sslh alternatives

Looking for an alternative tool to replace sslh? During the review of sslh we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. sshttp (SSH/HTTP(S) multiplexer)
  2. Cowrie (SSH/telnet honeypot)
  3. Dockpot (SSH honeypot based on Docker)

These tools are ranked as the best alternatives to sslh.

Alternatives (by score)

52

sshttp

Introduction

This tool allows you to run a web server and SSH daemon on the same TCP port. It can be useful to bypass some firewall restrictions.

Project details

sshttp is written in C++.

Strengths and weaknesses

  • + Project is mature (5+ years)
  • - Unknown project license

Typical usage

  • Bypassing firewall rules
  • Protocol multiplexing

sshttp review

70

Cowrie

Introduction

Cowrie is a honeypot to emulate SSH and telnet services. It can be used to learn attack methods and as an additional layer for security monitoring.

Project details

Cowrie is written in Python.

Strengths and weaknesses

  • + More than 50 contributors
  • + More than 1000 GitHub stars

    Typical usage

    • Information gathering
    • Learning
    • Security monitoring
    • Threat discovery

    Cowrie review

    56

    Dockpot

    Introduction

    Using an SSH honeypot is a good way to learn about common attacks on the SSH service. It can provide insights on the number of scans and probes on the network.

    Project details

    Dockpot is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available
    • - No releases on GitHub available

    Typical usage

    • Learning
    • Threat discovery

    Dockpot review

    74

    Fail2ban

    Introduction

    Fail2Ban is an intrusion prevention software framework that protects computer servers from brute-force attacks

    Project details

    Fail2ban is written in Python.

    Strengths and weaknesses

    • + More than 2000 GitHub stars
    • + The source code of this software is available

      Typical usage

      • Network traffic filtering
      • Security monitoring

      Fail2ban review

      64

      HonSSH

      Introduction

      HonSSH is a high-interaction SSH honeypot to collect information about attackers that target the SSH service.

      Project details

      HonSSH is written in Python.

      Strengths and weaknesses

      • + The source code of this software is available
      • - Unknown project license

      Typical usage

      • Learning
      • Threat discovery

      HonSSH review

      63

      Kojoney

      Introduction

      Kojoney is a mix of the Spanish word cojon (s/c/k/) and honey.

      Project details

      67

      OpenSSH

      Introduction

      OpenSSH is a much-used connectivity tool for remote administration of Linux systems. It uses the SSH protocol and encrypts all traffic to eliminate eavesdropping, connection hijacking, and other related attacks.

      Project details

      60

      SSH Honeypot

      Introduction

      SSH Honeypot is as the name implies a honeypot to emulate the SSH service. It can be used to learn about threats and commands used by attackers.

      Project details

      SSH Honeypot is written in C.

      Strengths and weaknesses

      • + The source code of this software is available

        Typical usage

        • Learning
        • Threat discovery

        SSH Honeypot review

        60

        SSHsec

        Introduction

        SSHsec scans a system running the SSH protocol and retrieves its configuration, host keys, and Diffie-Hellman groups.

        Project details

        SSHsec is written in Python.

        Strengths and weaknesses

        • + The source code of this software is available

          Typical usage

          • Information gathering
          • Penetration testing
          • Security assessment

          SSHsec review

          74

          known_hosts_bruteforcer

          Introduction

          This utility is useful when you obtained a known_hosts file, but can't decipher the hashed hostnames from it.

          Project details

          known_hosts_bruteforcer is written in Perl.

          Strengths and weaknesses

          • + The source code of this software is available
          • - No updates for a while

          Typical usage

          • Digital forensics
          • Penetration testing

          known_hosts_bruteforcer review

          60

          ssh-audit

          Introduction

          The ssh-audit tool is of great help when scanning SSH servers to discover possible improvements. It is written in Python and with a simple 'git clone' it can already be started. You typically would use a tool like this to improve your own SSH configurations or as part of a security assignment.

          Project details

          ssh-audit is written in Python.

          Strengths and weaknesses

          • + The source code is easy to read and understand
          • + Tool is easy to use
          • + More than 2000 GitHub stars
          • + Very low number of dependencies
          • + The source code of this software is available

            Typical usage

            • Application security
            • Penetration testing
            • Security assessment

            ssh-audit review

            60

            ssh_scan

            Introduction

            This tool is light on its dependencies, as it only uses Ruby and BinData. The scanner is simple to use, as it is limited in the number of parameters and options. There is also the ability to show the results on the screen or export the data to a JSON file. The latter is great if you want to do further processing of the details, or simply store them for later comparison.

            Project details

            ssh_scan is written in Ruby.

            Strengths and weaknesses

            • + More than 10 contributors
            • + Many releases available
            • + The source code of this software is available
            • + Supported by a large company

              Typical usage

              • Penetration testing
              • Security assessment
              • System hardening
              • Vulnerability scanning

              ssh_scan review

              64

              A2SV

              Introduction

              A2SV is short for Auto Scanning to SSL Vulnerability, a security tool to scan for SSL and TLS vulnerabilities. It can be used during security assessments.

              Project details

              A2SV is written in Python.

              Strengths and weaknesses

              • + The source code of this software is available
              • - Full name of author is unknown

              Typical usage

              • Vulnerability scanning
              • Vulnerability testing

              A2SV review

              74

              Certificate Transparency

              Introduction

              HTTPS connections use cryptographic functions to provide confidentiality and integrity. It can provide features like domain validation, end-to-end encryption, and a trust chain from certificate authorities down to the end-user. Any flaws can endanger these goals, like the impersonation of a system, man-in-the-middle (MitM) attacks, and website spoofing. This project helps to find flaws and improve the overall security of our internet.

