Results 1 to 2 of 2

Thread: Acunetix Web Vulnerability Scanner Consultant Edition 8.0.2012.08.08 Retail

  1. #1
    -BabaR-'s Avatar
    -BabaR- is offline Senior Member+
    Last Online
    14th June 2015 @ 09:46 AM
    Join Date
    24 Apr 2010
    Location
    Karachi
    Gender
    Male
    Posts
    826
    Threads
    420
    Credits
    0
    Thanked
    42

    Default Acunetix Web Vulnerability Scanner Consultant Edition 8.0.2012.08.08 Retail


    Audit your website security with Acunetix Web Vulnerability Scanner. As many as 70% of web sites have vulnerabilities that could lead to the theft of sensitive corporate data such as credit card information and customer lists. Hackers are concentrating their efforts on web-based applications - shopping carts, forms, login pages, dynamic content, etc. Accessible 24/7 from anywhere in the world, insecure web applications provide easy access to backend corporate databases. Firewalls, SSL and locked-down servers are futile against web application hacking! Web application attacks, launched on port 80/443, go straight through the firewall, past operating system and network level security, and right in to the heart of your application and corporate data. Tailor-made web applications are often insufficiently tested, have undiscovered vulnerabilities and are therefore easy prey for hackers.

    -
    Acunetix - a world-wide leader in web application security

    Acunetix has pioneered the web application security scanning technology: Its engineers have focused on web security as early as 1997 and developed an engineering lead in web site analysis and vulnerability detection.

    Acunetix Web Vulnerability Scanner includes many innovative features:

    * An automatic javascript analyzer allowing for security testing of Ajax and Web 2.0 applications
    * Industries' most advanced and in-depth SQL injection and Cross site scripting testing
    * Visual macro recorder makes testing web forms and password protected areas easy
    * Extensive reporting facilities including VISA PCI compliance reports
    * Multi-threaded and lightning fast scanner crawls hundreds of thousands of pages with ease
    * Intelligent crawler detects web server type and application language
    * Acunetix crawls and analyzes websites including flash content, SOAP and AJAX

    Which Vulnerabilities does Acunetix WVS Check for?

    Acunetix WVS automatically checks for the following vulnerabilities among others:

    * Version Check
    *
    o Vulnerable Web Servers
    o Vulnerable Web Server Technologies – such as “PHP 4.3.0 file disclosure and possible code execution.
    *
    * CGI Tester
    *
    o Checks for Web Servers Problems – Determines if dangerous HTTP methods are enabled on the web server (e.g. PUT, TRACE, DELETE)
    o Verify Web Server Technologies
    *
    * Parameter Manipulation
    *
    o Cross-Site Scripting (XSS) – over 40 different XSS variations are tested.
    o SQL Injection
    o Code Execution
    o Directory Traversal
    o File Inclusion
    o Script Source Code Disclosure
    o CRLF Injection
    o Cross Frame Scripting (XFS)
    o PHP Code Injection
    o XPath Injection
    o Full Path Disclosure
    o LDAP Injection
    o Cookie Manipulation
    o Arbitrary File creation (AcuSensor Technology)
    o Arbitrary File deletion (AcuSensor Technology)
    o Email Injection (AcuSensor Technology)
    o File Tampering (AcuSensor Technology)
    o URL redirection
    o Remote XSL inclusion
    *
    * MultiRequest Parameter Manipulation
    *
    Blind SQL/XPath Injection

    + DNS Server vulnerabilities (Open zone transfer, Open recursion, cache poisoning)
    + FTP server checks (list of writable FTP directories, weak FTP passwords, anonymous access allowed)
    + Security and configuration checks for badly configured proxy servers
    + Checks for weak SNMP community strings and weak SSL cyphers
    + and many other network level vulnerability checks!

    Other vulnerability tests may also be preformed using the manual tools provided, including:

    * Input Validation
    * Authentication attacks
    * Buffer overflows
    * Blind SQL injection
    * Sub domain scanning

    Home Page - http://www.acunetix.com/


  2. #2
    iwanasmile's Avatar
    iwanasmile is offline Senior Member+
    Last Online
    25th February 2024 @ 10:19 PM
    Join Date
    16 Nov 2009
    Location
    *~Dream~Land~*
    Gender
    Male
    Posts
    424
    Threads
    14
    Credits
    14
    Thanked
    16

    Default

    شکریہ
    Huaa Hai Wo Agar Munsif Tou Amjad IhtiyataN Ham
    Sazaa Tasleem Karte Hain Kisi Ilzam Se Pahle

Similar Threads

  1. EASEUS Partition Master 5.0.1 Professional Edition Retail
    By smrat_boy in forum English IT Zone
    Replies: 10
    Last Post: 7th November 2011, 12:57 AM
  2. help about s40
    By Arifmarwat in forum Mobile phones problems and Help Zone
    Replies: 5
    Last Post: 1st March 2010, 07:54 PM
  3. simple n70/73 ko music edition main convert karo
    By Mahmood_Sani786 in forum General Mobile Discussion
    Replies: 11
    Last Post: 21st February 2010, 12:08 AM

Bookmarks

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •