WPScan alternatives

Looking for an alternative tool to replace WPScan? During the review of WPScan we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. WPSeku (WordPress vulnerability scanner)
  2. WordPress Exploit Framework (WordPress exploiting toolkit)
  3. Vane (WordPress vulnerability scanner)

These tools are ranked as the best alternatives to WPScan.

Alternatives (by score)

52

WPSeku

Introduction

With WPSeku a WordPress installation can be tested for the presence of security issues. Some examples are cross-site scripting (XSS), sql injection, and local file inclusion. The tool also tests for the presence of default configuration files. These files may reveal version numbers, used themes and plugins.

Project details

WPSeku is written in Python.

Strengths and weaknesses

  • + The source code of this software is available
  • - Unknown project license

Typical usage

  • Penetration testing
  • Security assessment
  • Vulnerability scanning

WPSeku review

74

WordPress Exploit Framework (WPXF)

Introduction

WordPress is still one of the most popular frameworks for websites. A variety of open source tools exist to assess the security of this content management system, and its themes and plugins.

Project details

WordPress Exploit Framework is written in Ruby.

Strengths and weaknesses

  • + More than 500 GitHub stars
  • + The source code of this software is available
  • - Has longer learning curve

Typical usage

  • Penetration testing
  • Security assessment
  • Vulnerability scanning
  • Web application analysis

WordPress Exploit Framework review

64

Vane

Introduction

Vane is a forked project of the now non-free popular WordPress vulnerability scanner WPScan.

Project details

Vane is written in Ruby.

Strengths and weaknesses

  • + More than 25 contributors
  • + The source code of this software is available

    Typical usage

    • Application security
    • Web application analysis

    Vane review

    60

    Plecost

    Introduction

    Plecost is a security tool to fingerprint WordPress installations and find available vulnerabilities.

    Project details

    Plecost is written in Python.

    Strengths and weaknesses

    • + Screen output is colored
    • + The source code of this software is available

      Typical usage

      • Web application analysis

      Plecost review

      60

      Wordpresscan

      Introduction

      Tools like WordPresscan are useful to perform vulnerability scans on the popular WordPress platform. It can be used during development and on existing installations.

      Project details

      Wordpresscan is written in Python.

      Strengths and weaknesses

      • + The source code of this software is available

        Typical usage

        • Application security
        • Penetration testing
        • Web application analysis

        Wordpresscan review

        60

        Wordstress

        Introduction

        WordPress is a popular choice among content management systems (CMS). Powering many websites and blogs, it is also a popular target. So regular updates and security testing can help to reduce the risk. WordStress can help with this testing.

        Project details

        Wordstress is written in Ruby.

        Strengths and weaknesses

        • + The source code of this software is available

          Typical usage

          • Application security
          • Vulnerability scanning
          • Web application analysis

          Wordstress review

          60

          droopescan

          Introduction

          Droopescan can be used to test the security of several Content Management Systems (CMS). It mainly focuses on Drupal, SilverStripe, and Wordpress installations.

          Project details

          droopescan is written in Python.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Web application analysis

            droopescan review

            64

            LFI Suite

            Introduction

            This tool is a useful addition to the pentesting toolbox of security professionals. It can help discover and exploit any local file inclusion weakness in applications. Upon success, a reverse shell can be used to get access to the system.

            Project details

            LFI Suite is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available
            • - Full name of author is unknown

            Typical usage

            • Penetration testing
            • Web application analysis

            LFI Suite review

            100

            Lynis

            Introduction

            Lynis is an open-source security auditing tool that is available since 2007 and created by Michael Boelen. Its primary goal is to evaluate the security defenses of systems running Linux or other flavors of Unix. It provides suggestions to install, configure, or correct any security measures.

            Project details

            Lynis is written in shell script.

            Strengths and weaknesses

            • + The source code is easy to read and understand
            • + More than 100 contributors
            • + More than 8000 GitHub stars
            • + Tool is easy to use
            • + Available as package (simplified installation)
            • + Commercial support available
            • + Used language is shell script
            • + Very low number of dependencies
            • + Project is mature (10+ years)
            • + The source code of this software is available

              Typical usage

              • IT audit
              • Penetration testing
              • Security assessment
              • System hardening
              • Vulnerability scanning

              Lynis review

              96

              Nikto

              Introduction

              Nikto helps with performing security scans against web servers and to search for vulnerabilities in web applications.

