Damn Small FI Scanner alternatives

Looking for an alternative tool to replace Damn Small FI Scanner? During the review of Damn Small FI Scanner we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. LFI Suite (LFI scanner and exploiter)
  2. LFI Freak (LFI find and exploiter)
  3. WPSeku (WordPress vulnerability scanner)

These tools are ranked as the best alternatives to Damn Small FI Scanner.

Alternatives (by score)

64

LFI Suite

Introduction

This tool is a useful addition to the pentesting toolbox of security professionals. It can help discover and exploit any local file inclusion weakness in applications. Upon success, a reverse shell can be used to get access to the system.

Project details

LFI Suite is written in Python.

Strengths and weaknesses

  • + The source code of this software is available
  • - Full name of author is unknown

Typical usage

  • Penetration testing
  • Web application analysis

LFI Suite review

60

LFI Freak

Introduction

Dependencies:

  • BeautifulSoup
  • Python 2.7

Project details

LFI Freak is written in Python.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Penetration testing
    • Security assessment

    LFI Freak review

    52

    WPSeku

    Introduction

    With WPSeku a WordPress installation can be tested for the presence of security issues. Some examples are cross-site scripting (XSS), sql injection, and local file inclusion. The tool also tests for the presence of default configuration files. These files may reveal version numbers, used themes and plugins.

    Project details

    WPSeku is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available
    • - Unknown project license

    Typical usage

    • Penetration testing
    • Security assessment
    • Vulnerability scanning

    WPSeku review

    60

    ssh_scan

    Introduction

    This tool is light on its dependencies, as it only uses Ruby and BinData. The scanner is simple to use, as it is limited in the number of parameters and options. There is also the ability to show the results on the screen or export the data to a JSON file. The latter is great if you want to do further processing of the details, or simply store them for later comparison.

    Project details

    ssh_scan is written in Ruby.

    Strengths and weaknesses

    • + More than 10 contributors
    • + Many releases available
    • + The source code of this software is available
    • + Supported by a large company

      Typical usage

      • Penetration testing
      • Security assessment
      • System hardening
      • Vulnerability scanning

      ssh_scan review

      64

      Yasuo

      Introduction

      Yasuo is a Ruby script that scans for vulnerable and exploitable third-party web applications. There are many remotely exploitable vulnerabilities for web applications and their front-end components. Yasuo helps to make it easier to scan for the weaknesses like remote code execution (RCE), SQL injections, and file inclusions.

      Project details

      Yasuo is written in Ruby.

      Strengths and weaknesses

      • + The source code of this software is available

        Typical usage

        • Penetration testing
        • Vulnerability scanning
        • Web application analysis

        Yasuo review

        64

        nycto-dork

        Introduction

        This tool has limited documentation. For that reason, the review is limited at this time.

        Project details

        nycto-dork is written in Python.

        Strengths and weaknesses

        • + The source code of this software is available
        • - Minimal or no documentation available
        • - Full name of author is unknown

        Typical usage

        • Penetration testing

        nycto-dork review

        60

        Plecost

        Introduction

        Plecost is a security tool to fingerprint WordPress installations and find available vulnerabilities.

        Project details

        Plecost is written in Python.

        Strengths and weaknesses

        • + Screen output is colored
        • + The source code of this software is available

          Typical usage

          • Web application analysis

          Plecost review

          76

          SSLyze

          Introduction

          SSLyze provides a library for scanning services that use SSL/TLS for encrypted communications. It can be used to test their implementation.

          Project details

          60

          changeme

          Introduction

          Supported protocols:

          • HTTP/HTTPS
          • MSSQL
          • MySQL
          • PostgreSQL
          • SSH
          • SSH with key

          Project details

          changeme is written in Python.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Password strength testing
            • Security assessment

            changeme review

            60

            exitmap

            Introduction

            A tool like exitmap might be useful to monitor the reliability and trustworthiness of Tor exit relays. The Tor Project actually uses exitmap to check for false negatives and find malicious exit relays. These are related to the check service page of the project.

