LFI Suite alternatives

Looking for an alternative tool to replace LFI Suite? During the review of LFI Suite we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. LFI Freak (LFI find and exploiter)
  2. nycto-dork (dork tool with option to scan for SQLi and LFI)
  3. fimap (LFI discovery and exploitation)

These tools are ranked as the best alternatives to LFI Suite.

Alternatives (by score)

60

LFI Freak

Introduction

Dependencies:

  • BeautifulSoup
  • Python 2.7

Project details

LFI Freak is written in Python.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Penetration testing
    • Security assessment

    LFI Freak review

    64

    nycto-dork

    Introduction

    This tool has limited documentation. For that reason, the review is limited at this time.

    Project details

    nycto-dork is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available
    • - Minimal or no documentation available
    • - Full name of author is unknown

    Typical usage

    • Penetration testing

    nycto-dork review

    68

    fimap

    Introduction

    Fimap has the ability to search and exploit local (LFI) and remote (RFI) file inclusions bugs. It also can leverage Google during its usage.

    Project details

    fimap is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Penetration testing
      • Web application analysis

      fimap review

      64

      Damn Small FI Scanner (DSFS)

      Introduction

      None

      Project details

      Damn Small FI Scanner is written in Python.

      Strengths and weaknesses

      • + The source code of this software is available

        Typical usage

        • Security assessment
        • Vulnerability scanning

        Damn Small FI Scanner review

        97

        OpenVAS

        Introduction

        OpenVAS is an open source vulnerability scanner that emerged from when Nessus became closed source in October of 2005.

        Project details

        OpenVAS is written in C.

        Strengths and weaknesses

        • + The source code of this software is available
        • + Well-known tool

          Typical usage

          • Penetration testing
          • Security assessment
          • Vulnerability scanning

          OpenVAS review

          64

          w3af

          Introduction

          W3af is an open source web application attack and audit framework and helps in scanning for vulnerabilities. The tool comes with both a graphical user interface (GUI) and command line utility. Some of the project files include a copyright line of 2006. That gives a good idea on the maturity of the project, and it is one of the rare tools that is still maintained after so many years.

          Project details

          w3af is written in Python.

          Strengths and weaknesses

          • + Tool is modular and extendable
          • + More than 2000 GitHub stars
          • + The source code of this software is available

            Typical usage

            • Application security
            • Application testing
            • Penetration testing
            • Vulnerability scanning
            • Web application analysis

            w3af review

            52

            WPSeku

            Introduction

            With WPSeku a WordPress installation can be tested for the presence of security issues. Some examples are cross-site scripting (XSS), sql injection, and local file inclusion. The tool also tests for the presence of default configuration files. These files may reveal version numbers, used themes and plugins.

            Project details

            WPSeku is written in Python.

            Strengths and weaknesses

            • + The source code of this software is available
            • - Unknown project license

            Typical usage

            • Penetration testing
            • Security assessment
            • Vulnerability scanning

            WPSeku review

            100

            Lynis

            Introduction

            Lynis is an open-source security auditing tool that is available since 2007 and created by Michael Boelen. Its primary goal is to evaluate the security defenses of systems running Linux or other flavors of Unix. It provides suggestions to install, configure, or correct any security measures.

            Project details

            Lynis is written in shell script.

            Strengths and weaknesses

            • + The source code is easy to read and understand
            • + More than 100 contributors
            • + More than 8000 GitHub stars
            • + Tool is easy to use
            • + Available as package (simplified installation)
            • + Commercial support available
            • + Used language is shell script
            • + Very low number of dependencies
            • + Project is mature (10+ years)
            • + The source code of this software is available

              Typical usage

              • IT audit
              • Penetration testing
              • Security assessment
              • System hardening
              • Vulnerability scanning

              Lynis review

              96

              Nikto

              Introduction

              Nikto helps with performing security scans against web servers and to search for vulnerabilities in web applications.

              Project details

              Nikto is written in Perl.

              Strengths and weaknesses

              • + The source code of this software is available
              • + Well-known tool

                Typical usage

                • Penetration testing
                • Security assessment
                • Web application analysis

                Nikto review

                78

                Pocsuite

                Introduction

                Pocsuite is a remote vulnerability testing and development framework. It can be used by penetration testers and vulnerability researchers.

                Project details

                Pocsuite is written in Python.

