#cms

Gsec
Gsec

Web security scanner.

CMSScan
CMSScan

Scan Wordpress, Drupal, Joomla, vBulletin websites for security issues.

vbscan
vbscan

A black box vBulletin vulnerability scanner.

Built With
Built With

Find out what websites are Built With.

Tool WPXStrike
Tool WPXStrike

Escalate a Cross-Site Scripting vulnerability to Remote Code Execution in WordPress.

droopescan
droopescan

A plugin-based scanner that aids security researchers in identifying issues with several CMSs.

nmapAutomater
nmapAutomater

Automate the process of enumeration & recon that is run every time.

aem-detector
aem-detector

Discover Adobe Experience Manager (AEM) Content Management System (CMS) websites.

RED HAWK
RED HAWK

All in one tool for information gathering, vulnerability scanning and crawling.

CMSeek
CMSeek

CMS Detection and Exploitation suite that supports over 180 other CMSs.

AllAboutBugBounty
AllAboutBugBounty

Bug Bounty notes gathered from various sources.

Fingerprinter
Fingerprinter

CMS/LMS/Library etc Versions Fingerprinter.

Burp WP
Burp WP

Find known vulnerabilities in WordPress plugins and themes, WPScan like plugin for Burp.

pyfiscan
pyfiscan

Free web-application vulnerability and version scanner.

Wappalyzer
Wappalyzer

Identify technologies on websites.

JoomScan
JoomScan

OWASP Joomla Vulnerability Scanner Project.

Drupwn
Drupwn

Drupal enumeration & exploitation tool.

CMSmap
CMSmap

CMS scanner that automates the process of detecting security flaws of the most popular CMSs.

WPScan
WPScan

WPScan WordPress Security Scanner