ronin-rb / ronin-scanners

A Ruby library for Ronin that provides a Ruby interface to various third-party security scanners.
http://ronin-ruby.github.com/
GNU General Public License v2.0
27 stars 6 forks source link

Add Scanners::WebVuln #17

Open postmodern opened 12 years ago

postmodern commented 12 years ago

Add the web-vulnerability scanner (Scanners::WebVuln) using Spidr, Exploits::LFI, Exploits::RFI and Exploits::SQLi.