              Project details

              Nikto is written in Perl.

              Strengths and weaknesses

              • + The source code of this software is available
              • + Well-known tool

                Typical usage

                • Penetration testing
                • Security assessment
                • Web application analysis

                Nikto review

                97

                OpenVAS

                Introduction

                OpenVAS is an open source vulnerability scanner that emerged from when Nessus became closed source in October of 2005.

                Project details

                OpenVAS is written in C.

                Strengths and weaknesses

                • + The source code of this software is available
                • + Well-known tool

                  Typical usage

                  • Penetration testing
                  • Security assessment
                  • Vulnerability scanning

                  OpenVAS review

                  74

                  Seccubus

                  Introduction

                  Supported engines and tools:

                  • Nessus
                  • OpenVAS
                  • Nmap
                  • Nikto
                  • Medusa
                  • Qualys SSL labs
                  • SkipFish
                  • SSLyze
                  • testssl.sh
                  • ZAP

                  Project details

                  64

                  VulnWhisperer

                  Introduction

                  VulnWhisperer helps with the collection of vulnerability data and its reports. The goal of the tool is to make vulnerability data more actionable. It supports scans and data from products like Nessus, Qualys products, OpenVAS, and Tenable.io.

                  Project details

                  VulnWhisperer is written in Python.

                  Strengths and weaknesses

                  • + More than 10 contributors
                  • + The source code of this software is available

                    Typical usage

                    • Vulnerability management
                    • Vulnerability scanning

                    VulnWhisperer review

                    64

                    w3af

                    Introduction

                    W3af is an open source web application attack and audit framework and helps in scanning for vulnerabilities. The tool comes with both a graphical user interface (GUI) and command line utility. Some of the project files include a copyright line of 2006. That gives a good idea on the maturity of the project, and it is one of the rare tools that is still maintained after so many years.

                    Project details

                    w3af is written in Python.

                    Strengths and weaknesses

                    • + Tool is modular and extendable
                    • + More than 2000 GitHub stars
                    • + The source code of this software is available

                      Typical usage

                      • Application security
                      • Application testing
                      • Penetration testing
                      • Vulnerability scanning
                      • Web application analysis

                      w3af review

                      60

                      Spaghetti

                      Introduction

                      Spaghetti is a light tool that can fingerprint and enumerate common locations in web applications. It is powerful in detection commonly used web frameworks and content management systems (CMS). This makes the tool useful as an additional scanner in your toolkit. From the defensive side, it is good to learn what information is leaked, so additional hardening can be applied.

                      Project details

                      Spaghetti is written in Python.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Penetration testing
                        • Vulnerability scanning
                        • Vulnerability testing

                        Spaghetti review

                        74

                        Arachni

                        Introduction

                        Arachni is framework written in Ruby with focus on evaluating the security of web applications. Typical users include security professionals and system administrators.

                        The tooling is free and open source. Besides Linux, it also runs on macOS and Microsoft Windows.

                        Project details

                        Arachni is written in Ruby.

                        Strengths and weaknesses

                        • + More than 1000 GitHub stars
                        • + The source code of this software is available

                          Typical usage

                          • Penetration testing
                          • Security assessment
                          • Web application analysis

                          Arachni review

                          64

                          Damn Small Vulnerable Web (DSVW)

                          Introduction

                          Damn Small Vulnerable Web (DWVW) is a deliberately vulnerable web application to test your exploitation skills. It provides developers and penetration testers a practice tool. For developers, it is good to see common mistakes and create more secure software. Pentesters will be able to improve vulnerability detection and improving their attacks. Hopefully with the end goal of achieving privilege escalation or unauthorized data retrieval.

                          Project details

                          Damn Small Vulnerable Web is written in Python.

                          Strengths and weaknesses

                          • + The source code of this software is available

                            Typical usage

                            • Application testing
                            • Learning
                            • Skill development
                            • Vulnerability testing

                            Damn Small Vulnerable Web review

                            78

                            Pocsuite

                            Introduction

                            Pocsuite is a remote vulnerability testing and development framework. It can be used by penetration testers and vulnerability researchers.

