Skip to content

Latest commit

 

History

History
26 lines (23 loc) · 699 Bytes

README.md

File metadata and controls

26 lines (23 loc) · 699 Bytes

WPscrap

Fast and stealth WordPress scanner, no api-key, no limitation. Use the top-notch free open-source API www.wpvulnerability.net

I'm looking for contributors helping me to dev an auto-exploit module.

Installation

git clone https://github.com/moloch54/WPscrap; cd WPscrap; pip3 install -r requirements.txt  

You can try if some issues:
python3 -m pip install -r requirements.txt

Usage

Update Database:

python3 WPscrap.py --update

Vulns detection:

python3 WPscrap.py -L listofurls.txt
python3 WPscrap.py -L http://target.com

WPscrap