Disable User Enumeration Wordpress Plugin - Rating, Reviews, Demo & Download

Disable User Enumeration Preview Wordpress Plugin - Rating, Reviews, Demo & Download
No ratings yet
Free
Follow for free plugins, new theme releases and theme news

Plugin Description

User enumeration can be use for brute-force techniques to either guess or confirm valid users in a system. User enumeration is often a web application vulnerability, though it can also be found in any system that requires user authentication.

An enumeration attack allows a hacker to check whether a name exists in the database. For example, to set up a brute-force attack, rather than searching through login and password pairs, all they need is a matching password for a verified user name, saving time and effort.

The phrase “username harvesting” refers to a vulnerability that when exploited allows people or programs interacting with an application to determine what a valid username is vs an invalid username.

**You can check your site have user enumeration by simply type https://selectedfirms.co/wp-json/wp/v2/users that’s it. **

Features:

  1. We only disable for non logged in users.
  2. You can deactivate with single click. No extra configuration required.
  3. Something else about the plugin

Screenshots

  1. Activate plugin.

    Activate plugin.

  2. Restriction applied on username.

    Restriction applied on username.


Reviews & Comments