Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'acunetix'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 12 results

  1. 28 Mar 2023 Acunetix Premium - v15.5 New feature .NET Core AcuSensor now supports installing on Linux. Note: When upgrading, please use the new .NET IAST AcuSensor Installation Instructions. Security checks Improved the Server-side prototype pollution check. Updated the WordPress plugin vulnerabilities. Updated the software composition analysis database. Improvements Added sitemap parser to better handle the sitemap files. Improved the user interface to remove the hyperlink for websites that users do not have permission to. Improved scanner to identify XSS in forms where these forms are protected with a CSRF token that is changing each time the page is refreshed. Increased limit for data exchanged between IAST AcuSensors and the Acunetix engine. Improved the token validator for new Jira tokens. Fixes Fixed the OpenVAS service on Acunetix Premium Online to avoid the scan queue. Fixed bug causing some vulnerability checks to not execute on scans which are paused and resumed. Fixed issue with the request header limit for Github/Gitlab issue trackers. Fixed the issue of sending issues to Bugzilla. Fixed the bug that threw an internal server exception when a system admin tries to add a new user. Fixed the UI bug that appeared when the target is network. Fixed the issue that rejected locations and schemes are still being scanned. Fixed the issue with the corrupted links that are sent via email after the scan. Fixed the password reset issue. Fixed possible false positive misconfiguration "ASP.NET expired session IDs are not regenerated" [Hidden Content] [Hidden Content]
  2. Because you don’t have all day to spend on application security Quickly find and fix the vulnerabilities that put your web applications at risk of attack. Enjoy more peace of mind – without investing more of your limited time. Acunetix Version 15 build v15.3-230123162 - 24 Jan 2023 Find the vulnerabilities that put you at risk Detect 7,000+ vulnerabilities with blended DAST + IAST scanning: OWASP Top 10 SQL injections XSS Misconfigurations Exposed databases Out-of-band vulnerabilities And more... v15.3 - 24 Jan 2023 New security checks Added SAML anonymous assertion consumer service audit for XML external entity injection, XSLT, Server-side request forgery, and Cross-site scripting. Added a SAML signature audit to test attacks on signature verification. Added various checks for Content Security Policy misconfiguration. New security check for ASP.NET core development mode. Updated the WordPress core vulnerabilities. Updated the WordPress plugin vulnerabilities. Improvements Updated .NET IAST Sensor to detect a number of server-side configuration problems which may result in a security vulnerability. Improved the JSON payload tests. Updated JWT secrets dictionary. Fixes Fixed a bug in the PHP IAST sensor when reporting arrays to the scanner. Fixed the scan summary page that failed to show some of the results. Fixed issues in the UI Notifications causing them to be unactionable. Fixed a problem that caused the LSR to show the mobile version for some sites incorrectly. Fixed .NET sensor issue that returns the root applications (website’s root) files although the sensor is enabled for sub-application. Fixed the version information shown on the user interface after the update. Fixed the routing issue for .NET Framework ASP.NET Web API because of compatibility issues. Improved the login sequence recorder notification that informs users when the response max size limit is exceeded. Fixed issue with pagination on the vulnerabilities page. Fixed the crawler issue that the page becomes unresponsive when it contains many elements. [Hidden Content] [Hidden Content]
  3. Because you don’t have all day to spend on application security Quickly find and fix the vulnerabilities that put your web applications at risk of attack. Enjoy more peace of mind – without investing more of your limited time. [Hidden Content] 23 Feb 2023 Acunetix Premium - v15.4 New features Improved the default roles. New security checks Updated the WordPress plugin vulnerabilities. Updated the software composition analysis database. New security check for detection of ASP.NET core in the development mode. Added various checks for Content Security Policy misconfiguration. New security check for Oracle Web Applications Desktop Integrator unauthenticated takeover. (CVE-2022-21587) New security check for Deserialization RCE vulnerability in Oracle Access Manager OpenSSO Agent. (CVE-2021-35587) Updated the file extensions and parameter exclusions. New security check for F5 BIG-IP Cookie Remote Information Disclosure. New security check detecting retired hash functions usage in SAML. Improved the SQL injection check to identify whether the database user has admin privileges. Improvements Added the Heuristic server-side routing detection to optimize attacks. Updated the embedded Chromium browser to v109.0.5414.119. Added the company name field to the registration process to Acunetix. Updated the issue tracker integrations to show the link to the relevant ticket created in those issue trackers. Updated the DISA STIG report to version 5.2. Improved the CSV importing link to limit the target limit to 500. Improved the scanner engine to reduce the memory footprint. Improved the .NET IAST sensor to mask any password. Fixes Fixed the pagination bug on the Targets page. Fixed the crawler issue that the page becomes unresponsive when it contains many elements. Fixed the single-page application crawler to be consistent in the form submission. Fixed a notification bug that does not redirect users to the correct URL for the finished scan. Fixed the bug that does not refresh the user interface after the update.
