• Subscribe to the low volume list for updates.

Archives of #wordpress

WordPress User Enumeration

These three enumeration techniques are a very fast way to identify users of a WordPress installation. With valid usernames effective brute force attacks can be attempted to guess the password of the user accounts. WordPress User Enumeration via Author Archives Finding users by iterating through the author archives is a common technique that works in […]
Read More

Analysis of Top 100K WordPress Sites

CMS Detection Methodology The methodology used to determine the underlying technology of web sites is to search for specific strings within the HTML, or the HTTP Headers provided by the web server. For WordPress, our process is a simple matter of downloading the headers and page source from all sites in the Alexa top 1 […]
Read More

WordPress Security Testing with Nmap

As with any security testing, make sure you fully understand what the script will do and how it might affect a target system. Only test systems you have permission to scan! NMAP NSE Scripts for WordPress http-wordpress-info.nse Rather than brute forcing paths, this script is much more polite and will only download the main page […]
Read More

Top WordPress sites vulnerable 6 wks after plugin patch released

Background on the Vulnerabilities W3 Total Cache and WP Super Cache two of the WordPress communities most popular plugins were found to have a code execution vulnerability. An exploit that enables code execution is about as bad as it gets. New releases of the plugins were released on the 18th of April. The following caching […]
Read More

There are no WordPress Timthumb Hackers in Mongolia

What is Timthumb? Back in August 2011, a serious vulnerability was discovered in many popular WordPress themes and Plugins. The code enabled automatic thumbnail creation when publishing with the WordPress content management system. While not a part of the WordPress core, the code had been reused by many developers, including both commercial and free theme […]
Read More

Woothemes Framework Update Analysis

In this post, I examine the fact that only 31% of Wootheme based sites in the top 1 million are running the latest version of the Wootheme Framework. WordPress themes are an important part of the security checklist when maintaining your WordPress installation. An essential security maintenance function of any WordPress install is performing regular […]
Read More

WordPress themes in top 1 million websites

WordPress themes have been extracted from our latest analysis of the worlds top 1 million websites (by alexa rank). Digging into the data shows interesting trends in the WordPress content management space, and provides insight into security vulnerabilities. Third-party Wwordpress components that include plugins and themes can introduce exploitable security issues. Methodology To determine themes […]
Read More

Top 100K Sites WordPress Usage Infographic

WordPress.org have a post up detailing the "state of the word". Around the same time we have been putting a wordpress infographic that highlights some of the findings from our analysis of wordpress usage among the top 100K sites (as rated by Alexa). WordPress Usage in the Top 100K Infographic
Read More

Security Testing WordPress

Our scan does not perform brute forcing of accounts, passwords or plugins. Brute Forcing is more appropriate in a targeted pen-test or black-box vulnerability assessment. Simply put brute forcing: Plugins is achieved by testing URL's: http://myexampleblog.cm/wp-content/plugins/$pluginname Usernames can be brute forced with a POST request to the login form (Incorrect username) Passwords can be brute […]
Read More

Malware in WordPress Themes

Found an interesting article over at OttoPress with some in depth analysis of malware discovered in a theme on a less than reputable WordPress theme site. Seems there are some dodgey sites out there that have infected themes, both free ones and ripped off professional themes. Beware and check the reputation of your themes. It […]
Read More
  • 1
  • 2