                            Project details

                            Pocsuite is written in Python.

                            Strengths and weaknesses

                            • + More than 10 contributors
                            • + More than 1000 GitHub stars
                            • + The source code of this software is available

                              Typical usage

                              • Vulnerability development
                              • Vulnerability testing

                              Pocsuite review

                              60

                              Pompem

                              Introduction

                              Pompem is written in Python and helps pentesters to search public sources for vulnerability information and a related exploit.

                              Sources

                              • CXSecurity
                              • National Vulnerability Database
                              • PacketStorm security
                              • Vulners
                              • WPScan Vulnerability Database
                              • ZeroDay

                              Project details

                              Pompem is written in Python.

                              Strengths and weaknesses

                              • + The source code of this software is available

                                Typical usage

                                • Vulnerability scanning

                                Pompem review

                                74

                                SearchSploit

                                Introduction

                                SearchSploit is a small by OffensiveSecurity to search for exploits and related data in the exploit database (Exploit-DB). This may help penetration testers in their security assignments.

                                Project details

                                SearchSploit is written in shell script.

                                Strengths and weaknesses

                                • + The source code is easy to read and understand
                                • + Tool is easy to use
                                • + Used language is shell script
                                • - Full name of author is unknown

                                Typical usage

                                • Information gathering
                                • Penetration testing
                                • Service exploitation
                                • System exploitation
                                • Vulnerability testing

                                SearchSploit review

                                74

                                Vulnreport

                                Introduction

                                Vulnreport is a platform to deal with penetration test results. The tool formats them and provides actionable findings reports. The platform is strong in focusing on automation, to reduce the time spent by engineers.

                                Project details

                                Vulnreport is written in Ruby.

                                Strengths and weaknesses

                                • + The source code of this software is available

                                  Typical usage

                                  • Security reviews
                                  • Vulnerability management
                                  • Vulnerability scanning

                                  Vulnreport review

                                  60

                                  arch-audit

                                  Introduction

                                  Arch-audit is a small utility that scans the system for known vulnerabilities on Arch Linux. It can be used by users of the Linux distribution to know when to update and what packages have weaknesses. With Arch Linux being a rolling distribution, this may improve the interval or timing of software patching.

                                  Project details

                                  arch-audit is written in Rust.

                                  Strengths and weaknesses

                                  • + The source code of this software is available

                                    Typical usage

                                    • Software management
                                    • Vulnerability scanning

                                    arch-audit review

                                    78

                                    vFeed

                                    Introduction

                                    vFeed consists of a database and utilities to store vulnerability data. It uses third-party references and data, which then can be used to see if a software component has a known vulnerability. The data itself is enriched by cross-checking it and store additional details about the vulnerabilities.

                                    The vFeed tooling has an API available with JSON output. It can be used by security researchers and practitioners to validate vulnerabilities and retrieve all available details.

                                    Project details

                                    vFeed is written in Python.

                                    Strengths and weaknesses

                                    • + Commercial support available
                                    • + The source code of this software is available

                                      Typical usage

                                      • Security assessment
                                      • Vulnerability scanning

                                      vFeed review

                                      78

                                      vuLnDAP

                                      Introduction

                                      VuLnDAP is a tool to show what can happen when a web application becomes vulnerable due to the business logic behind it. This tool uses LDAP, a common authentication protocol, to show such weaknesses. This tool helps penetration testers more about LDAP. At the same time, it provides useful insights to web and software developers to create more secure software.

                                      Project details

                                      vuLnDAP is written in Golang.

                                      Strengths and weaknesses

                                      • + The source code of this software is available

                                        Typical usage

                                        • Application security
                                        • Learning
                                        • Penetration testing

                                        vuLnDAP review

                                        60

                                        vulnerability-alerter

                                        Introduction

                                        Vulnerability-alerter is a security tool to retrieve vulnerability data from NIST's database (NVD). This data can be used to discover recent vulnerabilities.

                                        Project details

                                        vulnerability-alerter is written in Python.

                                        Strengths and weaknesses

                                        • + The source code of this software is available

                                          Typical usage

                                          • Vulnerability management
                                          • Vulnerability testing

                                          vulnerability-alerter review

                                          Some relevant tool missing as an alternative to WPScan? Please contact us with your suggestion.