Wapiti alternatives

Looking for an alternative tool to replace Wapiti? During the review of Wapiti we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. Yasuo (vulnerability scanner for web applications)
  2. Arachni (web application scanner)
  3. Wfuzz (web application fuzzer)

These tools are ranked as the best alternatives to Wapiti.

Alternatives (by score)

64

Yasuo

Introduction

Yasuo is a Ruby script that scans for vulnerable and exploitable third-party web applications. There are many remotely exploitable vulnerabilities for web applications and their front-end components. Yasuo helps to make it easier to scan for the weaknesses like remote code execution (RCE), SQL injections, and file inclusions.

Project details

Yasuo is written in Ruby.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Penetration testing
    • Vulnerability scanning
    • Web application analysis

    Yasuo review

    74

    Arachni

    Introduction

    Arachni is framework written in Ruby with focus on evaluating the security of web applications. Typical users include security professionals and system administrators.

    The tooling is free and open source. Besides Linux, it also runs on macOS and Microsoft Windows.

    Project details

    Arachni is written in Ruby.

    Strengths and weaknesses

    • + More than 1000 GitHub stars
    • + The source code of this software is available

      Typical usage

      • Penetration testing
      • Security assessment
      • Web application analysis

      Arachni review

      60

      Wfuzz

      Introduction

      Wfuzz is a fuzzing tool written in Python. Tools like Wfuzz are typically used to test web applications and how they handle both expected as unexpected input.

      Project details

      Wfuzz is written in Python.

      Strengths and weaknesses

      • + More than 1000 GitHub stars
      • + The source code of this software is available

        Typical usage

        • Application fuzzing
        • Application security
        • Application testing
        • Web application analysis

        Wfuzz review

        64

        Tulpar

        Introduction

        Tulpar is a vulnerability scanner that can be used to test new or existing web applications. In the former case, it could be helpful to test a new project before it is deployed into production. This could be done by the developer or a security professional. If some web application is already in production, then it might be a good tool to perform regular testing on known vulnerabilities. In this case, it is typically a pentester or security specialist that does the testing.

        Project details

        Tulpar is written in Python.

        Strengths and weaknesses

        • + The source code of this software is available
        • - Minimal or no documentation available

        Typical usage

        • Application security
        • Application testing
        • Web application analysis

        Tulpar review

        64

        w3af

        Introduction

        W3af is an open source web application attack and audit framework and helps in scanning for vulnerabilities. The tool comes with both a graphical user interface (GUI) and command line utility. Some of the project files include a copyright line of 2006. That gives a good idea on the maturity of the project, and it is one of the rare tools that is still maintained after so many years.

        Project details

        w3af is written in Python.

        Strengths and weaknesses

        • + Tool is modular and extendable
        • + More than 2000 GitHub stars
        • + The source code of this software is available

          Typical usage

          • Application security
          • Application testing
          • Penetration testing
          • Vulnerability scanning
          • Web application analysis

          w3af review

          68

          Fuzzapi

          Introduction

          Fuzzapi is a security tool to test a REST API using fuzzing. It can be used for security assessments and penetration tests.

          Project details

          Fuzzapi is written in Ruby.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Application fuzzing
            • Application testing

            Fuzzapi review

            76

            boofuzz

            Introduction

            Boofuzz is a framework written in Python that allows hackers to specify protocol formats and perform fuzzing. It does the heavy lifting of the fuzzing process. It builds on its predecessor Sulley and promises to be much better. Examples include the online documentation, support to extend the tooling, easier installation, and far fewer bugs. It comes with built-in support for serial fuzzing, the ethernet and IP layers, and UDP broadcasts.

            Project details

            boofuzz is written in Python.

            Strengths and weaknesses

            • + More than 10 contributors
            • + The source code of this software is available

              Typical usage

              • Application fuzzing
              • Vulnerability scanning

              boofuzz review

              64

              syzkaller

              Introduction

              Syzkaller is an unsupervised coverage-guided Linux kernel fuzzer. It tests kernel system calls (syscall) to see how they respond to unexpected data.

              Project details

              syzkaller is written in Golang.

              Strengths and weaknesses

              • + More than 25 contributors
              • + More than 1000 GitHub stars
              • + The source code of this software is available

                Typical usage

                • Application fuzzing
                • Application testing

                syzkaller review

                78

                Archery

                Introduction

                Archery is a tool that helps to collect data about vulnerabilities within an environment. Instead of focusing on the actual scanning, it allows managing findings in a web-based interface. This includes options like reporting, searching, and dashboards. It can interact with other tools, including the well-known vulnerability scanners.

