PortSwigger / wordpress-scannerLinks
Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.
☆69Updated 3 years ago
Alternatives and similar repositories for wordpress-scanner
Users that are interested in wordpress-scanner are comparing it to the libraries listed below
Sorting:
- Automatically exported from code.google.com/p/fuzzdb☆63Updated 3 years ago
- My pen testing notes☆52Updated 2 years ago
- A XSS Payload in a gif file☆45Updated 8 years ago
- subdomain bruteforce list☆101Updated 9 months ago
- Detect, manage and exploit Blind Cross-site scripting (XSS) vulnerabilities.☆41Updated 2 years ago
- Damn Vulnerable WordPress Site☆52Updated 2 years ago
- random notes☆46Updated last week
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆157Updated last week
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆181Updated 5 years ago
- A natural evolution of Burp Suite's Repeater tool☆93Updated last year
- Find the remote website version based on a git repository☆126Updated 4 years ago
- Cheap & Nasty Wordpress Command Execution Shell☆88Updated 6 years ago
- This is a small script to make the local exploitation process easier. It downloads the precompiled exploit for x86 and x64 architectures …☆31Updated 7 years ago
- Clickjacking PoC Generator☆35Updated 4 years ago
- Static analysis of wordpress plugins☆62Updated 4 years ago
- ☆58Updated 4 years ago
- A simple framework for sending test payloads for known web CVEs.☆133Updated 4 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆103Updated last year
- Add headers to all Burp requests to bypass some WAF products☆42Updated last year
- FockCache - Minimalized Test Cache Poisoning☆110Updated 5 years ago
- Scripts and tools for AWS Pentest☆53Updated 4 years ago
- Network assessment tool for various UDP Services covering both IPv4 and IPv6 protocols☆115Updated 5 years ago
- A centralized dashboard for running and scheduling WordPress scans powered by wpscan utility.☆77Updated 5 years ago
- Tool that checks for path traversal traces in a given web application url, plus it is capable of multi-threading, set timeout and 5-layer…☆46Updated 7 years ago
- ☆121Updated 8 years ago
- TheCl0n3r will allow you to download and manage your git repositories.☆51Updated 4 years ago
- REST API backend for Reconmap☆47Updated last week
- Scripts to execute enumeration via LFI☆90Updated 6 years ago
- Offensive Security Certified Profesional (OSCP) course scripts, some have been generalized☆51Updated 7 years ago
- OSWE Preparation☆37Updated 6 years ago