• Skip to content
  • Skip to primary sidebar
  • Skip to secondary sidebar
  • Google Dorks
  • Shodan Queries
  • Malware Sources
  • Privacy Policy

PenTestIT

Your source for all things Information Security!

You are here: Home / Web Application Security / WPSeku: A Simple WordPress Security Scanner!

WPSeku: A Simple WordPress Security Scanner!

Posted: 2 years ago by @pentestit 4092 views

There are a lot of open source WordPress security scanners out there right now and WPSeku is one more of them. Since it’s release about a month ago, it has a few static cross-site scripting, local file inclusion and SQL injection strings which it tries to leverage while scanning a website.

WPSeku
WPSeku

What is WPSeku?

WPSeku is an open source WordPress security scanner written in Python, that can be used to find security vulnerabilities in remote installations. It also helps you enumerate themes and plugins installed along with WordPress users on the blog.

This simple security scanner does not have a lot of dependencies. It simply needs cookielib, requests, json, urllib, in addition to getopt & urlparse, etc.

To enumerate WordPress users, it requests data from open endpoints and APIs such as /wp-json/wp/v2/users, /?author= and /?feed=rss2. To enumerate WordPress versions, it looks at information from the <meta name=”generator” and files such as readme.html. It also lets you know about the HTTP headers that the WordPress blog generates such as X-Powered-By:, CF-RAY:, Server:, etc.

All the vulnerability strings are located in the /db/ directory, with guessable names such as – wp_lfi.txt, wp_sql.txt and wp_xss.txt. Depending on the error code and text that the blog returns, it matches against a fixed list to detect vulnerabilities listed below:

  1. MySQL Injection
  2. Access-Based SQL Injection
  3. MSSQL-Based Injection
  4. JAVA-Based SQL Injection
  5. PostgreSQL Injection
  6. XPath Injection
  7. LDAP Injection
  8. DB2 Injection
  9. Interbase Injection
  10. Sybase Injection
  11. Oracle Injection

It it find any of the pre-set strings, it launches the related entries from the /db/ to confirm the vulnerability. You can also launch dictionary attacks against users using the XML-RPC interface and a dictionary file. If you want to look at more web application security projects listed on the PenTestIT blog, visit this link.

Installing WPSeku:

WPSeku version 0.1.0 is very easy to use and install. Simply check out the source directory from here and you are done if you already have the dependencies it has.

Share this post on:
witteracebookhatsAppoogle+ufferLinkedin It

Related Posts on PenTestIT:

  • identYwaf: A Tool to Help You Identify Web Application Firewalls
  • XSStrike 3.1.2UPDATE: XSStrike 3.1.2
  • UPDATED VERSION: RouterSploit 3.4.0UPDATED VERSION: RouterSploit 3.4.0
  • RouterSploit 3.3.0UPDATED VERSION: RouterSploit 3.3.0

Filed Under: Open Source, Penetration Testing, Vulnerability Assessment, Web Application Security Tagged With: Cross-Site Scripting, Local File Inclusion, SQL injection, Web Application Security, WordPress, WPSeku

Reader Interactions

Primary Sidebar

Recent Posts

  • UPDATE: Buscador Version 2.0
  • BEEMKA: Basic Electron Post-Exploitation Framework
  • UPDATE: Cameradar v3.0.1
  • identYwaf: A Tool to Help You Identify Web Application Firewalls
  • UPDATE: XSStrike 3.1.2

Featured Post

UPDATE: Buscador Version 2.0

February 1, 2019 By Black

I briefly mentioned about Buscador in my previous post titled – List of Operating Systems for OSINT (Open-Source Intelligence). A few days ago, an updated – Buscador Version 2.0 was made available by the author. This post is about the changes made in the latest version. Share this post on: witteracebookhatsAppoogle+ufferLinkedin It

Secondary Sidebar

Categories

  • Docker Security
  • Fuzzing
  • Malware Analysis
  • Open Source
  • OSINT
  • Penetration Testing
  • Reverse Engineering
  • Site News
  • Tool Updates
  • Tools
  • Uncategorized
  • Vulnerability Assessment
  • Web Application Security
  • Wireless

Archives

  • February 2019
  • January 2019
  • December 2018
  • November 2018
  • October 2018
  • September 2018
  • August 2018
  • July 2018
  • May 2018
  • April 2018
  • March 2018
  • February 2018
  • January 2018
  • December 2017
  • November 2017
  • October 2017
  • September 2017
  • August 2017
  • July 2017
  • June 2017
  • May 2017
  • April 2017
  • March 2017

Tags

Anchore APT2 Brute Force CloudFlare Cross-Site Scripting Cuckoo Sandbox DataSploit docker docker scan dockerscan FOCA Kali Linux malware malware analysis man-in-the-middle Metadata Metasploit Microsoft Windows MicroSploit Nmap open source OSINT OSRFramework OWASP OWASP Dependency-Check penetration testing penetration testing toolkit PowerShell PowerSploit python Raspberry Pi RedSnarf Responder reverse engineering Shodan Short Post software composition analysis SQL injection Sysdig Falco vulnerability assessment Web Application Security WiFi Wireshark WordPress WPXF

Copyright © 2019 - PenTestIT | Information shared to be used for LEGAL purposes only!