Arachni alternatives

Looking for an alternative tool to replace Arachni? During the review of Arachni we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. Yasuo (vulnerability scanner for web applications)
  2. ZAP (web application analysis)
  3. w3af (web application attack and audit framework)

These tools are ranked as the best alternatives to Arachni.

Alternatives (by score)

64

Yasuo

Introduction

Yasuo is a Ruby script that scans for vulnerable and exploitable third-party web applications. There are many remotely exploitable vulnerabilities for web applications and their front-end components. Yasuo helps to make it easier to scan for the weaknesses like remote code execution (RCE), SQL injections, and file inclusions.

Project details

Yasuo is written in Ruby.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Penetration testing
    • Vulnerability scanning
    • Web application analysis

    Yasuo review

    93

    ZAP (Zed Attack Proxy)

    Introduction

    ZAP is an intercepting proxy of web traffic. You will need to configure your browser to connect to the web application you wish to test through ZAP.

    Note: Zed Attack Proxy, or ZAP, is also known as zaproxy.

    Project details

    ZAP is written in Java.

    Strengths and weaknesses

    • + More than 50 contributors
    • + More than 8000 GitHub stars
    • + Many maintainers
    • + The source code of this software is available
    • - Many reported issues are still open

    Typical usage

    • Penetration testing
    • Security assessment
    • Software testing
    • Web application analysis

    ZAP review

    64

    w3af

    Introduction

    W3af is an open source web application attack and audit framework and helps in scanning for vulnerabilities. The tool comes with both a graphical user interface (GUI) and command line utility. Some of the project files include a copyright line of 2006. That gives a good idea on the maturity of the project, and it is one of the rare tools that is still maintained after so many years.

    Project details

    w3af is written in Python.

    Strengths and weaknesses

    • + Tool is modular and extendable
    • + More than 2000 GitHub stars
    • + The source code of this software is available

      Typical usage

      • Application security
      • Application testing
      • Penetration testing
      • Vulnerability scanning
      • Web application analysis

      w3af review

      64

      SQLMate

      Introduction

      SQLMate is a tool to perform security assessments and vulnerability of web applications. It can discover admin panels of websites, which might be a way to break into a web application. It also has the option for dorking, which means it can find possible vulnerable targets to a particular attack.

      Project details

      SQLMate is written in Python.

      Strengths and weaknesses

      • + The source code of this software is available
      • - No releases on GitHub available

      Typical usage

      • Penetration testing
      • Web application analysis

      SQLMate review

      60

      Wfuzz

      Introduction

      Wfuzz is a fuzzing tool written in Python. Tools like Wfuzz are typically used to test web applications and how they handle both expected as unexpected input.

      Project details

      Wfuzz is written in Python.

      Strengths and weaknesses

      • + More than 1000 GitHub stars
      • + The source code of this software is available

        Typical usage

        • Application fuzzing
        • Application security
        • Application testing
        • Web application analysis

        Wfuzz review

        96

        Nikto

        Introduction

        Nikto helps with performing security scans against web servers and to search for vulnerabilities in web applications.

        Project details

        Nikto is written in Perl.

        Strengths and weaknesses

        • + The source code of this software is available
        • + Well-known tool

          Typical usage

          • Penetration testing
          • Security assessment
          • Web application analysis

          Nikto review

          74

          Wapiti

          Introduction

          Wapiti is typically used to audit web applications.

          Project details

          Wapiti is written in Python.

          Strengths and weaknesses

          • + Project is mature (10+ years)
          • + The source code of this software is available
          • + Well-known tool

            Typical usage

            • Application fuzzing
            • Vulnerability scanning
            • Web application analysis

            Wapiti review

            78

            JoomScan

            Introduction

            JoomScan could be used to test your Joomla installation or during security assessments. As it has a primary focus on Joomla, it may provide better results than generic vulnerability scanners.

            Project details

            JoomScan is written in Perl.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Vulnerability scanning
              • Vulnerability testing

              JoomScan review

              64

              CMSeeK

              Introduction

              CMSeeK is a security scanner for content management systems (CMS). It can perform a wide range of functions starting from the detection of the CMS, up to vulnerability scanning. The tool claims to support over 100 different CMS tools, with extensive support for the commonly used ones like Drupal, Joomla, and WordPress.

              The scans performed by CMSeeK include version detection. It can also do enumeration of users, plugins, and themes. This might be useful to see what users or components are available. The tool includes admin page discovery, file discovery, and directory listing. Anything that might be useful to a penetration test or security assessment, might be displayed.

