Outils d'utilisateurs

Outils du Site


des_outils_pour_scanner_des_cms

Ceci est une ancienne révision du document !


FIXME Le PAD pour proposer une amélioration à cette page : https://pad.zenk-security.com/p/merci

Des outils pour scanner des CMS

Wordpress

🛠 online free scan https://hackertarget.com/wordpress-security-scan/

🛠 Wp brute force login https://github.com/04x/WpBrute-Priv8

🛠 WpscaN Project https://github.com/04x/WpscaN

🛠 wpscan https://github.com/wpscanteam/wpscan

🛠 wordpresscan https://github.com/swisskyrepo/Wordpresscan

🛠 wpseku https://github.com/m4ll0k/WPSeku

🛠 zoom https://github.com/gcxtx/Zoom

🛠 wordpress-exploit-framework https://github.com/rastating/wordpress-exploit-framework

🛠 Vane github: https://github.com/delvelabs/vane

🛠 Plescot https://code.google.com/archive/p/plecost/downloads

🛠 WPhunter https://github.com/Jamalc0m/wphunter

🛠 wpbf - WordPress Brute Force https://github.com/atarantini/wpbf

🛠 WPForce https://github.com/n00py/WPForce

🛠 WPSploit - Exploiting WordPress With Metasploit. https://github.com/espreto/wpsploit/

🛠 WPSploit - WordPress Plugin Code Scanner https://web.archive.org/web/20180617174139/https://github.com/m4ll0k/WPSploit

🛠 WPSploit - Aggressive regex based code scanner for Wordpress Themes/Plugins. https://github.com/b4dnewz/wpsploit

🛠 WordPress-XMLRPC-Brute-Force-Exploit https://github.com/1N3/Wordpress-XMLRPC-Brute-Force-Exploit.git

🛠 WordPress Plugin Security Testing Cheat Sheet https://github.com/ethicalhack3r/wordpress_plugin_security_testing_cheat_sheet

🛠 Burp WP a.k.a. WordPress Scanner https://github.com/PortSwigger/wordpress-scanner

🛠 Burp WP a.k.a. WordPress Scanner https://github.com/kacperszurek/burp_wp

🛠 A command line took to check the WPScan Vulnerability Database via API to identify the security issues of WordPress plugins installed. https://github.com/umutphp/wp-vulnerability-check

🛠 wpintel Chrome extension designed for WordPress Vulnerability Scanning and information gathering! https://github.com/Tuhinshubhra/WPintel

🛠 [discontinued] Mass exploiter of CVE-2015-1579 for WordPress CMS https://github.com/APT55/WordPressMassExploiter

🛠 Wordpress Username Enumeration /CVE-2017-5487,WordPress < 4.7.1 https://github.com/teambugsbunny/wpUsersScan

🛠 Wordpress Username Enumeration /CVE-2017-5487,WordPress < 4.7.1 - https://github.com/R3K1NG/wpUsersScan

🛠 A simple script to check for CVE's for specific WordPress versions, plugins, and themes https://github.com/t0pang4/WordPress-Vulnerability-Scanner

🛠 Tries to exploit a WordPress vulnerability (CVE-2018-6389) which can be used to cause a Denial of Service. https://github.com/m3ssap0/wordpress_cve-2018-6389

🛠 Wp-sec is an extension for wp-cli which checks for Wordpress CVE security issues at wpvulndb.com. All installed versions of core, plugins and themes can be checked and monitored, so you know when to update your Wordpress installation. https://github.com/markri/wp-sec

🛠 Wordpress Scanning, Username Enumeration, Backup Grabbing https://github.com/hudacbr/D-TECT

Drupal

🛠 Drupal online free scanner https://hackertarget.com/drupal-security-scan/

🛠 DrupalScan https://github.com/rverton/DrupalScan

🛠 Drupscan https://github.com/tibillys/drupscan

🛠 Droopescan github: https://github.com/droope/droopescan

🛠 Drupalgeddon 2 / 3: https://github.com/dreadlocked/Drupalgeddon2 / https://github.com/rithchard/Drupalgeddon3

🛠 Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002 : https://github.com/a2u/CVE-2018-7600

🛠 RCE REST de Drupal8, SA-CORE-2019-003, CVE-2019-6340 https://github.com/jas502n/CVE-2019-6340

🛠 Outils de collecte et d'exploitation d'informations Drupal https://github.com/immunIT/drupwn

Joomla

🛠 Online free joomla scan https://hackertarget.com/joomla-security-scan/

🛠 Joomscan https://github.com/rezasp/joomscan

🛠 Joomlascan https://github.com/drego85/JoomlaScan

🛠 JCS https://github.com/TheM4hd1/JCS

🛠 Joomlavs https://github.com/rastating/joomlavs.git

🛠 OWASP Joomla! vulnerability Scanner https://github.com/PentestBox/OWASP-Joomla-Vulnerability-Scanner

🛠 OWASP Joomla! Security Scanner https://sourceforge.net/projects/joomscan/

🛠 Jooforce is a small Python application used to test the vulnerability of Joomla installations against brute force attacks. It supports being able to spoof user-agents and has the ability to automatically switch between different proxies to avoid detection. https://github.com/rastating/jooforce

🛠 [discontinued] Mass exploiter of CVE 2015-8562 for Joomla! CMS https://github.com/APT55/JoomlaMassExploiter

