All Projects → tristanlatr → WPWatcher

tristanlatr / WPWatcher

Licence: Apache-2.0 license
Wordpress Watcher is a wrapper for WPScan that manages scans on multiple sites and reports by email and/or syslog. Schedule scans and get notified when vulnerabilities, outdated plugins and other risks are found.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to WPWatcher

ee.Screen
Takes screenshots of web pages for the list of URLs. Various resolutions, multiple formats (JPG, PDF, PNG and TXT)
Stars: ✭ 19 (-44.12%)
Mutual labels:  batch, bulk, multiple
Efcore.bulkextensions
Entity Framework Core Bulk Batch Extensions for Insert Update Delete Read (CRUD), Truncate and SaveChanges operations on SQL Server, PostgreSQL, SQLite
Stars: ✭ 2,295 (+6650%)
Mutual labels:  batch, bulk
ForzaHorizonFix
A simple fix for Forza Horizon 4 and Forza Horizon 5 crashes
Stars: ✭ 20 (-41.18%)
Mutual labels:  batch, auto
openmessaging.github.io
OpenMessaging homepage
Stars: ✭ 12 (-64.71%)
Mutual labels:  asynchronous, batch
instacart-delivery-slot-finder
Mac Script that notifies you once a delivery slot in available on Instacart
Stars: ✭ 18 (-47.06%)
Mutual labels:  automate, vulnerable
SZTElectronicInvoice
深圳通充值发票手动、自动批量下载程序【代码仅供学习,请勿非法使用,违者一概不负责任】
Stars: ✭ 17 (-50%)
Mutual labels:  batch, auto
PSnmap
Svendsen Tech's PowerShell nmap-like port scanner accepting IPv4 CIDR notation
Stars: ✭ 37 (+8.82%)
Mutual labels:  asynchronous, scan
Wpscan
WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.
Stars: ✭ 6,244 (+18264.71%)
Mutual labels:  scan, wpscan
Specification
OpenMessaging Specification
Stars: ✭ 242 (+611.76%)
Mutual labels:  asynchronous, batch
TgTwitterStreamer
Continous Integration from Twitter to Telegram.
Stars: ✭ 55 (+61.76%)
Mutual labels:  service, asynchronous
Aiomisc
aiomisc - miscellaneous utils for asyncio
Stars: ✭ 200 (+488.24%)
Mutual labels:  service, asynchronous
multi-gitter
CLI to update multiple repositories in bulk
Stars: ✭ 99 (+191.18%)
Mutual labels:  bulk, multiple
ServiceCommander-IBMi
Service Commander for IBM i
Stars: ✭ 29 (-14.71%)
Mutual labels:  service, batch
nmly
Easy to use bulk rename utility for the terminal
Stars: ✭ 41 (+20.59%)
Mutual labels:  batch, bulk
Openmessaging Java
OpenMessaging Runtime Interface for Java
Stars: ✭ 685 (+1914.71%)
Mutual labels:  asynchronous, batch
ssdp-client
The most lightweight asynchronous Java SSDP (Simple Service Discovery Protocol) Client
Stars: ✭ 46 (+35.29%)
Mutual labels:  service, asynchronous
trivy-vulnerability-explorer
Web application that allows to load a Trivy report in json format and displays the vulnerabilities of a single target in an interactive data table.
Stars: ✭ 63 (+85.29%)
Mutual labels:  scan, report
morton-nd
A header-only compile-time Morton encoding / decoding library for N dimensions.
Stars: ✭ 78 (+129.41%)
Mutual labels:  multiple
python-batch-runner
A tiny framework for building batch applications as a collection of tasks in a workflow.
Stars: ✭ 22 (-35.29%)
Mutual labels:  batch
senlin
Clustering service for managing homogeneous objects in OpenStack. Mirror of code maintained at opendev.org.
Stars: ✭ 43 (+26.47%)
Mutual labels:  service

WPWatcher - Automating WPScan to scan and report vulnerable Wordpress sites

Documentation Status

Wordpress Watcher is a wrapper for WPScan that manages scans on multiple sites and reports by email and/or syslog. Schedule scans and get notified when vulnerabilities, outdated plugins and other risks are found.

Features

  • Scan multiple sites with WPScan
  • Parse WPScan output and divide the results in "Alerts", "Warnings" and "Informations"
  • Handled VulnDB API limit
  • Define reporting emails addresses for every configured site individually and globally
  • Define false positives strings for every configured site individually and globally
  • Define WPScan arguments for every configured site individually and globally
  • Send WPScan findings to Syslog server
  • Save raw WPScan output into files
  • Log file lists all the findings
  • Speed up scans using several asynchronous workers
  • Follow URL redirection if WPScan fails and propose to ignore main redirect
  • Scan sites continuously at defined interval and configure script as a linux service
  • Additionnal alerts depending of finding type (SQL dump, etc.)
  • Keep track of fixed and unfixed issues

Documentation

Read The Docs.

Usage exemple

Scan two sites, add WPScan arguments, follow URL redirection and email report to recepients. If you reach your API limit, it will wait and continue 24h later.

wpwatcher --url exemple.com exemple1.com \
  --wpscan_args "--force --stealthy --api-token <TOKEN>" \
  --follow_redirect --api_limit_wait \
  --send --infos --email_to [email protected] [email protected]

WPWatcher must read a configuration file to send mail reports. This exemple assume you have filled your config file with mail server setings.

Emails

Sample email report.

WPWatcher Report

Authors

Disclamer

Use at your own risks.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].