1๏ธโƒฃWordpress

CMS Pentesting Guide (More Specifically WordPress Security)

Here you'll see comprehensive collection of resources dedicated to Content Management System (CMS) Pentesting and Security.

It includes a variety of tools, informative articles, detailed write-ups, and other valuable materials.

Topic

Resource

Wordpress Vulnerable Plugins

WordPress plugin bug bounty (WordFence)

Wordpress pentesting tools

XMLRPC.php Exploit POC


#
Article Title
Link

1

CVE-2021-4434: A Critical WordPress Vulnerability Exposed

2

Scan WordPress Vulnerability with WPScan

3

Major WordPress Vulnerability Allows Anyone to DDoS Your Website

4

WordPress Vulnerability: DoS Flaw Could Bring Down Your Site

5

How to Use Vulnerability Scanner Zoom

6

How to Exploit a WordPress Plugin Vulnerability: A Case Study of TheCartPress

7

WordPress XXE Vulnerability (CVE-2021-29447) TryHackMe

8

Major Security Vulnerability in WordPress and Drupal Could Take Down Websites

9

Critical Vulnerability in SEOPress WordPress Plugin Allows Hacking 100,000+ WordPress Websites

10

Mastering WordPress Penetration Testing: A Step-by-Step Guide

11

Disclosure: Email Address of Any WordPress User via Redacted Service

12

How to Hack a WordPress Website with WPScan

13

Hacking the WordPress Sites for Fun and Profit (Part 1: Water)

14

Reversing WordPress CVEs: Baby Steps

15

Enhancing WordPress Website Security: Automate WPScan and Receive Instant Alerts for New Vulnerabilities

16

CVE-2019-15092: WordPress Plugin Import Export Users 1.3.0 CSV Injection

17

Pwning WordPress Passwords

18

How to Get a Reverse Shell from Any WordPress

19

P1 Bug Hunting: Exploiting Common WordPress Vulnerabilities

20

Pentesting CMS Web Applications

21

The Business Owner's Guide to Securing a WordPress Website: Importance of Vulnerability Testing

22

Advanced Level for WordPress Vulnerabilities

23

Chaining IDOR and Host Header Can Takeover 1.8 Million Users Accounts

24

How to Get Started Hacking WordPress Plugins to Earn Your First CVE

25

Hacking WordPress Server Database

26

Hacking WordPress: Hack the Box Preignition Walkthrough

27

Hacking WordPress with Some Common Vulnerabilities

28

Hacking WordPress as a Site Owner

29

RCE (Remote Code Execution) in WordPress

30

Leaking WordPress CSRF Tokens

31

WordPress XSS Vulnerability

32

Finding an RCE Gadget Chain in WordPress Core

33

WordPress Media Library RCE (CVE-2023-4634)

34

How Did I Get $200 with WordPress Vulnerability?

35

High Severity Vulnerability Fixed in WordPress Elementor Pro Plugin

36

WordPress BuddyForms Plugin Unauthenticated Insecure Deserialization (CVE-2023-26326)

37

Bypass CSP Using WordPress by Abusing Same-Origin Method Execution

38

WordPress Core Unauthenticated Blind SSRF

39

WordPress Transposh: Exploiting a Blind SQL Injection via XSS

40

WordPress Audit Plugins

41

WordPress Object Injection Vulnerability

42

Fuzzing WordPress Plugins

43

Exposing Database Info via WordPress SQL Injection (CVE-2021-21661)

44

WordPress Plugin Confusion Update Can Get You Pwned

45

ATO of WordPress Website: $4 Digits Bounty in 5 Minutes

46

WordPress XXE Security Vulnerability

47

Error-Based SQL Injection on a WordPress Website and Extract More than 150k User Details

48

WordPress CSRF to RCE

49

How I Takeover WordPress Admin (Fiiipay)

50

WordPress Post Type Privilege Escalation

51

WordPress Design Flaw Leads to WooCommerce RCE

54

YouTube Video

55

YouTube Video

68

Wordpress Pentestinf Methodology By HackTricks

Last updated