                Project details

                Archery is written in Python.

                Strengths and weaknesses

                • + More than 500 GitHub stars
                • + The source code of this software is available

                  Typical usage

                  • Penetration testing
                  • Vulnerability management
                  • Vulnerability scanning
                  • Vulnerability testing

                  Archery review

                  60

                  BDA (Big Data Audit)

                  Introduction

                  BDA is a vulnerability scanner for big data tools like Hadoop and Spark. It searches for configuration weaknesses and reports them. Hadoop and Spark are one of the few applications that encounter a lot of data. So by securing these applications, a big leap can be made as it covers a lot of data.

                  Project details

                  BDA is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Application testing
                    • Vulnerability scanning
                    • Vulnerability testing

                    BDA review

                    60

                    Bash Scanner

                    Introduction

                    Bash Scanner is a security tool that does a quick scan to see if there are vulnerable packages. It uses an external service to validate.

                    Project details

                    Bash Scanner is written in shell script.

                    Strengths and weaknesses

                    • + Used language is shell script
                    • + The source code of this software is available

                      Typical usage

                      • Security assessment
                      • Security monitoring

                      Bash Scanner review

                      60

                      Dagda

                      Introduction

                      The main reasons to use Dagda is the detection of vulnerable or malicious components within your containerized environment.

                      Project details

                      Dagda is written in Python.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Malware detection
                        • Malware scanning
                        • Vulnerability management
                        • Vulnerability scanning

                        Dagda review

                        78

                        Intrigue Core

                        Introduction

                        Intrigue Core provides a framework to measure the attack surface of an environment. This includes discovering infrastructure and applications, performing security research, and doing vulnerability discovery.

                        Intrigue also allows enriching available data and perform OSINT research (open source intelligence). The related scans include DNS subdomain brute-forcing, email harvesting, IP geolocation, port scanning, and using public search engines like Censys, Shodan, and Bing.

                        Project details

                        Intrigue Core is written in Ruby.

                        Strengths and weaknesses

                        • + More than 500 GitHub stars
                        • + The source code of this software is available

                          Typical usage

                          • OSINT research
                          • Asset discovery
                          • Attack surface measurement
                          • Intelligence gathering
                          • Penetration testing
                          • Security assessment

                          Intrigue Core review

                          64

                          JexBoss

                          Introduction

                          JexBoss is a security tool to verify and exploit vulnerabilities in JBoss applications. It can be used for security assignments and pentests.

                          Project details

                          JexBoss is written in Python.

                          Strengths and weaknesses

                          • + The source code of this software is available
                          • - No releases on GitHub available

                          Typical usage

                          • Application security
                          • Application testing
                          • Penetration testing
                          • Vulnerability scanning

                          JexBoss review

                          100

                          Lynis

                          Introduction

                          Lynis is an open-source security auditing tool that is available since 2007 and created by Michael Boelen. Its primary goal is to evaluate the security defenses of systems running Linux or other flavors of Unix. It provides suggestions to install, configure, or correct any security measures.

                          Project details

                          Lynis is written in shell script.

                          Strengths and weaknesses

                          • + The source code is easy to read and understand
                          • + More than 100 contributors
                          • + More than 8000 GitHub stars
                          • + Tool is easy to use
                          • + Available as package (simplified installation)
                          • + Commercial support available
                          • + Used language is shell script
                          • + Very low number of dependencies
                          • + Project is mature (10+ years)
                          • + The source code of this software is available

                            Typical usage

                            • IT audit
                            • Penetration testing
                            • Security assessment
                            • System hardening
                            • Vulnerability scanning

                            Lynis review

                            78

                            Nmap

                            Introduction

                            Nmap is short for "Network Mapper". It is a free and open source utility for network discovery and security auditing. It was release in September of 1997 by Gordon Lyon, commonly known under his pseudonym "Fyodor".

                            Project details

                            Nmap is written in C, C++, Lua, Python.

                            Strengths and weaknesses

                            • + Project is mature (10+ years)
                            • + The source code of this software is available
                            • + Well-known author
                            • + Well-known tool
                            • - Software usage is restricted (e.g. commercially)

                            Typical usage

                            • Network scanning
                            • Vulnerability scanning

                            Nmap review

                            97

                            OpenVAS

                            Introduction

                            OpenVAS is an open source vulnerability scanner that emerged from when Nessus became closed source in October of 2005.

