All Projects → GONZOsint → Whatcms

GONZOsint / Whatcms

CMS Detection and Exploit Kit based on Whatcms.org API

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Whatcms

Vault
swiss army knife for hackers
Stars: ✭ 346 (+68.78%)
Mutual labels:  hacking, scanner, hacking-tool
Jok3r
Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework
Stars: ✭ 645 (+214.63%)
Mutual labels:  hacking, scanner, hacking-tool
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+101.46%)
Mutual labels:  hacking, scanner, hacking-tool
Hacking
hacker, ready for more of our story ! 🚀
Stars: ✭ 413 (+101.46%)
Mutual labels:  hacking, scanner, hacking-tool
Web Brutator
Fast Modular Web Interfaces Bruteforcer
Stars: ✭ 97 (-52.68%)
Mutual labels:  cms, hacking, hacking-tool
Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
Stars: ✭ 2,312 (+1027.8%)
Mutual labels:  hacking, scanner, hacking-tool
Appinfoscanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
Stars: ✭ 424 (+106.83%)
Mutual labels:  hacking, scanner, hacking-tool
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Stars: ✭ 221 (+7.8%)
Mutual labels:  hacking, scanner, hacking-tool
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+337.56%)
Mutual labels:  hacking, scanner, hacking-tool
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (+274.15%)
Mutual labels:  hacking, scanner, hacking-tool
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+3434.63%)
Mutual labels:  hacking, scanner, hacking-tool
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Stars: ✭ 1,824 (+789.76%)
Mutual labels:  hacking, scanner, hacking-tool
Nosqlmap
Automated NoSQL database enumeration and web application exploitation tool.
Stars: ✭ 1,928 (+840.49%)
Mutual labels:  hacking, scanner, hacking-tool
Enteletaor
Message Queue & Broker Injection tool
Stars: ✭ 139 (-32.2%)
Mutual labels:  hacking, scanner, hacking-tool
Redteam Hardware Toolkit
🔺 Red Team Hardware Toolkit 🔺
Stars: ✭ 163 (-20.49%)
Mutual labels:  hacking, hacking-tool
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (-20.98%)
Mutual labels:  hacking, hacking-tool
Una
UNA | Community Management System
Stars: ✭ 166 (-19.02%)
Mutual labels:  cms, cms-framework
Abecms
The lightning fast CMS
Stars: ✭ 160 (-21.95%)
Mutual labels:  cms, cms-framework
Mobilehackersweapons
Mobile Hacker's Weapons / A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting
Stars: ✭ 170 (-17.07%)
Mutual labels:  hacking, scanner
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (-15.61%)
Mutual labels:  scanner, hacking-tool

WhatCMS.sh

CMS Detection and Exploit Kit based on Whatcms.org API.

Introduction

Whatcms.sh can currently detect the use of more than 330 different CMS applications and services to later indicate a list of valid security audit tools for the detected CMS.

You need the whatcms.org API to use the tool:

Use

Usage:./whatcms.sh example.com

-h          Display help message
-wh         Check hosting details
--tools     Display tools information

alt

Information

Detected CMSs

CMS list

Included tools

TOOLS UTILITY REPO URL
Dumb0 Username Scrapper Tool https://github.com/0verl0ad/Dumb0/
CMSsc4n Identify Tool https://github.com/n4xh4ck5/CMSsc4n
Puppet Identify Tool https://github.com/Poil/puppet-websites-facts
pyfiscan Identify Tool https://github.com/fgeek/pyfiscan
XAttacker Exploit Tool https://github.com/Moham3dRiahi/XAttacker
beecms Exploit Tool https://github.com/CHYbeta/cmsPoc
CMSXPL Exploit Tool https://github.com/tanprathan/CMS-XPL
JMassExploiter Exploit Tool https://github.com/anarcoder/JoomlaMassExploiter
WPMassExploiter Exploit Tool https://github.com/anarcoder/WordPressMassExploiter
CMSExpFram Exploit Tool https://github.com/Q2h1Cg/CMS-Exploit-Framework
LotusXploit Exploit Tool https://github.com/Hood3dRob1n/LotusCMS-Exploit
BadMod Exploit Tool https://github.com/MrSqar-Ye/BadMod
M0B Exploit Tool https://github.com/mobrine-mob/M0B-tool
LetMeFuckIt Exploit Tool https://github.com/onthefrontline/LetMeFuckIt-Scanner
magescan Exploit Tool https://github.com/steverobbins/magescan
PRESTA Exploit Tool https://github.com/AlisamTechnology/PRESTA-modules-shell-exploit
EktronE Exploit Tool https://github.com/tomkallo/Ektron_CMS_8.02_exploit
XBruteForcer Brute Force Tool https://github.com/Moham3dRiahi/XBruteForcer
CoMisSion Analyze Tool https://github.com/Intrinsec/comission
droopescan Analyze Tool https://github.com/droope/droopescan
CMSmap Analyze Tool https://github.com/Dionach/CMSmap
JoomScan Analyze Tool https://github.com/rezasp/joomscan
VBScan Analyze Tool https://github.com/rezasp/vbscan
JoomlaScan Analyze Tool https://github.com/drego85/JoomlaScan
c5scan Analyze Tool https://github.com/auraltension/c5scan
T3scan Analyze Tool https://github.com/Oblady/T3Scan
moodlescan Analyze Tool https://github.com/inc0d3/moodlescan
SPIPScan Analyze Tool https://github.com/PaulSec/SPIPScan
WPHunter Analyze Tool https://github.com/aryanrtm/WP-Hunter
WPSeku Analyze Tool https://github.com/m4ll0k/WPSeku
ACDrupal Analyze Tool https://github.com/mrmtwoj/ac-drupal
Plown Analyze Tool https://github.com/unweb/plown
conscan Analyze Tool https://github.com/nullsecuritynet/tools/tree/master/scanner/conscan
CMSScanner Analyze Tool https://github.com/CMS-Garden/cmsscanner
cmsExplorer Analyze Tool https://code.google.com/archive/p/cms-explorer
WPScan Analyze Tool https://github.com/wpscanteam/wpscan
MooScan Analyze Tool https://github.com/vortexau/mooscan
Scanners Analyze Tool https://github.com/b3o1/Scanners
LiferayScan Analyze Tool https://github.com/bcoles/LiferayScan
InfoLeak Analyze Tool https://github.com/SIWECOS/InfoLeak-Scanner
joomlavs Analyze Tool https://github.com/rastating/joomlavs
WAScan Analyze Tool https://github.com/m4ll0k/WAScan
RedHawk Analyze Tool https://github.com/Tuhinshubhra/RED_HAWK
HostileSBF Analyze Tool https://github.com/nahamsec/HostileSubBruteforcer
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].