WebHackersWeapons/weapons/Web-Cache-Vulnerability-Scanner.yaml

11 lines
326 B
YAML
Raw Normal View History

2022-08-16 11:42:23 +00:00
---
name: Web-Cache-Vulnerability-Scanner
description: Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for
web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).
2022-08-16 16:11:14 +00:00
url: https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner
2022-08-16 11:42:23 +00:00
category: tool
2022-08-17 15:45:37 +00:00
type:
2022-08-16 11:42:23 +00:00
platform: []
lang: []
tags: []