            Project details

            60

            tlsenum

            Introduction

            Tlsenum is a CLI tool to enumerate TLS protocol and TLS cipher support by a server. The tool lists then the output based on the order of priority. Tlsenum can be used to find the supported protocols and ciphers of a system and determine if it is properly hardened. This information can be useful to system administrators and pentesters doing a security assessment of the system.

            Project details

            tlsenum is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Information gathering
              • Security assessment
              • System enumeration
              • System hardening

              tlsenum review

              64

              Anchore Engine

              Introduction

              Anchore is a tool to help with discovering, analyzing and certifying container images. These images can be stored both on-premises or in the cloud. The tooling is mainly focused on developer so that perform analysis on their container images. Typical actions include running queries, creating reports, or set up policies for a continuous integration and deployment pipeline.

              Project details

              Anchore Engine is written in Python.

              Strengths and weaknesses

              • + More than 10 contributors
              • + Commercial support available
              • + More than 1000 GitHub stars
              • + The source code of this software is available

                Typical usage

                • System hardening

                Anchore Engine review

                85

                Archery

                Introduction

                Archery is a tool that helps to collect data about vulnerabilities within an environment. Instead of focusing on the actual scanning, it allows managing findings in a web-based interface. This includes options like reporting, searching, and dashboards. It can interact with other tools, including the well-known vulnerability scanners.

                Project details

                Archery is written in Python.

                Strengths and weaknesses

                • + More than 500 GitHub stars
                • + The source code of this software is available

                  Typical usage

                  • Penetration testing
                  • Vulnerability management
                  • Vulnerability scanning
                  • Vulnerability testing

                  Archery review

                  64

                  AutoNessus (autonessus)

                  Introduction

                  This tool is useful to time scans, for example by having it run outside of business hours, and stop when the day starts.

                  Note: originally another tool was named AutoNessus. That is now Seccubus.

                  Project details

                  AutoNessus is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available
                  • - No releases on GitHub available

                  Typical usage

                  • Vulnerability scanning

                  AutoNessus review

                  64

                  CMSeeK

                  Introduction

                  CMSeeK is a security scanner for content management systems (CMS). It can perform a wide range of functions starting from the detection of the CMS, up to vulnerability scanning. The tool claims to support over 100 different CMS tools, with extensive support for the commonly used ones like Drupal, Joomla, and WordPress.

                  The scans performed by CMSeeK include version detection. It can also do enumeration of users, plugins, and themes. This might be useful to see what users or components are available. The tool includes admin page discovery, file discovery, and directory listing. Anything that might be useful to a penetration test or security assessment, might be displayed.

                  Project details

                  CMSeeK is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available
                  • - Full name of author is unknown

                  Typical usage

                  • Penetration testing
                  • Software exploitation
                  • Software identification
                  • Vulnerability scanning

                  CMSeeK review

                  60

                  Dagda

                  Introduction

                  The main reasons to use Dagda is the detection of vulnerable or malicious components within your containerized environment.

                  Project details

                  Dagda is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Malware detection
                    • Malware scanning
                    • Vulnerability management
                    • Vulnerability scanning

                    Dagda review

                    64

                    Damn Small JS Scanner (DSJS)

                    Introduction

                    None

                    Project details

                    Damn Small JS Scanner is written in Python.

                    Strengths and weaknesses

                    • + The source code of this software is available

                      Typical usage

                      • Penetration testing
                      • Security assessment

                      Damn Small JS Scanner review

                      60

                      Jackhammer

                      Introduction

                      The tool uses RBAC (Role Based Access Control) with different levels of access. Jackhammer uses several tools to do dynamic and static code analysis (e.g. for Java, Ruby, Python, and Nodejs). It checks also for vulnerabilities in libraries. Due to its modular architecture, it can use several scanners out of the box, with options to add your own.

                      The Jackhammer project was initially added to GitHub on the 8th of May, 2017.

