hsecscan alternatives

Looking for an alternative tool to replace hsecscan? During the review of hsecscan we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. DorkNet (automate discovery of vulnerable web apps)
  2. django-security (Security add-ons for Django)
  3. shcheck (test HTTP headers of web applications)

These tools are ranked as the best alternatives to hsecscan.

Alternatives (by score)

64

DorkNet

Introduction

DorkNet helps with the discovery of vulnerable web apps. It is a script written in Python that leverages Selenium.

Project details

DorkNet is written in Python.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Security assessment
    • Vulnerability scanning
    • Web application analysis

    DorkNet review

    74

    django-security

    Introduction

    Django-security is an extension for developers seeking more security measures in their Django project. The toolkit can set or activate particular settings improving security. Examples of these settings include the use of particular HTTP headers that increase the security defenses of the web application.

    Part of the toolkit is middleware to enforce password strength, set the do-not-track header, enable content security policy (CSP), enable privacy policy (P3P), limit session length, use HTTPS (HSTS), XSS protection, and more.

    Project details

    django-security is written in Python.

    Strengths and weaknesses

    • + More than 10 contributors
    • + The source code of this software is available

      Typical usage

      • Application security

      django-security review

      60

      shcheck (Security Header Check)

      Introduction

      This simple tool is a good option to test if advised HTTP headers are available on web application and websites. It can be used as a defensive measure during development, or offensive to find weaknesses in existing applications.

      Project details

      shcheck is written in Python.

      Strengths and weaknesses

      • + Very low number of dependencies
      • + The source code of this software is available
      • - No releases on GitHub available

      Typical usage

      • Application security
      • Web application analysis

      shcheck review

      74

      Arachni

      Introduction

      Arachni is framework written in Ruby with focus on evaluating the security of web applications. Typical users include security professionals and system administrators.

      The tooling is free and open source. Besides Linux, it also runs on macOS and Microsoft Windows.

      Project details

      Arachni is written in Ruby.

      Strengths and weaknesses

      • + More than 1000 GitHub stars
      • + The source code of this software is available

        Typical usage

        • Penetration testing
        • Security assessment
        • Web application analysis

        Arachni review

        96

        Commix

        Introduction

        Commix is short for COMMand Injection eXploiter.

        Project details

        Commix is written in Python.

        Strengths and weaknesses

        • + More than 10 contributors
        • + More than 1000 GitHub stars
        • + The source code of this software is available

          Commix review

          60

          Jackhammer

          Introduction

          The tool uses RBAC (Role Based Access Control) with different levels of access. Jackhammer uses several tools to do dynamic and static code analysis (e.g. for Java, Ruby, Python, and Nodejs). It checks also for vulnerabilities in libraries. Due to its modular architecture, it can use several scanners out of the box, with options to add your own.

          The Jackhammer project was initially added to GitHub on the 8th of May, 2017.

          Project details

          Jackhammer is written in Ruby.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Collaboration
            • Information sharing

            Jackhammer review

            64

            Jawfish

            Introduction

            Jawfish is a security tool to test web applications. It can find related exploits and update according to an internal database.

            Project details

            Jawfish is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Penetration testing
              • Security assessment
              • Vulnerability scanning
              • Web application analysis

              Jawfish review

              78

              JoomScan

              Introduction

              JoomScan could be used to test your Joomla installation or during security assessments. As it has a primary focus on Joomla, it may provide better results than generic vulnerability scanners.

              Project details

              JoomScan is written in Perl.

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Vulnerability scanning
                • Vulnerability testing

                JoomScan review

                64

                Susanoo

                Introduction

                Susanoo is a security tool to test the security of a REST API. With this focus, it goes beyond the typical attack surface of a web application.

                Project details

                Susanoo is written in Python.

                Strengths and weaknesses

                • + The source code of this software is available

                  Typical usage

                  • API testing
                  • Application testing

                  Susanoo review

                  74

                  Wapiti

                  Introduction

                  Wapiti is typically used to audit web applications.

                  Project details

                  Wapiti is written in Python.

                  Strengths and weaknesses

                  • + Project is mature (10+ years)
                  • + The source code of this software is available
                  • + Well-known tool

                    Typical usage

                    • Application fuzzing
                    • Vulnerability scanning
                    • Web application analysis

                    Wapiti review

                    74

                    WhatWeb

                    Introduction

                    WhatWeb can be used stealthy and fast to determine what technologies are used on a particular website or web application. This process called fingerprinting can tell a lot about how it was build and possible weaknesses it might have. The tool can be used in different levels, from stealthy to very aggressive. This last one is useful in penetration tests or during development.

                    Project details

                    WhatWeb is written in Ruby.

                    Strengths and weaknesses

                    • + More than 25 contributors
                    • + More than 1000 GitHub stars
                    • + The source code of this software is available

                      Typical usage

                      • Reconnaissance
                      • Web application analysis

                      WhatWeb review

                      64

                      Yasuo

                      Introduction

                      Yasuo is a Ruby script that scans for vulnerable and exploitable third-party web applications. There are many remotely exploitable vulnerabilities for web applications and their front-end components. Yasuo helps to make it easier to scan for the weaknesses like remote code execution (RCE), SQL injections, and file inclusions.

                      Project details

                      Yasuo is written in Ruby.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Penetration testing
                        • Vulnerability scanning
                        • Web application analysis

                        Yasuo review

                        93

                        ZAP (Zed Attack Proxy)

                        Introduction

                        ZAP is an intercepting proxy of web traffic. You will need to configure your browser to connect to the web application you wish to test through ZAP.

                        Note: Zed Attack Proxy, or ZAP, is also known as zaproxy.

