Outils d'utilisateurs

Outils du Site


des_outils_pour_scanner_des_cms

Ceci est une ancienne révision du document !


Wordpress

🛠 WpscaN Project https://github.com/04x/WpscaN

🛠 wpscan https://github.com/wpscanteam/wpscan

🛠 wordpresscan https://github.com/swisskyrepo/Wordpresscan

🛠 wpseku https://github.com/m4ll0k/WPSeku

🛠 zoom https://github.com/gcxtx/Zoom

🛠 wordpress-exploit-framework https://github.com/rastating/wordpress-exploit-framework

🛠 Vane github: https://github.com/delvelabs/vane

🛠 Plescot https://code.google.com/archive/p/plecost/downloads

🛠 WPhunter https://github.com/Jamalc0m/wphunter

🛠 wpbf - WordPress Brute Force https://github.com/atarantini/wpbf

🛠 WPForce https://github.com/n00py/WPForce

🛠 WPSploit - Exploiting WordPress With Metasploit. https://github.com/espreto/wpsploit/blob/master/README.md

🛠 WPSploit - WordPress Plugin Code Scanner https://web.archive.org/web/20180617174139/https://github.com/m4ll0k/WPSploit

🛠 WPSploit - Aggressive regex based code scanner for Wordpress Themes/Plugins. https://github.com/b4dnewz/wpsploit

🛠 WordPress-XMLRPC-Brute-Force-Exploit https://github.com/1N3/Wordpress-XMLRPC-Brute-Force-Exploit.git

🛠 WordPress Plugin Security Testing Cheat Sheet https://github.com/ethicalhack3r/wordpress_plugin_security_testing_cheat_sheet

🛠 Burp WP a.k.a. WordPress Scanner https://github.com/PortSwigger/wordpress-scanner

🛠 Burp WP a.k.a. WordPress Scanner https://github.com/kacperszurek/burp_wp

🛠 A command line took to check the WPScan Vulnerability Database via API to identify the security issues of WordPress plugins installed. https://github.com/umutphp/wp-vulnerability-check

Drupal

🛠 DrupalScan https://github.com/rverton/DrupalScan

🛠 Drupscan https://github.com/tibillys/drupscan

🛠 Droopescan github: https://github.com/droope/droopescan

🛠 Drupalgeddon 2 / 3: https://github.com/dreadlocked/Drupalgeddon2 / https://github.com/rithchard/Drupalgeddon3

🛠 Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002 : https://github.com/a2u/CVE-2018-7600

🛠 RCE REST de Drupal8, SA-CORE-2019-003, CVE-2019-6340 https://github.com/jas502n/CVE-2019-6340

🛠 Outils de collecte et d'exploitation d'informations Drupal Https://github.com/immunIT/drupwn

Joomla

🛠 Joomscan https://github.com/rezasp/joomscan

🛠 Joomlascan https://github.com/drego85/JoomlaScan

🛠 JCS https://github.com/TheM4hd1/JCS

🛠 Joomlavs https://github.com/rastating/joomlavs.git

🛠 OWASP Joomla! vulnerability Scanner https://github.com/PentestBox/OWASP-Joomla-Vulnerability-Scanner

Django

🛠 Application Django pour détecter l'exposition d'informations sensibles en raison d'une mauvaise configuration : Https://github.com/6IX7ine/djangohunter

Concrete

🛠 Vulnerability scanner and information gatherer for the Concrete5 CMS : https://github.com/0x646e78/c5scan

Discuz

🛠 Discuz scanner https://github.com/code-scan/dzscan

Magento

🛠 LetMeFuckIt Scanner AutoPWNED https://github.com/onthefrontline/LetMeFuckIt-Scanner

Moodle

🛠 Flunym0us https://github.com/fluproject/flunym0us

🛠 Mooscan https://web.archive.org/web/20180627174926/https://github.com/vortexau/mooscan

🛠 Mooscan https://github.com/C0dak/mooscan

vBulletin

🛠 OWASP VBScan is a Black Box vBulletin Vulnerability Scanner https://github.com/rezasp/vbscan

SPIP

🛠 SPIPScan https://github.com/PaulSec/SPIPScan

Divers CMS

🛠 CMSmap https://github.com/Dionach/CMSmap

🛠 CMSsc4n https://github.com/n4xh4ck5/CMSsc4n

🛠 CMS-Scan https://github.com/PortSwigger/cms-scan

🛠 wig – WebApp Information Gatherer – Identify CMS. https://github.com/jekyc/wig

🛠 web-sorrow https://code.google.com/archive/p/web-sorrow/

🛠 SVScanner - Scanner Vulnerability And MaSsive Exploit. https://github.com/radenvodka/SVScanner

🛠 CMS exploit framework https://github.com/CHYbeta/cmsPoc

🛠 Fingerprinter for CMS https://github.com/boy-hack/gwhatweb

🛠 Auto detect CMS and exploit https://github.com/mobrine-mob/M0B-tool

🛠 CMS auto detect and exploit https://github.com/MrSqar-Ye/BadMod

🛠 Web Recon & Exploitaition Tool. https://github.com/truerandom/crawleet

🛠 FazScan is a Perl program to do some vulnerability scanning and pentesting https://github.com/Anon6372098/FazScan

🛠 CMS Exploit Framework https://github.com/Q2h1Cg/CMS-Exploit-Framework

🛠 Vulnx is An Intelligent Bot Auto Shell Injector that detect vulnerabilities in multiple types of CMS https://github.com/anouarbensaad/vulnx

🛠 CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues https://github.com/ajinabraham/CMSScan

🛠 A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner https://github.com/bahaabdelwahed/killshot

🛠 Automated Penetration Testing Framework for Content Management Systems https://github.com/pradeepjairamani/CMS_Striker

🛠 Security scanner to find temporary config files that contain passwords on public websites (joomla Wordpress) https://github.com/feross/CMSploit

🛠 Test your site to resistance to a bruteforce attack. Joomla, Drupal, WordPress, Magento and DLE bruteforce. https://github.com/TheDevFromKer/CMS-Attack

des_outils_pour_scanner_des_cms.1568537525.txt.gz · Dernière modification: 2019/09/15 10:52 par M0N5T3R