lukaspustina / wpscan-analyze
Analyzes wpscan json output and checks for vulnerabilities
☆21Updated 4 years ago
Alternatives and similar repositories for wpscan-analyze:
Users that are interested in wpscan-analyze are comparing it to the libraries listed below
- A static code analysis for WordPress (and PHP)☆236Updated 2 years ago
- Check any website (or set of websites) for insecure security headers.☆250Updated last year
- Burp Suite Professional in a Docker container.☆82Updated last year
- Wordpress Watcher is a wrapper for WPScan that manages scans on multiple sites and reports by email and/or syslog. Schedule scans and get…☆46Updated last year
- Collection of dynamic security related helpers☆16Updated 2 years ago
- GraphQL security testing tool☆122Updated 3 years ago
- A security scanner for HTTP response headers.☆300Updated 3 months ago
- Static security checker for Dockerfiles☆94Updated last year
- Cracking WP passwords hashes using golang☆24Updated 4 years ago
- Python script for fetching script tags without subresource integrity.☆32Updated 6 months ago
- Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Clo…☆124Updated last year
- Python script to check HTTP security headers☆65Updated 4 months ago
- ☆123Updated last year
- ADAPT is a tool that performs automated Penetration Testing for WebApps.☆189Updated 5 years ago
- Damn Vulnerable WordPress Site☆51Updated 2 years ago
- Simple shell script for automated domain recognition with some tools☆300Updated 4 years ago
- A python wrapper around https://cve.circl.lu.☆55Updated 11 months ago
- Walk the DNS tree to find which nameservers a particular zone (or "domain") uses. Mimics "dig +trace", but in Go.☆27Updated last year
- Extract domains/subdomains from URLs en masse☆135Updated last year
- LazyWeb is a demonstration web application designed to showcase common server-side application vulnerabilities. Each vulnerability is cat…☆117Updated 2 months ago
- Typosquatting tool that supports OSINT investigations, and designed to operate on multilingual target domains.☆11Updated last week
- OWASP Application Gateway is an HTTP proxy that handles Oauth2 authentication and session management☆84Updated last month
- Script to check ModSecurity rules agains some WAF☆12Updated 6 years ago
- Wordpress Watcher is a wrapper for WPScan that manages scans on multiple sites and reports by email☆11Updated 4 years ago
- This tool is for automate the initial things that we usually do in daily pentesting. So you can focus more on the main target.☆75Updated 5 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆181Updated 5 years ago
- Identify technologies used on websites.☆282Updated last year
- drHEADer helps with the audit of security headers received in response to a single request or a list of requests.☆110Updated 3 months ago
- ModSecurity Rule Set for WordPress (WPRS)☆105Updated 4 years ago
- Monitors Github for leaked secrets☆198Updated 6 months ago