WordPress Exploit Framework alternatives

Looking for an alternative tool to replace WordPress Exploit Framework? During the review of WordPress Exploit Framework we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. Wordpresscan (WordPress vulnerability scanner)
  2. Wordstress (white-box scanner for WordPress installations)
  3. WPScan (WordPress vulnerability scanner)

These tools are ranked as the best alternatives to WordPress Exploit Framework.

Alternatives (by score)

60

Wordpresscan

Introduction

Tools like WordPresscan are useful to perform vulnerability scans on the popular WordPress platform. It can be used during development and on existing installations.

Project details

Wordpresscan is written in Python.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Application security
    • Penetration testing
    • Web application analysis

    Wordpresscan review

    60

    Wordstress

    Introduction

    WordPress is a popular choice among content management systems (CMS). Powering many websites and blogs, it is also a popular target. So regular updates and security testing can help to reduce the risk. WordStress can help with this testing.

    Project details

    Wordstress is written in Ruby.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Application security
      • Vulnerability scanning
      • Web application analysis

      Wordstress review

      93

      WPScan

      Introduction

      WPScan can scan WordPress installations and determine if there are vulnerabilities in a particular installation.

      Project details

      WPScan is written in Ruby.

      Strengths and weaknesses

      • + More than 25 contributors
      • + More than 2000 GitHub stars
      • + The source code of this software is available
      • - Software usage is restricted (e.g. commercially)

      Typical usage

      • Penetration testing
      • Security assessment
      • Vulnerability scanning

      WPScan review

      74

      Arachni

      Introduction

      Arachni is framework written in Ruby with focus on evaluating the security of web applications. Typical users include security professionals and system administrators.

      The tooling is free and open source. Besides Linux, it also runs on macOS and Microsoft Windows.

      Project details

      Arachni is written in Ruby.

      Strengths and weaknesses

      • + More than 1000 GitHub stars
      • + The source code of this software is available

        Typical usage

        • Penetration testing
        • Security assessment
        • Web application analysis

        Arachni review

        64

        SQLMate

        Introduction

        SQLMate is a tool to perform security assessments and vulnerability of web applications. It can discover admin panels of websites, which might be a way to break into a web application. It also has the option for dorking, which means it can find possible vulnerable targets to a particular attack.

        Project details

        SQLMate is written in Python.

        Strengths and weaknesses

        • + The source code of this software is available
        • - No releases on GitHub available

        Typical usage

        • Penetration testing
        • Web application analysis

        SQLMate review

        60

        Wfuzz

        Introduction

        Wfuzz is a fuzzing tool written in Python. Tools like Wfuzz are typically used to test web applications and how they handle both expected as unexpected input.

        Project details

        Wfuzz is written in Python.

        Strengths and weaknesses

        • + More than 1000 GitHub stars
        • + The source code of this software is available

          Typical usage

          • Application fuzzing
          • Application security
          • Application testing
          • Web application analysis

          Wfuzz review

          64

          Yasuo

          Introduction

          Yasuo is a Ruby script that scans for vulnerable and exploitable third-party web applications. There are many remotely exploitable vulnerabilities for web applications and their front-end components. Yasuo helps to make it easier to scan for the weaknesses like remote code execution (RCE), SQL injections, and file inclusions.

          Project details

          Yasuo is written in Ruby.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Penetration testing
            • Vulnerability scanning
            • Web application analysis

            Yasuo review

            100

            ZAP (Zed Attack Proxy)

            Introduction

            ZAP is an intercepting proxy of web traffic. You will need to configure your browser to connect to the web application you wish to test through ZAP.

            Note: Zed Attack Proxy, or ZAP, is also known as zaproxy.

            Project details

            ZAP is written in Java.

            Strengths and weaknesses

            • + More than 50 contributors
            • + More than 8000 GitHub stars
            • + Many maintainers
            • + The source code of this software is available
            • - Many reported issues are still open

            Typical usage

            • Penetration testing
            • Security assessment
            • Software testing
            • Web application analysis

            ZAP review

            64

            Vane

            Introduction

            Vane is a forked project of the now non-free popular WordPress vulnerability scanner WPScan.

            Project details

            Vane is written in Ruby.

