OWASP / wpBullet
☆62Updated 2 years ago
Alternatives and similar repositories for wpBullet:
Users that are interested in wpBullet are comparing it to the libraries listed below
- A static code analysis for WordPress (and PHP)☆230Updated 2 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆98Updated 6 years ago
- Asynchronous wordlist based DKIM scanner☆58Updated 3 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆180Updated 5 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆119Updated 5 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆67Updated 2 years ago
- PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)☆40Updated 6 years ago
- Static analysis of wordpress plugins☆63Updated 4 years ago
- Endpoint for Out-of-Band Exfiltration (DNS & HTTP)☆90Updated 6 years ago
- Words list generator to crack security tokens☆109Updated 4 years ago
- dns rebind tool with custom scripts☆79Updated last year
- subdomain bruteforce list☆100Updated 3 months ago
- Use normal web pentest tools to hack Websockets☆18Updated 5 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆54Updated 4 years ago
- Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols☆114Updated 4 years ago
- A simple exploit to execute system command on codiad☆65Updated 6 years ago
- A web application for generating custom XSS payloads☆77Updated 5 years ago
- Tool to find SMTP servers vulnerable to open relay☆79Updated 4 years ago
- Scripts to extract files from SCM directories left on web servers☆35Updated last year
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆22Updated 5 years ago
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- A centralized dashboard for running and scheduling WordPress scans powered by wpscan utility.☆76Updated 4 years ago
- Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS☆83Updated 2 years ago
- ☆47Updated 3 years ago
- Tooling and commands for common red team and Infrastructure testing tasks☆41Updated 2 years ago
- A simple tool to detect wildcards domain based on Amass's wildcards detector.☆62Updated 3 years ago
- Burp Suite Importer - Connect to multiple web servers while populating the sitemap.☆48Updated 4 years ago
- Another Subdomain ENumeration Tool☆11Updated 2 years ago
- Cheap & Nasty Wordpress Command Execution Shell☆82Updated 5 years ago
- A web shell for pivoting and lateral movement☆32Updated 7 years ago