wp-scan
Last updated
Was this helpful?
Last updated
Was this helpful?
WP-SCAN wpscan --url <--this will give you basic information about wordpress
wpscan --url --enumerate vp <---this will give you information on vulnerable plugins
wpscan --url --enumerate at <---enumerate all things
wpscan -u –wordlist /root/Dropbox/Vulnhub/MrRobot/fsocity.dic –username elliot
wpscan -u --threads 20 --wordlist /usr/share/wordlists/rockyou.txt --username admin <----this will bruteforce passwords :)
wpscan --url -t 20 -P /usr/share/wordlists/rockyou.txt -U admin.txt
nmap -sV --script http-wordpress-enum 10.11.1.234 if ping probes are blocked, use -Pn rather that -sV
nmap -Pn --script http-wordpress-enum --script-args check-latest=true,search-limit=10 10.11.1.234
nmap -sV 10.11.1.234 --script http-wordpress-enum --script-args limit=25