

                  Project details

                  Wfuzz is written in Python.

                  Strengths and weaknesses

                  • + More than 1000 GitHub stars
                  • + The source code of this software is available

                    Typical usage

                    • Application fuzzing
                    • Application security
                    • Application testing
                    • Web application analysis

                    Wfuzz review

                    60

                    aiodnsbrute (Async DNS Brute)

                    Introduction

                    When a project requires resolving or guessing host names, then this tool is a great addition to the toolkit. It focuses on 'fast' by using asynchronous operations. The list of names to try is provided with a wordlist.

                    Project details

                    aiodnsbrute is written in Python.

                    Strengths and weaknesses

                    • + Very low number of dependencies
                    • + The source code of this software is available

                      Typical usage

                      • Network scanning
                      • Penetration testing

                      aiodnsbrute review

                      60

                      dirsearch

                      Introduction

                      Dirsearch is a tool to guide security professionals to find possible information leaks or sensitive data. It does this by looking for directory and file names.

                      Project details

                      dirsearch is written in Python.

                      Strengths and weaknesses

                      • + More than 10 contributors
                      • + More than 500 GitHub stars
                      • + The source code of this software is available

                        Typical usage

                        • Information gathering
                        • Penetration testing
                        • Security assessment

                        dirsearch review

                        85

                        django-axes

                        Introduction

                        This tool may be used by developers that work with the Django framework. It adds a security layer on top of the application by looking at login attempts and track them.

                        Project details

                        django-axes is written in Python.

                        Strengths and weaknesses

                        • + More than 50 contributors
                        • + The source code of this software is available

                          Typical usage

                          • Application security

                          django-axes review

                          97

                          CloudSploit scans

                          Introduction

                          CloudSploit scans is an open source software project to test security risks related to an AWS account. It runs tests against your Amazon account and aims to discover any potential misconfigured setting or other risks.

                          Project details

                          CloudSploit scans is written in Node.js.

                          Strengths and weaknesses

                          • + More than 10 contributors
                          • + More than 500 GitHub stars
                          • + The source code of this software is available
                          • - No releases on GitHub available

                          Typical usage

                          • IT audit
                          • Configuration audit
                          • Security assessment

                          CloudSploit scans review

                          60

                          Heralding

                          Introduction

                          Heralding is a simple honeypot to collect credentials. It supports common protocols like FTP, SSH, HTTP, etc.

                          Project details

                          Heralding is written in Python.

                          Strengths and weaknesses

                          • + Many releases available
                          • + The source code of this software is available

                            Heralding review

                            60

                            changeme

                            Introduction

                            Supported protocols:

                            • HTTP/HTTPS
                            • MSSQL
                            • MySQL
                            • PostgreSQL
                            • SSH
                            • SSH with key

                            Project details

                            changeme is written in Python.

                            Strengths and weaknesses

                            • + The source code of this software is available

                              Typical usage

                              • Password strength testing
                              • Security assessment

                              changeme review

                              63

                              keimpx

                              Introduction

                              The keimpx security tool can be used to check for valid credentials across a network. It uses the SMB protocol, typically used on Microsoft Windows and others.

                              Project details

                              keimpx is written in Python.

                              Strengths and weaknesses

                              • + The source code of this software is available

                                Typical usage

                                • Penetration testing
                                • Security assessment

                                keimpx review

                                60

                                Termineter

                                Introduction

                                Termineter is a framework written in Python to assist with testing the security of smart meters. It can be used during development or afterward to test supported devices.

                                Project details

                                Termineter is written in Python.

                                Strengths and weaknesses

                                • + The source code of this software is available

                                  Typical usage

                                  • Hardware security

                                  Termineter review

                                  64

                                  AutoSploit

                                  Introduction

                                  AutoSploit attempts to automate the exploitation of remote hosts for security assessments. Targets can be collected automatically or manually provided. Automatic sources include Censys, Shodan, and Zoomeye.

                                  Project details

                                  AutoSploit is written in Python.

                                  Strengths and weaknesses

                                  • + More than 10 contributors
                                  • + More than 3000 GitHub stars
                                  • + The source code of this software is available

                                    Typical usage

                                    • Service exploitation
                                    • System exploitation

                                    AutoSploit review

                                    70

                                    BeEF

                                    Introduction

                                    BeEF is used by penetration testers to assess the security of a system by leveraging the web browser. This makes the tool different to many other tools, as it ignores the security on network or system level. It uses command modules from within the web browser to perform requested attacks against the system.

                                    Project details

                                    93

                                    Infection Monkey

                                    Introduction

                                    This tool is useful for security assessments to test for weaknesses within the network. By automating the exploitation phase as much as possible, it will help finding any weak targets within the boundaries of the data center.

                                    Project details

                                    Infection Monkey is written in Python.

                                    Strengths and weaknesses

                                    • + More than 25 contributors
                                    • + More than 5000 GitHub stars
                                    • + The source code of this software is available

                                      Typical usage

                                      • Password discovery
                                      • Service exploitation
                                      • System exploitation

                                      Infection Monkey review

                                      60

                                      Leviathan Framework

                                      Introduction

                                      Leviathan is a security tool to provide a wide range of services including service discovery, brute force, SQL injection detection, and exploit capabilities. The primary reason to use this tool is to do massive scans on many systems at once. For example to include a huge network range, country-wide scan, or even full internet scan.

                                      Project details

                                      Leviathan Framework is written in Python.

                                      Strengths and weaknesses

                                      • + More than 500 contributors
                                      • + The source code of this software is available

                                        Typical usage

                                        • Penetration testing
                                        • Security assessment
                                        • Service exploitation

                                        Leviathan Framework review

                                        60

                                        Pupy

                                        Introduction

                                        Pupy is an open source remote administration and post-exploitation tool. It is mainly written in Python and works Androi, Linux, macOS, and Windows.

                                        Project details

                                        Pupy is written in Python.

                                        Strengths and weaknesses

                                        • + The source code of this software is available

                                          Typical usage

                                          • Penetration testing
                                          • Security assessment

                                          Pupy review

                                          Some relevant tool missing as an alternative to RouterSploit? Please contact us with your suggestion.