drego85 / htpw
htpw is a project to increase the security of your WordPress!
☆51Updated 3 months ago
Alternatives and similar repositories for htpw:
Users that are interested in htpw are comparing it to the libraries listed below
- A commandline vulnerability reporter using WP-CLI and WPVulnDB☆32Updated last year
- Collection of malware files found on WordPress sites☆51Updated 4 months ago
- Static analysis of wordpress plugins☆63Updated 4 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆67Updated 2 years ago
- Extracting IoC data from eMail☆127Updated 3 weeks ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆180Updated 5 years ago
- ☆62Updated 2 years ago
- Fortify the security of any WordPress installation.☆159Updated 7 years ago
- ☆70Updated 3 years ago
- Deobfuscation and analysis of PHP malware captured by a WordPress honey pot☆133Updated 3 years ago
- This is a proof-of-concept of malicious software running inside of ModSecurity WAF.☆31Updated 2 years ago
- A Web Malware Scanner☆95Updated 2 years ago
- ☆20Updated 5 years ago
- ThreatBox is a standard and controlled Linux based attack platform. I've used a version of this for years. It started as a collection of …☆72Updated 2 months ago
- Data exfiltration utility for testing detection capabilities☆57Updated 3 years ago
- Extract payload URLs from Follina (CVE-2022-30190) docx and rtf files☆31Updated 2 years ago
- Blazescan is a linux webserver malware scanning and incident response tool, with built in support for cPanel servers, but will run on any…☆60Updated 6 years ago
- Gunslinger is used to hunt for Magecart sites using URLScan's API☆30Updated 2 years ago
- A ransomware group monitoring bot written in C#.☆55Updated 2 years ago
- Wordpress security functions for paranoid folks. (themes functions.php and .htaccess). Take what you want, leave what you think should be…☆166Updated last year
- Nmap NSE scripts that have been customised or created☆94Updated 3 years ago
- Repository which contains a set of examples used in real phishing emails. Numerous parts of these examples will be highlighted to illustr…☆18Updated 3 years ago
- Yara scan Phishing Kit's Zip archive(s)☆55Updated 9 months ago
- Tool to find SMTP servers vulnerable to open relay☆79Updated 4 years ago
- An epic web shell☆84Updated 7 months ago
- Fully-featured spear-phishing toolkit - web front-end☆50Updated last week
- DNS logging, detection, ...☆15Updated 2 years ago
- ☆30Updated 4 years ago
- A static code analysis for WordPress (and PHP)☆230Updated 2 years ago