wpscan Command Examples

WordPress vulnerability scanner. More information: https://github.com/wpscanteam/wpscan.

wpscan --update

wpscan --url {{url}}

wpscan --url {{url}} --stealthy

wpscan --url {{url}} --enumerate {{vp}} --wp-content-dir {{remote/path/to/wp-content}}

wpscan --url {{url}} --proxy {{protocol://ip:port}} --proxy-auth {{username:password}}

wpscan --url {{url}} --enumerate {{u}}

wpscan --url {{url}} --usernames {{username|path/to/usernames.txt}} --passwords {{path/to/passwords.txt}} threads {{20}}

wpscan --url {{url}} --api-token {{token}}