wp_enum

LSE toolsLSE toolswp_enum (521)wp_enum (521)

Tool and Usage

Project details

Programming language
Python
Author
Momo Outaadi
Latest release
No version []

Project health

40
This score is calculated by different factors, like project age, last release date, etc.

Why this tool?

This utility scans for the available identities on a WordPress installation.

Background information

The repository has been deleted by its author (July 2017).

The development of this tool looks to be stalled or stopped.

Usage and audience

wp_enum is commonly used for penetration testing, security assessment, or vulnerability scanning. Target users for this tool are pentesters.

Author and Maintainers

Wp_enum is under development by Momo Outaadi.

Installation

Supported operating systems

Wp_enum is known to work on Linux.

wp_enum alternatives

Similar tools to wp_enum:

74

WordPress Exploit Framework

The WordPress Exploit Framework (WPXF) is a framework written in Ruby. As the name implies, it aids in pentesting WordPress installations.

78

WPScan

WPScan is a security tool to perform black box WordPress vulnerability scans, including enumeration of used plugins

60

Plecost

Plecost is a security tool to fingerprint WordPress installations and find available vulnerabilities.

All wp_enum alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information

Compare wp_enum with other tools

Categories

This tool is categorized as a WordPress fingerprinting tool and WordPress security tool.