WPScan – a WordPress vulnerability scanner

W

WPScan is a free, non-commercial tool useful for scanning the vulnerabilities of WordPress-based websites. It was designed to test the security of these websites.

In addition to security testing, WPScan is also useful in finding the theme or plugins used by a particular WordPress website – I am sure that not only once you were curious to find out which template or extension uses a particular website.

If these last things (templates and/or plugins) could be found by viewing the source of the page, security testing would be more difficult to accomplish.

Install WPScan

Prerequisites

Before installing WPScan, it is necessary to have the following in the system:

• Ruby and ruby-devel – at least version 2.3 (last version recommended);
• Curl – at least version 7.21 (last version recommended)
• RubyGems – recommended last version

To find the version of a specific Fedora package or Red Hat sister distributions, set the command yum/dnf info packagename.

Of course, installing development packages as well as the redhat-rpm-config package that is missing in Fedora, is required. Also, when installing WPScan, you may also receive notifications that zlib and zlib-devel packages are missing – install them as well.

In Fedora:
sudo dnf groupinstall “Development Tools” && sudo dnf install redhat-rpm-config

In Red Hat/CentOS:
sudo yum groupinstall “Development Tools”

The easiest way to install is RubyGems:

sudo gem install wpscan

Other ways of installing can be found on the project’s github page or here.

Using WPScan

The simplest form in which a WordPress website can be scanned is

wpscan –url_website_address

For more information on how to use WPScan, run:

wpscan –help

About the author

Ilias spiros
By Ilias spiros

Recent Posts

Archives

Categories