Software Alternatives & Reviews
Table of contents
  1. Videos
  2. Social Mentions
  3. Comments

WPScan

WPScan is a free, for non-commercial use, black box WordPress security scanner written for security professionals and blog maintainers to test the security of their sites.

WPScan Reviews and details

Screenshots and images

  • WPScan Landing page
    Landing page //
    2020-11-21

Badges

Promote WPScan. You can add any of these badges on your website.
SaaSHub badge
Show embed code

Videos

Improve WordPress Security with WPScan

Tool Review - WPScan Wordpress Vulnerability Scanner

How to Use WPScan With ethicalhack3r

Social recommendations and mentions

We have tracked the following product recommendations or mentions on various public social media platforms and blogs. They can help you see what people think about WPScan and what they use it for.
  • Is penetration testing on Wordpress common?
    Or you could just run WPScan, a simple open source CLI Wordpress pen testing tool which will scan for 30k+ known WP vulnerabilities. It certainly isn't as comprehensive as hiring a Red Team to attack the site but it can provide baseline assurance that no gaping holes exist in your security config, This should be part of your security hardening workflow if is isnt already. Source: about 1 year ago
  • Penetration Testing
    Source: https://wpscan.com/wordpress-security-scanner. Source: over 1 year ago
  • Is Your WordPress Website Secured? Few Ways to Make It Bulletproof
    Finally, you can use a service like WPScan to fix WordPress issues by scanning your website for plugins and themes that have known security vulnerabilities. Source: over 1 year ago
  • A Beginner's Guide to Penetration Testing (Part 1)
    After our initial port scan, we might do more scans depending on what we find. In order to be as effective as possible, and to gather as much information as possible, pentesters are often running multiple scans simultaneously on a target. There are hundreds of tools out there for every service imaginable. Some of the tools worth mentioning are wpscan (https://wpscan.com/wordpress-security-scanner) for Wordpress... - Source: dev.to / about 2 years ago
  • HTB - Paper (Writeup)
    So the website is using Wordpress. Having said that, we are going to use WPScan. But before that, make sure that you have already acquired your API token before using WPScan or you will never be able to utilize the scanner. You can get your own API token by signing up on their website. - Source: dev.to / about 2 years ago
  • How do I respond to a security researcher?
    It's not difficult to use an off the shelf scanner to identify potentially vulnerable scripts on someones site then email them asking for money while alluding to other potential vulnerabilities. Source: over 2 years ago
  • Best free security plugin for WP website?
    There is a free wordpress security scanning service that you could leverage for regular security auditing of your site called WPScan that is fantastic on detecting and auditing common vulnerabilities to plugins and security exposures. Source: about 3 years ago

Do you know an article comparing WPScan to other products?
Suggest a link to a post with product alternatives.

Suggest an article

WPScan discussion

Log in or Post with

This is an informative page about WPScan. You can review and discuss the product here. The primary details have not been verified within the last quarter, and they might be outdated. If you think we are missing something, please use the means on this page to comment or suggest changes. All reviews and comments are highly encouranged and appreciated as they help everyone in the community to make an informed choice. Please always be kind and objective when evaluating a product and sharing your opinion.