WPSeku alternatives

Looking for an alternative tool to replace WPSeku? During the review of WPSeku we looked at other open source tools. Based on their category, tags, and text, these are the ones that have the best match.

Top 3

  1. WPScan (WordPress vulnerability scanner)
  2. 0d1n (fuzzing tool for web applications)
  3. WPForce (WordPress scanner and exploiter)

These tools are ranked as the best alternatives to WPSeku.

Alternatives (by score)

93

WPScan

Introduction

WPScan can scan WordPress installations and determine if there are vulnerabilities in a particular installation.

Project details

WPScan is written in Ruby.

Strengths and weaknesses

  • + More than 25 contributors
  • + More than 2000 GitHub stars
  • + The source code of this software is available
  • - Software usage is restricted (e.g. commercially)

Typical usage

  • Penetration testing
  • Security assessment
  • Vulnerability scanning

WPScan review

60

0d1n

Introduction

0d1n is useful to perform brute-force login attempts for authentication forms. It can discover useful directory names by using a predefined list of paths. With options to use a random proxy per request and load CSRF tokens, it is a tool that can be used in different type of assignments.

Project details

0d1n is written in C.

Strengths and weaknesses

  • + The source code of this software is available

    Typical usage

    • Information gathering
    • Penetration testing
    • Security assessment
    • Vulnerability scanning

    0d1n review

    60

    WPForce

    Introduction

    This toolkit is fairly new and consists of WPForce and Yertle. As the name implies, the first component has the focus on brute force attacking of login credentials. When admin credentials have been found, it is Yertle that allows uploading a shell. Yertle also has post-exploitation modules for further research.

    Project details

    WPForce is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available
    • - Full name of author is unknown

    Typical usage

    • Penetration testing
    • Security assessment
    • Vulnerability scanning

    WPForce review

    64

    Damn Small FI Scanner (DSFS)

    Introduction

    None

    Project details

    Damn Small FI Scanner is written in Python.

    Strengths and weaknesses

    • + The source code of this software is available

      Typical usage

      • Security assessment
      • Vulnerability scanning

      Damn Small FI Scanner review

      64

      LFI Suite

      Introduction

      This tool is a useful addition to the pentesting toolbox of security professionals. It can help discover and exploit any local file inclusion weakness in applications. Upon success, a reverse shell can be used to get access to the system.

      Project details

      LFI Suite is written in Python.

      Strengths and weaknesses

      • + The source code of this software is available
      • - Full name of author is unknown

      Typical usage

      • Penetration testing
      • Web application analysis

      LFI Suite review

      64

      Yasuo

      Introduction

      Yasuo is a Ruby script that scans for vulnerable and exploitable third-party web applications. There are many remotely exploitable vulnerabilities for web applications and their front-end components. Yasuo helps to make it easier to scan for the weaknesses like remote code execution (RCE), SQL injections, and file inclusions.

      Project details

      Yasuo is written in Ruby.

      Strengths and weaknesses

      • + The source code of this software is available

        Typical usage

        • Penetration testing
        • Vulnerability scanning
        • Web application analysis

        Yasuo review

        64

        nycto-dork

        Introduction

        This tool has limited documentation. For that reason, the review is limited at this time.

        Project details

        nycto-dork is written in Python.

        Strengths and weaknesses

        • + The source code of this software is available
        • - Minimal or no documentation available
        • - Full name of author is unknown

        Typical usage

        • Penetration testing

        nycto-dork review

        60

        Pybelt

        Introduction

        The pybelt toolkit may be useful during a pentest to simplify the process of scanning. It includes options like port scanning, dork checking, cracking and verification of hashes, and scanning for SQL injections.

        Project details

        Pybelt is written in Python.

        Strengths and weaknesses

        • + The source code of this software is available

          Pybelt review

          60

          Crowbar

          Introduction

          While most brute forcing tools take a similar approach, Crowbar can use different methods that are not always available in other utilities. For example, Crowbar can use SSH keys, instead of the typical username and password combination. This might be useful during penetration testing when these type of details are discovered.

          Project details

          Crowbar is written in Python.

          Strengths and weaknesses

          • + The source code of this software is available

            Typical usage

            • Penetration testing

            Crowbar review

            74

            Fail2ban

            Introduction

            Fail2Ban is an intrusion prevention software framework that protects computer servers from brute-force attacks

            Project details

            Fail2ban is written in Python.

            Strengths and weaknesses

            • + More than 2000 GitHub stars
            • + The source code of this software is available

              Typical usage

              • Network traffic filtering
              • Security monitoring

              Fail2ban review

              64

              IKEForce

              Introduction

              IKEForce is a command line utility to brute force VPN connections (IPSEC) that allow group name/ID enumeration and XAUTH.

              Project details

              IKEForce is written in Python.

              Strengths and weaknesses

              • + The source code of this software is available

                IKEForce review

                56

                John the Ripper

                Introduction

                John the Ripper is a mature password cracker to find weak or known passwords. It works on Linux and other flavors of Unix and Microsoft Windows.

                Project details

                76

                Patator

                Introduction

                Patator is based on similar tools like Hydra, yet with the goal to avoid the common flaws these tools have like performance limitations. The tool is modular and supports different types of brute-force attacks or enumeration of information.

                Project details

                Patator is written in Python.

                Strengths and weaknesses

                • + More than 500 GitHub stars
                • + The source code of this software is available

                  Typical usage

                  • Password discovery
                  • Penetration testing
                  • Reconnaissance
                  • Vulnerability scanning

                  Patator review

                  64

                  RouterSploit

                  Introduction

                  RouterSploit is a framework to exploit embedded devices such as cameras and routers. It can be used during penetration testing to test the security of a wide variety of devices. RouterSploit comes with several modules to scan and exploit the devices. The tool helps in all steps, like from credential testing to deploying a payload to perform an exploitation attempt.

