WPScan – Penetration Testing  Tool to Find The Security Vulnerabilities in Your WordPress Websites
April 10, 2019 Share

WPScan – Penetration Testing Tool to Find The Security Vulnerabilities in Your WordPress Websites

WPScan

WPScan is a WordPress security scan for detecting and reporting WordPress vulnerabilities.

WordPress is a free online Open source content Managed system focused on PHP and MySQL. It is one of the powerful and most used blogging tools.

As there is too many up’s and down’s in WordPress usage, it requires a security improvement, so the WordPress Penetration testing is essential to find the vulnerabilities and to secure your WordPress powered Website.

WordPress Penetration testing with WPScan

WPscan is a WordPress vulnerability scanner created by Ryan Dewhurst and it was sponsored by Sucuri.

It comes pre-installed with BackBox Linux, Kali Linux, Pentoo, SamuraiWTF, BlackArch and it will not support windows.

With WPScan we can enumerate theme, plugins, users, HTTP proxy and Wpscan will not check the source code of the page.

WPScan Installation

git clone https://github.com/wpscanteam/wpscan
cd wpscan/
bundle install && rake install

To Enumerate WordPress version, theme and plugin

wpscan -url http://tutorials.gbhackers.com/test/ -enumerate p
wpscan -url http://tutorials.gbhackers.com/test/ -enumerate t

Penetration testing

To Enumerate WordPress Users

wpscan -url http://tutorials.gbhackers.com/test/ -enumerate u

Penetration testing

To launch a brute-force attack

wpscan -url http://tutorials.gbhackers.com/test/ -wordlist /root/Desktop/password.txt -username kcwto

Penetration testing

To Enumerate timthumbs

If you are still using TimThumb, even after a very serious vulnerability, you have one more reason to be concerned.

wpscan -url http://tutorials.gbhackers.com/test/ -enumerate tt

Penetration testing

To store Output in a separate File

wpscan -url http://tutorials.gbhackers.com/test/ -debug-output 2>debug.log

Penetration testing is an art and the active analysis depends upon the security researcher, here we evaluated some of the basic and important checks that need to be on the WordPress powered website.

Disclaimer

This article with WPScan was created only for legal security testing, you should use the tool only for the Testing purpose and you are not intended to use them against any unknown websites. Misuse of the information in this website can result in criminal charges brought against the persons in question. The Authors and www.cybercureme.com will not be held responsible in the event any criminal charges be brought against any individuals misusing the information in this website to break the law.

This post WPScan – Penetration Testing Tool to Find The Security Vulnerabilities in Your WordPress Websites originally appeared on GB Hackers.