theRhinoLogician / wpsploit

WPSploit - Exploiting Wordpress With Metasploit

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

WPSploit

WPSploit - Exploiting Wordpress With Metasploit.

This repository is designed for creating and/or porting of specific exploits for Wordpress using metasploit as exploitation tool.

Currently:

24 modules (13 exploits and 11 auxiliaries)

Usage:

For the use of these modules, you can download them to the directory:

# cd ~/.msf4/modules/

For details, check the official documentation of metasploit talking about "Loading External Modules".
All modules will be created based on [WPScan Vulnerability Database - WPVDB] (https://wpvulndb.com/).

The public GitHub source repository can be found at:
https://github.com/espreto/wpsploit

Questions and suggestions can be sent to:
robertoespreto[at]gmail.com

Mentioned in a blog post by Rapid7/Metasploit: "WordPress Exploitation Extravaganza".

Contributing

  1. Fork it
  2. Create your feature branch (git checkout -b my-new-feature)
  3. Commit your changes (git commit -am 'Add some feature')
  4. Push to the branch (git push origin my-new-feature)
  5. Create new Pull Request

To Do:

Missing some features, but it's a start.

About

WPSploit - Exploiting Wordpress With Metasploit

License:MIT License


Languages

Language:Ruby 100.0%