Wednesday, February 1, 2017

OWASP VBScan

OWASP VBScan (vBulletin Vulnerability Scanner) is an open-source project in Perl programming language to detect VBulletin CMS vulnerabilities and analyze them.

https://github.com/rezasp/vbscan

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.