HACK WORDPRESS BLOG USING WPSCAN IN BACKTRACK OR KALI LINUX

WPScan.rb is a nifty bit of program that allows you to scan WordPress sites for information as well as do some fun stuff.Say for example you want to "hack" into your friends WordPress site :-)...or just get some information, whatever.
I'm using BackTrack 5 r3 for this tutorial but you can use kali linux for this they are similar

Step1: You can use it to enumerate usernames, so you can see what usernames are valid on the WordPress site by running this command:

ruby ./wpscan.rb --url www.friends-site.com --enumerate u


Running this command against a real WordPress site will show something like this: 

Step2:
Now that you know what the usernames are, you can then try to brute force it with a list of passwords. This process takes a while, and you have to have a word list. BackTrack 5 r3 comes with a decent word list, so I'll use that in this example.

ruby ./wpscan.rb --url www.friends-site.com --wordlist /pentest/passwords/wordlists/darkc0de.lst --username admin

The above command is telling WPScan to attack your friends URL, using the username "admin" with the word list that is located in the /pentest/passwords/wordlists/ folder of Back Track 5.

You can even add threading to make the process a little faster by using this switch: --threads 50
There are a few more things you can do, including scanning for what plugins the site uses, as well as telling you which ones are vulnerable.


Happy WordPress Hacking!!

Post a Comment

 
Top
Google+