All Tutorials Wordpress Tutorials

WordPress for Pentesters

WordPress for Pentesters Learn how to enumerate and exploit WordPress CMS
WordPress for Pentesters Learn how to enumerate and exploit WordPress CMS

WordPress for Pentesters

Learn how to enumerate and exploit WordPress CMS

What you’ll learn

WordPress for Pentesters

  • Enumerate WordPress
  • Enumerate Users, Themes, Plugins in WordPress
  • Bruteforce Attacks using XMLRPC, Python, BurpSuite, and Hydra
  • Bruteforce Attacks using Metasploit
  • Exploit Themes, Plugins, and Pop a Shell
  • Shell Upload using Metasploit

Requirements

  • No Prerequisites are needed but web and python fundamentals are optional

Description

This course teaches you how to enumerate WordPress CMS.

WordPress cms are one of the most popular cms to build blogs, shopping websites, and more

WordPress comes with a lot of 3rd party plugins and themes

so do vulnerabilities and misconfigurations

We need to know how hackers attack WordPress thus protecting ourselves from the attacks

We will see how to enumerate and brute force with python, burp, wpscan, Metasploit etc

tools like wpscan do awesome job at enumeration and also at bruteforce attacks thus testing our password security

Metasploit have some auxiliary scanners and WordPress exploits to test against WordPress

we can script our code in python to bruteforce the login credentials and hence somewhat faster than the burp community edition

Burp professional edition has the option of multi-threading thus testing passwords faster

but in this course, we will not discuss professional edition as it is not free

we will also get the reverse shell from the vulnerable WordPress machine

Bonus video includes how we attack a Drupal CMS using droopescan

we can use droopescan to scan WordPress , Joomla , Drupal , moodle, etc

but for WordPress we better use wpscan first

later we see some try hack me writeup  which involves pentesting WordPress cms and exploiting it

after this course, you can try mrrobot room from tryhackme and test your skills

Who this course is for:

  • Anyone who is interested in Pentesting
  • Anyone who wants to learn how to pentest WordPress or any other CMS
  • Last updated 6/2021

PHP for Beginners Course
Download Now Content From: https://www.udemy.com/course/wordpress-for-pentesters/

Advertisement

Categories