                Strengths and weaknesses

                • + More than 10 contributors
                • + More than 1000 GitHub stars
                • + The source code of this software is available

                  Typical usage

                  • Vulnerability development
                  • Vulnerability testing

                  Pocsuite review

                  60

                  Pompem

                  Introduction

                  Pompem is written in Python and helps pentesters to search public sources for vulnerability information and a related exploit.

                  Sources

                  • CXSecurity
                  • National Vulnerability Database
                  • PacketStorm security
                  • Vulners
                  • WPScan Vulnerability Database
                  • ZeroDay

                  Project details

                  Pompem is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Vulnerability scanning

                    Pompem review

                    74

                    Seccubus

                    Introduction

                    Supported engines and tools:

                    • Nessus
                    • OpenVAS
                    • Nmap
                    • Nikto
                    • Medusa
                    • Qualys SSL labs
                    • SkipFish
                    • SSLyze
                    • testssl.sh
                    • ZAP

                    Project details

                    64

                    VulnWhisperer

                    Introduction

                    VulnWhisperer helps with the collection of vulnerability data and its reports. The goal of the tool is to make vulnerability data more actionable. It supports scans and data from products like Nessus, Qualys products, OpenVAS, and Tenable.io.

                    Project details

                    VulnWhisperer is written in Python.

                    Strengths and weaknesses

                    • + More than 10 contributors
                    • + The source code of this software is available

                      Typical usage

                      • Vulnerability management
                      • Vulnerability scanning

                      VulnWhisperer review

                      93

                      WPScan

                      Introduction

                      WPScan can scan WordPress installations and determine if there are vulnerabilities in a particular installation.

                      Project details

                      WPScan is written in Ruby.

                      Strengths and weaknesses

                      • + More than 25 contributors
                      • + More than 2000 GitHub stars
                      • + The source code of this software is available
                      • - Software usage is restricted (e.g. commercially)

                      Typical usage

                      • Penetration testing
                      • Security assessment
                      • Vulnerability scanning

                      WPScan review

                      60

                      arch-audit

                      Introduction

                      Arch-audit is a small utility that scans the system for known vulnerabilities on Arch Linux. It can be used by users of the Linux distribution to know when to update and what packages have weaknesses. With Arch Linux being a rolling distribution, this may improve the interval or timing of software patching.

                      Project details

                      arch-audit is written in Rust.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Software management
                        • Vulnerability scanning

                        arch-audit review

                        78

                        vFeed

                        Introduction

                        vFeed consists of a database and utilities to store vulnerability data. It uses third-party references and data, which then can be used to see if a software component has a known vulnerability. The data itself is enriched by cross-checking it and store additional details about the vulnerabilities.

                        The vFeed tooling has an API available with JSON output. It can be used by security researchers and practitioners to validate vulnerabilities and retrieve all available details.

                        Project details

                        vFeed is written in Python.

                        Strengths and weaknesses

                        • + Commercial support available
                        • + The source code of this software is available

                          Typical usage

                          • Security assessment
                          • Vulnerability scanning

                          vFeed review

                          60

                          vulnerability-alerter

                          Introduction

                          Vulnerability-alerter is a security tool to retrieve vulnerability data from NIST's database (NVD). This data can be used to discover recent vulnerabilities.

                          Project details

                          vulnerability-alerter is written in Python.

                          Strengths and weaknesses

                          • + The source code of this software is available

                            Typical usage

                            • Vulnerability management
                            • Vulnerability testing

                            vulnerability-alerter review

                            78

                            Archery

                            Introduction

                            Archery is a tool that helps to collect data about vulnerabilities within an environment. Instead of focusing on the actual scanning, it allows managing findings in a web-based interface. This includes options like reporting, searching, and dashboards. It can interact with other tools, including the well-known vulnerability scanners.

                            Project details

                            Archery is written in Python.

                            Strengths and weaknesses

                            • + More than 500 GitHub stars
                            • + The source code of this software is available

                              Typical usage

                              • Penetration testing
                              • Vulnerability management
                              • Vulnerability scanning
                              • Vulnerability testing

                              Archery review

                              64

                              CMSeeK

                              Introduction

                              CMSeeK is a security scanner for content management systems (CMS). It can perform a wide range of functions starting from the detection of the CMS, up to vulnerability scanning. The tool claims to support over 100 different CMS tools, with extensive support for the commonly used ones like Drupal, Joomla, and WordPress.

