OWASP VBScan (short for [VB]ulletin Vulnerability [Scan]ner) is an opensource project in perl programming language to detect VBulletin CMS vulnerabilities and analysis them . If you want to do a penetration test on a vBulletin Forum, OWASP VBScan is Your best shot ever!

VBScan Usage

./vbscan.pl <target>
./vbscan.pl http://target.com/vbulletin

Also ReadHUNT – Burp Suite Pro/Free and OWASP ZAP Extensions

OWASP VBScan 0.1.7 introduction

Credit: Mohammad Reza Espargham