WordPress Security Scanner

WPScan is a free (for non-commercial use) black box WordPress vulnerability scanner written for security professionals and website maintainers to test the security of their WordPress sites. It requires basic knowledge of the command line.

Install

WPScan comes pre-installed on the following Linux distributions:

  • BackBox Linux
  • Kali Linux
  • Pentoo
  • SamuraiWTF
  • BlackArch

On macOS WPScan is packaged by Homebrew as wpscan. Windows is not supported. It is  suggested to use the official Docker image to avoid installation problems, which is pretty seamless because simply using the command will download the Docker image automatically.

docker run -it --rm wpscanteam/wpscan -u https://yourwordpress.ch [options]

If you want to manually install it, please consult the README.

GIF Demo

Arguments and Examples

Here’s what the WPScan help looks like.

nick@macOS:~$ docker run -it --rm wpscanteam/wpscan -h
_______________________________________________________________
        __          _______   _____                  
        \ \        / /  __ \ / ____|                 
         \ \  /\  / /| |__) | (___   ___  __ _ _ __ ®
          \ \/  \/ / |  ___/ \___ \ / __|/ _` | '_ \ 
           \  /\  /  | |     ____) | (__| (_| | | | |
            \/  \/   |_|    |_____/ \___|\__,_|_| |_|

        WordPress Security Scanner by the WPScan Team 
                       Version 2.9.5-dev
          Sponsored by Sucuri - https://sucuri.net
      @_WPScan_, @ethicalhack3r, @erwan_lr, @_FireFart_
_______________________________________________________________

Help :

Some values are settable in a config file, see the example.conf.json

--update                            Update the database to the latest version.
--url       | -u <target url>       The WordPress URL/domain to scan.
--force     | -f                    Forces WPScan to not check if the remote site is running WordPress.
--enumerate | -e [option(s)]        Enumeration.
  option :
    u        usernames from id 1 to 10
    u[10-20] usernames from id 10 to 20 (you must write [] chars)
    p        plugins
    vp       only vulnerable plugins
    ap       all plugins (can take a long time)
    tt       timthumbs
    t        themes
    vt       only vulnerable themes
    at       all themes (can take a long time)
  Multiple values are allowed : "-e tt,p" will enumerate timthumbs and plugins
  If no option is supplied, the default is "vt,tt,u,vp"

--exclude-content-based "<regexp or string>"
                                    Used with the enumeration option, will exclude all occurrences based on the regexp or string supplied.
                                    You do not need to provide the regexp delimiters, but you must write the quotes (simple or double).
--config-file  | -c <config file>   Use the specified config file, see the example.conf.json.
--user-agent   | -a <User-Agent>    Use the specified User-Agent.
--cookie <string>                   String to read cookies from.
--random-agent | -r                 Use a random User-Agent.
--follow-redirection                If the target url has a redirection, it will be followed without asking if you wanted to do so or not
--batch                             Never ask for user input, use the default behaviour.
--no-color                          Do not use colors in the output.
--log [filename]                    Creates a log.txt file with WPScan's output if no filename is supplied. Otherwise the filename is used for logging.
--no-banner                         Prevents the WPScan banner from being displayed.
--disable-accept-header             Prevents WPScan sending the Accept HTTP header.
--disable-referer                   Prevents setting the Referer header.
--disable-tls-checks                Disables SSL/TLS certificate verification.
--wp-content-dir <wp content dir>   WPScan try to find the content directory (ie wp-content) by scanning the index page, however you can specify it.
                                    Subdirectories are allowed.
--wp-plugins-dir <wp plugins dir>   Same thing than --wp-content-dir but for the plugins directory.
                                    If not supplied, WPScan will use wp-content-dir/plugins. Subdirectories are allowed
--proxy <[protocol://]host:port>    Supply a proxy. HTTP, SOCKS4 SOCKS4A and SOCKS5 are supported.
                                    If no protocol is given (format host:port), HTTP will be used.
--proxy-auth <username:password>    Supply the proxy login credentials.
--basic-auth <username:password>    Set the HTTP Basic authentication.
--wordlist | -w <wordlist>          Supply a wordlist for the password brute forcer.
--username | -U <username>          Only brute force the supplied username.
--usernames     <path-to-file>      Only brute force the usernames from the file.
--cache-dir       <cache-directory> Set the cache directory.
--cache-ttl       <cache-ttl>       Typhoeus cache TTL.
--request-timeout <request-timeout> Request Timeout.
--connect-timeout <connect-timeout> Connect Timeout.
--threads  | -t <number of threads> The number of threads to use when multi-threading requests.
--throttle        <milliseconds>    Milliseconds to wait before doing another web request. If used, the --threads should be set to 1.
--help     | -h                     This help screen.
--verbose  | -v                     Verbose output.
--version                           Output the current version and exit.


