sec0ps / va-pt

VAPT is a Vulnerability Assessment and Penetration Testing toolkit -- a small collection of some of the common testing tools specifically for the Ubuntu 22 platform.
28 stars 7 forks source link

Vulnerability search portal #5

Closed GoogleCodeExporter closed 9 years ago

GoogleCodeExporter commented 9 years ago
Link to perform new vuln search incorrect and initial OSVDB database install 
script needs some attention..will address these shortly.

Original issue reported on code.google.com by enforce...@gmail.com on 11 Apr 2012 at 8:52

GoogleCodeExporter commented 9 years ago

Original comment by enforce...@gmail.com on 13 Apr 2012 at 3:37