WPScan
WPScan is a WordPress vulnerability scanner for security professionals and blog maintainers to test the security of their sites.
Basic Commands
Scan a WordPress Site
wpscan --url http://10.11.1.1
Enumerate Users
wpscan --url http://10.11.1.1 --enumerate u
Brute Force Passwords
wpscan --url http://10.11.1.1 -U Admin -P /usr/share/john/password.lst
Note: If you gain access to the admin panel, you may be able to achieve RCE. See HackTricks: WordPress Panel RCE
Cracking WordPress Hashes
If you obtain password hashes (e.g., via SQL injection):
john --format=phpass hash.txt