Braindump
Read BlogpostsLet's Connect
  • Introduction: My OSCP Journey
  • Writeup Index
  • OSCP Machine Writeups
    • 🔥PG - Practice
      • Shenzi
      • DVR4
      • Resourced
      • Kevin
      • Nara
      • Jacko
      • Authby
      • Access
      • Internal
      • Hutch
      • Algernon
      • HelpDesk
      • Squid
      • Hepet
      • Craft2
      • ClamAV
      • Pelican
      • Payday
      • Snookums
      • Bratarina
      • Nibbles
      • Hetemit
      • Hawat
      • Astronaut
      • Exfiltrated
      • Fanatastic
      • Wombo
      • Levram
      • LaVita
    • 💣HackTheBox
      • Devel
      • Legacy
      • Intelligence
        • Learning
      • Blackfield
        • PrivEsc - SeBackupPrivilege
      • Sauna
      • Bastard
      • Arctic
      • Forest
      • Active
      • SecNotes
      • Access
  • Preparation Notes
    • Tips and Tricks
      • File Transfer
      • Download a file - Windows CLI
      • Bypassing Firewall/Defender/UAC
      • Accessing File
      • Reverse Shell
      • OneLiner - Reverse/bind Shell
      • OneLiner - MSFVenom
    • Enumeration Techniques
      • System and Network Enumeration
      • Web Enumeration
      • Service Enum
      • CMS
    • Exploitation
      • Exploiting Web Apps
      • Exploiting Wordpress
      • Public Exploits
    • Privilege Escalation
      • Linux Privilege Escalation
        • Disk Group PrivEsc
      • Windows Privilege Escalation
    • Active Directory
      • Enumeration
      • AD Attacks
      • mimikatz
      • Lateral movement
    • Pivoting and Networking
      • SSH Port Forwarding
      • Ligolo-ng
    • Password Cracking
Powered by GitBook
On this page
  • CMS Explorer
  • Wordpress
  • Uploading shell in WP_THEME
  • Drupal

Was this helpful?

  1. Preparation Notes
  2. Enumeration Techniques

CMS

PreviousService EnumNextExploitation

Last updated 3 days ago

Was this helpful?

CMS Explorer


cms-explorer -url http://10.11.1.111 -type [Drupal, WordPress, Joomla, Mambo]

Wordpress

###### Interesting path/pages
# admin login
/wp-admin
/wp-login

# Configuration files
setup-config.php
wp-config.php

# enumerate user
/?author=1, /?author=2,

# Scanning workpress for 
wscan -e vp --plugins-detection aggressive --api-token <API>--url <URL> --disable-tls-checks   

#User enum
wfuzz -c -u http://<IP>/wp-login.php -z file,/opt/SecLists/Usernames/Names/names.txt -d "log=FUZZ&pwd=pass&wp-submit=Log+In&redirect_to=http%3A%2F%2Ffunbox.fritz.box%2Fwp-admin%2F&testcookie=1" --hw 308

# bruteforcing using hydra
hydra -L user.txt -P /usr/share/wordlists/rockyou.txt http://10.10.224.210/retro -V http-form-post '/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log In&testcookie=1:S=Location'
      

Drupal

#https://github.com/droope/droopescan
./droopescan scan drupal -u 10.10.10.13

#https://github.com/immunIT/drupwn
python3 drupwn <URL>

Uploading shell in WP_THEME

Amazing Article ->

More Details here ->

https://www.hackingarticles.in/wordpress-reverse-shell/
https://notes.offsec-journey.com/enumeration/content-management-systems
CMSOSCP Notes
Logo