WhatWeb alternatives

Looking for an alternative tool to replace WhatWeb? During the review of WhatWeb we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. wig (reconnaissance tool for web applications)
  2. Arachni (web application scanner)
  3. Wapiti (vulnerability scanner for web applications)

These tools are ranked as the best alternatives to WhatWeb.

Alternatives (by score)

60

wig (WebApp Information Gatherer)

Introduction

Wig is a security tool to discover what particular software is for a web application or website. It can detect several Content Management Systems (CMS) and other administrative applications. This may be useful for those performing reconnaissance or information gathering, like during a penetration test of security assessment.

Project details

wig is written in Python.

Strengths and weaknesses

  • + The source code of this software is available
  • - No updates for a while
  • - Full name of author is unknown

Typical usage

  • Application fingerprinting
  • Information gathering
  • Reconnaissance
  • Web application analysis

wig review

74

Arachni

Introduction

Arachni is framework written in Ruby with focus on evaluating the security of web applications. Typical users include security professionals and system administrators.

The tooling is free and open source. Besides Linux, it also runs on macOS and Microsoft Windows.

Project details

Arachni is written in Ruby.

Strengths and weaknesses

  • + More than 1000 GitHub stars
  • + The source code of this software is available

    Typical usage

    • Penetration testing
    • Security assessment
    • Web application analysis

    Arachni review

    74

    Wapiti

    Introduction

    Wapiti is typically used to audit web applications.

    Project details

    Wapiti is written in Python.

    Strengths and weaknesses

    • + Project is mature (10+ years)
    • + The source code of this software is available
    • + Well-known tool

      Typical usage

      • Application fuzzing
      • Vulnerability scanning
      • Web application analysis

      Wapiti review

      64

      Yasuo

      Introduction

      Yasuo is a Ruby script that scans for vulnerable and exploitable third-party web applications. There are many remotely exploitable vulnerabilities for web applications and their front-end components. Yasuo helps to make it easier to scan for the weaknesses like remote code execution (RCE), SQL injections, and file inclusions.

      Project details

      Yasuo is written in Ruby.

      Strengths and weaknesses

      • + The source code of this software is available

        Typical usage

        • Penetration testing
        • Vulnerability scanning
        • Web application analysis

        Yasuo review

        93

        ZAP (Zed Attack Proxy)

        Introduction

        ZAP is an intercepting proxy of web traffic. You will need to configure your browser to connect to the web application you wish to test through ZAP.

        Note: Zed Attack Proxy, or ZAP, is also known as zaproxy.

        Project details

        ZAP is written in Java.

        Strengths and weaknesses

        • + More than 50 contributors
        • + More than 8000 GitHub stars
        • + Many maintainers
        • + The source code of this software is available
        • - Many reported issues are still open

        Typical usage

        • Penetration testing
        • Security assessment
        • Software testing
        • Web application analysis

        ZAP review

        59

        BlindElephant

        Introduction

        BlindElephant is a security tool to perform fingerprinting of web applications. It can discover the name and version of known web applications.

        Project details

        64

        CMSeeK

        Introduction

        CMSeeK is a security scanner for content management systems (CMS). It can perform a wide range of functions starting from the detection of the CMS, up to vulnerability scanning. The tool claims to support over 100 different CMS tools, with extensive support for the commonly used ones like Drupal, Joomla, and WordPress.

        The scans performed by CMSeeK include version detection. It can also do enumeration of users, plugins, and themes. This might be useful to see what users or components are available. The tool includes admin page discovery, file discovery, and directory listing. Anything that might be useful to a penetration test or security assessment, might be displayed.

        Project details

        CMSeeK is written in Python.

        Strengths and weaknesses

        • + The source code of this software is available
        • - Full name of author is unknown

        Typical usage

        • Penetration testing
        • Software exploitation
        • Software identification
        • Vulnerability scanning

        CMSeeK review

        96

        Nikto

        Introduction

        Nikto helps with performing security scans against web servers and to search for vulnerabilities in web applications.

