webarx-security / wpbulletLinks
A static code analysis for WordPress (and PHP)
☆240Updated 2 years ago
Alternatives and similar repositories for wpbullet
Users that are interested in wpbullet are comparing it to the libraries listed below
Sorting:
- ☆62Updated 3 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆181Updated 5 years ago
- A proof-of-concept WordPress plugin fuzzer☆192Updated 9 months ago
- WordPress Plugin Security Testing Cheat Sheet☆268Updated 4 years ago
- Smart ssrf scanner using different methods like parameter brute forcing in post and get...☆276Updated 4 years ago
- Reconnaissance tool which scans javascript files for subdomains and then iterates over all javascript files hosted on subsequent subdomai…☆224Updated 4 years ago
- DNS rebinding toolkit☆253Updated 2 years ago
- Toolkit to detect and keep track on Blind XSS, XXE & SSRF☆294Updated 5 years ago
- Payloads for CRLF Injection☆225Updated 8 months ago
- WRecon, is a tool for the recognition of vulnerabilities and blackbox information for wordpress.☆17Updated 2 years ago
- Automated client-side template injection (sandbox escape/bypass) detection for AngularJS v1.x.☆318Updated 3 years ago
- Fast subdomain bruteforce enumerator in PHP 7.1☆33Updated 8 years ago
- Web Application recon automation☆125Updated 4 years ago
- Find known vulnerabilities in WordPress plugins and themes using Burp Suite proxy. WPScan like plugin for Burp.☆69Updated 3 years ago
- HTTP parameter discovery suite.☆94Updated 5 years ago
- Python tool to find potential Server Side Reqest Forgery (SSRF) vulnerability parameters.☆322Updated 2 weeks ago
- A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily rep…☆253Updated last year
- My Recon Automation☆194Updated 4 years ago
- Correlated injection proxy tool for XSS Hunter☆255Updated 2 years ago
- Rock-On is a all in one Recon tool that will just get a single entry of the Domain name and do all of the work alone.☆298Updated 5 years ago
- Simply generates a wordpress plugin that will grant you a reverse shell once uploaded. I recommend installing Kali Linux, as msfvenom is …☆291Updated last year
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆287Updated 5 months ago
- WPScan rewritten in Python + some WPSeku ideas☆646Updated 4 years ago
- Intelligent XSS detection tool that uses human techniques for looking for reflected cross-site scripting (XSS) vulnerabilities☆149Updated 2 years ago
- Burp Suite extension to discover assets from HTTP response.☆227Updated 5 months ago
- A handy DNS service written in Go to aid in the detection of several types of blind vulnerabilities. It monitors a pentester's server for…☆191Updated 4 years ago
- CollabOzark is a simple tool which helps the researchers track SSRF, RCE, Blind XSS, XXE, External Resource Access payloads triggers.☆137Updated 5 years ago
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearch☆214Updated 8 months ago
- GoFingerprint is a Go tool for taking a list of target web servers and matching their HTTP responses against a user defined list of fing…☆203Updated 2 years ago
- Simple shell script for automated domain recognition with some tools☆300Updated 4 years ago