WarBerryPi alternatives

Looking for an alternative tool to replace WarBerryPi? During the review of WarBerryPi we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. Chiron (IPv6 security assessment framework)
  2. Btlejack (Bluetooth Low Energy Swiss-army knife)
  3. BTLE-Sniffer (fingerprint Bluetooth Low Energy (BLE) devices)

These tools are ranked as the best alternatives to WarBerryPi.

Alternatives (by score)

60

Chiron

Introduction

Chiron is a security assessment framework for IPv6. It provides several modules including an IPv6 scanner, IPv6 Local Link, IPv4-to-IPv6 proxy, IPv6 attack module, and IPv6 proxy. These modules help to perform an assessment, like a penetration test.

The tool uses IPv6 extension headers to create a headers chain. This may allow evading security devices like IDS, IPS, and firewalls. Due to the flexibility of the framework, the tool can also be used to perform fuzzing of the IPv6 stack of a device.

Project details

Chiron is written in Python.

Strengths and weaknesses

  • + The source code of this software is available
  • - No releases on GitHub available

Typical usage

  • Network analysis
  • Network scanning
  • Network security monitoring

Chiron review

60

Btlejack

Introduction

Btlejack is a security tool that provides all options to sniff, jam, and hijack Bluetooth Low Energy (BLE) devices. It can be used during security assessments to test the security of devices that use Bluetooth as a communication protocol.

Project details

Btlejack is written in Python.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Bluetooth security testing
    • Connection hijacking
    • Security assessment

    Btlejack review

    64

    BTLE-Sniffer (btlesniffer)

    Introduction

    BTLE-Sniffer is a scanning tool that scans Bluetooth Low Energy (BLE) devices and tries to identify them. Read how it works in this tool review.

    Project details

    64

    btfind (Bluetooth Finder)

    Introduction

    This tool lacks documentation, so the review is limited at this moment.

    Project details

    btfind is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available
    • - Minimal or no documentation available

    Typical usage

    • Asset discovery
    • Network scanning

    btfind review

    56

    0trace.py

    Introduction

    This security tool enables the user to perform hop enumeration (similar to traceroute). Instead of sending actual packets, it uses an established TCP connection.

    Project details

    0trace.py is written in Python.

    Strengths and weaknesses

    • + Project is mature (10+ years)
    • - Unknown project license

    Typical usage

    • Bypassing firewall rules
    • Bypassing security measures
    • Reconnaissance

    0trace.py review

    78

    IVRE

    Introduction

    IVRE is a framework to perform reconnaissance for network traffic. It leverages other tools to pull in the data and show it in the web interface.

    Project details

    IVRE is written in Python.

    Strengths and weaknesses

    • + More than 10 contributors
    • + More than 1000 GitHub stars
    • + The source code of this software is available

      Typical usage

      • Digital forensics
      • Information gathering
      • Intrusion detection
      • Network analysis

      IVRE review

      67

      Wireshark

      Introduction

      Wireshark is a mature project with many users all over the world. Its library is stable and can be used by both graphical as text-based interfaces. With many books and even conferences around the subject, this tool is a safe bet to have in your toolbox.

      Project details

      Wireshark is written in C.

      Strengths and weaknesses

      • + The source code of this software is available
      • + Well-known tool

        Typical usage

        • Network analysis
        • Network traffic analysis
        • Security assessment
        • Troubleshooting

        Wireshark review

        64

        Expliot

        Introduction

        Expliot is a framework to perform security testing and exploitation of IoT infrastructure and IoT devices. It comes with a set of tests in the form of plugins. The framework can be extended by creating custom plugins. As you may expect from a tool like Expliot, the typical communication protocols and message buses are supported. Examples include CANBus, BLE, MQTT, CoAP. In other words, enough acronyms for those familiar with the technology.

        Project details

        Expliot is written in Python.

        Strengths and weaknesses

        • + The source code of this software is available

          Typical usage

          • IoT security testing
          • Hardware security
          • Security assessment

          Expliot review

          60

          BoopSuite

          Introduction

          BoopSuite a wireless pentesting suite to perform security auditing and test wireless networks. It can be used for penetration tests and security assignments.

          Project details

          BoopSuite is written in Python.

          Strengths and weaknesses

          • + More than 500 GitHub stars
          • + The source code of this software is available
          • - Full name of author is unknown

          BoopSuite review

          76

          EAPHammer

          Introduction

          EAPHammer is a toolkit to perform a targeted evil twin attack against WPA2-Enterprise networks. It can be used during security assessments of the wireless network. The focus of EAPHammer is to provide a powerful interface while still being easy to use.