            Strengths and weaknesses

            • + More than 25 contributors
            • + The source code of this software is available

              Typical usage

              • Application security
              • Web application analysis

              Vane review

              60

              Plecost

              Introduction

              Plecost is a security tool to fingerprint WordPress installations and find available vulnerabilities.

              Project details

              Plecost is written in Python.

              Strengths and weaknesses

              • + Screen output is colored
              • + The source code of this software is available

                Typical usage

                • Web application analysis

                Plecost review

                60

                droopescan

                Introduction

                Droopescan can be used to test the security of several Content Management Systems (CMS). It mainly focuses on Drupal, SilverStripe, and Wordpress installations.

                Project details

                droopescan is written in Python.

                Strengths and weaknesses

                • + The source code of this software is available

                  Typical usage

                  • Web application analysis

                  droopescan review

                  64

                  CMSeeK

                  Introduction

                  CMSeeK is a security scanner for content management systems (CMS). It can perform a wide range of functions starting from the detection of the CMS, up to vulnerability scanning. The tool claims to support over 100 different CMS tools, with extensive support for the commonly used ones like Drupal, Joomla, and WordPress.

                  The scans performed by CMSeeK include version detection. It can also do enumeration of users, plugins, and themes. This might be useful to see what users or components are available. The tool includes admin page discovery, file discovery, and directory listing. Anything that might be useful to a penetration test or security assessment, might be displayed.

                  Project details

                  CMSeeK is written in Python.

                  Strengths and weaknesses

                  • + The source code of this software is available
                  • - Full name of author is unknown

                  Typical usage

                  • Penetration testing
                  • Software exploitation
                  • Software identification
                  • Vulnerability scanning

                  CMSeeK review

                  96

                  Nikto

                  Introduction

                  Nikto helps with performing security scans against web servers and to search for vulnerabilities in web applications.

                  Project details

                  Nikto is written in Perl.

                  Strengths and weaknesses

                  • + The source code of this software is available
                  • + Well-known tool

                    Typical usage

                    • Penetration testing
                    • Security assessment
                    • Web application analysis

                    Nikto review

                    74

                    Wapiti

                    Introduction

                    Wapiti is typically used to audit web applications.

                    Project details

                    Wapiti is written in Python.

                    Strengths and weaknesses

                    • + Project is mature (10+ years)
                    • + The source code of this software is available
                    • + Well-known tool

                      Typical usage

                      • Application fuzzing
                      • Vulnerability scanning
                      • Web application analysis

                      Wapiti review

                      74

                      WhatWeb

                      Introduction

                      WhatWeb can be used stealthy and fast to determine what technologies are used on a particular website or web application. This process called fingerprinting can tell a lot about how it was build and possible weaknesses it might have. The tool can be used in different levels, from stealthy to very aggressive. This last one is useful in penetration tests or during development.

                      Project details

                      WhatWeb is written in Ruby.

                      Strengths and weaknesses

                      • + More than 25 contributors
                      • + More than 1000 GitHub stars
                      • + The source code of this software is available

                        Typical usage

                        • Reconnaissance
                        • Web application analysis

                        WhatWeb review

                        60

                        shcheck (Security Header Check)

                        Introduction

                        This simple tool is a good option to test if advised HTTP headers are available on web application and websites. It can be used as a defensive measure during development, or offensive to find weaknesses in existing applications.

                        Project details

                        shcheck is written in Python.

                        Strengths and weaknesses

                        • + Very low number of dependencies
                        • + The source code of this software is available
                        • - No releases on GitHub available

                        Typical usage

                        • Application security
                        • Web application analysis

                        shcheck review

                        60

                        wig (WebApp Information Gatherer)

                        Introduction

                        Wig is a security tool to discover what particular software is for a web application or website. It can detect several Content Management Systems (CMS) and other administrative applications. This may be useful for those performing reconnaissance or information gathering, like during a penetration test of security assessment.

                        Project details

                        wig is written in Python.

                        Strengths and weaknesses

                        • + The source code of this software is available
                        • - No updates for a while
                        • - Full name of author is unknown

                        Typical usage

                        • Application fingerprinting
                        • Information gathering
                        • Reconnaissance
                        • Web application analysis

                        wig review

                        74

                        django-security

                        Introduction

                        Django-security is an extension for developers seeking more security measures in their Django project. The toolkit can set or activate particular settings improving security. Examples of these settings include the use of particular HTTP headers that increase the security defenses of the web application.

