Wednesday 2 November 2016

vBulletin Vulnerability Scanner

OWASP VBScan

OWASP VBScan (short for [VB]ulletin Vulnerability [Scan]ner) is an opensource project in perl programming language to detect VBulletin CMS vulnerabilities and analyses them . 

Why OWASP VBScan ?

If you want to do a penetration test on a vBulletin Forum, OWASP VBScan is Your best shot ever! This Project is being faster than ever and updated with the latest VBulletin vulnerabilities.

  • Project Leader : Mohammad Reza Espargham                                                                           
  •     How to use  :




Download Tool : https://goo.gl/vHEV9o