Web Cache Vulnerability Scanner v1.2 releases: CLI tool for testing for web cache poisoning

Web Cache Vulnerability Scanner Web Cache Vulnerability Scanner (WCVS) is a fast and versatile CLI scanner for web cache poisoning developed by Hackmanit. The scanner supports many different web cache poisoning techniques, includes a crawler to identify...