OWASP VBScan – vBulletin Vulnerability Scanner

0

[ad_1]

OWASP VBScan short for vBulletin Vulnerability Scanner is an open-source project in Perl programming language to detect VBulletin CMS vulnerabilities and analyse them.

OWASP VBScan - vBulletin Vulnerability Scanner

Features

VBScan currently has the following:

  • Compatible with Windows, Linux & OSX
  • Up to date exploit database
  • Full path disclosure
  • Firewall detect & bypass
  • Version check
  • Upgrade config finder
  • Random user agent generator
  • HTML Reports
  • Backup finder

And more.

Usage

Example:

You can download VBScan here:

vbscan-0.1.7.1.zip

Or you can read more here.



[ad_2]

Source link

Leave a comment