          The attacks and features that EAPHammer supports are evil twin and karma attack, SSID cloaking, steal RADIUS credentials (WPA-EAP and WPA2-EAP), and hostile portal attacks to capture Active Directory credentials or perform indirect wireless pivots.

          EAPHammer has an extensive set of features and comes with several WiFi related attacks. The GitHub page of the project has good documentation on the types of attacks and the requirements to perform them.

          Project details

          EAPHammer is written in Python.

          Strengths and weaknesses

          • + More than 500 GitHub stars
          • + The source code of this software is available
          • - No releases on GitHub available

          Typical usage

          • Credential stealing
          • Network security assessment
          • Network spoofing

          EAPHammer review

          78

          Wifiphisher

          Introduction

          Wifiphisher would have a good usage in security assessments to obtain credentials. In that regard it is considered to be an offensive tool, especially considering it could be used to infect the systems of victims with malware. Wifiphisher is not a brute forcing tool, but more focused to perform a social engineering attack.

          Project details

          Wifiphisher is written in Python.

          Strengths and weaknesses

          • + More than 25 contributors
          • + More than 5000 GitHub stars
          • + The source code of this software is available

            Typical usage

            • WiFi security analysis
            • Phishing attacks

            Wifiphisher review

            78

            aircrack-ng

            Introduction

            This toolkit focuses on several aspects:

            • Testing: Test WiFi devices and capabilities of the driver
            • Monitoring: Packet capture and data export
            • Attacking: Perform replay attacks, de-authentication, set up fake access points, and perform packet injection
            • Cracking: Perform attacks on WEP and WPA PSK (WPA 1 and 2)

            Project details

            aircrack-ng is written in C.

            Strengths and weaknesses

            • + Project is mature (10+ years)
            • + The source code of this software is available
            • + Well-known tool

              Typical usage

              • Hardware security
              • Network scanning
              • Security assessment

              aircrack-ng review

              85

              airgeddon

              Introduction

              Tools like Airgeddon can be used to test the security of wireless networks. It is flexible and written in shell script, making it fairly easy to understand what is does and how it works.

              Project details

              airgeddon is written in shell script.

              Strengths and weaknesses

              • + Used language is shell script
              • + The source code of this software is available
              • - Full name of author is unknown

              Typical usage

              • Network analysis

              airgeddon review

              60

              trackerjacker

              Introduction

              Trackerjacker is a security tool to map WiFi networks that you are not connected to. It allows mapping and tracking of devices using the 802.11 protocol. It may be useful for intelligence gathering or performing specific WiFi attacks, such as a deauthentication attack. The tool comes with plugin support so that it can interact with other tools. For example, when a particular event occurs it can be picked up by another tool.

              Project details

              trackerjacker is written in Python.

              Strengths and weaknesses

              • + The source code of this software is available
              • - Requires root permissions

              Typical usage

              • Network scanning
              • Network spoofing
              • Network traffic analysis
              • Penetration testing

              trackerjacker review

              60

              Termineter

              Introduction

              Termineter is a framework written in Python to assist with testing the security of smart meters. It can be used during development or afterward to test supported devices.

              Project details

              Termineter is written in Python.

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Hardware security

                Termineter review

                64

                Domain Analyzer

                Introduction

                Domain Analyzer is an information gathering tool and comes in handy for reconnaissance. This can be useful for doing penetration testing or evaluating what information is publically available about your own domains. Some pieces of information that can be discovered include DNS servers, IP addresses, mail servers, SPF information, open ports, and more.

                Project details

                Domain Analyzer is written in Python.

                Strengths and weaknesses

                • + More than 1000 GitHub stars
                • + Very low number of dependencies
                • + The source code of this software is available

                  Typical usage

                  • Information gathering
                  • Penetration testing

                  Domain Analyzer review

                  93

                  Wappalyzer

                  Introduction

                  Wappalyzer can be a useful asset when performing reconnaissance on a particular target like a web application or website. It helps to find what software is used to run a particular page. Components that can be detected are the content management system (CMS), JavaScript framework, e-commerce software, web server, and more.

                  Project details

                  Wappalyzer is written in Node.js.

