Skip to content

Latest commit

 

History

History
38 lines (28 loc) · 1.32 KB

README.md

File metadata and controls

38 lines (28 loc) · 1.32 KB

WPSploit

WPSploit - Exploiting WordPress With Metasploit.

This repository is designed for creating and/or porting of specific exploits for WordPress using metasploit as exploitation tool.

Currently:

37 modules (14 exploits and 23 auxiliaries)

Usage:

For the use of these modules, you can download them to the directory:

# cd ~/.msf4/modules/

For details, check the official documentation of metasploit talking about "Loading External Modules".
All modules will be created based on [WPScan Vulnerability Database - WPVDB] (https://wpvulndb.com/).

The public GitHub source repository can be found at:
https://github.com/espreto/wpsploit

Questions and suggestions can be sent to:
robertoespreto[at]gmail.com

Mentioned in a blog post by Rapid7/Metasploit: "WordPress Exploitation Extravaganza".

Contributing

  1. Fork it
  2. Create your feature branch (git checkout -b my-new-feature)
  3. Commit your changes (git commit -am 'Add some feature')
  4. Push to the branch (git push origin my-new-feature)
  5. Create new Pull Request

To Do:

Missing some features, but it's a start.