Django

🛠 Application Django pour détecter l'exposition d'informations sensibles en raison d'une mauvaise configuration : Https://github.com/6IX7ine/djangohunter

Concrete

🛠 Vulnerability scanner and information gatherer for the Concrete5 CMS : https://github.com/0x646e78/c5scan

Discuz

🛠 Discuz scanner https://github.com/code-scan/dzscan

Magento

🛠 LetMeFuckIt Scanner AutoPWNED https://github.com/onthefrontline/LetMeFuckIt-Scanner

Moodle

🛠 Flunym0us https://github.com/fluproject/flunym0us

🛠 Mooscan https://web.archive.org/web/20180627174926/https://github.com/vortexau/mooscan

🛠 Mooscan https://github.com/C0dak/mooscan

vBulletin

🛠 OWASP VBScan is a Black Box vBulletin Vulnerability Scanner https://github.com/rezasp/vbscan

Plone CMS

🛠 Security scanner tool for Plone CMS. https://github.com/unweb/plown

SPIP

🛠 SPIPScan https://github.com/PaulSec/SPIPScan

Divers CMS

🛠 online free scan https://www.nmmapper.com/tools/reconnaissance-tools/cmseek-scanning/CMS%20Detection%20and%20Exploitation%20suite/

🛠 All in one tool for Information Gathering and Vulnerability Scanning https://github.com/nandydark/DARK-EAGLE

🛠 CMSmap https://github.com/Dionach/CMSmap

🛠 CMSeeK https://github.com/Tuhinshubhra/CMSeeK

🛠 ICG-AutoExploiterBoT Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart https://github.com/04x/ICG-AutoExploiterBoT

🛠 CMSsc4n https://github.com/n4xh4ck5/CMSsc4n

🛠 CMS-Scan https://github.com/PortSwigger/cms-scan

🛠 wig – WebApp Information Gatherer – Identify CMS. https://github.com/jekyc/wig

🛠 web-sorrow https://code.google.com/archive/p/web-sorrow/

🛠 SVScanner - Scanner Vulnerability And MaSsive Exploit. https://github.com/radenvodka/SVScanner

🛠 CMS exploit framework https://github.com/CHYbeta/cmsPoc

🛠 Fingerprinter for CMS https://github.com/boy-hack/gwhatweb

🛠 Auto detect CMS and exploit https://github.com/mobrine-mob/M0B-tool

🛠 CMS auto detect and exploit https://github.com/MrSqar-Ye/BadMod

🛠 Web Recon & Exploitaition Tool. https://github.com/truerandom/crawleet

🛠 FazScan is a Perl program to do some vulnerability scanning and pentesting https://github.com/Anon6372098/FazScan

🛠 CMS Exploit Framework https://github.com/Q2h1Cg/CMS-Exploit-Framework

🛠 Vulnx is An Intelligent Bot Auto Shell Injector that detect vulnerabilities in multiple types of CMS https://github.com/anouarbensaad/vulnx

🛠 CMS Scanner: Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues https://github.com/ajinabraham/CMSScan

🛠 A Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner https://github.com/bahaabdelwahed/killshot

🛠 Automated Penetration Testing Framework for Content Management Systems https://github.com/pradeepjairamani/CMS_Striker

🛠 Security scanner to find temporary config files that contain passwords on public websites (joomla Wordpress) https://github.com/feross/CMSploit

🛠 Test your site to resistance to a bruteforce attack. Joomla, Drupal, WordPress, Magento and DLE bruteforce. https://github.com/TheDevFromKer/CMS-Attack

🛠 Jaidam is an open source penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well‐known open source tools, WPScan and Joomscan. https://github.com/stasinopoulos/Jaidam

🛠 X Brute Forcer Tool WordPress, Joomla, DruPal, OpenCart, Magento https://github.com/Moham3dRiahi/XBruteForcer

🛠 Network/WebApplication Information Gathering, Enumeration and Vulnerability Scanning (Under Development) https://github.com/r3dxpl0it/TheXFramework

🛠 WhiteBox CMS analysis https://github.com/Intrinsec/comission

🛠 dumb0 19.1493e74 A simple tool to dump users in popular forums and CMS. https://github.com/0verl0ad/Dumb0

🛠 This project is designed to enumerate back-end hosting Content Management Systems and aid security professionals in detecting vulnerabilities within them. https://github.com/ptonewreckin/cmsDetector

🛠 eZpublish vulnerability scanner https://github.com/thomas-lab/eZscanner

🛠 Zombi Bot https://www.sitexploit.me/2019/08/free-zombi-bot-v8-bot-auto-upload-shell.html

🛠 ICG-AutoExploiterBoT https://github.com/04x/ICG-AutoExploiterBoT/blob/master/README.md

🛠 ICG BOT FULL RECODED. https://github.com/apidotmy/Fuckedz?files=1

🛠 M3m0 Tool Website Vulnerability Scanner & Auto Exploiter https://github.com/mrwn007/M3M0

🛠 007BOT ⚔️ Website Vulnerability Scanner & Auto Exploiter https://github.com/mrwn007/007BOT

🛠 izocin bot priv8 ..

des_outils_pour_scanner_des_cms.1590519294.txt.gz · Dernière modification: 2020/05/26 20:54 par M0N5T3R