                  Strengths and weaknesses

                  • + Has 300+ contributors
                  • + More than 4000 GitHub stars
                  • + Many releases available
                  • + The source code of this software is available

                    Typical usage

                    • Information gathering
                    • Reconnaissance
                    • Software identification

                    Wappalyzer review

                    60

                    APT2 (apt2)

                    Introduction

                    APT2 stands for Automated Penetration Testing Toolkit.

                    APT2 performs a scan with Nmap or can import the results of a scan from Nexpose or Nessus. The processed results will be used in the second phase. This phase launches exploit and enumeration modules. It helps pentesters to automate assessments and tasks.

                    Suggested components to have installed: convert, dirb, hydra, java, john, ldapsearch, msfconsole, nmap, nmblookup, phantomjs, responder, rpcclient, secretsdump.py, smbclient, snmpwalk, sslscan, xwd

                    Project details

                    APT2 is written in Python.

                    Strengths and weaknesses

                    • + The source code of this software is available

                      Typical usage

                      • Penetration testing
                      • Security assessment

                      APT2 review

                      70

                      BeEF

                      Introduction

                      BeEF is used by penetration testers to assess the security of a system by leveraging the web browser. This makes the tool different to many other tools, as it ignores the security on network or system level. It uses command modules from within the web browser to perform requested attacks against the system.

                      Project details

                      100

                      Faraday

                      Introduction

                      Faraday helps teams to collaborate when working on penetration tests or vulnerability management. It stores related security information in one place, which can be easily tracked and tested by other colleagues.

                      Project details

                      Faraday is written in Python.

                      Strengths and weaknesses

                      • + Commercial support available
                      • + More than 1000 GitHub stars
                      • + The source code of this software is available

                        Typical usage

                        • Collaboration
                        • Penetration testing
                        • Security assessment
                        • Vulnerability scanning

                        Faraday review

                        60

                        InstaRecon

                        Introduction

                        InstaRecon is a security tool that can help with the reconnaissance phase of a penetration test. It can collect a number of data points with limited input.

                        Project details

                        InstaRecon is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available

                          Typical usage

                          • Penetration testing
                          • Reconnaissance

                          InstaRecon review

                          74

                          Metasploit Framework

                          Introduction

                          Metasploit is a framework that consists of tools to perform security assignments. It focuses on the offensive side of security and leverages exploit modules.

                          Project details

                          Metasploit Framework is written in Ruby.

                          Strengths and weaknesses

                          • + More than 400 contributors
                          • + More than 9000 stars
                          • + Many maintainers
                          • + The source code of this software is available
                          • + Supported by a large company
                          • + Well-known tool

                            Typical usage

                            • Penetration testing
                            • Security assessment
                            • Vulnerability scanning

                            Metasploit Framework review

                            64

                            OWTF (Offensive Web Testing Framework)

                            Introduction

                            OWTF is short for Offensive Web Testing Framework and it is one of the many OWASP projects to improve security.

                            Project details

                            OWTF is written in Python.

                            Strengths and weaknesses

                            • + More than 25 contributors
                            • + More than 500 GitHub stars
                            • + The source code of this software is available

                              Typical usage

                              • Penetration testing
                              • Security assessment

                              OWTF review

                              78

                              PTF (The PenTesters Framework)

                              Introduction

                              PTF or the PenTesters Framework is a Python script to keep your penetration testing toolkit up-to-date. It is designed for distributions running Debian, Ubuntu, Arch Linux, or related clones. PTF will do the retrieval, compilation, and installation of the tools that you use. As it is a modular framework, you can use many of the common pentesting tools or add your own tools.

                              Project details

                              PTF is written in Python.

                              Strengths and weaknesses

                              • + More than 50 contributors
                              • + Tool is easy to use
                              • + More than 1000 GitHub stars
                              • + The source code of this software is available

                                Typical usage

                                • Penetration testing
                                • Security assessment
                                • Software management
                                • Software testing

                                PTF review

                                74

                                SearchSploit

                                Introduction

                                SearchSploit is a small by OffensiveSecurity to search for exploits and related data in the exploit database (Exploit-DB). This may help penetration testers in their security assignments.

                                Project details

                                SearchSploit is written in shell script.

                                Strengths and weaknesses

                                • + The source code is easy to read and understand
                                • + Tool is easy to use
                                • + Used language is shell script
                                • - Full name of author is unknown

                                Typical usage

                                • Information gathering
                                • Penetration testing
                                • Service exploitation
                                • System exploitation
                                • Vulnerability testing

                                SearchSploit review

                                Some relevant tool missing as an alternative to WarBerryPi? Please contact us with your suggestion.