CyFI-Lab-Public / YODA
☆70Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for YODA
- Collection of malware files found on WordPress sites☆51Updated 2 months ago
- cPanel Security Scan☆43Updated last week
- htpw is a project to increase the security of your WordPress!☆50Updated last month
- ☆62Updated 2 years ago
- Wordpress Watcher is a wrapper for WPScan that manages scans on multiple sites and reports by email and/or syslog. Schedule scans and get…☆47Updated last year
- ModSecurity Rule Set for WordPress (WPRS)☆102Updated 3 years ago
- Static analysis of wordpress plugins☆63Updated 3 years ago
- Open Source External Attack Surface Management☆47Updated 7 months ago
- Enhance your malware detection with WAF + YARA (WAFARAY)☆107Updated 2 years ago
- Wordpress Watcher is a wrapper for WPScan that manages scans on multiple sites and reports by email☆11Updated 4 years ago
- ☆94Updated 2 years ago
- ☆42Updated 2 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆67Updated 2 years ago
- Extract domains/subdomains/FQDNs from files and URLs☆19Updated 4 years ago
- Various scripts and codes☆81Updated 3 years ago
- nmap scripts (nse files) to identify vulnerabilities☆27Updated 2 weeks ago
- an OSINT tool to scrape sub domains from the Virus Total API☆21Updated last year
- A static code analysis for WordPress (and PHP)☆230Updated 2 years ago
- Daily alert when a new domain name is registered and contains your keywords☆111Updated last year
- WAF for WordPress 🔥 with 60+ security checks and weekly updates☆124Updated 4 months ago
- wpfinger is a red-team WordPress scanning tool☆81Updated last year
- Objectify-s3 is a tool that recursively checks AWS S3 buckets and objects for misconfigured permissions.☆15Updated 3 months ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 2 years ago
- A compilation of network scanning strategies to find vulnerable devices☆73Updated 2 years ago
- Collaborative pentest tool with highly customizable tools☆71Updated 2 years ago
- A fast enumeration tool for publicly exposed Azure Storage blobs.☆78Updated last year
- Laravel RCE exploit. CVE-2018-15133☆34Updated 2 years ago
- A proof-of-concept WordPress plugin fuzzer☆184Updated 2 months ago
- Mindmaps allow to organize and understand information faster and better.☆2Updated 3 years ago
- Wordpress security functions for paranoid folks. (themes functions.php and .htaccess). Take what you want, leave what you think should be…☆166Updated last year