                      Project details

                      Jackhammer is written in Ruby.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Collaboration
                        • Information sharing

                        Jackhammer review

                        78

                        JoomScan

                        Introduction

                        JoomScan could be used to test your Joomla installation or during security assessments. As it has a primary focus on Joomla, it may provide better results than generic vulnerability scanners.

                        Project details

                        JoomScan is written in Perl.

                        Strengths and weaknesses

                        • + The source code of this software is available

                          Typical usage

                          • Vulnerability scanning
                          • Vulnerability testing

                          JoomScan review

                          100

                          Lynis

                          Introduction

                          Lynis is an open-source security auditing tool that is available since 2007 and created by Michael Boelen. Its primary goal is to evaluate the security defenses of systems running Linux or other flavors of Unix. It provides suggestions to install, configure, or correct any security measures.

                          Project details

                          Lynis is written in shell script.

                          Strengths and weaknesses

                          • + The source code is easy to read and understand
                          • + More than 100 contributors
                          • + More than 8000 GitHub stars
                          • + Tool is easy to use
                          • + Available as package (simplified installation)
                          • + Commercial support available
                          • + Used language is shell script
                          • + Very low number of dependencies
                          • + Project is mature (10+ years)
                          • + The source code of this software is available

                            Typical usage

                            • IT audit
                            • Penetration testing
                            • Security assessment
                            • System hardening
                            • Vulnerability scanning

                            Lynis review

                            96

                            Nikto

                            Introduction

                            Nikto helps with performing security scans against web servers and to search for vulnerabilities in web applications.

                            Project details

                            Nikto is written in Perl.

                            Strengths and weaknesses

                            • + The source code of this software is available
                            • + Well-known tool

                              Typical usage

                              • Penetration testing
                              • Security assessment
                              • Web application analysis

                              Nikto review

                              78

                              Nmap

                              Introduction

                              Nmap is short for "Network Mapper". It is a free and open source utility for network discovery and security auditing. It was release in September of 1997 by Gordon Lyon, commonly known under his pseudonym "Fyodor".

                              Project details

                              Nmap is written in C, C++, Lua, Python.

                              Strengths and weaknesses

                              • + Project is mature (10+ years)
                              • + The source code of this software is available
                              • + Well-known author
                              • + Well-known tool
                              • - Software usage is restricted (e.g. commercially)

                              Typical usage

                              • Network scanning
                              • Vulnerability scanning

                              Nmap review

                              89

                              OpenSCAP

                              Introduction

                              The OpenSCAP project provides a wide variety of hardening guides, configuration baselines, and tools to test for vulnerabilities and configuration issues. It uses SCAP as the protocol to store the underlying data.

                              Project details

                              OpenSCAP is written in C.

                              Strengths and weaknesses

                              • + More than 25 contributors
                              • + The source code of this software is available
                              • + Supported by a large company

                                Typical usage

                                • Security assessment
                                • Vulnerability scanning

                                OpenSCAP review

                                97

                                OpenVAS

                                Introduction

                                OpenVAS is an open source vulnerability scanner that emerged from when Nessus became closed source in October of 2005.

                                Project details

                                OpenVAS is written in C.

                                Strengths and weaknesses

                                • + The source code of this software is available
                                • + Well-known tool

                                  Typical usage

                                  • Penetration testing
                                  • Security assessment
                                  • Vulnerability scanning

                                  OpenVAS review

                                  97

                                  Safety

                                  Introduction

                                  When having applications deployed in your environment, not all of those may be installed via a package manager. When your infrastructure grows, it becomes even harder to know which tools are properly patched and which ones are not. For Python applications, this is where Safety comes in that can help scan installed software components via pip. It will also look at any of the dependencies that are installed.

                                  Project details

                                  Safety is written in Python.

                                  Strengths and weaknesses

                                  • + More than 10 contributors
                                  • + The source code of this software is available

                                    Typical usage

                                    • Penetration testing
                                    • Security assessment
                                    • Security monitoring
                                    • Vulnerability scanning

                                    Safety review

                                    Some relevant tool missing as an alternative to Damn Small FI Scanner? Please contact us with your suggestion.