CMSeeK alternatives

Looking for an alternative tool to replace CMSeeK? During the review of CMSeeK we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. SQLMate (a friend of SQLMap with additional features)
  2. JoomScan (vulnerability scanner for Joomla CMS)
  3. ZAP (web application analysis)

These tools are ranked as the best alternatives to CMSeeK.

Alternatives (by score)

64

SQLMate

Introduction

SQLMate is a tool to perform security assessments and vulnerability of web applications. It can discover admin panels of websites, which might be a way to break into a web application. It also has the option for dorking, which means it can find possible vulnerable targets to a particular attack.

Project details

SQLMate is written in Python.

Strengths and weaknesses

  • + The source code of this software is available
  • - No releases on GitHub available

Typical usage

  • Penetration testing
  • Web application analysis

SQLMate review

78

JoomScan

Introduction

JoomScan could be used to test your Joomla installation or during security assessments. As it has a primary focus on Joomla, it may provide better results than generic vulnerability scanners.

Project details

JoomScan is written in Perl.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Vulnerability scanning
    • Vulnerability testing

    JoomScan review

    93

    ZAP (Zed Attack Proxy)

    Introduction

    ZAP is an intercepting proxy of web traffic. You will need to configure your browser to connect to the web application you wish to test through ZAP.

    Note: Zed Attack Proxy, or ZAP, is also known as zaproxy.

    Project details

    ZAP is written in Java.

    Strengths and weaknesses

    • + More than 50 contributors
    • + More than 8000 GitHub stars
    • + Many maintainers
    • + The source code of this software is available
    • - Many reported issues are still open

    Typical usage

    • Penetration testing
    • Security assessment
    • Software testing
    • Web application analysis

    ZAP review

    93

    Wappalyzer

    Introduction

    Wappalyzer can be a useful asset when performing reconnaissance on a particular target like a web application or website. It helps to find what software is used to run a particular page. Components that can be detected are the content management system (CMS), JavaScript framework, e-commerce software, web server, and more.

    Project details

    Wappalyzer is written in Node.js.

    Strengths and weaknesses

    • + Has 300+ contributors
    • + More than 4000 GitHub stars
    • + Many releases available
    • + The source code of this software is available

      Typical usage

      • Information gathering
      • Reconnaissance
      • Software identification

      Wappalyzer review

      60

      wig (WebApp Information Gatherer)

      Introduction

      Wig is a security tool to discover what particular software is for a web application or website. It can detect several Content Management Systems (CMS) and other administrative applications. This may be useful for those performing reconnaissance or information gathering, like during a penetration test of security assessment.

      Project details

      wig is written in Python.

      Strengths and weaknesses

      • + The source code of this software is available
      • - No updates for a while
      • - Full name of author is unknown

      Typical usage

      • Application fingerprinting
      • Information gathering
      • Reconnaissance
      • Web application analysis

      wig review

      74

      Arachni

      Introduction

      Arachni is framework written in Ruby with focus on evaluating the security of web applications. Typical users include security professionals and system administrators.

      The tooling is free and open source. Besides Linux, it also runs on macOS and Microsoft Windows.

      Project details

      Arachni is written in Ruby.

      Strengths and weaknesses

      • + More than 1000 GitHub stars
      • + The source code of this software is available

        Typical usage

        • Penetration testing
        • Security assessment
        • Web application analysis

        Arachni review

        60

        Wfuzz

        Introduction

        Wfuzz is a fuzzing tool written in Python. Tools like Wfuzz are typically used to test web applications and how they handle both expected as unexpected input.

        Project details

        Wfuzz is written in Python.

        Strengths and weaknesses

        • + More than 1000 GitHub stars
        • + The source code of this software is available

          Typical usage

          • Application fuzzing
          • Application security
          • Application testing
          • Web application analysis

          Wfuzz review

          60

          Wordstress

          Introduction

          WordPress is a popular choice among content management systems (CMS). Powering many websites and blogs, it is also a popular target. So regular updates and security testing can help to reduce the risk. WordStress can help with this testing.

