Seccubus alternatives

Looking for an alternative tool to replace Seccubus? During the review of Seccubus we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. AutoNessus (scheduling of vulnerability scans)
  2. APT2 (automation of pentest tasks)
  3. Nmap (network and vulnerability scanner)

These tools are ranked as the best alternatives to Seccubus.

Alternatives (by score)

64

AutoNessus (autonessus)

Introduction

This tool is useful to time scans, for example by having it run outside of business hours, and stop when the day starts.

Note: originally another tool was named AutoNessus. That is now Seccubus.

Project details

AutoNessus is written in Python.

Strengths and weaknesses

  • + The source code of this software is available
  • - No releases on GitHub available

Typical usage

  • Vulnerability scanning

AutoNessus review

60

APT2 (apt2)

Introduction

APT2 stands for Automated Penetration Testing Toolkit.

APT2 performs a scan with Nmap or can import the results of a scan from Nexpose or Nessus. The processed results will be used in the second phase. This phase launches exploit and enumeration modules. It helps pentesters to automate assessments and tasks.

Suggested components to have installed: convert, dirb, hydra, java, john, ldapsearch, msfconsole, nmap, nmblookup, phantomjs, responder, rpcclient, secretsdump.py, smbclient, snmpwalk, sslscan, xwd

Project details

APT2 is written in Python.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Penetration testing
    • Security assessment

    APT2 review

    78

    Nmap

    Introduction

    Nmap is short for "Network Mapper". It is a free and open source utility for network discovery and security auditing. It was release in September of 1997 by Gordon Lyon, commonly known under his pseudonym "Fyodor".

    Project details

    Nmap is written in C, C++, Lua, Python.

    Strengths and weaknesses

    • + Project is mature (10+ years)
    • + The source code of this software is available
    • + Well-known author
    • + Well-known tool
    • - Software usage is restricted (e.g. commercially)

    Typical usage

    • Network scanning
    • Vulnerability scanning

    Nmap review

    64

    VScan

    Introduction

    Vscan is a security tool to perform vulnerability scanning with Nmap. It leverages NSE scripts to provide some flexibility in terms of vulnerability detection and exploitation.

    Project details

    VScan is written in shell script.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Backdoor detection
      • Vulnerability scanning

      VScan review

      64

      LFI Suite

      Introduction

      This tool is a useful addition to the pentesting toolbox of security professionals. It can help discover and exploit any local file inclusion weakness in applications. Upon success, a reverse shell can be used to get access to the system.

      Project details

      LFI Suite is written in Python.

      Strengths and weaknesses

      • + The source code of this software is available
      • - Full name of author is unknown

      Typical usage

      • Penetration testing
      • Web application analysis

      LFI Suite review

      100

      Lynis

      Introduction

      Lynis is an open-source security auditing tool that is available since 2007 and created by Michael Boelen. Its primary goal is to evaluate the security defenses of systems running Linux or other flavors of Unix. It provides suggestions to install, configure, or correct any security measures.

      Project details

      Lynis is written in shell script.

      Strengths and weaknesses

      • + The source code is easy to read and understand
      • + More than 100 contributors
      • + More than 8000 GitHub stars
      • + Tool is easy to use
      • + Available as package (simplified installation)
      • + Commercial support available
      • + Used language is shell script
      • + Very low number of dependencies
      • + Project is mature (10+ years)
      • + The source code of this software is available

        Typical usage

        • IT audit
        • Penetration testing
        • Security assessment
        • System hardening
        • Vulnerability scanning

        Lynis review

        96

        Nikto

        Introduction

        Nikto helps with performing security scans against web servers and to search for vulnerabilities in web applications.

        Project details

        Nikto is written in Perl.

        Strengths and weaknesses

        • + The source code of this software is available
        • + Well-known tool

          Typical usage

          • Penetration testing
          • Security assessment
          • Web application analysis

          Nikto review

          97

          OpenVAS

          Introduction

          OpenVAS is an open source vulnerability scanner that emerged from when Nessus became closed source in October of 2005.

          Project details

          OpenVAS is written in C.

          Strengths and weaknesses

          • + The source code of this software is available
          • + Well-known tool

            Typical usage

            • Penetration testing
            • Security assessment
            • Vulnerability scanning

            OpenVAS review

            64

            VulnWhisperer

            Introduction

            VulnWhisperer helps with the collection of vulnerability data and its reports. The goal of the tool is to make vulnerability data more actionable. It supports scans and data from products like Nessus, Qualys products, OpenVAS, and Tenable.io.

