wp_enum alternatives

Looking for an alternative tool to replace wp_enum? During the review of wp_enum we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. WordPress Exploit Framework (WordPress exploiting toolkit)
  2. WPScan (WordPress vulnerability scanner)
  3. Plecost (WordPress fingerprinting)

These tools are ranked as the best alternatives to wp_enum.

Alternatives (by score)

93

WordPress Exploit Framework (WPXF)

Introduction

This framework is a tool that can be used as part of the pentesters toolbox. When running the tool, you will have to define a host, exploit, and payload. The tool is less friendly for beginners, but more experienced pentesters will find no difficulty in using it.

Project details

WordPress Exploit Framework is written in Ruby.

Strengths and weaknesses

  • + More than 500 GitHub stars
  • + The source code of this software is available
  • - Has longer learning curve

Typical usage

  • Penetration testing
  • Security assessment
  • Vulnerability scanning

WordPress Exploit Framework review

100

WPScan

Introduction

WPScan can scan WordPress installations and determine if there are vulnerabilities in a particular installation.

Project details

WPScan is written in Ruby.

Strengths and weaknesses

  • + More than 25 contributors
  • + More than 2000 GitHub stars
  • + The source code of this software is available
  • - Software usage is restricted (e.g. commercially)

Typical usage

  • Penetration testing
  • Security assessment
  • Vulnerability scanning

WPScan review

60

Plecost

Introduction

Plecost is a security tool to fingerprint WordPress installations and find available vulnerabilities.

Project details

Plecost is written in Python.

Strengths and weaknesses

  • + Screen output is colored
  • + The source code of this software is available

    Typical usage

    • Web application analysis

    Plecost review

    84

    droopescan

    Introduction

    Droopescan can be used to test the security of several Content Management Systems (CMS). It mainly focuses on Drupal, SilverStripe, and Wordpress installations.

    Project details

    droopescan is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Web application analysis

      droopescan review

      64

      Vane

      Introduction

      Vane is a forked project of the now non-free popular WordPress vulnerability scanner WPScan.

      Project details

      Vane is written in Ruby.

      Strengths and weaknesses

      • + More than 25 contributors
      • + The source code of this software is available

        Typical usage

        • Application security
        • Web application analysis

        Vane review

        68

        Wordpresscan

        Introduction

        Tools like WordPresscan are useful to perform vulnerability scans on the popular WordPress platform. It can be used during development and on existing installations.

        Project details

        Wordpresscan is written in Python.

        Strengths and weaknesses

        • + The source code of this software is available

          Typical usage

          • Application security
          • Penetration testing
          • Web application analysis

          Wordpresscan review

          60

          Wordstress

          Introduction

          WordPress is a popular choice among content management systems (CMS). Powering many websites and blogs, it is also a popular target. So regular updates and security testing can help to reduce the risk. WordStress can help with this testing.

          Project details

          Wordstress is written in Ruby.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Application security
            • Vulnerability scanning
            • Web application analysis

            Wordstress review

            78

            CloudSploit scans

            Introduction

            CloudSploit scans is an open source software project to test security risks related to an AWS account. It runs tests against your Amazon account and aims to discover any potential misconfigured setting or other risks.

            Project details

            CloudSploit scans is written in Node.js.

            Strengths and weaknesses

            • + More than 10 contributors
            • + More than 500 GitHub stars
            • + The source code of this software is available
            • - No releases on GitHub available

            Typical usage

            • Configuration audit
            • IT audit
            • Security assessment

            CloudSploit scans review

            64

            altdns

            Introduction

            Altdns is a security tool to discover subdomains. It generates permutations, alterations, and mutations of subdomains. The generated names can also be tested by performing DNS lookups. An enumeration tool like Altdns is useful during penetrating testing assignments.

            Project details

            altdns is written in Python.

            Strengths and weaknesses

            • + More than 500 GitHub stars
            • + The source code of this software is available

              Typical usage

              • Reconnaissance
              • Subdomain discovery
              • Subdomain enumeration

              altdns review

              81

              detectem

              Introduction

              Detectem can be a good early vulnerability detection system. By scanning regularly the dependencies of web applications, old versions of tools can be detected and upgraded. This tool is also helpful for penetration tests to find out what kind of software components are used.

              Project details

              detectem is written in Python.

              Strengths and weaknesses

              • + The source code of this software is available

                Typical usage

                • Application security
                • Application testing
                • Reconnaissance
                • Vulnerability scanning

                detectem review

                60

                dirsearch

                Introduction

                Dirsearch is a tool to guide security professionals to find possible information leaks or sensitive data. It does this by looking for directory and file names.

                Project details

                dirsearch is written in Python.

                Strengths and weaknesses

                • + More than 10 contributors
                • + More than 500 GitHub stars
                • + The source code of this software is available

                  Typical usage

                  • Information gathering
                  • Penetration testing
                  • Security assessment

                  dirsearch review

                  64

                  DirSearch (Go)

                  Introduction

                  DirSearch is a Go implementation of the original dirsearch tool written by Mauro Soria. It is used to discover directories by using common names and guessing (fuzzing).

                  Project details

                  DirSearch (Go) is written in Golang.

                  Strengths and weaknesses

                  • + The source code of this software is available

                    Typical usage

                    • Information gathering
                    • Penetration testing
                    • Security assessment

                    DirSearch (Go) review

                    56

                    domain

                    Introduction

                    Domain is a Python script written by Jason Haddix to combine the tools Recon-ng and altdns. It allows to use the two tool one multiple domains within the same session.

                    Project details

                    domain is written in Python.