          Project details

          Wordstress is written in Ruby.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Application security
            • Vulnerability scanning
            • Web application analysis

            Wordstress review

            64

            Yasuo

            Introduction

            Yasuo is a Ruby script that scans for vulnerable and exploitable third-party web applications. There are many remotely exploitable vulnerabilities for web applications and their front-end components. Yasuo helps to make it easier to scan for the weaknesses like remote code execution (RCE), SQL injections, and file inclusions.

            Project details

            Yasuo is written in Ruby.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Penetration testing
              • Vulnerability scanning
              • Web application analysis

              Yasuo review

              60

              shcheck (Security Header Check)

              Introduction

              This simple tool is a good option to test if advised HTTP headers are available on web application and websites. It can be used as a defensive measure during development, or offensive to find weaknesses in existing applications.

              Project details

              shcheck is written in Python.

              Strengths and weaknesses

              • + Very low number of dependencies
              • + The source code of this software is available
              • - No releases on GitHub available

              Typical usage

              • Application security
              • Web application analysis

              shcheck review

              64

              w3af

              Introduction

              W3af is an open source web application attack and audit framework and helps in scanning for vulnerabilities. The tool comes with both a graphical user interface (GUI) and command line utility. Some of the project files include a copyright line of 2006. That gives a good idea on the maturity of the project, and it is one of the rare tools that is still maintained after so many years.

              Project details

              w3af is written in Python.

              Strengths and weaknesses

              • + Tool is modular and extendable
              • + More than 2000 GitHub stars
              • + The source code of this software is available

                Typical usage

                • Application security
                • Application testing
                • Penetration testing
                • Vulnerability scanning
                • Web application analysis

                w3af review

                96

                Nikto

                Introduction

                Nikto helps with performing security scans against web servers and to search for vulnerabilities in web applications.

                Project details

                Nikto is written in Perl.

                Strengths and weaknesses

                • + The source code of this software is available
                • + Well-known tool

                  Typical usage

                  • Penetration testing
                  • Security assessment
                  • Web application analysis

                  Nikto review

                  78

                  detectem

                  Introduction

                  Detectem can be a good early vulnerability detection system. By scanning regularly the dependencies of web applications, old versions of tools can be detected and upgraded. This tool is also helpful for penetration tests to find out what kind of software components are used.

                  Project details

                  detectem is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Application security
                    • Application testing
                    • Reconnaissance
                    • Vulnerability scanning

                    detectem review

                    64

                    Th3inspector

                    Introduction

                    This tool can be called a true 'inspector tool' as it helps to discover many types of data.

                    • Website information
                    • Domain and subdomain information
                    • Mail server information and email
                    • Phone details
                    • IP addresses
                    • Detection of used CMS

                    Project details

                    Th3inspector is written in Perl.

                    Strengths and weaknesses

                    • + The source code of this software is available
                    • - No releases on GitHub available

                    Typical usage

                    • Discovery of sensitive information
                    • Information gathering

                    Th3inspector review

                    60

                    droopescan

                    Introduction

                    Droopescan can be used to test the security of several Content Management Systems (CMS). It mainly focuses on Drupal, SilverStripe, and Wordpress installations.

                    Project details

                    droopescan is written in Python.

                    Strengths and weaknesses

                    • + The source code of this software is available

                      Typical usage

                      • Web application analysis

                      droopescan review

                      60

                      RTA (Red Team Arsenal)

                      Introduction

                      RTA is helpful to automate scanning public resources of a company. As the project name implies, this may be used during red teaming, like a penetration test. That obviously does not limit its use, as it is similarly useful by the blue team.

                      With its integration with Nessus and other tools, RTA is more of a toolkit. This can be seen in its functionality, like subdomain enumeration and information gathering capabilities.

                      Project details

                      RTA is written in Python.

                      Strengths and weaknesses

                      • + The source code of this software is available
                      • - No releases on GitHub available

                      Typical usage

                      • Information gathering
                      • Penetration testing
                      • Security assessment
                      • System enumeration

                      RTA review

                      74

                      Wapiti

                      Introduction

                      Wapiti is typically used to audit web applications.

