WPscan

WPScan is powerful WordPress security scanner. It is written in ruby on rails language. WPScan  come pre-installed in kali linux.

  1. Run Kali linux and Open  a new terminal
  2. Type “wpscan -h” . The help window for the wpscan will open
    (screenshot )
  • Non-Intrusive check with Wpscan
  1. Open a terminal and Type ” wpscan –url [target wordpress url]”.
    for example wpscan –url www.nothing.in
  2. If required update the wpscan to the latest
  3. It will take few minute to test the wordpress website .
  4. The scan results will be shown in the terminal
  5. Check the screenshot below for the reference

Leave a Reply

Your email address will not be published. Required fields are marked *