Arachni

LSE top 100LSE top 100Arachni (78)Arachni (78)

Tool and Usage

Project details

License
Custom license
Programming language
Ruby
Latest release
1.6.1.3
Latest release date

Project health

74
This score is calculated by different factors, like project age, last release date, etc.

Introduction

Arachni is framework written in Ruby with focus on evaluating the security of web applications. Typical users include security professionals and system administrators.

The tooling is free and open source. Besides Linux, it also runs on macOS and Microsoft Windows.

Usage and audience

Arachni is commonly used for penetration testing, security assessment, or web application analysis. Target users for this tool are pentesters and security professionals.

Features

  • Application programming interface (API) available

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + More than 1000 GitHub stars
  • + The source code of this software is available

Installation

Supported operating systems

Arachni is known to work on Linux.

Arachni alternatives

Similar tools to Arachni:

64

Yasuo

Yasuo is a Ruby script that scans for vulnerable and exploitable third-party web applications.

93

ZAP

The OWASP Zed Attack Proxy (ZAP) helps to find security vulnerabilities in web applications during development and testing.

64

w3af

W3af is an open source web application attack and audit framework and helps in scanning for vulnerabilities. Read how it works in this review.

All Arachni alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.