WPSeku

LSE toolsLSE toolsWPSeku (506)WPSeku (506)

Tool and Usage

Project details

Programming language
Python
Author
Momo Outaadi
Latest release
0.2
Latest release date

Project health

52
This score is calculated by different factors, like project age, last release date, etc.

Introduction

With WPSeku a WordPress installation can be tested for the presence of security issues. Some examples are cross-site scripting (XSS), sql injection, and local file inclusion. The tool also tests for the presence of default configuration files. These files may reveal version numbers, used themes and plugins.

Usage and audience

WPSeku is commonly used for penetration testing, security assessment, or vulnerability scanning. Target users for this tool are pentesters, security professionals, and system administrators.

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + The source code of this software is available

Weaknesses

  • - Unknown project license

Author and Maintainers

WPSeku is under development by Momo Outaadi.

Installation

Supported operating systems

WPSeku is known to work on Linux and macOS.

WPSeku alternatives

Similar tools to WPSeku:

100

WPScan

WPScan is a security tool to perform black box WordPress vulnerability scans, including enumeration of used plugins

85

0d1n

0d1n is a security tool to perform fuzzing of web applications and discover potential security issues. It is commonly used during security assignments.

64

Tulpar

Tulpar is a security tool to scan web targets for possible vulnerabilities. It checks a wide range of items and attack types for this particular purpose.

All WPSeku alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Compare WPSeku with other tools