                            Project details

                            OpenVAS is written in C.

                            Strengths and weaknesses

                            • + The source code of this software is available
                            • + Well-known tool

                              Typical usage

                              • Penetration testing
                              • Security assessment
                              • Vulnerability scanning

                              OpenVAS review

                              97

                              Safety

                              Introduction

                              When having applications deployed in your environment, not all of those may be installed via a package manager. When your infrastructure grows, it becomes even harder to know which tools are properly patched and which ones are not. For Python applications, this is where Safety comes in that can help scan installed software components via pip. It will also look at any of the dependencies that are installed.

                              Project details

                              Safety is written in Python.

                              Strengths and weaknesses

                              • + More than 10 contributors
                              • + The source code of this software is available

                                Typical usage

                                • Penetration testing
                                • Security assessment
                                • Security monitoring
                                • Vulnerability scanning

                                Safety review

                                64

                                VScan

                                Introduction

                                Vscan is a security tool to perform vulnerability scanning with Nmap. It leverages NSE scripts to provide some flexibility in terms of vulnerability detection and exploitation.

                                Project details

                                VScan is written in shell script.

                                Strengths and weaknesses

                                • + The source code of this software is available

                                  Typical usage

                                  • Backdoor detection
                                  • Vulnerability scanning

                                  VScan review

                                  64

                                  Vane

                                  Introduction

                                  Vane is a forked project of the now non-free popular WordPress vulnerability scanner WPScan.

                                  Project details

                                  Vane is written in Ruby.

                                  Strengths and weaknesses

                                  • + More than 25 contributors
                                  • + The source code of this software is available

                                    Typical usage

                                    • Application security
                                    • Web application analysis

                                    Vane review

                                    100

                                    Vuls

                                    Introduction

                                    Vuls is a vulnerability scanner for Linux and FreeBSD. It is written in Go, agentless, and can use a remote login to find any software vulnerabilities. It has multiple levels of scanning, from a fast scan up to a deep scan with extensive analysis.

                                    Project details

                                    Vuls is written in Golang.

                                    Strengths and weaknesses

                                    • + More than 50 contributors
                                    • + More than 5000 GitHub stars
                                    • + The source code of this software is available

                                      Typical usage

                                      • System hardening
                                      • Vulnerability scanning

                                      Vuls review

                                      60

                                      Whitewidow

                                      Introduction

                                      Whitewidow is a security tool to perform automated SQL vulnerability scans. It can be used during penetration tests or for security assessments.

                                      Project details

                                      Whitewidow is written in Ruby.

                                      Strengths and weaknesses

                                      • + More than 500 GitHub stars
                                      • + The source code of this software is available

                                        Typical usage

                                        • Application security
                                        • Penetration testing
                                        • Vulnerability scanning

                                        Whitewidow review

                                        60

                                        arch-audit

                                        Introduction

                                        Arch-audit is a small utility that scans the system for known vulnerabilities on Arch Linux. It can be used by users of the Linux distribution to know when to update and what packages have weaknesses. With Arch Linux being a rolling distribution, this may improve the interval or timing of software patching.

                                        Project details

                                        arch-audit is written in Rust.

                                        Strengths and weaknesses

                                        • + The source code of this software is available

                                          Typical usage

                                          • Software management
                                          • Vulnerability scanning

                                          arch-audit review

                                          68

                                          flunym0us

                                          Introduction

                                          Flunym0us is a security scanner for WordPress and Moodle installations. The tool tests the security of the installation by performing enumeration attempts.

                                          Project details

                                          flunym0us is written in Python.

                                          Strengths and weaknesses

                                          • + The source code of this software is available

                                            Typical usage

                                            • Vulnerability scanning
                                            • Web application analysis

                                            flunym0us review

                                            78

                                            vulscan

                                            Introduction

                                            Vulscan is a vulnerability scanner which uses the well-known Nmap tool. By enhancing it with offline data from VulDB, it allows for detecting vulnerabilities. The database itself based on information from multiple sources.

                                            Project details

                                            vulscan is written in Lua.

                                            Strengths and weaknesses

                                            • + The source code of this software is available
                                            • - No releases on GitHub available

                                            Typical usage

                                            • Penetration testing
                                            • Security assessment
                                            • Vulnerability scanning
                                            • Vulnerability testing

                                            vulscan review

                                            Some relevant tool missing as an alternative to Wapiti? Please contact us with your suggestion.