XMLRPC : An Brute Forcer Targeting WordPress Written In Python 3

An XMLRPC brute forcer targeting WordPress written in Python 3. In the context of xmlrpc brute forcing, its faster than Hydra and WpScan. It can brute force 1000 passwords per second.

Usage

— python3 xmlrcpbruteforce.py http://wordpress.org/xmlrpc.php passwords.txt username
— python3 xmlrpcbruteforce.py http://wordpress.org/xmlrpc.php passwords.txt userlist.txt ( >>in progess<<)

Bugs

If you get an xml.etree.ElementTree.ParseError:

  • Did you forget to add ‘xmlrpc’ in the url ?
  • Try to add or remove ‘https’ or ‘www’.

I’m working on the Exception Handling. Will fix it soon.

Also Read – UniFuzzer : A Fuzzing Tool For Closed-Source Binaries Based On Unicorn & LibFuzzer

R K

Recent Posts

M.E.A.T. – Pioneering Mobile Forensics With The Mobile Evidence Acquisition Toolkit

The Mobile Evidence Acquisition Toolkit designed by BlackStone Discovery. Developed to enhance digital forensics, this…

16 hours ago

Social Media OSINT Tools – A Comprehensive Guide

Here are some tools that you can use for Social Media OSINT. In the ever-evolving…

16 hours ago

Elenco Di Distro – Distribuzioni Windows, MacOS, Linux Per OSINT E Cybersecurity

Scoprite l'elenco completo delle distribuzioni di sistemi operativi per Windows, MacOS e Linux, specializzate in…

16 hours ago

Social Analyzer : A Cutting-Edge Tool For Social Media Investigations

Social Analyzer - API, CLI, and Web App for analyzing & finding a person's profile…

16 hours ago

cURL For OSINT – Unlocking The Power Of Command Line Tools For Intelligence Gathering

cURL is a command line tool created in 1998 by Daniel Stenberg, a Swedish Developper/Programmer.Daniel Stenberg's…

16 hours ago

BeVigil CLI – A Comprehensive Guide To OSINT API Integration

bevigil-cli provides a unified command line interface and python library for using BeVigil OSINT API. BeVigil…

2 days ago