CMS detection | General Hacking | Crax

Welcome To Crax.Pro Forum!

Check our new Marketplace at Crax.Shop

   Login! SignUp Now!
  • We are in solidarity with our brothers and sisters in Palestine. Free Palestine. To learn more visit this Page

  • Crax.Pro domain has been taken down!

    Alternatives: Craxpro.io | Craxpro.com

CMS detection

CMS detection

LV
0
 

EBM833

Member
Joined
Jun 28, 2021
Threads
19
Likes
5
Credits
336©
Cash
0$
CMS Detection and Exploitation suite - Sc@n WordPress, Joomla, Drupal and 100 other CMSs

Functions Of CMSeek :

Basic CMS Detection of over 80 CMS
Drupal version detection
Advanced Wordpress Sca@ns
Detects Version
User Enumeration
Plugins Enumeration
Theme Enumeration
Detects Users (3 Detection Methods)
Looks for Version Vulnerabilities and much more!
Advanced Joomla Sc@ns
Version detection
Backup files finder
Admin page finder
Core vulnerability detection
Directory listing check
Config leak detection
Various other checks
Modular bruteforce system
Use pre made bruteforce modules or create your own and integrate with it

Installation :

$ apt update && apt upgrade

$ apt install git

$ apt install python2

$ apt install python

$ git clone https://github.com/Tuhinshubhra/CMSeeK

$ cd CMSeeK

$ chmod +x *

Run :

$ python cmseek.py

here select your option and use..
 

Create an account or login to comment

You must be a member in order to leave a comment

Create account

Create an account on our community. It's easy!

Log in

Already have an account? Log in here.

Similar threads

Top Bottom