webarx-security / wpbullet
A static code analysis for WordPress (and PHP)
☆230Updated 2 years ago
Alternatives and similar repositories for wpbullet:
Users that are interested in wpbullet are comparing it to the libraries listed below
- ☆62Updated 2 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆180Updated 5 years ago
- WordPress Plugin Security Testing Cheat Sheet☆268Updated 4 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆67Updated 2 years ago
- A proof-of-concept WordPress plugin fuzzer☆185Updated 4 months ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆296Updated 5 years ago
- Fast subdomain bruteforce enumerator in PHP 7.1☆33Updated 7 years ago
- Automated blind-xss search for Burp Suite☆282Updated 5 years ago
- Payloads for CRLF Injection☆221Updated 3 months ago
- Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.☆307Updated 3 years ago
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆138Updated 5 years ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆255Updated 3 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated this week
- Drupal enumeration & exploitation tool☆592Updated 4 years ago
- A Burp Extension designed to identify argument injection vulnerabilities.☆119Updated 5 years ago
- Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities☆147Updated 2 years ago
- Web Application recon automation☆124Updated 4 years ago
- A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily rep…☆252Updated last year
- DNS rebinding toolkit☆251Updated last year
- Simply generates a wordpress plugin that will grant you a reverse shell once uploaded. I recommend installing Kali Linux, as msfvenom is …☆279Updated 10 months ago
- Pentest/BugBounty progress control with scanning modules☆283Updated 4 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆349Updated 6 years ago
- An hourly updated list of subdomains gathered from certificate transparency logs☆342Updated 3 years ago
- A tool to find sensitive keys and passwords in Travis logs☆141Updated 3 years ago
- Python based scanner to find potential SSRF parameters☆304Updated 9 months ago
- Simple shell script for automated domain recognition with some tools☆302Updated 4 years ago
- WPHunter A Wordpress Vulnerability Scanner☆163Updated 6 years ago
- ☆128Updated 6 years ago
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearch☆212Updated 3 months ago