CyFI-Lab-Public / YODALinks
☆72Updated 3 years ago
Alternatives and similar repositories for YODA
Users that are interested in YODA are comparing it to the libraries listed below
Sorting:
- Collection of malware files found on WordPress sites☆57Updated 9 months ago
- cPanel Security Scan☆48Updated 2 weeks ago
- Wordpress Watcher is a wrapper for WPScan that manages scans on multiple sites and reports by email and/or syslog. Schedule scans and get…☆46Updated 2 years ago
- Advanced use of WPScan (WordPress Security Scanner) with other tools like nmap, nikto, owasp-zap, ids for ethnical Hackers☆22Updated 5 months ago
- ModSecurity Rule Set for WordPress (WPRS)☆105Updated 4 years ago
- Static analysis of wordpress plugins☆62Updated 4 years ago
- CSF Firewall and AbuseIPDB API integration with specific focus on data privacy and prevention of sensitive data leaked to public AbuseIPD…☆14Updated last year
- WAF for WordPress 🔥 with 60+ security checks and weekly updates☆135Updated this week
- htpw is a project to increase the security of your WordPress!☆53Updated 8 months ago
- ☆62Updated 3 years ago
- an OSINT tool to scrape sub domains from the Virus Total API☆23Updated 2 years ago
- Wordfence malware and vulnerability scanner command line utility.☆125Updated 7 months ago
- Extract domains/subdomains/FQDNs from files and URLs☆20Updated 4 years ago
- Installation script for Ecsypno products.☆34Updated 3 weeks ago
- ☆42Updated 2 months ago
- Status Checker is a Python tool for swiftly checking the status of URLs. It categorizes responses by HTTP status codes, offering clear in…☆45Updated last month
- A static code analysis for WordPress (and PHP)☆240Updated 2 years ago
- Subcert is a subdomain enumeration tool, that finds all the subdomains from certificate transparency logs.☆80Updated 3 years ago
- CrowdSec is an open-source cyber security tool. This plugin blocks detected attackers or display them a captcha.☆41Updated last week
- How to stop Google Analytics "Ghost" Spam using a well curated list of spam referrer domains and web sites. Simple and easy to use with i…☆32Updated 4 months ago
- ☆16Updated 2 years ago
- web application pentesting tools for docker☆18Updated 2 years ago
- Enhance your malware detection with WAF + YARA (WAFARAY)☆108Updated 2 years ago
- ☆95Updated 3 years ago
- A quick and easy to use security reconnaissance webapp tool, does OSINT, analysis and red-teaming in both passive and active mode. Writte…☆29Updated 3 years ago
- Recon script for wildcard domain web scopes... (for use on synack red team)☆27Updated 2 years ago
- Take domains on stdin and output them on stdout if they get resolved☆33Updated 3 years ago
- Objectify-s3 is a tool that recursively checks AWS S3 buckets and objects for misconfigured permissions.☆15Updated 10 months ago
- The DNS Hunt will make your life easier, and of course faster.☆47Updated 4 years ago
- WordPress pentest tool☆42Updated 4 years ago