            Project details

            VulnWhisperer is written in Python.

            Strengths and weaknesses

            • + More than 10 contributors
            • + The source code of this software is available

              Typical usage

              • Vulnerability management
              • Vulnerability scanning

              VulnWhisperer review

              93

              WPScan

              Introduction

              WPScan can scan WordPress installations and determine if there are vulnerabilities in a particular installation.

              Project details

              WPScan is written in Ruby.

              Strengths and weaknesses

              • + More than 25 contributors
              • + More than 2000 GitHub stars
              • + The source code of this software is available
              • - Software usage is restricted (e.g. commercially)

              Typical usage

              • Penetration testing
              • Security assessment
              • Vulnerability scanning

              WPScan review

              74

              Cuckoo Sandbox (cuckoo)

              Introduction

              In a matter of seconds, Cuckoo Sandbox provides detailed results on what a file does within an isolated environment. This helps with malware analysis and understanding what it exactly tries to achieve. Further analysis can be done, based on the previous actions that were done.

              Cuckoo Sandbox was created by Claudio Guarnieri as part of the Google Summer of Code project in 2010.

              Project details

              Cuckoo Sandbox is written in Python.

              Strengths and weaknesses

              • + More than 2000 GitHub stars
              • + The source code of this software is available
              • - Many provided pull requests are still open
              • - Many reported issues are still open

              Typical usage

              • Digital forensics
              • Malware analysis

              Cuckoo Sandbox review

              60

              InstaRecon

              Introduction

              InstaRecon is a security tool that can help with the reconnaissance phase of a penetration test. It can collect a number of data points with limited input.

              Project details

              InstaRecon is written in Python.

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Penetration testing
                • Reconnaissance

                InstaRecon review

                60

                Sn1per

                Introduction

                Sn1per is security scanner that can be used during a penetration test to enumerate and scan for vulnerabilities.

                Project details

                Sn1per is written in Python, shell script.

                Strengths and weaknesses

                • + More than 10 contributors
                • + More than 1000 GitHub stars
                • + The source code of this software is available
                • - Unknown project license

                Typical usage

                • Penetration testing
                • Reconnaissance

                Sn1per review

                70

                Viper

                Introduction

                Viper organizes the malware samples and exploits you found over time. It calls itself "Metasploit for malware researchers". Viper has a terminal interface to store, search and analyze files. As it is a framework, is also allows you to create your plugins.

                Project details

                74

                Halcyon IDE

                Introduction

                Halcyon IDE provides an interface to develop Nmap scripts (NSE). These scripts can be used to extend the functionality of Nmap and perform more advanced scans on applications and infrastructures. By using an IDE, the development of NSE scripts can be simplified.

                Project details

                Halcyon IDE is written in Java.

                Strengths and weaknesses

                • + Runs on multiple platforms
                • + The source code of this software is available

                  Typical usage

                  • Exploit development
                  • Penetration testing
                  • Security awareness

                  Halcyon IDE review

                  78

                  vulscan

                  Introduction

                  Vulscan is a vulnerability scanner which uses the well-known Nmap tool. By enhancing it with offline data from VulDB, it allows for detecting vulnerabilities. The database itself based on information from multiple sources.

                  Project details

                  vulscan is written in Lua.

                  Strengths and weaknesses

                  • + The source code of this software is available
                  • - No releases on GitHub available

                  Typical usage

                  • Penetration testing
                  • Security assessment
                  • Vulnerability scanning
                  • Vulnerability testing

                  vulscan review

                  74

                  Arachni

                  Introduction

                  Arachni is framework written in Ruby with focus on evaluating the security of web applications. Typical users include security professionals and system administrators.

                  The tooling is free and open source. Besides Linux, it also runs on macOS and Microsoft Windows.

                  Project details

                  Arachni is written in Ruby.

                  Strengths and weaknesses

                  • + More than 1000 GitHub stars
                  • + The source code of this software is available

                    Typical usage

                    • Penetration testing
                    • Security assessment
                    • Web application analysis

                    Arachni review

                    64

                    Damn Small Vulnerable Web (DSVW)

                    Introduction

                    Damn Small Vulnerable Web (DWVW) is a deliberately vulnerable web application to test your exploitation skills. It provides developers and penetration testers a practice tool. For developers, it is good to see common mistakes and create more secure software. Pentesters will be able to improve vulnerability detection and improving their attacks. Hopefully with the end goal of achieving privilege escalation or unauthorized data retrieval.

