# Wordpress

# WPSCAN

# Enumerating a wordpress site

wpscan --url http://10.11.1.234/ --enumerate ap

# Brute force wordpress

wpscan --url http://10.11.1.234/  admin -P /usr/share/wordlists/rockyou.txt