francescocarlucci / wphashcrash
Cracking WP passwords hashes using golang
☆25Updated 4 years ago
Alternatives and similar repositories for wphashcrash
Users that are interested in wphashcrash are comparing it to the libraries listed below
Sorting:
- A static code analysis for WordPress (and PHP)☆238Updated 2 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆69Updated 3 years ago
- ☆62Updated 3 years ago
- Collection of malware files found on WordPress sites☆56Updated 8 months ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆181Updated 5 years ago
- Static analysis of wordpress plugins☆62Updated 4 years ago
- FockCache - Minimalized Test Cache Poisoning☆110Updated 5 years ago
- A proof-of-concept WordPress plugin fuzzer☆192Updated 8 months ago
- A custom built DNS bruteforcer with multi-threading, and handling of bad resolvers.☆57Updated 3 years ago
- A security.txt parser for PHP☆12Updated 7 years ago
- Database to store previously found subdomains☆64Updated 2 months ago
- Deobfuscation and analysis of PHP malware captured by a WordPress honey pot☆134Updated 3 years ago
- WRecon, is a tool for the recognition of vulnerabilities and blackbox information for wordpress.☆16Updated 2 years ago
- A collection of useful resources for hacking WordPress and it's plugins and themes☆52Updated last month
- htpw is a project to increase the security of your WordPress!☆52Updated 7 months ago
- Easily schedule commands to run multiple times at set intervals (like a cronjob, but with one command)☆83Updated 4 years ago
- Simply generates a wordpress plugin that will grant you a reverse shell once uploaded. I recommend installing Kali Linux, as msfvenom is …☆291Updated last year
- WAF for WordPress 🔥 with 60+ security checks and weekly updates☆133Updated 10 months ago
- Cheap & Nasty Wordpress Command Execution Shell☆88Updated 6 years ago
- 🔭 Collection of regexp pattern for security passive scanning☆114Updated 2 years ago
- This tool shows the result of crt.sh☆87Updated 2 years ago
- Web Application recon automation☆125Updated 4 years ago
- Wordpress Malware Scanner☆30Updated 4 years ago
- Analyzes wpscan json output and checks for vulnerabilities☆21Updated 4 years ago
- ☆71Updated 3 years ago
- Dump all available paths and/or endpoints on WADL file.☆93Updated last week
- LazyWeb is a demonstration web application designed to showcase common server-side application vulnerabilities. Each vulnerability is cat…☆117Updated 3 months ago
- Extract domains/subdomains from URLs en masse☆135Updated last year
- A Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248.☆98Updated 6 years ago
- A permutation generation tool written in golang☆210Updated 5 years ago