Sulley alternatives

Looking for an alternative tool to replace Sulley? During the review of Sulley we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. 0d1n (fuzzing tool for web applications)
  2. afl (fuzzing tool)
  3. boofuzz (fuzzing framework)

These tools are ranked as the best alternatives to Sulley.

Alternatives (by score)

76

0d1n

Introduction

0d1n is useful to perform brute-force login attempts for authentication forms. It can discover useful directory names by using a predefined list of paths. With options to use a random proxy per request and load CSRF tokens, it is a tool that can be used in different type of assignments.

Project details

0d1n is written in C.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Information gathering
    • Penetration testing
    • Security assessment
    • Vulnerability scanning

    0d1n review

    63

    afl (American fuzzy lop)

    Introduction

    American fuzzy lop, or afl, is a security-oriented fuzzer. It helps with testing software to find unexpected results within applications.

    Project details

    afl is written in C.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Application testing

      afl review

      85

      boofuzz

      Introduction

      Boofuzz is a framework written in Python that allows hackers to specify protocol formats and perform fuzzing. It does the heavy lifting of the fuzzing process. It builds on its predecessor Sulley and promises to be much better. Examples include the online documentation, support to extend the tooling, easier installation, and far fewer bugs. It comes with built-in support for serial fuzzing, the ethernet and IP layers, and UDP broadcasts.

      Project details

      boofuzz is written in Python.

      Strengths and weaknesses

      • + More than 10 contributors
      • + The source code of this software is available

        Typical usage

        • Application fuzzing
        • Vulnerability scanning

        boofuzz review

        60

        dirsearch

        Introduction

        Dirsearch is a tool to guide security professionals to find possible information leaks or sensitive data. It does this by looking for directory and file names.

        Project details

        dirsearch is written in Python.

        Strengths and weaknesses

        • + More than 10 contributors
        • + More than 500 GitHub stars
        • + The source code of this software is available

          Typical usage

          • Information gathering
          • Penetration testing
          • Security assessment

          dirsearch review

          64

          DirSearch (Go)

          Introduction

          DirSearch is a Go implementation of the original dirsearch tool written by Mauro Soria. It is used to discover directories by using common names and guessing (fuzzing).

          Project details

          DirSearch (Go) is written in Golang.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Information gathering
            • Penetration testing
            • Security assessment

            DirSearch (Go) review

            60

            DotDotPwn

            Introduction

            DotDotPwn is a security tool to perform directory traversal attempts to discover interesting paths in web applications.

            Project details

            DotDotPwn is written in Perl.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Application fuzzing
              • Penetration testing

              DotDotPwn review

              68

              Fuzzapi

              Introduction

              Fuzzapi is a security tool to test a REST API using fuzzing. It can be used for security assessments and penetration tests.

              Project details

              Fuzzapi is written in Ruby.

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Application fuzzing
                • Application testing

                Fuzzapi review

                60

                Kitty

                Introduction

                Kitty is a framework for those who want to do fuzzing unusual targets, like proprietary protocols. Although Kitty itself is not a fuzzing tool, it allows one to build a fuzzing tool.

                Project details

                Kitty is written in Python.

                Strengths and weaknesses

                • + The source code of this software is available

                  Typical usage

                  • Application fuzzing

                  Kitty review

                  64

                  SFTPfuzzer (Simple FTP Fuzzer)

                  Introduction

                  SFTPfuzzer (Simple FTP Fuzzer) allows the tester fuzz username and password fields in an FTP Server. It is intended to find a buffer overflow vulnerability.

                  Project details

                  SFTPfuzzer is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Application testing

                    SFTPfuzzer review

                    64

                    syzkaller

                    Introduction

                    Syzkaller is an unsupervised coverage-guided Linux kernel fuzzer. It tests kernel system calls (syscall) to see how they respond to unexpected data.

                    Project details

                    syzkaller is written in Golang.

                    Strengths and weaknesses

                    • + More than 25 contributors
                    • + More than 1000 GitHub stars
                    • + The source code of this software is available

                      Typical usage

                      • Application fuzzing
                      • Application testing

                      syzkaller review

                      74

                      Wapiti

                      Introduction

                      Wapiti is typically used to audit web applications.

                      Project details

                      Wapiti is written in Python.

                      Strengths and weaknesses

                      • + The source code of this software is available
                      • + Well-known tool

                        Typical usage

                        • Application fuzzing
                        • Vulnerability scanning
                        • Web application analysis

                        Wapiti review

                        93

                        Wfuzz

                        Introduction

                        Wfuzz is a fuzzing tool written in Python. Tools like Wfuzz are typically used to test web applications and how they handle both expected as unexpected input.

                        Project details

                        Wfuzz is written in Python.

                        Strengths and weaknesses

                        • + More than 1000 GitHub stars
                        • + The source code of this software is available

                          Typical usage

                          • Application fuzzing
                          • Application security
                          • Application testing
                          • Web application analysis

                          Wfuzz review

                          Some relevant tool missing as an alternative to Sulley? Please contact us with your suggestion.