              Project details

              CMSeeK is written in Python.

              Strengths and weaknesses

              • + The source code of this software is available
              • - Full name of author is unknown

              Typical usage

              • Penetration testing
              • Software exploitation
              • Software identification
              • Vulnerability scanning

              CMSeeK review

              74

              WordPress Exploit Framework (WPXF)

              Introduction

              WordPress is still one of the most popular frameworks for websites. A variety of open source tools exist to assess the security of this content management system, and its themes and plugins.

              Project details

              WordPress Exploit Framework is written in Ruby.

              Strengths and weaknesses

              • + More than 500 GitHub stars
              • + The source code of this software is available
              • - Has longer learning curve

              Typical usage

              • Penetration testing
              • Security assessment
              • Vulnerability scanning
              • Web application analysis

              WordPress Exploit Framework review

              60

              Wordstress

              Introduction

              WordPress is a popular choice among content management systems (CMS). Powering many websites and blogs, it is also a popular target. So regular updates and security testing can help to reduce the risk. WordStress can help with this testing.

              Project details

              Wordstress is written in Ruby.

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Application security
                • Vulnerability scanning
                • Web application analysis

                Wordstress review

                60

                shcheck (Security Header Check)

                Introduction

                This simple tool is a good option to test if advised HTTP headers are available on web application and websites. It can be used as a defensive measure during development, or offensive to find weaknesses in existing applications.

                Project details

                shcheck is written in Python.

                Strengths and weaknesses

                • + Very low number of dependencies
                • + The source code of this software is available
                • - No releases on GitHub available

                Typical usage

                • Application security
                • Web application analysis

                shcheck review

                74

                WhatWeb

                Introduction

                WhatWeb can be used stealthy and fast to determine what technologies are used on a particular website or web application. This process called fingerprinting can tell a lot about how it was build and possible weaknesses it might have. The tool can be used in different levels, from stealthy to very aggressive. This last one is useful in penetration tests or during development.

                Project details

                WhatWeb is written in Ruby.

                Strengths and weaknesses

                • + More than 25 contributors
                • + More than 1000 GitHub stars
                • + The source code of this software is available

                  Typical usage

                  • Reconnaissance
                  • Web application analysis

                  WhatWeb review

                  74

                  django-security

                  Introduction

                  Django-security is an extension for developers seeking more security measures in their Django project. The toolkit can set or activate particular settings improving security. Examples of these settings include the use of particular HTTP headers that increase the security defenses of the web application.

                  Part of the toolkit is middleware to enforce password strength, set the do-not-track header, enable content security policy (CSP), enable privacy policy (P3P), limit session length, use HTTPS (HSTS), XSS protection, and more.

                  Project details

                  django-security is written in Python.

                  Strengths and weaknesses

                  • + More than 10 contributors
                  • + The source code of this software is available

                    Typical usage

                    • Application security

                    django-security review

                    60

                    wig (WebApp Information Gatherer)

                    Introduction

                    Wig is a security tool to discover what particular software is for a web application or website. It can detect several Content Management Systems (CMS) and other administrative applications. This may be useful for those performing reconnaissance or information gathering, like during a penetration test of security assessment.

                    Project details

                    wig is written in Python.

                    Strengths and weaknesses

                    • + The source code of this software is available
                    • - No updates for a while
                    • - Full name of author is unknown

                    Typical usage

                    • Application fingerprinting
                    • Information gathering
                    • Reconnaissance
                    • Web application analysis

                    wig review

                    60

                    XSSER

                    Introduction

                    XXSER helps to get from XSS to Remote Code Execution (RCE). It provides custom tools and payloads integrated with Metasploit's Meterpreter. The goal is to automate as much as possible.

                    Project details

                    XSSER is written in Python.

                    Strengths and weaknesses

                    • + The source code of this software is available
                    • - Minimal or no documentation available

                    Typical usage

                    • Penetration testing
                    • Security assessment
                    • Web application analysis

                    XSSER review

                    60

                    seespee

                    Introduction

                    Seespee helps to crawl a website and define a suitable Content Security Policy (CSP). The related Content-Security-Policy header can be added with the discovered value. This header defines what local and external resources can be loaded on a website.

                    Project details

                    seespee is written in JavaScript.