                    Strengths and weaknesses

                    • + More than 500 GitHub stars
                    • + The source code of this software is available
                    • - Unknown project license

                    Typical usage

                    • Subdomain enumeration

                    domain review

                    84

                    Fierce

                    Introduction

                    Fierce is a security tool that helps with DNS reconnaissance. It can locate non-contiguous IP space, but using DNS information.

                    Project details

                    Fierce is written in Python.

                    Strengths and weaknesses

                    • + The source code of this software is available

                      Typical usage

                      • Information gathering
                      • Reconnaissance
                      • Security assessment

                      Fierce review

                      63

                      keimpx

                      Introduction

                      The keimpx security tool can be used to check for valid credentials across a network. It uses the SMB protocol, typically used on Microsoft Windows and others.

                      Project details

                      keimpx is written in Python.

                      Strengths and weaknesses

                      • + The source code of this software is available

                        Typical usage

                        • Penetration testing
                        • Security assessment

                        keimpx review

                        97

                        LinEnum

                        Introduction

                        LinEnum is one of the tools that can help with automating penetration tests. It performs a discovery on the environment it runs in and tries finding weaknesses to allow privilege escalation.

                        Project details

                        LinEnum is written in shell script.

                        Strengths and weaknesses

                        • + Very low number of dependencies
                        • + The source code of this software is available
                        • + Well-known tool

                          Typical usage

                          • Penetration testing
                          • Privilege escalation
                          • System enumeration

                          LinEnum review

                          97

                          O-Saft

                          Introduction

                          O-Saft is the abbreviation for OWASP SSL advanced forensic tool.

                          Project details

                          O-Saft is written in Perl.

                          Strengths and weaknesses

                          • + The source code of this software is available

                            Typical usage

                            • Information gathering
                            • Penetration testing
                            • Security assessment
                            • Vulnerability scanning
                            • Web application analysis

                            O-Saft review

                            63

                            Oscanner

                            Introduction

                            The tool has a plugin-based architecture for enumeration purposes of Oracle installations.

                            • Sid enumeration
                            • Passwords tests (common & dictionary)
                            • Enumerate Oracle version
                            • Enumerate account roles
                            • Enumerate account privileges
                            • Enumerate account hashes
                            • Enumerate audit information
                            • Enumerate password policies
                            • Enumerate database links

                            Project details

                            Oscanner is written in Java.

                            Strengths and weaknesses

                            • + The source code of this software is available

                              Oscanner review

                              68

                              RootHelper

                              Introduction

                              RootHelper is a small script to retrieve several enumeration and privilege escalation tools. It can be used during penetration testing.

                              Project details

                              RootHelper is written in shell script.

                              Strengths and weaknesses

                              • + Used language is shell script
                              • + The source code of this software is available

                                Typical usage

                                • Penetration testing
                                • Privilege escalation
                                • Security assessment

                                RootHelper review

                                60

                                SMBMap

                                Introduction

                                SMBMap allows scanning of file resources that are shared with the SMB protocol. The tool will list share drives, drive permissions, the share contents, upload/download functionality, file name auto-download pattern matching, and even execute remote commands. The tool was created for pentesters to simplify finding sensitive data, or at least test for it.

                                Project details

                                SMBMap is written in Python.

                                Strengths and weaknesses

                                • + The source code of this software is available

                                  Typical usage

                                  • Data leak detection
                                  • Information gathering
                                  • Penetration testing

                                  SMBMap review

                                  78

                                  Sn1per

                                  Introduction

                                  Sn1per is security scanner that can be used during a penetration test to enumerate and scan for vulnerabilities.

                                  Project details

                                  Sn1per is written in Python, shell script.

                                  Strengths and weaknesses

                                  • + More than 10 contributors
                                  • + More than 1000 GitHub stars
                                  • + The source code of this software is available
                                  • - Unknown project license

                                  Typical usage

                                  • Penetration testing
                                  • Reconnaissance

                                  Sn1per review

                                  60

                                  SubBrute (subdomain-bruteforcer)

                                  Introduction

                                  SubBrute is a DNS meta-query spider that enumerates DNS records and subdomains. This can be useful during penetration tests and security assessments.

                                  Project details

                                  SubBrute is written in Python.

                                  Strengths and weaknesses

                                  • + More than 1000 GitHub stars
                                  • + The source code of this software is available
                                  • - Full name of author is unknown

                                  Typical usage

                                  • Information gathering
                                  • Penetration testing
                                  • Security assessment

                                  SubBrute review

                                  60

                                  Sublist3r

                                  Introduction

                                  Sublist3r helps penetration testers and bug hunters collect and gather subdomains for the domain they are targeting.

                                  Project details

                                  Sublist3r is written in Python.

                                  Strengths and weaknesses

                                  • + More than 2000 GitHub stars
                                  • + The source code of this software is available

                                    Sublist3r review

                                    60

                                    tlsenum

                                    Introduction

                                    This tool works by sending out sending out TLS ClientHello messages. Any ServerHello responses from the server are parsed. It assumes that the server is the one which decides the preferred cipher suite, giving an idea on the available ciphers.

                                    Project details

                                    tlsenum is written in Python.

                                    Strengths and weaknesses

                                    • + The source code of this software is available

                                      Typical usage

                                      • Information gathering
                                      • Security assessment
                                      • System hardening

                                      tlsenum review

                                      85

                                      wafw00f

                                      Introduction

                                      wafw00f is a security tool to perform fingerprinting on web applications and detect any web application firewall in use.

                                      Project details

                                      wafw00f is written in Python.

                                      Strengths and weaknesses

                                      • + The source code of this software is available

                                        Typical usage

                                        • Application fingerprinting
                                        • Information gathering
                                        • Penetration testing
                                        • Reconnaissance
                                        • Security assessment

                                        wafw00f review

                                        Some relevant tool missing as an alternative to wp_enum? Please contact us with your suggestion.