        Project details

        Nikto is written in Perl.

        Strengths and weaknesses

        • + The source code of this software is available
        • + Well-known tool

          Typical usage

          • Penetration testing
          • Security assessment
          • Web application analysis

          Nikto review

          64

          SQLMate

          Introduction

          SQLMate is a tool to perform security assessments and vulnerability of web applications. It can discover admin panels of websites, which might be a way to break into a web application. It also has the option for dorking, which means it can find possible vulnerable targets to a particular attack.

          Project details

          SQLMate is written in Python.

          Strengths and weaknesses

          • + The source code of this software is available
          • - No releases on GitHub available

          Typical usage

          • Penetration testing
          • Web application analysis

          SQLMate review

          60

          Wfuzz

          Introduction

          Wfuzz is a fuzzing tool written in Python. Tools like Wfuzz are typically used to test web applications and how they handle both expected as unexpected input.

          Project details

          Wfuzz is written in Python.

          Strengths and weaknesses

          • + More than 1000 GitHub stars
          • + The source code of this software is available

            Typical usage

            • Application fuzzing
            • Application security
            • Application testing
            • Web application analysis

            Wfuzz review

            74

            WordPress Exploit Framework (WPXF)

            Introduction

            WordPress is still one of the most popular frameworks for websites. A variety of open source tools exist to assess the security of this content management system, and its themes and plugins.

            Project details

            WordPress Exploit Framework is written in Ruby.

            Strengths and weaknesses

            • + More than 500 GitHub stars
            • + The source code of this software is available
            • - Has longer learning curve

            Typical usage

            • Penetration testing
            • Security assessment
            • Vulnerability scanning
            • Web application analysis

            WordPress Exploit Framework review

            60

            Wordstress

            Introduction

            WordPress is a popular choice among content management systems (CMS). Powering many websites and blogs, it is also a popular target. So regular updates and security testing can help to reduce the risk. WordStress can help with this testing.

            Project details

            Wordstress is written in Ruby.

            Strengths and weaknesses

            • + The source code of this software is available

              Typical usage

              • Application security
              • Vulnerability scanning
              • Web application analysis

              Wordstress review

              60

              shcheck (Security Header Check)

              Introduction

              This simple tool is a good option to test if advised HTTP headers are available on web application and websites. It can be used as a defensive measure during development, or offensive to find weaknesses in existing applications.

              Project details

              shcheck is written in Python.

              Strengths and weaknesses

              • + Very low number of dependencies
              • + The source code of this software is available
              • - No releases on GitHub available

              Typical usage

              • Application security
              • Web application analysis

              shcheck review

              96

              Commix

              Introduction

              Commix is short for COMMand Injection eXploiter.

              Project details

              Commix is written in Python.

              Strengths and weaknesses

              • + More than 10 contributors
              • + More than 1000 GitHub stars
              • + The source code of this software is available

                Commix review

                64

                DorkNet

                Introduction

                DorkNet helps with the discovery of vulnerable web apps. It is a script written in Python that leverages Selenium.

                Project details

                DorkNet is written in Python.

                Strengths and weaknesses

                • + The source code of this software is available

                  Typical usage

                  • Security assessment
                  • Vulnerability scanning
                  • Web application analysis

                  DorkNet review

                  60

                  Jackhammer

                  Introduction

                  The tool uses RBAC (Role Based Access Control) with different levels of access. Jackhammer uses several tools to do dynamic and static code analysis (e.g. for Java, Ruby, Python, and Nodejs). It checks also for vulnerabilities in libraries. Due to its modular architecture, it can use several scanners out of the box, with options to add your own.

                  The Jackhammer project was initially added to GitHub on the 8th of May, 2017.

                  Project details

                  Jackhammer is written in Ruby.