              Project details

              88

              Lemur

              Introduction

              With Lemur you can provide a central portal for developers and administrators to issue TLS certificates with predefined defaults.

              Lemur works on CPython 3.5 and uses the Flask framework. Another component it uses is cryptography to handle the creation of the certificates.

              Netflix develops on macOS and deploys on Ubuntu servers.

              Project details

              Lemur is written in Python.

              Strengths and weaknesses

              • + More than 500 GitHub stars
              • + The source code of this software is available
              • + Supported by a large company

                Typical usage

                • Certificate management

                Lemur review

                56

                MassBleed

                Introduction

                MassBleed is a SSL vulnerability scanner to check for several known vulnerabilities and attacks like DROWN, POODLE, and ShellShock.

                Project details

                MassBleed is written in Perl, Python, shell script.

                Strengths and weaknesses

                • + The source code of this software is available
                • - Full name of author is unknown
                • - Unknown project license

                Typical usage

                • Application security
                • Web application analysis

                MassBleed review

                97

                O-Saft

                Introduction

                O-Saft is the abbreviation for OWASP SSL advanced forensic tool.

                Project details

                O-Saft is written in Perl.

                Strengths and weaknesses

                • + The source code of this software is available

                  Typical usage

                  • Information gathering
                  • Penetration testing
                  • Security assessment
                  • Vulnerability scanning
                  • Web application analysis

                  O-Saft review

                  97

                  OpenSSL

                  Introduction

                  This popular toolkit is used by many systems. It provides options like encryption and hashing of data, integrity testing, and digital certificates and signatures. Many software applications use the toolkit to provide support for these functions. OpenSSL also has a client utility that can be used on the command line to test, decrypt and encrypt data, and create certificates.

                  Project details

                  OpenSSL is written in C.

                  Strengths and weaknesses

                  • + The source code of this software is available
                  • + Well-known library
                  • - Major vulnerabilities in the past

                  Typical usage

                  • Certificate management
                  • Data encryption

                  OpenSSL review

                  63

                  SSLMap

                  Introduction

                  SSLMap uses its own SSL engine to avoid any dependencies or limitations with pre-installed libraries.

                  Project details

                  74

                  SSLsplit

                  Introduction

                  SSLsplit is a tool for man-in-the-middle attacks against SSL/TLS encrypted network connections. Connections are transparently intercepted through a network address translation engine and redirected to SSLsplit. SSLsplit terminates SSL/TLS and initiates a new SSL/TLS connection to the original destination address, while logging all data transmitted. SSLsplit is intended to be useful for network forensics and penetration testing.

                  SSLsplit supports plain TCP, plain SSL, HTTP and HTTPS connections over both IPv4 and IPv6. For SSL and HTTPS connections, SSLsplit generates and signs forged X509v3 certificates on-the-fly, based on the original server certificate subject DN and subjectAltName extension. SSLsplit fully supports Server Name Indication (SNI) and is able to work with RSA, DSA and ECDSA keys and DHE and ECDHE cipher suites. Depending on the version of OpenSSL, SSLsplit supports SSL 3.0, TLS 1.0, TLS 1.1 and TLS 1.2, and optionally SSL 2.0 as well. SSLsplit can also use existing certificates of which the private key is available, instead of generating forged ones. SSLsplit supports NULL-prefix CN certificates and can deny OCSP requests in a generic way. For HTTP and HTTPS connections, SSLsplit removes response headers for HPKP in order to prevent public key pinning, for HSTS to allow the user to accept untrusted certificates, and Alternate Protocols to prevent switching to QUIC/SPDY. As an experimental feature, SSLsplit supports STARTTLS mechanisms in a generic manner.

                  Project details

                  SSLsplit is written in C.

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Learning
                    • Network analysis
                    • Penetration testing
                    • Security assessment

                    SSLsplit review

                    85

                    SSLyze

                    Introduction

                    SSLyze provides a library for scanning services that use SSL/TLS for encrypted communications. It can be used to test their implementation.

                    Project details

                    64

                    cipherscan

                    Introduction

                    The tool is of great assistance to quickly perform a security audit and may be used during penetrating testing, or guiding system administrator for system hardening.

                    Project details

                    cipherscan is written in Python, shell script.

                    Strengths and weaknesses

                    • + Screen output is colored
                    • + More than 1000 GitHub stars
                    • + Very low number of dependencies
                    • + Supported by a large company

                      Typical usage

                      • Information gathering
                      • Security assessment
                      • System hardening
                      • Web application analysis

                      cipherscan review

                      60

                      clinker

                      Introduction

                      Clinker is a tool to test SSL and TLS security for Firefox. It is an addon that shows the used cipher suites, certificates, and shows related security information of the connection itself.

                      Requirements: Firefox

                      Project details

                      100

                      mitmproxy (mitmproxy)

                      Introduction

                      The mitmproxy tool allows to intercept, inspect, modify, and replay traffic flows. It may be used for pentesting, troubleshooting, or learning about SSL/TLS.

                      Project details

                      mitmproxy is written in Python.

                      Strengths and weaknesses

                      • + More than 200 contributors
                      • + More than 10000 GitHub stars
                      • + The source code of this software is available

                        Typical usage

                        • Network analysis
                        • Penetration testing
                        • Security assessment

                        mitmproxy review

                        84

                        pshtt

                        Introduction

                        Pshtt was developed to push organizations, including government departments, to adopt HTTPS across the enterprise.

                        Project details

                        pshtt is written in Python.

                        Strengths and weaknesses

                        • + More than 500 GitHub stars
                        • + The source code of this software is available

                          Typical usage

                          • Security assessment
                          • Web application analysis

                          pshtt review

                          Some relevant tool missing as an alternative to sslh? Please contact us with your suggestion.