                  Project details

                  RouterSploit is written in Python.

                  Strengths and weaknesses

                  • + More than 50 contributors
                  • + More than 6000 GitHub stars
                  • + The source code of this software is available

                    Typical usage

                    • Penetration testing
                    • Self-assessment
                    • Software testing
                    • Vulnerability scanning

                    RouterSploit review

                    85

                    THC Hydra (thc-hydra)

                    Introduction

                    THC Hydra is a brute-force cracking tool for remote authentication services. It supports many protocols, including telnet, FTP, LDAP, SSH, SNMP, and others.

                    Project details

                    THC Hydra is written in C.

                    Strengths and weaknesses

                    • + More than 25 contributors
                    • + More than 1000 GitHub stars
                    • + Project is mature (10+ years)
                    • + The source code of this software is available

                      Typical usage

                      • Penetration testing
                      • Security assessment

                      THC Hydra review

                      60

                      Wfuzz

                      Introduction

                      Wfuzz is a fuzzing tool written in Python. Tools like Wfuzz are typically used to test web applications and how they handle both expected as unexpected input.

                      Project details

                      Wfuzz is written in Python.

                      Strengths and weaknesses

                      • + More than 1000 GitHub stars
                      • + The source code of this software is available

                        Typical usage

                        • Application fuzzing
                        • Application security
                        • Application testing
                        • Web application analysis

                        Wfuzz review

                        60

                        aiodnsbrute (Async DNS Brute)

                        Introduction

                        When a project requires resolving or guessing host names, then this tool is a great addition to the toolkit. It focuses on 'fast' by using asynchronous operations. The list of names to try is provided with a wordlist.

                        Project details

                        aiodnsbrute is written in Python.

                        Strengths and weaknesses

                        • + Very low number of dependencies
                        • + The source code of this software is available

                          Typical usage

                          • Network scanning
                          • Penetration testing

                          aiodnsbrute review

                          60

                          dirsearch

                          Introduction

                          Dirsearch is a tool to guide security professionals to find possible information leaks or sensitive data. It does this by looking for directory and file names.

                          Project details

                          dirsearch is written in Python.

                          Strengths and weaknesses

                          • + More than 10 contributors
                          • + More than 500 GitHub stars
                          • + The source code of this software is available

                            Typical usage

                            • Information gathering
                            • Penetration testing
                            • Security assessment

                            dirsearch review

                            85

                            django-axes

                            Introduction

                            This tool may be used by developers that work with the Django framework. It adds a security layer on top of the application by looking at login attempts and track them.

                            Project details

                            django-axes is written in Python.

                            Strengths and weaknesses

                            • + More than 50 contributors
                            • + The source code of this software is available

                              Typical usage

                              • Application security

                              django-axes review

                              60

                              LFI Freak

                              Introduction

                              Dependencies:

                              • BeautifulSoup
                              • Python 2.7

                              Project details

                              LFI Freak is written in Python.

                              Strengths and weaknesses

                              • + The source code of this software is available

                                Typical usage

                                • Penetration testing
                                • Security assessment

                                LFI Freak review

                                60

                                Albatar

                                Introduction

                                Albatar has the focus on the situations where tools like sqlmap need to be adjusted to make an exploit work. It is written in Python and unlike sqlmap, it does not detect SQL injection vulnerabilities.

                                Project details

                                Albatar is written in Python.

                                Strengths and weaknesses

                                • + The source code of this software is available

                                  Typical usage

                                  • Penetration testing
                                  • Security assessment
                                  • Web application analysis

                                  Albatar review

                                  74

                                  DBShield

                                  Introduction

                                  This tool is typically used by developers and system administrators to protect their database against common database attacks. One of them is the SQL injection attack, that tries to bypass checks, resulting in data leakage. By using this tool, another level of security defense is implemented.

                                  Project details

                                  DBShield is written in Golang.

                                  Strengths and weaknesses

                                  • + The source code of this software is available

                                    Typical usage

                                    • Database security

                                    DBShield review

                                    64

                                    Damn Small SQLi Scanner (DSSS)

                                    Introduction

                                    None

                                    Project details

                                    Damn Small SQLi Scanner is written in Python.

                                    Strengths and weaknesses

                                    • + The source code of this software is available

                                      Typical usage

                                      • Penetration testing
                                      • Security assessment

                                      Damn Small SQLi Scanner review

                                      60

                                      Leviathan Framework

                                      Introduction

                                      Leviathan is a security tool to provide a wide range of services including service discovery, brute force, SQL injection detection, and exploit capabilities. The primary reason to use this tool is to do massive scans on many systems at once. For example to include a huge network range, country-wide scan, or even full internet scan.

                                      Project details

                                      Leviathan Framework is written in Python.

                                      Strengths and weaknesses

                                      • + More than 500 contributors
                                      • + The source code of this software is available

                                        Typical usage

                                        • Penetration testing
                                        • Security assessment
                                        • Service exploitation

                                        Leviathan Framework review

                                        60

                                        MongoSanitizer (python-mongo-sanitizer)

                                        Introduction

                                        Typically this type of tool would be used as an additional defense layer to prevent injection attacks from reaching the database.

                                        Project details

                                        MongoSanitizer is written in Python.

                                        Strengths and weaknesses

                                        • + The source code of this software is available

                                          Typical usage

                                          • Application security
                                          • Database security

                                          MongoSanitizer review

                                          Some relevant tool missing as an alternative to WPSeku? Please contact us with your suggestion.