kacperszurek / burp_wp
Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.
☆178Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for burp_wp
- subdomain bruteforce list☆97Updated last month
- PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)☆40Updated 5 years ago
- A tool to evaluate Content Security Policies.☆70Updated 4 years ago
- A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any yea…☆80Updated 6 years ago
- Actarus is a custom tool for bug bounty☆76Updated 5 years ago
- A centralized dashboard for running and scheduling WordPress scans powered by wpscan utility.☆75Updated 4 years ago
- Everything you need to exploit overly permissive crossdomain.xml files☆87Updated 10 years ago
- Pillage a git repo found in an accessible web root☆60Updated 13 years ago
- Automating Jenkins Hacking using Shodan API☆94Updated 6 years ago
- Automatically forward HTTP GET & POST requests to SQLMap's API to test for SQLi and XSS☆81Updated last year
- XSS Hunter Burp Plugin☆149Updated 6 years ago
- A web application for generating custom XSS payloads☆76Updated 4 years ago
- Toolset for detecting reflected xss in websites☆108Updated 6 years ago
- A tool to hunt for publicly accessible DigitalOcean Spaces☆154Updated 4 years ago
- A tool used to check if a CNAME resolves to the scope address. If the CNAME resolves to a non-scope address it might be worth checking ou…☆131Updated last year
- The Cleveridge Subdomain Scanner finds subdomains of a given domain.☆36Updated 4 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆118Updated 5 years ago
- A Python3 based single-file subdomain enumerator☆90Updated 5 years ago
- Tool to identify if a domain is a CMS such as Wordpress, Moodle, Joomla, Drupal or Prestashop☆110Updated 6 years ago
- Resolve and quickly portscan a list of (sub)domains.☆85Updated 8 years ago
- Simple Server Side Request Forgery services enumeration tool.☆54Updated 6 years ago
- NodeXP - A Server Side Javascript Injection tool capable of detecting and exploiting Node.js vulnerabilities☆105Updated 4 years ago
- ☆62Updated 2 years ago
- BURP extension providing a set of values for the HTTP request "Host" header for the "BURP Intruder" in order to abuse virtual host resolu…☆60Updated 7 years ago
- Scans a list of websites for Cloudfront or S3 Buckets☆104Updated 2 years ago
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆138Updated 5 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆67Updated 2 years ago
- XXRF Shots - Useful for testing SSRF vulnerability☆74Updated last year