Skip to content

Instantly share code, notes, and snippets.

@ethicalhack3r
Last active August 13, 2022 07:20
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save ethicalhack3r/3f04a3b59bf3ff74d199add297edb621 to your computer and use it in GitHub Desktop.
Save ethicalhack3r/3f04a3b59bf3ff74d199add297edb621 to your computer and use it in GitHub Desktop.
Simple WPScan commands
Get your API token from wpvulndb.com if you also want the vulnerabilities associated with the detected plugin displaying.
For all plugins with known vulnerabilities:
wpscan --url example.com -e vp --plugins-detection mixed --api-token YOUR_TOKEN
For all plugins in our database (could take a very long time):
wpscan --url example.com -e ap --plugins-detection mixed --api-token YOUR_TOKEN
To bypass some simple WAFs use the "--random-user-agent" option.
@fordrink
Copy link

That's not work for me
2020-11-13_04-23

@ethicalhack3r
Copy link
Author

ethicalhack3r commented Nov 13, 2020

Try again, we had some issues with the API this morning.

And update your version of WPScan.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment