Biscuit's Bug Bounty Playbook
  • ๐Ÿ‘‹Introduction to Biscuit's Bug Bounty Playbook
  • Mains
    • ๐ŸงพResume For Cyber Security Freshie
    • ๐Ÿ“—Browser extension For Bug Bounty
    • ๐Ÿ“€POC Videos YT Channel
    • ๐Ÿ“บ55 YouTube Channels To Learn Hacking
    • ๐Ÿ‘€Hackers to Follow on Social Media
      • Twitter
      • Medium
      • YouTube
      • GitHub
      • Discord Server
      • Security GitBooks
    • ๐Ÿ…Learn The Basics
      • ๐ŸŽ–๏ธType Of Cyber Security
      • ๐ŸฅˆCommon Job Roles
      • ๐Ÿฅ‰Get Started With InfoSec
      • โš•๏ธBest Bug Bounty Platform
      • ๐Ÿ—ž๏ธBest InfoSec Writeups Website
      • ๐ŸชHacking Books
      • ๐Ÿฅ‚CLI Commands
      • ๐Ÿ’ฟLearn WSL
    • ๐Ÿ‘ฉโ€๐Ÿ’ปFun Programming Codes
    • ๐Ÿ”ฎBuild your own Bug Bounty Methodology
    • ๐ŸŽดBug Bounty Checklist
  • Learn Android Bug Bounty
    • ๐ŸŽฅVideo Tutorials
  • โค๏ธYouTube Channels
  • ๐Ÿ“ฐBug Bounty Reports
  • ๐Ÿ“šBlogs & Writeups
  • ๐ŸนGitHub Repository
  • ๐Ÿ‘จโ€๐Ÿ‘จโ€๐Ÿ‘งConference Talks
  • ๐Ÿ–จ๏ธAutomated Scanners
  • โš™๏ธIntentionally Vulnerable Apps
  • ๐ŸŽฑLearn Drozer For Android Pentesting
  • ๐Ÿช€Learn Frida For Android Pentesting
  • ๐ŸˆBypassing Security Protections in APKs via Objection and Frida
  • ๐ŸชSecurity Tools For Android Pentesting
  • ๐ŸŽนCLI Commands & Shortcuts
  • Bug Bounty Reports & Articles
    • 0๏ธโƒฃIndex
    • 1๏ธโƒฃTakeover's (Accounts, Sub-domains, etc)
      • ๐ŸšกSub Domain Takeover
      • ๐Ÿš Account Takeover
      • ๐ŸšŸdependency confusion vulnerability
    • 2๏ธโƒฃIDOR (Indirect Object Reference)
    • 3๏ธโƒฃLeaks & Disclosure (PII, API Key, etc)
    • 4๏ธโƒฃOpen Redirects
    • 5๏ธโƒฃRequest Forgery (CSRF & SSRF)
      • ๐ŸŸขCSRF
      • ๐Ÿ”ดSSRF
    • 6๏ธโƒฃInjections (HTML, XSS, etc)
      • ๐ŸŸกXSS
      • ๐ŸŸ HTML Injection
      • โšซSQL Injection
      • ๐ŸŸฃCR/LF Injection
      • ๐ŸŸขSSTI
      • ๐Ÿ”ดHost Header Injection
      • ๐Ÿ”ตCSV Injection
    • 7๏ธโƒฃBroken Access Control & Broken Authentication
      • โš™๏ธFile Upload Functionality
      • โš™๏ธPassword Reset Functionality
      • โš™๏ธ2FA Functionality
      • โš™๏ธOauth Functionality
      • โš™๏ธBypassing
      • โš™๏ธMisconfiguration
      • โš™๏ธCaptcha Bypass
    • 8๏ธโƒฃWeb Socket
    • 9๏ธโƒฃMiscellaneous Reports
    • ๐ŸงปRole Management Issue
    • 0๏ธCloud
      • ๐ŸŒฉ๏ธAWS S3
    • 1๏ธLow Hanging Fruits
    • 2๏ธCache Vulnerabilities
    • 3๏ธDOS/DDOS
  • 4๏ธForced Browsing
  • Bug Bounty Platforms
    • ๐Ÿ›BugCrowd
    • ๐ŸžHackerOne
    • ๐ŸIntigriti
    • ๐ŸœOpen Bug Bounty
  • Exploiting Technologies
    • 0๏ธโƒฃIntroduction
    • 1๏ธโƒฃWordpress
    • 2๏ธโƒฃGraphQL API
    • 3๏ธโƒฃIDOR Vulnerability
Powered by GitBook
On this page
  1. Exploiting Technologies

