跳转到帖子
  • 游客您好,欢迎来到黑客世界论坛!您可以在这里进行注册。

    赤队小组-代号1949(原CHT攻防小组)在这个瞬息万变的网络时代,我们保持初心,创造最好的社区来共同交流网络技术。您可以在论坛获取黑客攻防技巧与知识,您也可以加入我们的Telegram交流群 共同实时探讨交流。论坛禁止各种广告,请注册用户查看我们的使用与隐私策略,谢谢您的配合。小组成员可以获取论坛隐藏内容!

    TheHackerWorld官方

wpscan之信息收集


Ken1Ve

推荐的帖子

初步的信息收集
命令:

wpscan --url http://192.168.3.234:8081

渗透结果

[+] robots.txt available under: 'http://192.168.3.234:8081/robots.txt'
[!] The WordPress 'http://192.168.3.234:8081/readme.html' file exists exposing a version number
[!] Full Path Disclosure (FPD) in 'http://192.168.3.234:8081/wp-includes/rss-functions.php': 
[+] Interesting header: LINK: <http://127.0.0.1:8081/index.php/wp-json/>; rel="https://api.w.org/"
[+] Interesting header: SERVER: Apache/2.4.18 (Win32) OpenSSL/1.0.2e PHP/5.5.30
[+] Interesting header: X-POWERED-BY: PHP/5.5.30
[+] XML-RPC Interface available under: http://192.168.3.234:8081/xmlrpc.php

[+] WordPress version 4.9.5 

[+] WordPress theme in use: twentyseventeen - v1.5

[+] Name: twentyseventeen - v1.5
|  Latest version: 1.3 (up to date)
|  Last updated: 2017-06-08T00:00:00.000Z
|  Location: http://192.168.3.234:8081/wp-content/themes/twentyseventeen/
|  Readme: http://192.168.3.234:8081/wp-content/themes/twentyseventeen/readme.txt
|  Style URL: http://192.168.3.234:8081/wp-content/themes/twentyseventeen/style.css
|  Referenced style.css: http://127.0.0.1:8081/wp-content/themes/twentyseventeen/style.css
|  Theme Name: Twenty Seventeen
|  Theme URI: https://wordpress.org/themes/twentyseventeen/
|  Description: Twenty Seventeen brings your site to life with header video and immersive featured images. With a...
|  Author: the WordPress team
|  Author URI: https://wordpress.org/

[+] Enumerating plugins from passive detection ...
[+] No plugins found

[+] Finished: Thu Apr 26 19:33:00 2018
[+] Requests Done: 68
[+] Memory used: 16.43 MB
[+] Elapsed time: 00:00:37
复制代码

193704zgsqfel5bjqm1m77.png


版权属于:逍遥子大表哥

本文链接:https://blog.bbskali.cn/6.html

按照知识共享署名-非商业性使用 4.0 国际协议进行许可,转载引用文章应遵循相同协议。

链接帖子
意见的链接
分享到其他网站

黑客攻防讨论组

黑客攻防讨论组

    You don't have permission to chat.
    • 最近浏览   0位会员

      • 没有会员查看此页面。
    ×
    ×
    • 创建新的...