Install WPScan on Debian 8 for WordPress Vulnerability Scanning

WPScan is a WordPress vulnerability scanner written in Ruby. It is sponsored by Sucuri and hosted on github. Using its security vulnerability database for WordPress core, plugins and themes it will provide a report on your site’s known security problems which can be exploited by hackers.

Install WPScan dependencies for Debian 8

Install the WPScan dependencies for WPScan.

sudo apt-get update
sudo apt-get install curl git libcurl4-openssl-dev make zlib1g-dev gawk g++ gcc libreadline6-dev libssl-dev libyaml-dev libsqlite3-dev sqlite3 autoconf libgdbm-dev libncurses5-dev automake libtool bison pkg-config -y

Install the latest Ruby packages from Brightbox‘s Launchpad repository.

echo "deb https://ppa.launchpad.net/brightbox/ruby-ng/ubuntu trusty main" | sudo tee -a /etc/apt/sources.list.d/ruby.list
sudo apt-key adv --keyserver hkp://keyserver.ubuntu.com:80 --recv-keys C3173AA6
sudo apt-get update
sudo apt-get install ruby2.3 ruby2.3-dev bundler -y

Enter your home directory and use git to pull the latest WPScan release.

cd ~
git clone https://github.com/wpscanteam/wpscan.git

Enter the WPScan folder and install the ruby dependencies.

cd wpscan
sudo bundle install --without test

You should see something like this

Fetching source index from https://rubygems.org/
Resolving dependencies..............................
Installing addressable 2.4.0
Installing ffi 1.9.10 with native extensions
Installing mini_portile2 2.0.0
Installing ruby-progressbar 1.8.0
Installing terminal-table 1.4.5
Installing yajl-ruby 1.2.1 with native extensions
Using bundler 1.12.3
Installing ethon 0.9.0
Installing nokogiri 1.6.7.2 with native extensions
Installing typhoeus 1.0.2
Bundle complete! 10 Gemfile dependencies, 10 gems now installed.
Gems in the group test were not installed.
Use `bundle show [gemname]` to see where a bundled gem is installed.

Now you have a wpscan.rb in ~/wpscan/

You can now run WPScan by being in the ~/wpscan/ folder.

Update the WP Scan vulnerability database first with this command

ruby wpscan.rb --update

You will see output like this

_______________________________________________________________
        __          _______   _____                  
        \ \        / /  __ \ / ____|                 
         \ \  /\  / /| |__) | (___   ___  __ _ _ __  
          \ \/  \/ / |  ___/ \___ \ / __|/ _` | '_ \ 
           \  /\  /  | |     ____) | (__| (_| | | | |
            \/  \/   |_|    |_____/ \___|\__,_|_| |_|

        WordPress Security Scanner by the WPScan Team 
                       Version 2.9.1
          Sponsored by Sucuri - https://sucuri.net
   @_WPScan_, @ethicalhack3r, @erwan_lr, pvdl, @_FireFart_
_______________________________________________________________


[i] Updating the Database ...
[i] Update completed.

Now scan your website with WPScan.

ruby wpscan.rb --url https://wp-bullet.com

3 thoughts on “Install WPScan on Debian 8 for WordPress Vulnerability Scanning”

  1. I can not. An error appears:

    “Ruby >= 2.1.9 required to run wpscan (You have 2.1.5)”

    I use a Debian server on Digital Ocean.

    I have already used several commands to update Ruby, but to no avail.

Comments are closed.