Software Alternatives & Reviews

w3af

w3af is a Web Application Attack and Audit Framework subtitle

w3af Alternatives

The best w3af alternatives based on verified products, community votes, reviews and other factors.
Latest update:

  1. 25
    /nikto-alternatives

    Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web...

  2. 26
    /burp-suite-alternatives

    Burp Suite is an integrated platform for performing security testing of web applications.

  3. Try for free

    Powerful SaaS integration toolkit for SaaS developers - create, amplify, manage and publish native integrations from within your app.

    Try for free paid Free Trial

  4. 33
    /acunetix-alternatives

    Audit your website security and web applications for SQL injection, Cross site scripting and other...

  5. 15
    /zed-attack-proxy-alternatives

    The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding...

    Open Source

  6. 21
    /shodan-alternatives

    Shodan is the world's first search engine for Internet-connected devices.

  7. 19
    /nessus-alternatives

    Nessus Professional is a security platform designed for businesses who want to protect the security of themselves, their clients, and their customers.

  8. /vega-alternatives

    Subgraph Vega | Free and Open Source Web Application Vulnerability and Security Scanner

  9. 13
    /openvas-alternatives

    The Open Vulnerability Assessment System (OpenVAS) is a framework of several services and tools...

  10. 19
    /wapiti-alternatives

    Wapiti allows you to audit the security of your web applications. Wapiti is a command line tool.

  11. /grabber-web-application-scanner-alternatives

    Grabber is a web application scanner. It detects vulnerabilities in your website.

  12. 15
    /skipfish-alternatives

    A fully automated, active web application security reconnaissance tool.

  13. 15
    /arachni-alternatives

    Arachni is a Free/Public-Source Web Application Security Scanner aimed towards helping users evaluate the security of web applications.

    Open Source

  14. /punkspider-alternatives

    PunkSPIDER is a global-reaching web application vulnerability search engine.

Suggest an alternative
If you think we've missed something, please suggest an alternative to w3af.

Generic w3af discussion

Log in or Post with