JoomScan alternatives

Looking for an alternative tool to replace JoomScan? During the review of JoomScan we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. CMSeeK (CMS detection and exploitation)
  2. droopescan (CMS vulnerability scanner)
  3. Arachni (web application scanner)

These tools are ranked as the best alternatives to JoomScan.

Alternatives (by score)

64

CMSeeK

Introduction

CMSeeK is a security scanner for content management systems (CMS). It can perform a wide range of functions starting from the detection of the CMS, up to vulnerability scanning. The tool claims to support over 100 different CMS tools, with extensive support for the commonly used ones like Drupal, Joomla, and WordPress.

The scans performed by CMSeeK include version detection. It can also do enumeration of users, plugins, and themes. This might be useful to see what users or components are available. The tool includes admin page discovery, file discovery, and directory listing. Anything that might be useful to a penetration test or security assessment, might be displayed.

Project details

CMSeeK is written in Python.

Strengths and weaknesses

  • + The source code of this software is available
  • - Full name of author is unknown

Typical usage

  • Penetration testing
  • Software exploitation
  • Software identification
  • Vulnerability scanning

CMSeeK review

60

droopescan

Introduction

Droopescan can be used to test the security of several Content Management Systems (CMS). It mainly focuses on Drupal, SilverStripe, and Wordpress installations.

Project details

droopescan is written in Python.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Web application analysis

    droopescan review

    74

    Arachni

    Introduction

    Arachni is framework written in Ruby with focus on evaluating the security of web applications. Typical users include security professionals and system administrators.

    The tooling is free and open source. Besides Linux, it also runs on macOS and Microsoft Windows.

    Project details

    Arachni is written in Ruby.

    Strengths and weaknesses

    • + More than 1000 GitHub stars
    • + The source code of this software is available

      Typical usage

      • Penetration testing
      • Security assessment
      • Web application analysis

      Arachni review

      64

      w3af

      Introduction

      W3af is an open source web application attack and audit framework and helps in scanning for vulnerabilities. The tool comes with both a graphical user interface (GUI) and command line utility. Some of the project files include a copyright line of 2006. That gives a good idea on the maturity of the project, and it is one of the rare tools that is still maintained after so many years.

      Project details

      w3af is written in Python.

      Strengths and weaknesses

      • + Tool is modular and extendable
      • + More than 2000 GitHub stars
      • + The source code of this software is available

        Typical usage

        • Application security
        • Application testing
        • Penetration testing
        • Vulnerability scanning
        • Web application analysis

        w3af review

        64

        Yasuo

        Introduction

        Yasuo is a Ruby script that scans for vulnerable and exploitable third-party web applications. There are many remotely exploitable vulnerabilities for web applications and their front-end components. Yasuo helps to make it easier to scan for the weaknesses like remote code execution (RCE), SQL injections, and file inclusions.

        Project details

        Yasuo is written in Ruby.

        Strengths and weaknesses

        • + The source code of this software is available

          Typical usage

          • Penetration testing
          • Vulnerability scanning
          • Web application analysis

          Yasuo review

          93

          ZAP (Zed Attack Proxy)

          Introduction

          ZAP is an intercepting proxy of web traffic. You will need to configure your browser to connect to the web application you wish to test through ZAP.

          Note: Zed Attack Proxy, or ZAP, is also known as zaproxy.

          Project details

          ZAP is written in Java.

          Strengths and weaknesses

          • + More than 50 contributors
          • + More than 8000 GitHub stars
          • + Many maintainers
          • + The source code of this software is available
          • - Many reported issues are still open

          Typical usage

          • Penetration testing
          • Security assessment
          • Software testing
          • Web application analysis

          ZAP review

          96

          Nikto

          Introduction

          Nikto helps with performing security scans against web servers and to search for vulnerabilities in web applications.

          Project details

          Nikto is written in Perl.

