PortSwigger / wordpress-scannerLinks
Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.
☆69Updated 3 years ago
Alternatives and similar repositories for wordpress-scanner
Users that are interested in wordpress-scanner are comparing it to the libraries listed below
Sorting:
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆181Updated 5 years ago
- A natural evolution of Burp Suite's Repeater tool☆93Updated last year
- subdomain bruteforce list☆101Updated 8 months ago
- Tool that checks for path traversal traces in a given web application url, plus it is capable of multi-threading, set timeout and 5-layer…☆46Updated 6 years ago
- Damn Vulnerable WordPress Site☆52Updated 2 years ago
- OSWE Preparation☆37Updated 6 years ago
- ☆76Updated 4 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆121Updated 6 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆98Updated 6 years ago
- ☆59Updated 11 months ago
- ☆62Updated 3 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆54Updated 4 years ago
- BurpSuite extension to inject custom cross-site scripting payloads on every form/request submitted to detect blind XSS vulnerabilities☆113Updated 2 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆157Updated 3 months ago
- Clickjacking PoC Generator☆35Updated 4 years ago
- Shell script for testing DNS zone transfer (AXFR query) on domains and subdomains recursively.☆50Updated 4 years ago
- Automatically modify the User-Agent header in all Burp requests☆58Updated 7 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆103Updated last year
- Vulnerable OS Collection is a collection of four Ubuntu based OSes containing real world vulnerable web applications.☆57Updated 7 years ago
- A simple Cherry Tree template that can be used to organize bug bounties☆37Updated 5 years ago
- ☆121Updated 8 years ago
- My pen testing notes☆52Updated 2 years ago
- An epic web shell☆84Updated 2 weeks ago
- Tooling and commands for common red team and Infrastructure testing tasks☆43Updated 2 years ago
- Open Redirect Finder.☆50Updated last year
- Repo of useful scripts☆104Updated 4 years ago
- Cheap & Nasty Wordpress Command Execution Shell☆88Updated 6 years ago
- A Broken-URL Checker☆79Updated 7 years ago
- Automatically run and save ffuf scans for multiple IPs☆79Updated last year
- Asynchronous wordlist based DKIM scanner☆58Updated 4 years ago