                        Part of the toolkit is middleware to enforce password strength, set the do-not-track header, enable content security policy (CSP), enable privacy policy (P3P), limit session length, use HTTPS (HSTS), XSS protection, and more.

                        Project details

                        django-security is written in Python.

                        Strengths and weaknesses

                        • + More than 10 contributors
                        • + The source code of this software is available

                          Typical usage

                          • Application security

                          django-security review

                          60

                          seespee

                          Introduction

                          Seespee helps to crawl a website and define a suitable Content Security Policy (CSP). The related Content-Security-Policy header can be added with the discovered value. This header defines what local and external resources can be loaded on a website.

                          Project details

                          seespee is written in JavaScript.

                          Strengths and weaknesses

                          • + The source code of this software is available

                            Typical usage

                            • Application security

                            seespee review

                            64

                            w3af

                            Introduction

                            W3af is an open source web application attack and audit framework and helps in scanning for vulnerabilities. The tool comes with both a graphical user interface (GUI) and command line utility. Some of the project files include a copyright line of 2006. That gives a good idea on the maturity of the project, and it is one of the rare tools that is still maintained after so many years.

                            Project details

                            w3af is written in Python.

                            Strengths and weaknesses

                            • + Tool is modular and extendable
                            • + More than 2000 GitHub stars
                            • + The source code of this software is available

                              Typical usage

                              • Application security
                              • Application testing
                              • Penetration testing
                              • Vulnerability scanning
                              • Web application analysis

                              w3af review

                              68

                              flunym0us

                              Introduction

                              Flunym0us is a security scanner for WordPress and Moodle installations. The tool tests the security of the installation by performing enumeration attempts.

                              Project details

                              flunym0us is written in Python.

                              Strengths and weaknesses

                              • + The source code of this software is available

                                Typical usage

                                • Vulnerability scanning
                                • Web application analysis

                                flunym0us review

                                64

                                wpvulndb_cmd

                                Introduction

                                wpvulndb_cmd is a command-line security tool to perform a vulnerability scan on WordPress installations. It uses WP-CLI and the WPScan vulnerability database.

                                Project details

                                wpvulndb_cmd is written in Python.

                                Strengths and weaknesses

                                • + The source code of this software is available

                                  Typical usage

                                  • Penetration testing
                                  • Security assessment
                                  • Web application analysis

                                  wpvulndb_cmd review

                                  60

                                  WPForce

                                  Introduction

                                  This toolkit is fairly new and consists of WPForce and Yertle. As the name implies, the first component has the focus on brute force attacking of login credentials. When admin credentials have been found, it is Yertle that allows uploading a shell. Yertle also has post-exploitation modules for further research.

                                  Project details

                                  WPForce is written in Python.

                                  Strengths and weaknesses

                                  • + The source code of this software is available
                                  • - Full name of author is unknown

                                  Typical usage

                                  • Penetration testing
                                  • Security assessment
                                  • Vulnerability scanning

                                  WPForce review

                                  52

                                  WPSeku

                                  Introduction

                                  With WPSeku a WordPress installation can be tested for the presence of security issues. Some examples are cross-site scripting (XSS), sql injection, and local file inclusion. The tool also tests for the presence of default configuration files. These files may reveal version numbers, used themes and plugins.

                                  Project details

                                  WPSeku is written in Python.

                                  Strengths and weaknesses

                                  • + The source code of this software is available
                                  • - Unknown project license

                                  Typical usage

                                  • Penetration testing
                                  • Security assessment
                                  • Vulnerability scanning

                                  WPSeku review

                                  63

                                  360-FAAR

                                  Introduction

                                  360-FAAR is a tool written in Perl to parse policies and logs from firewalls. It can compare firewall policies and translate between a policy and log data. Supported firewalls include Checkpoint FW1, Cisco ASA, and Netscreen ScreenOS.

                                  Project details

                                  360-FAAR is written in Perl.

                                  Strengths and weaknesses

                                  • + Project is mature (5+ years)
                                  • + The source code of this software is available

                                    Typical usage

                                    • Firewall auditing
                                    • Log analysis
                                    • Security assessment
                                    • Security reviews

                                    360-FAAR review

                                    Some relevant tool missing as an alternative to WordPress Exploit Framework? Please contact us with your suggestion.