WordPress for Pentesters

WordPress for Pentesters
English | Size: 959 MB
Category: Tutorial


Learn how to enumerate and exploit WordPress CMS
What you’ll learn:
Enumerate WordPress
Enumerate Users , Themes , Plugins in WordPress
Bruteforce Attacks using XMLRPC , Python , BurpSuite and Hydra
Bruteforce Attacks using Metasploit
Exploit Themes , Plugins and Pop a Shell
Shell Upload using Metasploit
Requirements
No Prerequisites needed but web and python fundamentals are optional
Description
This course teaches you how to enumerate WordPress CMS.
Wordpress cms is one of most popular cms to build blogs , shopping websites and more
Wordpress comes with lot of 3rd party plugins and themes
so does vulnerabilities and misconfigurations
We need to know how hackers attack wordpress thus protecting ourself from the attacks
We will see how to enumerate and bruteforce with python , burp , wpscan , metasploit etc
tools like wpscan does awesome job at enumeration and also at bruteforce attacks thus testing our password security
Metasploit have some auxiliary scanners and wordpress exploits to test aganist wordpress
we can script our code in python to bruteforce the login credentials and hence some what faster than burp community edition
Burp professional edition have the option of multi threading thus testing passwords faster
but in this course we will not discuss about professional edition as it is not free
we will also get the reverse shell from the vulnerable wordpress machine
Bonus video includes how we attack a Drupal CMS using droopescan
we can use droopescan to scan wordpress , joomla , drupal , moodle etc
but for wordpress we better use wpscan first
later we see some try hack me writeup which involves pentesting wordpress cms and exploiting it
after this course you can try mrrobot room from tryhackme and test your skills
Who this course is for
Anyone who is interested in Pentesting
Anyone who wants to learn how to pentest WordPress or any other CMS

Buy Long-term Premium Accounts To Support Me & Max Speed


RAPIDGATOR
rapidgator.net/file/d35b531ff5e1b6861c3a738b632e1dc7/WordPress.for.Pentesters.part1.rar.html
rapidgator.net/file/58467c5430783e0c70ca60ef0bb5d243/WordPress.for.Pentesters.part2.rar.html

NITROFLARE
nitro.download/view/158292D855B7842/WordPress.for.Pentesters.part1.rar
nitro.download/view/168D45012B7FADD/WordPress.for.Pentesters.part2.rar

If any links die or problem unrar, send request to goo.gl/aUHSZc

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.