lonerusher / Hackingloops

Learn Ethical Hacking and Penetration Testing Online
0 stars 0 forks source link

How to Install WordPress Vulnerability Scanner WPScan on Kali Linux #65

Open lonerusher opened 8 years ago

lonerusher commented 8 years ago

How to Install WordPress Vulnerability Scanner WPScan on Kali Linux : WPScan is a black box vulnerability scanner for WordPress websites which is used to find out all possible WordPress vulnerabilities like vulnerable plugins, vulnerable themes and other existing WordPress vulnerabilities. Today we will learn how to install WPscan tool on Kali Linux. Note: Using …

via WordPress http://ift.tt/1ZVRSP9