                              The scans performed by CMSeeK include version detection. It can also do enumeration of users, plugins, and themes. This might be useful to see what users or components are available. The tool includes admin page discovery, file discovery, and directory listing. Anything that might be useful to a penetration test or security assessment, might be displayed.

                              Project details

                              CMSeeK is written in Python.

                              Strengths and weaknesses

                              • + The source code of this software is available
                              • - Full name of author is unknown

                              Typical usage

                              • Penetration testing
                              • Software exploitation
                              • Software identification
                              • Vulnerability scanning

                              CMSeeK review

                              64

                              Yasuo

                              Introduction

                              Yasuo is a Ruby script that scans for vulnerable and exploitable third-party web applications. There are many remotely exploitable vulnerabilities for web applications and their front-end components. Yasuo helps to make it easier to scan for the weaknesses like remote code execution (RCE), SQL injections, and file inclusions.

                              Project details

                              Yasuo is written in Ruby.

                              Strengths and weaknesses

                              • + The source code of this software is available

                                Typical usage

                                • Penetration testing
                                • Vulnerability scanning
                                • Web application analysis

                                Yasuo review

                                74

                                Arachni

                                Introduction

                                Arachni is framework written in Ruby with focus on evaluating the security of web applications. Typical users include security professionals and system administrators.

                                The tooling is free and open source. Besides Linux, it also runs on macOS and Microsoft Windows.

                                Project details

                                Arachni is written in Ruby.

                                Strengths and weaknesses

                                • + More than 1000 GitHub stars
                                • + The source code of this software is available

                                  Typical usage

                                  • Penetration testing
                                  • Security assessment
                                  • Web application analysis

                                  Arachni review

                                  64

                                  Damn Small Vulnerable Web (DSVW)

                                  Introduction

                                  Damn Small Vulnerable Web (DWVW) is a deliberately vulnerable web application to test your exploitation skills. It provides developers and penetration testers a practice tool. For developers, it is good to see common mistakes and create more secure software. Pentesters will be able to improve vulnerability detection and improving their attacks. Hopefully with the end goal of achieving privilege escalation or unauthorized data retrieval.

                                  Project details

                                  Damn Small Vulnerable Web is written in Python.

                                  Strengths and weaknesses

                                  • + The source code of this software is available

                                    Typical usage

                                    • Application testing
                                    • Learning
                                    • Skill development
                                    • Vulnerability testing

                                    Damn Small Vulnerable Web review

                                    74

                                    SearchSploit

                                    Introduction

                                    SearchSploit is a small by OffensiveSecurity to search for exploits and related data in the exploit database (Exploit-DB). This may help penetration testers in their security assignments.

                                    Project details

                                    SearchSploit is written in shell script.

                                    Strengths and weaknesses

                                    • + The source code is easy to read and understand
                                    • + Tool is easy to use
                                    • + Used language is shell script
                                    • - Full name of author is unknown

                                    Typical usage

                                    • Information gathering
                                    • Penetration testing
                                    • Service exploitation
                                    • System exploitation
                                    • Vulnerability testing

                                    SearchSploit review

                                    74

                                    Vulnreport

                                    Introduction

                                    Vulnreport is a platform to deal with penetration test results. The tool formats them and provides actionable findings reports. The platform is strong in focusing on automation, to reduce the time spent by engineers.

                                    Project details

                                    Vulnreport is written in Ruby.

                                    Strengths and weaknesses

                                    • + The source code of this software is available

                                      Typical usage

                                      • Security reviews
                                      • Vulnerability management
                                      • Vulnerability scanning

                                      Vulnreport review

                                      78

                                      vuLnDAP

                                      Introduction

                                      VuLnDAP is a tool to show what can happen when a web application becomes vulnerable due to the business logic behind it. This tool uses LDAP, a common authentication protocol, to show such weaknesses. This tool helps penetration testers more about LDAP. At the same time, it provides useful insights to web and software developers to create more secure software.

                                      Project details

                                      vuLnDAP is written in Golang.

                                      Strengths and weaknesses

                                      • + The source code of this software is available

                                        Typical usage

                                        • Application security
                                        • Learning
                                        • Penetration testing

                                        vuLnDAP review

                                        Some relevant tool missing as an alternative to LFI Suite? Please contact us with your suggestion.