Examples :

-Further help ...
ruby /wpscan/wpscan.rb --help

-Do 'non-intrusive' checks ...
ruby /wpscan/wpscan.rb --url www.example.com

-Do wordlist password brute force on enumerated users using 50 threads ...
ruby /wpscan/wpscan.rb --url www.example.com --wordlist darkc0de.lst --threads 50

-Do wordlist password brute force on the 'admin' username only ...
ruby /wpscan/wpscan.rb --url www.example.com --wordlist darkc0de.lst --username admin

-Enumerate installed plugins ...
ruby /wpscan/wpscan.rb --url www.example.com --enumerate p

-Enumerate installed themes ...
ruby /wpscan/wpscan.rb --url www.example.com --enumerate t

-Enumerate users (from 1 - 10)...
ruby /wpscan/wpscan.rb --url www.example.com --enumerate u

-Enumerate users (from 1 - 20)...
ruby /wpscan/wpscan.rb --url www.example.com --enumerate u[1-20]

-Enumerate installed timthumbs ...
ruby /wpscan/wpscan.rb --url www.example.com --enumerate tt

-Use a HTTP proxy ...
ruby /wpscan/wpscan.rb --url www.example.com --proxy 127.0.0.1:8118

-Use a SOCKS5 proxy ... (cURL >= v7.21.7 needed)
ruby /wpscan/wpscan.rb --url www.example.com --proxy socks5://127.0.0.1:9000

-Use custom content directory ...
ruby /wpscan/wpscan.rb -u www.example.com --wp-content-dir custom-content

-Use custom plugins directory ...
ruby /wpscan/wpscan.rb -u www.example.com --wp-plugins-dir wp-content/custom-plugins

-Update the Database ...
ruby /wpscan/wpscan.rb --update

-Debug output ...
ruby /wpscan/wpscan.rb --url www.example.com --debug-output 2>debug.log

See README for further information.

Scan Results

And here’s an example of a real test:

nick@macOS:~$ docker run -it --rm wpscanteam/wpscan -u https://www.yourwordpress.ch
_______________________________________________________________
        __          _______   _____                  
        \ \        / /  __ \ / ____|                 
         \ \  /\  / /| |__) | (___   ___  __ _ _ __ ®
          \ \/  \/ / |  ___/ \___ \ / __|/ _` | '_ \ 
           \  /\  /  | |     ____) | (__| (_| | | | |
            \/  \/   |_|    |_____/ \___|\__,_|_| |_|

        WordPress Security Scanner by the WPScan Team 
                       Version 2.9.5-dev
          Sponsored by Sucuri - https://sucuri.net
      @_WPScan_, @ethicalhack3r, @erwan_lr, @_FireFart_
_______________________________________________________________

[+] URL: https://www.yourwordpress.ch/
[+] Started: Sat Sep  8 15:04:06 2018

[+] Interesting header: LINK: <https://www.yourwordpress.ch/wp-json/>; rel="https://api.w.org/", <https://www.yourwordpress.ch/>; rel=shortlink
[+] Interesting header: SERVER: nginx
[+] Interesting header: X-POWERED-BY: PleskLin
[+] robots.txt available under: https://www.yourwordpress.ch/robots.txt   [HTTP 200]
[+] XML-RPC Interface available under: https://www.yourwordpress.ch/xmlrpc.php   [HTTP 405]
[+] API exposed: https://www.yourwordpress.ch/wp-json/   [HTTP 200]
[!] 3 users exposed via API: https://www.yourwordpress.ch/wp-json/wp/v2/users
+----+-------------------+----------------------------------------+
| ID | Name              | URL                                    |
+----+-------------------+----------------------------------------+
| 1  | Hans Ueli         | https://www.yourwordpress.ch/author/hans/       |
| 2  | Gabi              | https://www.yourwordpress.ch/author/gabi/       |
| 3  | Cécile            | https://www.yourwordpress.ch/author/cecile/     |
+----+-------------------+----------------------------------------+
[+] Found an RSS Feed: https://www.yourwordpress.ch/feed/   [HTTP 200]
[!] Full Path Disclosure (FPD) in 'https://www.yourwordpress.ch/wp-includes/rss-functions.php': /var/www/vhosts/upto.ch/httpdocs/wp-includes/rss-functions.php

[+] Enumerating WordPress version ...

