Brute Forcing WordPress website using wpscan

Steps:

  1. Open up kali linux terminal
  2. Type this command to brute force password on the wordpress admin login
    wpscan –url TARGET.WEBSITE.COM -P PATH/TO/PASSWORD -U USERNAME

    In this case, i put my wordlist on a file named password.lst and the username @user3

  3. It will run all the combinations of the username with all the word on password list
  4. If it matches, it will later notify the password

Leave a Reply

Your email address will not be published. Required fields are marked *