Wordpress

CMS Pentesting Guide (More Specifically WordPress Security)

Here you'll see comprehensive collection of resources dedicated to Content Management System (CMS) Pentesting and Security.

It includes a variety of tools, informative articles, detailed write-ups, and other valuable materials.

Topic

Resource

wp-scan use guide

Wordpress Vulnerable Plugins

WordPress plugin bug bounty (WordFence)

WordPress Pentesting

Wordpress pentesting tools

XMLRPC.php Exploit POC


All the Articles & Videos Related to the WordPress Pentesting

#
Article Title
Link

1

CVE-2021-4434: A Critical WordPress Vulnerability Exposed

2

Scan WordPress Vulnerability with WPScan

3

Major WordPress Vulnerability Allows Anyone to DDoS Your Website

4

WordPress Vulnerability: DoS Flaw Could Bring Down Your Site

5

How to Use Vulnerability Scanner Zoom

6

How to Exploit a WordPress Plugin Vulnerability: A Case Study of TheCartPress

7

WordPress XXE Vulnerability (CVE-2021-29447) TryHackMe

8

Major Security Vulnerability in WordPress and Drupal Could Take Down Websites

9

Critical Vulnerability in SEOPress WordPress Plugin Allows Hacking 100,000+ WordPress Websites

10

Mastering WordPress Penetration Testing: A Step-by-Step Guide

11

Disclosure: Email Address of Any WordPress User via Redacted Service

12

How to Hack a WordPress Website with WPScan

13

Hacking the WordPress Sites for Fun and Profit (Part 1: Water)

14

Reversing WordPress CVEs: Baby Steps

15

Enhancing WordPress Website Security: Automate WPScan and Receive Instant Alerts for New Vulnerabilities

16

CVE-2019-15092: WordPress Plugin Import Export Users 1.3.0 CSV Injection

17

Pwning WordPress Passwords

18

How to Get a Reverse Shell from Any WordPress

19

P1 Bug Hunting: Exploiting Common WordPress Vulnerabilities

20

Pentesting CMS Web Applications

21

The Business Owner's Guide to Securing a WordPress Website: Importance of Vulnerability Testing

22

Advanced Level for WordPress Vulnerabilities

23

Chaining IDOR and Host Header Can Takeover 1.8 Million Users Accounts

24

How to Get Started Hacking WordPress Plugins to Earn Your First CVE

25

Hacking WordPress Server Database

26

Hacking WordPress: Hack the Box Preignition Walkthrough

27

Hacking WordPress with Some Common Vulnerabilities

28

Hacking WordPress as a Site Owner

29

RCE (Remote Code Execution) in WordPress

30

Leaking WordPress CSRF Tokens

31

WordPress XSS Vulnerability

32

Finding an RCE Gadget Chain in WordPress Core

33

WordPress Media Library RCE (CVE-2023-4634)

34

How Did I Get $200 with WordPress Vulnerability?

