Sunday, January 10, 2016

How to Install WordPress Vulnerability Scanner WPScan on Kali Linux

How to Install WordPress Vulnerability Scanner WPScan on Kali Linux : WPScan is a black box vulnerability scanner for WordPress websites which is used to find out all possible WordPress vulnerabilities like vulnerable plugins, vulnerable themes and other existing WordPress vulnerabilities. Today we will learn how to install WPscan tool on Kali Linux. Note: Using …

from WordPress http://ift.tt/1ZVRSP9
via IFTTT

No comments:

Post a Comment