Sunday, January 24, 2016

WPSCAN to find WORDPRESS Vulnerabilities TUTORIAL

WPSCAN to find WORDPRESS Vulnerabilities TUTORIAL If you need a tutorial on how to install WPScan on your Linux Box (incase you are not using Kali linux) , please refer to this Post WPScan is a black box WordPress vulnerability scanner that can be used to scan remote WordPress installations to find security issues. WPSCAN …

from WordPress http://ift.tt/1PuEHTQ
via IFTTT

No comments:

Post a Comment