WPSCAN

Wpscan is a tool of vulnerability scanner that finds the security issue.

Usually, this tool used to get some data in WordPress which is the username. This tool also could get the vulnerability and fingerprint of WordPress.

first of all, open the tool in Kali Linux which is Wpscan.

after that, type it for example “wpscan –url team2.pentest.id –enumerate u” like this :

furthermore, it will take a long time to wait for an update of the database. after it done, it will appear the username like this:

 

About andiysf

my name Andi... i like something new in this era...
This entry was posted in Uncategorized. Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *