Wpscan & Dirb
WPSCAN
1)First update the db wpscan --update / wpscan --update --verbose
2)Scan the site : wpscan --url test.com
3)To enumerate wordpress users/accounts : wpscan --url test.com --enumerate u
4)Brute force account : wpscan --url targetwordpressurl.com -–wordlist /usr/share/wordlists/rockyou.txt --username admin –threads 2
Using MSF
use auxiliary/scanner/http/wordpress_login_enum
show options
set PASS_FILE /root/Desktop/Wordlists/Psswords.txt
set RHOSTS IP
set RPORT no.
set TARGETURI http://xxx.com
set USERNAME admin
run
open the url in browser : http://xxx.com/wp-login.php
DIRB
Basic : dirb http://test.com/
Using worlist : dirb http://test.com/ /usr/share/wordlists/big.txt
Brute force specific extension : dirb http://test.com/ -X .php
Last updated