OWASP / wpBullet
☆62Updated 3 years ago
Alternatives and similar repositories for wpBullet
Users that are interested in wpBullet are comparing it to the libraries listed below
Sorting:
- Static analysis of wordpress plugins☆62Updated 4 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆54Updated 4 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆181Updated 5 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆69Updated 3 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆121Updated 6 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆98Updated 6 years ago
- Words list generator to crack security tokens☆110Updated 4 years ago
- Asynchronous wordlist based DKIM scanner☆58Updated 4 years ago
- A static code analysis for WordPress (and PHP)☆238Updated 2 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆156Updated last month
- PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)☆40Updated 6 years ago
- Wrapper around LinkFinder to quickly determine whether endpoints have been added/removed to JavaScript files.☆41Updated 5 years ago
- Use normal web pentest tools to hack Websockets☆18Updated 5 years ago
- XSS explot kit/Blind XSS framework/BurpSuite extension☆49Updated 4 years ago
- A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any yea…☆80Updated 7 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated 2 years ago
- Burp Suite Importer - Connect to multiple web servers while populating the sitemap.☆48Updated 4 years ago
- Tooling and commands for common red team and Infrastructure testing tasks☆43Updated 2 years ago
- Automatically exported from code.google.com/p/fuzzdb☆63Updated 2 years ago
- A natural evolution of Burp Suite's Repeater tool☆92Updated last year
- PHP tool to test XSS☆22Updated 5 years ago
- Vulnerable webapp testbed☆21Updated 9 years ago
- A bash script that fetches and maintains thousands of DNS resolvers☆65Updated 4 years ago
- The Outlook HTML Leak Test Project☆41Updated 7 years ago
- A horizontal and vertical web content enumerator☆52Updated 6 years ago
- This script is intended to automate your reconnaissance process in an organized fashion☆39Updated 5 years ago
- ☆28Updated 3 weeks ago
- Scripts to extract files from SCM directories left on web servers☆36Updated last year
- This is a web application fuzzer scanner - the goal was CLI flexibility and rapid prototyping☆48Updated 5 years ago
- Another Subdomain ENumeration Tool☆11Updated 2 years ago