wordpress version

version info

/readme.html

/wp-includes/version.php

remove copyright

1.wp-login.php

  //<h1><a href="<?php echo esc_url( $login_header_url ); ?>" title="<?php echo esc_attr( $login_header_title ); ?>" tabindex="-1"><?php bloginfo( ‘name‘ ); ?></a></h1>

2.wp-admin/admin-footer.php

  //echo apply_filters( ‘admin_footer_text‘, ‘<span id="footer-thankyou">‘ . $text . ‘</span>‘ );

3.wp-includes/class-wp-admin-bar.php

  //add_action( ‘admin_bar_menu‘, ‘wp_admin_bar_wp_menu‘, 10 );

4.wp-admin/includes/dashboard.php

  //wp_add_dashboard_widget( ‘dashboard_primary‘, __( ‘WordPress News‘ ), ‘wp_dashboard_primary‘ );

5.del no use templates

remove auto update

1.wp-admin/menu.php

  //$submenu[ ‘index.php‘ ][10] = array( sprintf( __(‘Updates %s‘), "<span class=‘update-plugins count-{$update_data[‘counts‘][‘total‘]}‘ title=‘{$update_data[‘title‘]}‘><span class=‘update-count‘>"

2.wp-content/themes/current templates

//close auto update
function remove_core_updates(){
    global $wp_version;return(object) array(‘last_checked‘=> time(),‘version_checked‘=> $wp_version,);
}
add_filter(‘pre_site_transient_update_core‘,‘remove_core_updates‘);
add_filter(‘pre_site_transient_update_plugins‘,‘remove_core_updates‘);
add_filter(‘pre_site_transient_update_themes‘,‘remove_core_updates‘);

set language

wp-config.php  define(‘WPLANG‘, ‘zh_CN‘);

wp-content/languages

时间: 2024-08-02 19:42:24

wordpress version的相关文章

Things to Know Before Installing WordPress

Things to Know Before Installing WordPress Before you begin the install, there are a few things you need to have and do. These are: Access to your web server (via FTP or shell) Ability to create MySQL databases A text editor An FTP Client Your web br

How to publish a WordPress blog to a static GitLab Pages site

https://opensource.com/article/18/8/publish-wordpress-static-gitlab-pages-site A long time ago, I set up a WordPress blog for a family member. There are lots of options these days, but back then there were few decent choices if you needed a web-based

WPScan扫描Wordpress漏洞

一.什么是Wpscan?什么是Wordpres? 1.Wpscan WPScan是一个扫描WordPress漏洞的黑盒子扫描器,可以扫描出wordpress的版本,主题,插件,后台用户以及爆破后台用户密码等. 2.Wordpress WordPress是一种使用PHP语言和MySQL数据库开发的博客平台,用户可以在支持PHP和MySQL数据库的服务器上架设属于自己的网站.也可以把 WordPress当作一个内容管理系统(CMS)来使用.WordPress有许多第三方开发的免费模板,安装方式简单易

docker-compose wordpress

https://hub.docker.com/_/wordpress version: '3' services: wordpress: image: wordpress restart: always ports: - 8080:80 environment: WORDPRESS_DB_HOST: db WORDPRESS_DB_USER: exampleuser WORDPRESS_DB_PASSWORD: examplepass WORDPRESS_DB_NAME: exampledb v

信息收集之zoomeye

一.浏览器上使用api接口 1.http://api.zoomeye.org/user/login post传参:{"username" : "username","password" : "password"} 2.返回的token,用Modify Headers修改为"Authorization: JWT <YOUR-API-TOKEN>" 3.请求http://api.zoomeye.or

Jerome: Vulnhub Walkthrough

nmap 扫描探测: ╰─ nmap -p1-65535 -sV -A -O -sT 10.10.202.135Starting Nmap 7.70 ( https://nmap.org ) at 2019-07-31 10:15 CSTNmap scan report for 10.10.202.135Host is up (0.00091s latency).Not shown: 65534 closed portsPORT STATE SERVICE VERSION8080/tcp ope

wordpress博客站点配置及数据库迁移

1.wordpress博客站点部署配置 1.1 检查环境 1.1.1 nginx.conf配置文件 ###检查nginx配置文件 [[email protected] conf]# cat nginx.conf worker_processes 1; events { worker_connections  1024; } http { log_format  main  '$remote_addr - $remote_user [$time_local]"$request" ' '$

Docker compose v3版本构建跨主机容器编排构建wordpress集群

在Docker 1.13版本之后,可以说Docker 对于compose容器调度编排实现了飞跃,可以使得在编排容器的时候可以结合Docker swarm集群和跨主机通讯的概念.在Docker swarm 的基础之上引入stack对service镜像管理和编排.下面我们实战一下用之前构建wordpress集群来测试一下: 环境要求: 1.存在了Docker swarm集群: [[email protected] ~]# docker node ls ID                      

WordPress主题开发:最简单的主题构成

在最简单的情况下,一个WordPress主题由两个文件构成: index.php ------------------主模版 style.css -------------------主样式表 而且style.css要加上主题信息标记 (注意的是两个不同的主题是不允许拥有相同的表述 , 这样会导致主题选择出错的. /* Theme Name: 主题名称 Theme URI: 主题介绍地址(如果你的主题上传到wordpress官方资源处适用) Author: 主题的作者 Author URI: 主