Saturday, June 17, 2017

OWASP VBScan – vBulletin Vulnerability Scanner

7:42 AM Leave a Reply
OWASP VBScan – vBulletin Vulnerability Scanner
OWASP VBScan short for vBulletin Vulnerability Scanner is an open-source project in Perl programming language to detect VBulletin CMS vulnerabilities and analyse them.
OWASP VBScan - vBulletin Vulnerability Scanner

Features

VBScan currently has the following:
  • Compatible with Windows, Linux & OSX
  • Up to date exploit database
  • Full path disclosure
  • Firewall detect & bypass
  • Version check
  • Upgrade config finder
  • Random user agent generator
  • HTML Reports
  • Backup finder

And more.

Usage

Example:
You can download VBScan here: