Vbscan Save

OWASP VBScan is a Black Box vBulletin Vulnerability Scanner

Project README

Version 0.1.8 ToolsWatch Best Tools Perl 5.x GPLv3 License Twitter Leader

OWASP VBScan

OWASP VBScan (short for [VB]ulletin Vulnerability [Scan]ner) is an opensource project in perl programming language to detect VBulletin CMS vulnerabilities and analysis them .

Why OWASP VBScan ?

If you want to do a penetration test on a vBulletin Forum, OWASP VBScan is Your best shot ever! This Project is being faster than ever and updated with the latest VBulletin vulnerabilities.

usage :

./vbscan.pl <target>
./vbscan.pl http://target.com/vbulletin





OWASP VBScan 0.1.7 introduction (Youtube)

OWASP VBScan 0.1.7 introduction

OWASP VBScan Teaser (Youtube)

OWASP VBScan Teaser

Open Source Agenda is not affiliated with "Vbscan" Project. README Source: OWASP/vbscan
Stars
321
Open Issues
2
Last Commit
4 years ago
Repository
License

Open Source Agenda Badge

Open Source Agenda Rating