Saturday, July 6, 2019

Hacking Wordpress

Welcome back two hacking a rise i am the laughing-man today we are going to hack a wordpress site so for this i mead a site for this tutorial coz we dont wanna get locked up now do we lol this tool comes installed on Kali Linux

What is wpscan

WPScan is a black box WordPress vulnerability scanner that can be used to scan remote WordPress installations to find security issues.

Source: http://wpscan.org/

How to use Wpscan

so open terminal and type wpscan --help
Hacking A Rise wpscanhelp-262x300
this the help command this is gave out the perfix for the tools

now we are going to do a simple scan on a wp site so in terminal type wpscan --url http://laughingman.getenjoyment.net/
Hacking A Rise simplewpscan-253x300

Now lads we wanna see who is the users of the site so we type wpscan --url http://laughingman.getenjoyment.net/ --enumerate u
Hacking A Rise userwpscan2-300x270

Hacking A Rise userswpscan-257x300

now we wanna brute the users names since im the Laughingman i will brute my own account so type wpscan --url http://laughingman.getenjoyment.net/ -U Laughingman -P /root/Desktop/wordlist1
-p = path to password list
-U = the user u want to hack
Hacking A Rise brutewpscan-201x300

Hacking A Rise bruteforsewpscan-300x265

Disclamer

we here at hacking a rise take no responsibility for are users actions this is pure for educational reasons for peopel studying to be a pentester and sitting there CEH exam

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.