Skip to main content

WMAP Web Scanner | Metasploit

 


WMAP is a feature-rich web application vulnerability scanner that was originally created from a tool named SQLMap. This tool is integrated with Metasploit and allows us to conduct web application scanning from within the Metasploit Framework. 


Comments

Post a Comment