Tuhinshubhra / CMSeeK

CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs
GNU General Public License v3.0
2.31k stars 497 forks source link

Fixed bug #126

Closed Al0ne-collab closed 1 year ago

Al0ne-collab commented 3 years ago
  1. when install it with apt or something else caused error: No such file or directory for wordlists/passwords.txt file
  2. That ran except base directory (installed directory)