How to Test WordPress Page & Home Lab-Hosting Environment

Ibrahim Akdağ| Ph.D.
5 min readMar 24, 2024

--

WordPress plugin security is a crucial aspect that needs to be carefully considered when developing and maintaining a website. With millions of websites using WordPress, it becomes a prime target for hackers and malicious activities. Therefore, ensuring that the plugins installed on a WordPress website are securely coded and regularly tested for any vulnerabilities is essential.

Photo by Stephen Phillips - Hostreviews.co.uk on Unsplash

Regarding plugin security, choosing reputable and reliable plugins from trustworthy sources is crucial. Plugins from unverified or suspicious sources can contain backdoors or malicious code that can compromise the website’s security. Therefore, it is recommended to only install plugins from the official WordPress plugin repository or trusted developers. In addition to selecting secure plugins, it is vital to update them to their latest versions regularly.

Plugin developers often release updates that fix security vulnerabilities and enhance functionality. By keeping the plugins up to date, website owners can ensure that their site is protected against the latest security threats. Another essential aspect of plugin security is conducting thorough function testing.

This involves testing the plugin’s various features and functionalities to identify bugs or issues affecting the website’s performance or security. It is crucial to ensure that the plugin functions correctly and does not conflict with other plugins or themes on the website. One way to perform function testing is by creating a test environment or a staging site to avoid impacting the live website. In this test environment, website owners can install the plugin, activate it, and thoroughly analyze its performance and compatibility. This allows them to identify issues and make necessary adjustments before implementing the plugin on the live website.

Deploying Test Environment

  1. Home LAB: Deploying home LAB for testing can bring more correct results. Hosting environments can have uncontrolled security and function controls or function limitations.

We will use VMware for creating test environment.

A. Download VMware Workstation

It will come with a 30-day trial version.

B. Go to the bitnami page and download the WordPress-configured virtual machine. Via this, we will have a WordPress-installed server with just the “open a new VM” command. It is that easy.

C. After opening the machine in the command line, you will see the needed IP and username info. This IP is the WordPress home page and can work only on your laptop and home network.

Our home LAB is ready. We will use this IP while testing WordPress.

2. Hosting environment

The hosting environment is functional, too, because you can test plugins in the production environment.

A. Deploy WordPress from your hosting panel.

Installing Kali

Our last work for deploying LAB and also having test tools is deploying Kali Linux. You will follow the way at the bitnami section. Download the VM and open it at VMware.

TEST PHASE

1) WPSCAN Tool & Plugin

Scan a target WordPress URL and enumerate any plugins that are installed:

You should be subscribed to the website and get and API token

Enter the given command that includes “token” and target “URL”.
Check the WPScan DB API OK status (given in the end of scan results)

2-) Scan Web Application Vulnerabilities with Nikto

Enter the given command.

3-) Scan Server Based Vulnerabilities with Nessus Free Version

Scanning the Web-based vulnerabilities will not be enough for a comprehensive test. You should also scan the server-based vulnerabilities. You can check our blog about Nessus free for this kind of scan.

4-) Scan with WordPress Security Plugins — WordFence

Install Wordfence;

Start Scan

5-) Scan with Hackertarget Tools

Open Scanners/Wordpress

--

--