WordPress

Table of contents

  1. Exploit

Exploit

wpscan --url http://$TARGET --enumerate p --plugins-detection aggressive -o wpscan.out