35

High Severity Vulnerability Fixed in WordPress Elementor Pro Plugin

36

WordPress BuddyForms Plugin Unauthenticated Insecure Deserialization (CVE-2023-26326)

37

Bypass CSP Using WordPress by Abusing Same-Origin Method Execution

38

WordPress Core Unauthenticated Blind SSRF

39

WordPress Transposh: Exploiting a Blind SQL Injection via XSS

40

WordPress Audit Plugins

41

WordPress Object Injection Vulnerability

42

Fuzzing WordPress Plugins

43

Exposing Database Info via WordPress SQL Injection (CVE-2021-21661)

44

WordPress Plugin Confusion Update Can Get You Pwned

45

ATO of WordPress Website: $4 Digits Bounty in 5 Minutes

46

WordPress XXE Security Vulnerability

47

Error-Based SQL Injection on a WordPress Website and Extract More than 150k User Details

48

WordPress CSRF to RCE

49

How I Takeover WordPress Admin (Fiiipay)

50

WordPress Post Type Privilege Escalation

51

WordPress Design Flaw Leads to WooCommerce RCE

52

YouTube Video

53

YouTube Video

54

YouTube Video

55

YouTube Video

56

YouTube Video

57

YouTube Video

58

YouTube Video

59

YouTube Video

60

YouTube Video

61

YouTube Video

62

YouTube Video

63

YouTube Video

64

YouTube Video

65

YouTube Video

66

YouTube Video

67

YouTube Video

68

Wordpress Pentestinf Methodology By HackTricks

PreviousIntroductionNextGraphQL API

Last updated 11 months ago

1๏ธโƒฃ
WPScan Use Guide - YouTube
Scan WordPress Vulnerability with WPScan - Medium
How to Hack a WordPress Website with WPScan - Infosec Writeups
WordPress Audit Plugins - Cyllective
Reversing WordPress CVEs: Baby Steps - Infosec Writeups
WordPress Media Library RCE (CVE-2023-4634) - Patrowl
High Severity Vulnerability Fixed in WordPress Elementor Pro Plugin - NinTechNet Blog
WordPress BuddyForms Plugin: Unauthenticated Insecure Deserialization (CVE-2023-26326) - Medium
WordPress Transposh: Exploiting a Blind SQL Injection via XSS - RCE Security
CVE-2021-21661: Exposing Database Info via WordPress SQL Injection - Zero Day Initiative
WordPress Plugin Bug Bounty (WordFence) - NahamSec YouTube
WordPress Plugin Bug Bounty - BugBountyReportsExplained YouTube
Hacking the WordPress Sites for Fun and Profit - Part 1 - Infosec Writeups
Wordpress Pentestinf Methodology By HackTricks
Enhancing WordPress Website Security: Automate WPScan and Receive Instant Alerts for New Vulnerabilities - Infosec Writeups
Pwning WordPress Passwords - Infosec Writeups
How to Get a Reverse Shell from Any WordPress - System Weakness
P1 Bug Hunting: Exploiting Common WordPress Vulnerabilities - The Gray Area
Advanced Level for WordPress Vulnerabilities - Hossam Shady Medium
Hacking WordPress Server Database - System Weakness
Hacking WordPress with Some Common Vulnerabilities - Olger346 Medium
Leaking WordPress CSRF Tokens - Ahussam.me
How Did I Get $200 with WordPress Vulnerability - NguHuynh Medium
DVWP - GitHub
ATO of WordPress Website: $4-Digit Bounty in 5 Minutes - Ritesh Gohil Medium
Error-Based SQL Injection on a WordPress Website and Extract More Than 150k User Details - Ynoof Medium
How I Takeover WordPress Admin - Sahruldotid Medium
Wappalyzer
WPintel
Wp-Scan
XMLRPC.php Exploit POC - YouTube
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
Read Article
WordPress Hacking Videos
WordPress Vulnerability Exploits
WordPress Security
WordPress DDoS Attack
WordPress RCE Exploitation
WordPress Vulnerability
WordPress Plugin Exploits
WordPress Penetration Testing
WordPress Security Flaws
WordPress Vulnerability Management
WordPress Attack Vectors
WordPress Security Analysis
WordPress Exploit Demonstration
WordPress Security Testing
WordPress Plugin Vulnerabilities
WordPress Vulnerability Assessments
Read Article