WPScan ヘルプ

estis2018/03/17 (土) 11:23 に投稿
$ wpscan -h
_______________________________________________________________
        __          _______   _____                  
        \ \        / /  __ \ / ____|                 
         \ \  /\  / /| |__) | (___   ___  __ _ _ __ ®
          \ \/  \/ / |  ___/ \___ \ / __|/ _` | '_ \ 
           \  /\  /  | |     ____) | (__| (_| | | | |
            \/  \/   |_|    |_____/ \___|\__,_|_| |_|

        WordPress Security Scanner by the WPScan Team 
                       Version 2.9.3
          Sponsored by Sucuri - https://sucuri.net
   @_WPScan_, @ethicalhack3r, @erwan_lr, pvdl, @_FireFart_
_______________________________________________________________

Help :

Some values are settable in a config file, see the example.conf.json

--update                            Update the database to the latest version.
--url       | -u        The WordPress URL/domain to scan.
--force     | -f                    Forces WPScan to not check if the remote site is running WordPress.
--enumerate | -e [option(s)]        Enumeration.
  option :
    u        usernames from id 1 to 10
    u[10-20] usernames from id 10 to 20 (you must write [] chars)
    p        plugins
    vp       only vulnerable plugins
    ap       all plugins (can take a long time)
    tt       timthumbs
    t        themes
    vt       only vulnerable themes
    at       all themes (can take a long time)
  Multiple values are allowed : "-e tt,p" will enumerate timthumbs and plugins
  If no option is supplied, the default is "vt,tt,u,vp"

--exclude-content-based ""
                                    Used with the enumeration option, will exclude all occurrences based on the regexp or string supplied.
                                    You do not need to provide the regexp delimiters, but you must write the quotes (simple or double).
--config-file  | -c    Use the specified config file, see the example.conf.json.
--user-agent   | -a     Use the specified User-Agent.
--cookie                    String to read cookies from.
--random-agent | -r                 Use a random User-Agent.
--follow-redirection                If the target url has a redirection, it will be followed without asking if you wanted to do so or not
--batch                             Never ask for user input, use the default behaviour.
--no-color                          Do not use colors in the output.
--log [filename]                    Creates a log.txt file with WPScan's output if no filename is supplied. Otherwise the filename is used for logging.
--no-banner                         Prevents the WPScan banner from being displayed.
--disable-accept-header             Prevents WPScan sending the Accept HTTP header.
--disable-referer                   Prevents setting the Referer header.
--disable-tls-checks                Disables SSL/TLS certificate verification.
--wp-content-dir    WPScan try to find the content directory (ie wp-content) by scanning the index page, however you can specify it.
                                    Subdirectories are allowed.
--wp-plugins-dir    Same thing than --wp-content-dir but for the plugins directory.
                                    If not supplied, WPScan will use wp-content-dir/plugins. Subdirectories are allowed
--proxy <[protocol://]host:port>    Supply a proxy. HTTP, SOCKS4 SOCKS4A and SOCKS5 are supported.
                                    If no protocol is given (format host:port), HTTP will be used.
--proxy-auth     Supply the proxy login credentials.
--basic-auth     Set the HTTP Basic authentication.
--wordlist | -w           Supply a wordlist for the password brute forcer.
--username | -U           Only brute force the supplied username.
--usernames           Only brute force the usernames from the file.
--cache-dir        Set the cache directory.
--cache-ttl              Typhoeus cache TTL.
--request-timeout  Request Timeout.
--connect-timeout  Connect Timeout.
--threads  | -t  The number of threads to use when multi-threading requests.
--max-threads          Maximum Threads.
--throttle            Milliseconds to wait before doing another web request. If used, the --threads should be set to 1.
--help     | -h                     This help screen.
--verbose  | -v                     Verbose output.
--version                           Output the current version and exit.


Examples :

-Further help ...
ruby /usr/local/Cellar/wpscan/2.9.3_5/libexec/wpscan.rb --help

-Do 'non-intrusive' checks ...
ruby /usr/local/Cellar/wpscan/2.9.3_5/libexec/wpscan.rb --url www.example.com

-Do wordlist password brute force on enumerated users using 50 threads ...
ruby /usr/local/Cellar/wpscan/2.9.3_5/libexec/wpscan.rb --url www.example.com --wordlist darkc0de.lst --threads 50

-Do wordlist password brute force on the 'admin' username only ...
ruby /usr/local/Cellar/wpscan/2.9.3_5/libexec/wpscan.rb --url www.example.com --wordlist darkc0de.lst --username admin

-Enumerate installed plugins ...
ruby /usr/local/Cellar/wpscan/2.9.3_5/libexec/wpscan.rb --url www.example.com --enumerate p

-Enumerate installed themes ...
ruby /usr/local/Cellar/wpscan/2.9.3_5/libexec/wpscan.rb --url www.example.com --enumerate t

-Enumerate users ...
ruby /usr/local/Cellar/wpscan/2.9.3_5/libexec/wpscan.rb --url www.example.com --enumerate u

-Enumerate installed timthumbs ...
ruby /usr/local/Cellar/wpscan/2.9.3_5/libexec/wpscan.rb --url www.example.com --enumerate tt

-Use a HTTP proxy ...
ruby /usr/local/Cellar/wpscan/2.9.3_5/libexec/wpscan.rb --url www.example.com --proxy 127.0.0.1:8118

-Use a SOCKS5 proxy ... (cURL >= v7.21.7 needed)
ruby /usr/local/Cellar/wpscan/2.9.3_5/libexec/wpscan.rb --url www.example.com --proxy socks5://127.0.0.1:9000

-Use custom content directory ...
ruby /usr/local/Cellar/wpscan/2.9.3_5/libexec/wpscan.rb -u www.example.com --wp-content-dir custom-content

-Use custom plugins directory ...
ruby /usr/local/Cellar/wpscan/2.9.3_5/libexec/wpscan.rb -u www.example.com --wp-plugins-dir wp-content/custom-plugins

-Update the DB ...
ruby /usr/local/Cellar/wpscan/2.9.3_5/libexec/wpscan.rb --update

-Debug output ...
ruby /usr/local/Cellar/wpscan/2.9.3_5/libexec/wpscan.rb --url www.example.com --debug-output 2>debug.log

See README for further information.