Cms Scanner - Scan Wordpress, Drupal, Joomla, Vbulletin Websites For Safety Issues


Scan Wordpress, Drupal, Joomla, vBulletin websites for Security issues.

CMSScan provides a centralized Security Dashboard for CMS Security scans. It is powered past times wpscan, droopescan, vbscan as well as joomscan. It supports both on involve as well as scheduled scans as well as has the might to sent electronic mail reports.

Install
# Requires ruby, ruby-dev, gem, python3 as well as git git clone https://github.com/ajinabraham/CMSScan.git cd CMSScan ./setup.sh

Run
./run.sh

Periodic Scans
You tin perform periodic CMS scans alongside CMSScan. You must piece of work CMSScan server separately as well as configure the next earlier running the scheduler.py script.
# SMTP SETTINGS SMTP_SERVER = '' FROM_EMAIL = '' TO_EMAIL = ''  # SERVER SETTINGS SERVER = ''  # SCAN SITES WORDPRESS_SITES = [] DRUPAL_SITES = [] JOOMLA_SITES = [] VBULLETIN_SITES = []
Add a cronjob
crontab -e @weekly /usr/bin/python3 scheduler.py

Docker

Local
docker gear upwardly -t cmsscan . docker piece of work -it -p 7070:7070 cmsscan

Prebuilt Image
docker clit opensecurity/cmsscan docker piece of work -it -p 7070:7070 opensecurity/cmsscan

Screenshots