wpscanteam / CMSScannerLinks
CMS Scanner Framework
☆130Updated last month
Alternatives and similar repositories for CMSScanner
Users that are interested in CMSScanner are comparing it to the libraries listed below
Sorting:
- Local File Inclusion Exploitation Tool (mirror)☆127Updated 8 years ago
- Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.☆222Updated last year
- Getting BlindElephant into a working state, and updating the plugin files☆79Updated 4 years ago
- CMS/LMS/Library etc Versions Fingerprinter☆257Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆256Updated last month
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- A JBoss script for obtaining remote shell access☆173Updated 4 years ago
- MassBleed SSL Vulnerability Scanner☆243Updated 5 years ago
- A web-application vulnerability scanner☆117Updated 4 years ago
- ☆231Updated 9 years ago
- A Burp Extension to test applications for vulnerability to the Web Cache Deception attack☆139Updated 4 years ago
- CMS Detection and Exploit Kit based on Whatcms.org API☆255Updated 7 months ago
- Working Python test and PoC for CVE-2018-11776, includes Docker lab☆125Updated 6 years ago
- A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers☆278Updated 6 years ago
- WordpressPingbackPortScanner☆164Updated 6 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆232Updated 5 years ago
- WPSploit - Exploiting Wordpress With Metasploit☆227Updated 7 years ago
- A black box, Ruby powered, Joomla vulnerability scanner☆271Updated 6 years ago
- Tool to identify if a domain is a CMS such as Wordpress, Moodle, Joomla, Drupal or Prestashop☆111Updated 6 years ago
- Python code to query the Censys public scan database.☆151Updated 4 years ago
- Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.☆203Updated last year
- Fast subdomain bruteforce enumerator in PHP 7.1☆33Updated 8 years ago
- Tulpar - Web Vulnerability Scanner☆201Updated 5 years ago
- ☆194Updated 6 years ago
- Relational database brute force and post exploitation tool for MySQL and MSSQL☆224Updated last year
- This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is f…☆160Updated 3 years ago
- CVE-2017-9506 - SSRF☆188Updated 3 years ago
- Based on URL and Organization Name, collect the IP Ranges, subdomains using various tools like Amass, subfinder, etc.. And check for upho…☆158Updated last year
- An automated XSS payload generator written in python.☆315Updated 9 years ago
- Wordlist for content(directory) bruteforce discovering with Burp or dirsearch☆214Updated 8 months ago