                    Strengths and weaknesses

                    • + The source code of this software is available

                      Typical usage

                      • Application security

                      seespee review

                      64

                      Tulpar

                      Introduction

                      Tulpar is a vulnerability scanner that can be used to test new or existing web applications. In the former case, it could be helpful to test a new project before it is deployed into production. This could be done by the developer or a security professional. If some web application is already in production, then it might be a good tool to perform regular testing on known vulnerabilities. In this case, it is typically a pentester or security specialist that does the testing.

                      Project details

                      Tulpar is written in Python.

                      Strengths and weaknesses

                      • + The source code of this software is available
                      • - Minimal or no documentation available

                      Typical usage

                      • Application security
                      • Application testing
                      • Web application analysis

                      Tulpar review

                      60

                      VHostScan

                      Introduction

                      Tools like VHostScan are powerful to perform reconnaissance and discover configuration defaults. This can be useful during penetration tests or security testing, to see if a system has been stripped from default pages. If not, this tool might discover them and provide valuable information about the system.

                      Project details

                      VHostScan is written in Python.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Penetration testing
                        • Reconnaissance

                        VHostScan review

                        64

                        Damn Small Vulnerable Web (DSVW)

                        Introduction

                        Damn Small Vulnerable Web (DWVW) is a deliberately vulnerable web application to test your exploitation skills. It provides developers and penetration testers a practice tool. For developers, it is good to see common mistakes and create more secure software. Pentesters will be able to improve vulnerability detection and improving their attacks. Hopefully with the end goal of achieving privilege escalation or unauthorized data retrieval.

                        Project details

                        Damn Small Vulnerable Web is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available

                          Typical usage

                          • Application testing
                          • Learning
                          • Skill development
                          • Vulnerability testing

                          Damn Small Vulnerable Web review

                          64

                          LFI Suite

                          Introduction

                          This tool is a useful addition to the pentesting toolbox of security professionals. It can help discover and exploit any local file inclusion weakness in applications. Upon success, a reverse shell can be used to get access to the system.

                          Project details

                          LFI Suite is written in Python.

                          Strengths and weaknesses

                          • + The source code of this software is available
                          • - Full name of author is unknown

                          Typical usage

                          • Penetration testing
                          • Web application analysis

                          LFI Suite review

                          100

                          Lynis

                          Introduction

                          Lynis is an open-source security auditing tool that is available since 2007 and created by Michael Boelen. Its primary goal is to evaluate the security defenses of systems running Linux or other flavors of Unix. It provides suggestions to install, configure, or correct any security measures.

                          Project details

                          Lynis is written in shell script.

                          Strengths and weaknesses

                          • + The source code is easy to read and understand
                          • + More than 100 contributors
                          • + More than 8000 GitHub stars
                          • + Tool is easy to use
                          • + Available as package (simplified installation)
                          • + Commercial support available
                          • + Used language is shell script
                          • + Very low number of dependencies
                          • + Project is mature (10+ years)
                          • + The source code of this software is available

                            Typical usage

                            • IT audit
                            • Penetration testing
                            • Security assessment
                            • System hardening
                            • Vulnerability scanning

                            Lynis review

                            97

                            OpenVAS

                            Introduction

                            OpenVAS is an open source vulnerability scanner that emerged from when Nessus became closed source in October of 2005.

                            Project details

                            OpenVAS is written in C.

                            Strengths and weaknesses

                            • + The source code of this software is available
                            • + Well-known tool

                              Typical usage

                              • Penetration testing
                              • Security assessment
                              • Vulnerability scanning

                              OpenVAS review

                              78

                              Pocsuite

                              Introduction

                              Pocsuite is a remote vulnerability testing and development framework. It can be used by penetration testers and vulnerability researchers.

                              Project details

                              Pocsuite is written in Python.

                              Strengths and weaknesses

                              • + More than 10 contributors
                              • + More than 1000 GitHub stars
                              • + The source code of this software is available

                                Typical usage

                                • Vulnerability development
                                • Vulnerability testing

                                Pocsuite review

                                60

                                Pompem

                                Introduction

                                Pompem is written in Python and helps pentesters to search public sources for vulnerability information and a related exploit.

                                Sources

                                • CXSecurity
                                • National Vulnerability Database
                                • PacketStorm security
                                • Vulners
                                • WPScan Vulnerability Database
                                • ZeroDay

                                Project details

                                Pompem is written in Python.

                                Strengths and weaknesses

                                • + The source code of this software is available

                                  Typical usage

                                  • Vulnerability scanning

                                  Pompem review

                                  Some relevant tool missing as an alternative to Arachni? Please contact us with your suggestion.