                      Project details

                      Wapiti is written in Python.

                      Strengths and weaknesses

                      • + Project is mature (10+ years)
                      • + The source code of this software is available
                      • + Well-known tool

                        Typical usage

                        • Application fuzzing
                        • Vulnerability scanning
                        • Web application analysis

                        Wapiti review

                        74

                        WhatWeb

                        Introduction

                        WhatWeb can be used stealthy and fast to determine what technologies are used on a particular website or web application. This process called fingerprinting can tell a lot about how it was build and possible weaknesses it might have. The tool can be used in different levels, from stealthy to very aggressive. This last one is useful in penetration tests or during development.

                        Project details

                        WhatWeb is written in Ruby.

                        Strengths and weaknesses

                        • + More than 25 contributors
                        • + More than 1000 GitHub stars
                        • + The source code of this software is available

                          Typical usage

                          • Reconnaissance
                          • Web application analysis

                          WhatWeb review

                          74

                          WordPress Exploit Framework (WPXF)

                          Introduction

                          WordPress is still one of the most popular frameworks for websites. A variety of open source tools exist to assess the security of this content management system, and its themes and plugins.

                          Project details

                          WordPress Exploit Framework is written in Ruby.

                          Strengths and weaknesses

                          • + More than 500 GitHub stars
                          • + The source code of this software is available
                          • - Has longer learning curve

                          Typical usage

                          • Penetration testing
                          • Security assessment
                          • Vulnerability scanning
                          • Web application analysis

                          WordPress Exploit Framework review

                          60

                          XSSER

                          Introduction

                          XXSER helps to get from XSS to Remote Code Execution (RCE). It provides custom tools and payloads integrated with Metasploit's Meterpreter. The goal is to automate as much as possible.

                          Project details

                          XSSER is written in Python.

                          Strengths and weaknesses

                          • + The source code of this software is available
                          • - Minimal or no documentation available

                          Typical usage

                          • Penetration testing
                          • Security assessment
                          • Web application analysis

                          XSSER review

                          56

                          Admin Page Finder (PHP)

                          Introduction

                          Admin Page Finder is a tool written in PHP to find admin sections within a website. It can be used during pentesting and security assessments.

                          Project details

                          Admin Page Finder (PHP) is written in PHP.

                          Strengths and weaknesses

                          • + The source code of this software is available
                          • - Unknown project license

                          Typical usage

                          • Penetration testing
                          • Reconnaissance

                          Admin Page Finder (PHP) review

                          59

                          BlindElephant

                          Introduction

                          BlindElephant is a security tool to perform fingerprinting of web applications. It can discover the name and version of known web applications.

                          Project details

                          60

                          Gitem

                          Introduction

                          Gitem is a reconnaissance tool to extract information about organizations on GitHub. It can be used to find the leaking of sensitive data.

                          Project details

                          Gitem is written in Python.

                          Strengths and weaknesses

                          • + The source code of this software is available

                            Typical usage

                            • Information gathering
                            • Security assessment
                            • Security monitoring
                            • Self-assessment

                            Gitem review

                            52

                            Recon-ng

                            Introduction

                            Recon-ng is a full-featured web reconnaissance framework. It is written in Python and modular, useful for penetrating tests and security assessments.

                            Project details

                            Recon-ng is written in Python.

                            Strengths and weaknesses

                            • + The source code of this software is available

                              Typical usage

                              • Collaboration
                              • Information gathering
                              • Information sharing
                              • Security assessment

                              Recon-ng review

                              60

                              VHostScan

                              Introduction

                              Tools like VHostScan are powerful to perform reconnaissance and discover configuration defaults. This can be useful during penetration tests or security testing, to see if a system has been stripped from default pages. If not, this tool might discover them and provide valuable information about the system.

                              Project details

                              VHostScan is written in Python.

                              Strengths and weaknesses

                              • + The source code of this software is available

                                Typical usage

                                • Penetration testing
                                • Reconnaissance

                                VHostScan review

                                Some relevant tool missing as an alternative to CMSeeK? Please contact us with your suggestion.