[+] WordPress version 4.9.8 (Released on 2018-08-02) identified from stylesheets numbers, advanced fingerprinting, meta generator, links opml

[+] WordPress theme in use: Avada-Child-Theme - v1.0.0

[+] Name: Avada-Child-Theme - v1.0.0
 |  Location: https://www.yourwordpress.ch/wp-content/themes/Avada-Child-Theme/
 |  Style URL: https://www.yourwordpress.ch/wp-content/themes/Avada-Child-Theme/style.css
 |  Theme Name: Avada Child
 |  Description: Child theme for Avada theme
 |  Author: ThemeFusion
 |  Author URI: https://theme-fusion.com

[+] Detected parent theme: Avada - v5.6.2

[+] Name: Avada - v5.6.2
 |  Location: https://www.yourwordpress.ch/wp-content/themes/Avada/
 |  Changelog: https://www.yourwordpress.ch/wp-content/themes/Avada/changelog.txt
 |  Style URL: https://www.yourwordpress.ch/wp-content/themes/Avada/style.css
 |  Theme Name: Avada
 |  Theme URI: http://avada.theme-fusion.com/
 |  Description: The #1 selling theme of all time that allows you to build virtually any design style.
 |  Author: ThemeFusion
 |  Author URI: http://themeforest.net/user/ThemeFusion

[+] Enumerating plugins from passive detection ...
 | 4 plugins found:

[+] Name: fusion-builder
 |  Location: https://www.yourwordpress.ch/wp-content/plugins/fusion-builder/
 |  Readme: https://www.yourwordpress.ch/wp-content/plugins/fusion-builder/readme.md

[+] Name: fusion-core
 |  Location: https://www.yourwordpress.ch/wp-content/plugins/fusion-core/

[+] Name: revslider
 |  Location: https://www.yourwordpress.ch/wp-content/plugins/revslider/

[!] We could not determine the version installed. All of the past known vulnerabilities will be output to allow you to do your own manual investigation.

[!] Title: WordPress Slider Revolution Local File Disclosure
    Reference: https://wpvulndb.com/vulnerabilities/7540
    Reference: http://blog.sucuri.net/2014/09/slider-revolution-plugin-critical-vulnerability-being-exploited.html
    Reference: http://packetstormsecurity.com/files/129761/
    Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1579
    Reference: https://www.exploit-db.com/exploits/34511/
    Reference: https://www.exploit-db.com/exploits/36039/
[i] Fixed in: 4.1.5

[!] Title: WordPress Slider Revolution Shell Upload
    Reference: https://wpvulndb.com/vulnerabilities/7954
    Reference: https://whatisgon.wordpress.com/2014/11/30/another-revslider-vulnerability/
    Reference: https://www.rapid7.com/db/modules/exploit/unix/webapp/wp_revslider_upload_execute
    Reference: https://www.exploit-db.com/exploits/35385/
[i] Fixed in: 3.0.96

[+] Name: sitepress-multilingual-cms
 |  Latest version: 2.0.4.1 
 |  Last updated: 2011-06-05T13:40:00.000Z
 |  Location: https://www.yourwordpress.ch/wp-content/plugins/sitepress-multilingual-cms/

[!] We could not determine the version installed. All of the past known vulnerabilities will be output to allow you to do your own manual investigation.

[!] Title: sitepress-multilingual-cms - Full Path Disclosure
    Reference: https://wpvulndb.com/vulnerabilities/6104
[i] Fixed in: 3.1.7.2

[!] Title: WPML <= 3.1.7.2 - Multiple Vulnerabilities (Including SQLi)
    Reference: https://wpvulndb.com/vulnerabilities/7843
    Reference: http://seclists.org/bugtraq/2015/Mar/60
    Reference: http://wpml.org/2015/03/wpml-security-update-bug-and-fix/
    Reference: http://packetstormsecurity.com/files/130810/
    Reference: http://klikki.fi/adv/wpml.html
    Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2314
    Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2791
    Reference: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2792
    Reference: https://www.exploit-db.com/exploits/36414/
[i] Fixed in: 3.1.9

[!] Title: WPML 2.9.3-3.2.6 - Cross-Site Scripting (XSS) in Accept-Language Header
    Reference: https://wpvulndb.com/vulnerabilities/8173
    Reference: https://secupress.me/blog/xss-wpml-header/
[i] Fixed in: 3.2.7

[+] Finished: Sat Sep  8 15:06:58 2018
[+] Elapsed time: 00:02:51
[+] Requests made: 118
[+] Memory used: 90.484 MB

Have you already used WPScan? What other tools are you recommending for WordPress security?

Kommentar verfassen

Deine E-Mail-Adresse wird nicht veröffentlicht. Erforderliche Felder sind mit * markiert