          Strengths and weaknesses

          • + The source code of this software is available
          • + Well-known tool

            Typical usage

            • Penetration testing
            • Security assessment
            • Web application analysis

            Nikto review

            64

            Tulpar

            Introduction

            Tulpar is a vulnerability scanner that can be used to test new or existing web applications. In the former case, it could be helpful to test a new project before it is deployed into production. This could be done by the developer or a security professional. If some web application is already in production, then it might be a good tool to perform regular testing on known vulnerabilities. In this case, it is typically a pentester or security specialist that does the testing.

            Project details

            Tulpar is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available
            • - Minimal or no documentation available

            Typical usage

            • Application security
            • Application testing
            • Web application analysis

            Tulpar review

            74

            Wapiti

            Introduction

            Wapiti is typically used to audit web applications.

            Project details

            Wapiti is written in Python.

            Strengths and weaknesses

            • + Project is mature (10+ years)
            • + The source code of this software is available
            • + Well-known tool

              Typical usage

              • Application fuzzing
              • Vulnerability scanning
              • Web application analysis

              Wapiti review

              60

              shcheck (Security Header Check)

              Introduction

              This simple tool is a good option to test if advised HTTP headers are available on web application and websites. It can be used as a defensive measure during development, or offensive to find weaknesses in existing applications.

              Project details

              shcheck is written in Python.

              Strengths and weaknesses

              • + Very low number of dependencies
              • + The source code of this software is available
              • - No releases on GitHub available

              Typical usage

              • Application security
              • Web application analysis

              shcheck review

              64

              SQLMate

              Introduction

              SQLMate is a tool to perform security assessments and vulnerability of web applications. It can discover admin panels of websites, which might be a way to break into a web application. It also has the option for dorking, which means it can find possible vulnerable targets to a particular attack.

              Project details

              SQLMate is written in Python.

              Strengths and weaknesses

              • + The source code of this software is available
              • - No releases on GitHub available

              Typical usage

              • Penetration testing
              • Web application analysis

              SQLMate review

              60

              Wfuzz

              Introduction

              Wfuzz is a fuzzing tool written in Python. Tools like Wfuzz are typically used to test web applications and how they handle both expected as unexpected input.

              Project details

              Wfuzz is written in Python.

              Strengths and weaknesses

              • + More than 1000 GitHub stars
              • + The source code of this software is available

                Typical usage

                • Application fuzzing
                • Application security
                • Application testing
                • Web application analysis

                Wfuzz review

                60

                Wordstress

                Introduction

                WordPress is a popular choice among content management systems (CMS). Powering many websites and blogs, it is also a popular target. So regular updates and security testing can help to reduce the risk. WordStress can help with this testing.

                Project details

                Wordstress is written in Ruby.

                Strengths and weaknesses

                • + The source code of this software is available

                  Typical usage

                  • Application security
                  • Vulnerability scanning
                  • Web application analysis

                  Wordstress review

                  60

                  XSSER

                  Introduction

                  XXSER helps to get from XSS to Remote Code Execution (RCE). It provides custom tools and payloads integrated with Metasploit's Meterpreter. The goal is to automate as much as possible.

                  Project details

                  XSSER is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available
                  • - Minimal or no documentation available

                  Typical usage

                  • Penetration testing
                  • Security assessment
                  • Web application analysis

                  XSSER review

                  60

                  VHostScan

                  Introduction

                  Tools like VHostScan are powerful to perform reconnaissance and discover configuration defaults. This can be useful during penetration tests or security testing, to see if a system has been stripped from default pages. If not, this tool might discover them and provide valuable information about the system.

                  Project details

                  VHostScan is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Penetration testing
                    • Reconnaissance

                    VHostScan review

                    64

                    DorkNet

                    Introduction

                    DorkNet helps with the discovery of vulnerable web apps. It is a script written in Python that leverages Selenium.

                    Project details

                    DorkNet is written in Python.

                    Strengths and weaknesses

                    • + The source code of this software is available

                      Typical usage

                      • Security assessment
                      • Vulnerability scanning
                      • Web application analysis

                      DorkNet review

                      60

                      Jackhammer

                      Introduction

                      The tool uses RBAC (Role Based Access Control) with different levels of access. Jackhammer uses several tools to do dynamic and static code analysis (e.g. for Java, Ruby, Python, and Nodejs). It checks also for vulnerabilities in libraries. Due to its modular architecture, it can use several scanners out of the box, with options to add your own.

                      The Jackhammer project was initially added to GitHub on the 8th of May, 2017.

                      Project details

                      Jackhammer is written in Ruby.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Collaboration
                        • Information sharing

                        Jackhammer review

                        60

                        hsecscan (hsecscan)

                        Introduction

                        The hsecscan utility is written in Python and opens a connection (via HTTP or HTTPS) to the related web server. It will return all headers found and includes an explanation of what each header does. Any security recommendations are listed as well.

                        Project details

                        hsecscan is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available

                          Typical usage

                          • Information gathering
                          • Learning
                          • Penetration testing
                          • Security assessment
                          • Web application analysis

                          hsecscan review

                          96

                          Commix

                          Introduction

                          Commix is short for COMMand Injection eXploiter.

                          Project details

                          Commix is written in Python.

                          Strengths and weaknesses

                          • + More than 10 contributors
                          • + More than 1000 GitHub stars
                          • + The source code of this software is available

                            Commix review

                            64

                            Jawfish

                            Introduction

                            Jawfish is a security tool to test web applications. It can find related exploits and update according to an internal database.

                            Project details

                            Jawfish is written in Python.

                            Strengths and weaknesses

                            • + The source code of this software is available

                              Typical usage

                              • Penetration testing
                              • Security assessment
                              • Vulnerability scanning
                              • Web application analysis

                              Jawfish review

                              74

                              Suhosin

                              Introduction

                              Suhosin is a security extension for PHP and consists of two parts that enhance PHP. It helps with protecting against known and unknown attacks.

                              Project details

                              Suhosin is written in C.

                              Strengths and weaknesses

                              • + The source code of this software is available
                              • - Well-known tool

                              Typical usage

                              • Application security

                              Suhosin review

                              64

                              Susanoo

                              Introduction

                              Susanoo is a security tool to test the security of a REST API. With this focus, it goes beyond the typical attack surface of a web application.

                              Project details

                              Susanoo is written in Python.

                              Strengths and weaknesses

                              • + The source code of this software is available

                                Typical usage

                                • API testing
                                • Application testing

                                Susanoo review

                                74

                                WhatWeb

                                Introduction

                                WhatWeb can be used stealthy and fast to determine what technologies are used on a particular website or web application. This process called fingerprinting can tell a lot about how it was build and possible weaknesses it might have. The tool can be used in different levels, from stealthy to very aggressive. This last one is useful in penetration tests or during development.

                                Project details

                                WhatWeb is written in Ruby.

                                Strengths and weaknesses

                                • + More than 25 contributors
                                • + More than 1000 GitHub stars
                                • + The source code of this software is available

                                  Typical usage

                                  • Reconnaissance
                                  • Web application analysis

                                  WhatWeb review

                                  85

                                  django-axes

                                  Introduction

                                  This tool may be used by developers that work with the Django framework. It adds a security layer on top of the application by looking at login attempts and track them.

                                  Project details

                                  django-axes is written in Python.

                                  Strengths and weaknesses

                                  • + More than 50 contributors
                                  • + The source code of this software is available

                                    Typical usage

                                    • Application security

                                    django-axes review

                                    74

                                    django-security

                                    Introduction

                                    Django-security is an extension for developers seeking more security measures in their Django project. The toolkit can set or activate particular settings improving security. Examples of these settings include the use of particular HTTP headers that increase the security defenses of the web application.

                                    Part of the toolkit is middleware to enforce password strength, set the do-not-track header, enable content security policy (CSP), enable privacy policy (P3P), limit session length, use HTTPS (HSTS), XSS protection, and more.

                                    Project details

                                    django-security is written in Python.

                                    Strengths and weaknesses

                                    • + More than 10 contributors
                                    • + The source code of this software is available

                                      Typical usage

                                      • Application security

                                      django-security review

                                      Some relevant tool missing as an alternative to JoomScan? Please contact us with your suggestion.