---

Use WPScan to Scan WordPress for Vulnerabilities on Kali

Vulnerabilities in WordPress can be uncovered by the WPScan utility, which comes installed by default in Kali Linux. It’s also a great tool for gathering general reconnaissance information about a website that’s running WordPress.

Owners of WordPress sites would be wise to run WPScan against their site, as it may reveal security issues that need to be patched. It can also reveal more general web server issues, such as directory listings that haven’t been turned off inside Apache or NGINX.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis