PortSwigger / wordpress-scannerLinks
Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.
☆69Updated 3 years ago
Alternatives and similar repositories for wordpress-scanner
Users that are interested in wordpress-scanner are comparing it to the libraries listed below
Sorting:
- A centralized dashboard for running and scheduling WordPress scans powered by wpscan utility.☆77Updated 5 years ago
- Cheap & Nasty Wordpress Command Execution Shell☆88Updated 6 years ago
- A natural evolution of Burp Suite's Repeater tool☆93Updated last year
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆181Updated 6 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆103Updated last year
- Tool that checks for path traversal traces in a given web application url, plus it is capable of multi-threading, set timeout and 5-layer…☆46Updated 7 years ago
- My pen testing notes☆52Updated 2 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆157Updated 3 weeks ago
- Scripts and tools for AWS Pentest☆53Updated 4 years ago
- Vulnerable OS Collection is a collection of four Ubuntu based OSes containing real world vulnerable web applications.☆57Updated 7 years ago
- A simple framework for sending test payloads for known web CVEs.☆133Updated 4 years ago
- Automatically exported from code.google.com/p/fuzzdb☆63Updated 3 years ago
- ☆62Updated 3 years ago
- subdomain bruteforce list☆101Updated 9 months ago
- ☆121Updated 8 years ago
- random notes☆46Updated 3 weeks ago
- Takeover script extracts CNAME record of all subdomains at once. TakeOver saves researcher time and increase the chance of finding subdom…☆101Updated 2 years ago
- 🏰 A Python script for AWS S3 bucket enumeration.☆144Updated 2 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆51Updated 7 years ago
- Penetration Testing Playbook (PTP)☆175Updated 6 years ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆203Updated last year
- Scripts to execute enumeration via LFI☆89Updated 6 years ago
- A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any yea…☆80Updated 7 years ago
- Tool for exploiting SQL injection vulnerabilities that sqlmap can't find.☆96Updated 7 years ago
- Another Subdomain ENumeration Tool☆12Updated 2 years ago
- Damn Vulnerable File Upload V 1.1☆101Updated 7 years ago
- XSS explot kit/Blind XSS framework/BurpSuite extension☆49Updated 5 years ago
- Burp Suite Importer - Connect to multiple web servers while populating the sitemap.☆48Updated 5 years ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆34Updated 7 years ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆46Updated 10 years ago