PortSwigger / wordpress-scanner
Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.
☆67Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for wordpress-scanner
- REST API backend for Reconmap☆47Updated this week
- A XSS Payload in a gif file☆41Updated 7 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆178Updated 5 years ago
- A list of "secrets" from JWT sample code and readme files.☆51Updated 4 years ago
- A natural evolution of Burp Suite's Repeater tool☆91Updated last year
- A bash script that fetches and maintains thousands of DNS resolvers☆65Updated 4 years ago
- Asynchronous wordlist based DKIM scanner☆56Updated 3 years ago
- Clickjacking PoC Generator☆35Updated 4 years ago
- Shell script for testing DNS zone transfer (AXFR query) on domains and subdomains recursively.☆49Updated 3 years ago
- Another Subdomain ENumeration Tool☆10Updated 2 years ago
- Cheap & Nasty Wordpress Command Execution Shell☆79Updated 5 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 5 years ago
- Scan all possible TLD's for a given domain name☆82Updated 3 years ago
- ☆57Updated 4 months ago
- Find the remote website version based on a git repository☆124Updated 3 years ago
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆53Updated 4 years ago
- OSWE Preparation☆37Updated 5 years ago
- subdomain bruteforce list☆98Updated last month
- ☆121Updated 7 years ago
- ☆17Updated 2 years ago
- Extensive code infrastructure for finding unintended information leaks in files, git repositories and much more.☆28Updated 2 years ago
- ☆62Updated 2 years ago
- Static analysis of wordpress plugins☆63Updated 3 years ago
- a shared short domain for XSS and other hacks☆31Updated 2 years ago
- Automatically exported from code.google.com/p/fuzzdb☆58Updated 2 years ago
- A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any yea…☆80Updated 6 years ago
- Burp Suite Extension to monitor new scope☆17Updated 3 years ago
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆97Updated 6 years ago
- A tool to bruteforce nameservers when working with subdomain delegations to AWS.☆58Updated 5 years ago