                    Project details

                    Damn Small Vulnerable Web is written in Python.

                    Strengths and weaknesses

                    • + The source code of this software is available

                      Typical usage

                      • Application testing
                      • Learning
                      • Skill development
                      • Vulnerability testing

                      Damn Small Vulnerable Web review

                      78

                      Pocsuite

                      Introduction

                      Pocsuite is a remote vulnerability testing and development framework. It can be used by penetration testers and vulnerability researchers.

                      Project details

                      Pocsuite is written in Python.

                      Strengths and weaknesses

                      • + More than 10 contributors
                      • + More than 1000 GitHub stars
                      • + The source code of this software is available

                        Typical usage

                        • Vulnerability development
                        • Vulnerability testing

                        Pocsuite review

                        60

                        Pompem

                        Introduction

                        Pompem is written in Python and helps pentesters to search public sources for vulnerability information and a related exploit.

                        Sources

                        • CXSecurity
                        • National Vulnerability Database
                        • PacketStorm security
                        • Vulners
                        • WPScan Vulnerability Database
                        • ZeroDay

                        Project details

                        Pompem is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available

                          Typical usage

                          • Vulnerability scanning

                          Pompem review

                          74

                          SearchSploit

                          Introduction

                          SearchSploit is a small by OffensiveSecurity to search for exploits and related data in the exploit database (Exploit-DB). This may help penetration testers in their security assignments.

                          Project details

                          SearchSploit is written in shell script.

                          Strengths and weaknesses

                          • + The source code is easy to read and understand
                          • + Tool is easy to use
                          • + Used language is shell script
                          • - Full name of author is unknown

                          Typical usage

                          • Information gathering
                          • Penetration testing
                          • Service exploitation
                          • System exploitation
                          • Vulnerability testing

                          SearchSploit review

                          74

                          Vulnreport

                          Introduction

                          Vulnreport is a platform to deal with penetration test results. The tool formats them and provides actionable findings reports. The platform is strong in focusing on automation, to reduce the time spent by engineers.

                          Project details

                          Vulnreport is written in Ruby.

                          Strengths and weaknesses

                          • + The source code of this software is available

                            Typical usage

                            • Security reviews
                            • Vulnerability management
                            • Vulnerability scanning

                            Vulnreport review

                            60

                            arch-audit

                            Introduction

                            Arch-audit is a small utility that scans the system for known vulnerabilities on Arch Linux. It can be used by users of the Linux distribution to know when to update and what packages have weaknesses. With Arch Linux being a rolling distribution, this may improve the interval or timing of software patching.

                            Project details

                            arch-audit is written in Rust.

                            Strengths and weaknesses

                            • + The source code of this software is available

                              Typical usage

                              • Software management
                              • Vulnerability scanning

                              arch-audit review

                              78

                              vFeed

                              Introduction

                              vFeed consists of a database and utilities to store vulnerability data. It uses third-party references and data, which then can be used to see if a software component has a known vulnerability. The data itself is enriched by cross-checking it and store additional details about the vulnerabilities.

                              The vFeed tooling has an API available with JSON output. It can be used by security researchers and practitioners to validate vulnerabilities and retrieve all available details.

                              Project details

                              vFeed is written in Python.

                              Strengths and weaknesses

                              • + Commercial support available
                              • + The source code of this software is available

                                Typical usage

                                • Security assessment
                                • Vulnerability scanning

                                vFeed review

                                78

                                vuLnDAP

                                Introduction

                                VuLnDAP is a tool to show what can happen when a web application becomes vulnerable due to the business logic behind it. This tool uses LDAP, a common authentication protocol, to show such weaknesses. This tool helps penetration testers more about LDAP. At the same time, it provides useful insights to web and software developers to create more secure software.

                                Project details

                                vuLnDAP is written in Golang.

                                Strengths and weaknesses

                                • + The source code of this software is available

                                  Typical usage

                                  • Application security
                                  • Learning
                                  • Penetration testing

                                  vuLnDAP review

                                  Some relevant tool missing as an alternative to Seccubus? Please contact us with your suggestion.