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Collaboration
                    • Information sharing

                    Jackhammer review

                    64

                    Jawfish

                    Introduction

                    Jawfish is a security tool to test web applications. It can find related exploits and update according to an internal database.

                    Project details

                    Jawfish is written in Python.

                    Strengths and weaknesses

                    • + The source code of this software is available

                      Typical usage

                      • Penetration testing
                      • Security assessment
                      • Vulnerability scanning
                      • Web application analysis

                      Jawfish review

                      64

                      Susanoo

                      Introduction

                      Susanoo is a security tool to test the security of a REST API. With this focus, it goes beyond the typical attack surface of a web application.

                      Project details

                      Susanoo is written in Python.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • API testing
                        • Application testing

                        Susanoo review

                        60

                        hsecscan (hsecscan)

                        Introduction

                        The hsecscan utility is written in Python and opens a connection (via HTTP or HTTPS) to the related web server. It will return all headers found and includes an explanation of what each header does. Any security recommendations are listed as well.

                        Project details

                        hsecscan is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available

                          Typical usage

                          • Information gathering
                          • Learning
                          • Penetration testing
                          • Security assessment
                          • Web application analysis

                          hsecscan review

                          80

                          jSQL Injection

                          Introduction

                          jSQL Injection is a security tool to test web applications. It can be used to discover if an application is vulnerable to SQL injection attacks.

                          Project details

                          jSQL Injection is written in Java.

                          Strengths and weaknesses

                          • + The source code of this software is available
                          • - Full name of author is unknown

                          Typical usage

                          • Database security

                          jSQL Injection review

                          78

                          JoomScan

                          Introduction

                          JoomScan could be used to test your Joomla installation or during security assessments. As it has a primary focus on Joomla, it may provide better results than generic vulnerability scanners.

                          Project details

                          JoomScan is written in Perl.

                          Strengths and weaknesses

                          • + The source code of this software is available

                            Typical usage

                            • Vulnerability scanning
                            • Vulnerability testing

                            JoomScan review

                            74

                            Suhosin

                            Introduction

                            Suhosin is a security extension for PHP and consists of two parts that enhance PHP. It helps with protecting against known and unknown attacks.

                            Project details

                            Suhosin is written in C.

                            Strengths and weaknesses

                            • + The source code of this software is available
                            • - Well-known tool

                            Typical usage

                            • Application security

                            Suhosin review

                            85

                            django-axes

                            Introduction

                            This tool may be used by developers that work with the Django framework. It adds a security layer on top of the application by looking at login attempts and track them.

                            Project details

                            django-axes is written in Python.

                            Strengths and weaknesses

                            • + More than 50 contributors
                            • + The source code of this software is available

                              Typical usage

                              • Application security

                              django-axes review

                              74

                              django-security

                              Introduction

                              Django-security is an extension for developers seeking more security measures in their Django project. The toolkit can set or activate particular settings improving security. Examples of these settings include the use of particular HTTP headers that increase the security defenses of the web application.

                              Part of the toolkit is middleware to enforce password strength, set the do-not-track header, enable content security policy (CSP), enable privacy policy (P3P), limit session length, use HTTPS (HSTS), XSS protection, and more.

                              Project details

                              django-security is written in Python.

                              Strengths and weaknesses

                              • + More than 10 contributors
                              • + The source code of this software is available

                                Typical usage

                                • Application security

                                django-security review

                                60

                                iniscan

                                Introduction

                                Iniscan scans a given php.ini file and tests it against security best practices. It reports back the results by showing a Pass or Fail for each related test. As it is a command-line utility, it can be used in automated testing.

                                Project details

                                iniscan is written in PHP.

                                Strengths and weaknesses

                                • + More than 25 contributors
                                • + More than 1000 GitHub stars
                                • + The source code of this software is available

                                  Typical usage

                                  • Configuration audit
                                  • Security assessment

                                  iniscan review

                                  Some relevant tool missing as an alternative to WhatWeb? Please contact us with your suggestion.