PortSwigger / wordpress-scanner
Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.
☆67Updated 2 years ago
Alternatives and similar repositories for wordpress-scanner:
Users that are interested in wordpress-scanner are comparing it to the libraries listed below
- Pentest stuff☆49Updated last year
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆180Updated 5 years ago
- Static analysis of wordpress plugins☆63Updated 4 years ago
- Another Subdomain ENumeration Tool☆11Updated 2 years ago
- Damn Vulnerable WordPress Site☆51Updated last year
- Scan all possible TLD's for a given domain name☆82Updated 3 years ago
- Weaponizing Live CT logs for automated monitoring of assets☆132Updated 3 years ago
- Shell script for testing DNS zone transfer (AXFR query) on domains and subdomains recursively.☆49Updated 4 years ago
- Find the remote website version based on a git repository☆126Updated 3 years ago
- Clickjacking PoC Generator☆35Updated 4 years ago
- An epic web shell☆84Updated 3 weeks ago
- REST API backend for Reconmap☆46Updated this week
- JavaScript functions intended to be used as an XSS payload against a WordPress admin account.☆54Updated 4 years ago
- random notes☆45Updated 7 months ago
- HackerOne Wallpapers☆74Updated 3 years ago
- XXE Injection Payloads☆28Updated 5 years ago
- A list to discover work of red team tooling and methodology for penetration testing and security assessment☆78Updated 5 years ago
- subdomain bruteforce list☆101Updated 4 months ago
- ☆76Updated 4 years ago
- Collection of scripts that aid in penetration testing of JSON Web Tokens☆58Updated 6 years ago
- Open Redirect Finder.☆49Updated 8 months ago
- TheCl0n3r will allow you to download and manage your git repositories.☆51Updated 4 years ago
- Extensive code infrastructure for finding unintended information leaks in files, git repositories and much more.☆28Updated 2 years ago
- Evenly distributes scanner load across targets☆84Updated 2 years ago
- ☆59Updated 7 months ago
- ☆18Updated 2 years ago
- Burp extension for quickly copying request/response data.☆29Updated 4 months ago
- Username guessing tool primarily for use against the default Solaris finger service. Also supports relaying of queries through another fi…☆44Updated 9 years ago
- Where I'll be posting my scripts, guides, cheatsheets, and notes for for my OSCP journey.☆32Updated 7 years ago
- learning case to prepare OSWE☆37Updated 5 years ago