                        Project details

                        ZAP is written in Java.

                        Strengths and weaknesses

                        • + More than 50 contributors
                        • + More than 8000 GitHub stars
                        • + Many maintainers
                        • + The source code of this software is available
                        • - Many reported issues are still open

                        Typical usage

                        • Penetration testing
                        • Security assessment
                        • Software testing
                        • Web application analysis

                        ZAP review

                        80

                        jSQL Injection

                        Introduction

                        jSQL Injection is a security tool to test web applications. It can be used to discover if an application is vulnerable to SQL injection attacks.

                        Project details

                        jSQL Injection is written in Java.

                        Strengths and weaknesses

                        • + The source code of this software is available
                        • - Full name of author is unknown

                        Typical usage

                        • Database security

                        jSQL Injection review

                        64

                        w3af

                        Introduction

                        W3af is an open source web application attack and audit framework and helps in scanning for vulnerabilities. The tool comes with both a graphical user interface (GUI) and command line utility. Some of the project files include a copyright line of 2006. That gives a good idea on the maturity of the project, and it is one of the rare tools that is still maintained after so many years.

                        Project details

                        w3af is written in Python.

                        Strengths and weaknesses

                        • + Tool is modular and extendable
                        • + More than 2000 GitHub stars
                        • + The source code of this software is available

                          Typical usage

                          • Application security
                          • Application testing
                          • Penetration testing
                          • Vulnerability scanning
                          • Web application analysis

                          w3af review

                          56

                          Admin Page Finder (PHP)

                          Introduction

                          Admin Page Finder is a tool written in PHP to find admin sections within a website. It can be used during pentesting and security assessments.

                          Project details

                          Admin Page Finder (PHP) is written in PHP.

                          Strengths and weaknesses

                          • + The source code of this software is available
                          • - Unknown project license

                          Typical usage

                          • Penetration testing
                          • Reconnaissance

                          Admin Page Finder (PHP) review

                          78

                          vFeed

                          Introduction

                          vFeed consists of a database and utilities to store vulnerability data. It uses third-party references and data, which then can be used to see if a software component has a known vulnerability. The data itself is enriched by cross-checking it and store additional details about the vulnerabilities.

                          The vFeed tooling has an API available with JSON output. It can be used by security researchers and practitioners to validate vulnerabilities and retrieve all available details.

                          Project details

                          vFeed is written in Python.

                          Strengths and weaknesses

                          • + Commercial support available
                          • + The source code of this software is available

                            Typical usage

                            • Security assessment
                            • Vulnerability scanning

                            vFeed review

                            78

                            OSHP (OWASP Secure Headers Project)

                            Introduction

                            OSHP is short for OWASP SecureHeaders Project. The project publishes reports on the usage of HTTP headers. This includes usage stats, developments, and changes. It provides awareness on HTTP headers and has the goal to improve the adoption rate.

                            Project details

                            OSHP is written in Python.

                            Strengths and weaknesses

                            • + The source code of this software is available

                              Typical usage

                              • Data extraction
                              • Information gathering
                              • Information sharing
                              • Security awareness

                              OSHP review

                              74

                              Suhosin

                              Introduction

                              Suhosin is a security extension for PHP and consists of two parts that enhance PHP. It helps with protecting against known and unknown attacks.

                              Project details

                              Suhosin is written in C.

                              Strengths and weaknesses

                              • + The source code of this software is available
                              • - Well-known tool

                              Typical usage

                              • Application security

                              Suhosin review

                              85

                              django-axes

                              Introduction

                              This tool may be used by developers that work with the Django framework. It adds a security layer on top of the application by looking at login attempts and track them.

                              Project details

                              django-axes is written in Python.

                              Strengths and weaknesses

                              • + More than 50 contributors
                              • + The source code of this software is available

                                Typical usage

                                • Application security

                                django-axes review

                                60

                                iniscan

                                Introduction

                                Iniscan scans a given php.ini file and tests it against security best practices. It reports back the results by showing a Pass or Fail for each related test. As it is a command-line utility, it can be used in automated testing.

                                Project details

                                iniscan is written in PHP.

                                Strengths and weaknesses

                                • + More than 25 contributors
                                • + More than 1000 GitHub stars
                                • + The source code of this software is available

                                  Typical usage

                                  • Configuration audit
                                  • Security assessment

                                  iniscan review

                                  59

                                  BlindElephant

                                  Introduction

                                  BlindElephant is a security tool to perform fingerprinting of web applications. It can discover the name and version of known web applications.

                                  Project details

                                  56

                                  Metagoofil

                                  Introduction

                                  Metagoofil will perform a search in Google based on the given domain name. Any public documents will be downloaded and analyzed. For this task it uses libraries like Hachoir, PdfMiner, and others. Useful details include username, software versions, hostnames, etc.

                                  File types: pdf, doc, xls, ppt, docx, pptx, xlsx

                                  Project details

                                  Metagoofil is written in Python.

                                  Strengths and weaknesses

                                  • + The source code of this software is available

                                    Typical usage

                                    • Information gathering
                                    • Penetration testing

                                    Metagoofil review

                                    85

                                    SSLyze

                                    Introduction

                                    SSLyze provides a library for scanning services that use SSL/TLS for encrypted communications. It can be used to test their implementation.

                                    Project details

                                    78

                                    XSS Hunter

                                    Introduction

                                    By using a specific link, XSS Hunter can see when some attack successfully is triggered. It will then store information like the vulnerable page's URI, referer, HTML DOM, the screenshot of page, and cookies. Regarding the victim, it stores the IP address and the user agent.

                                    Project details

                                    Some relevant tool missing as an alternative to hsecscan? Please contact us with your suggestion.