  4. v15.2 - 13 Dec 2022 New security checks Updated the WordPress plugin vulnerabilities. Added the AjaxPro.NET Professional Deserialization RCE (CVE-2021-23758). Improved the out-of-band detection. Improvements Added ability to send HTTP requests to pre-request scripts. Various DeepScan improvements, generally improving the processing of JavaScript-rich web applications. Updated the embedded Chromium browser to v108.0.5359.71. Implemented the scan id to limit the caching, such as file list and libraries, to a scan. Improved the performance of alert transmission for AcuSensor. Fixes Fixed the MongoDB injection and removed JSON parsing from the feature extraction library to avoid scan crashes. Fixed the issue that sent bogus report because of inconsistent last scan id. Improved the Pre request script to send an HTTP job. Fixed the formatting issue for vulnerabilities exported to GitHub Issues. Fixed the unhandled exception that the IAST Bridge throws. Fixed the business logic recorder issue that failed to replay the logic sequence recorder. Fixed the issue that the custom scripts folder was not created during the installation. Fixed the issue that failed to show the Chinese on some headings when switched to Chinese. Fixed the manual intervention required information box that began to appear in the notification bar instead of being displayed as a dialog box. Added cURL as a backup if NSLookup is not present. Fixed the Jira integration that failed to create the epic issues. Fixed the issue that long scan names overlap with the AcuSensor icon. Fixed the issue that the authorization bearer was not used throughout the scan. [Hidden Content] [hide][Hidden Content]]
  5. Acunetix Version 15 build 15.1.221109177 for Windows and Linux – 10 Nov 2022 v15.1 - 10 Nov 2022 New features New navigation menu for a better user experience. Notification updates are shown for the last 30 days New vulnerability checks New check for Swagger UI DOM XSS vulnerability. New test for Fortinet Authentication bypass on the administrative interface (CVE-2022-40684). New test for Insecure usage of Version 1 UUID/GUID. New test for Text4shell: Apache Commons Text RCE via insecure interpolation (CVE-2022-42889). New test for OpenSSL X.509 Email Address Buffer Overflows (CVE-2022-3786). Updated test for Open Monitoring Interfaces. Updated the software composition analysis database. Updated the WordPress plugin vulnerabilities. Updates Updated the embedded Chromium browser to v107.0.5304.87/88. Updated how scans reaching max scan time are displayed in UI. Updated Issue Tracker UI to accept internal URLs. Improved Log4J checks to reduce false positives. Fixes Fixed the issue causing the IAST bridge to fail to send responses to the sensor when large packets are received from the sensor. Added loopback routes that returned ‘undefined’ as an HTTP method. Added the keep connection alive message between AcuSensor and the web application scanner to keep the connection alive. [Hidden Content] [hide][Hidden Content]]
  6. Automated vulnerability scanning for your web applications Acunetix is a web vulnerability solution for securing your websites, web applications, and APIs Find What Other Scanners Don't Acunetix isn’t your typical web vulnerability scanner. Whatever your web presence, Acunetix has what it takes to manage the security of all your assets. Detect over 7,000 vulnerabilities including SQL injections, XSS, misconfigurations, weak passwords, exposed databases and out-of-band vulnerabilities. Scan all pages, web apps, and complex web applications, including single page applications with lots of HTML5 and JavaScript. Advanced macro recording technology lets you scan complex multi-level forms and even password-protected areas of your site. [Hidden Content] [hide][Hidden Content]]
  7. Acunetix Premium is a web application security solution for managing the security of multiple websites, web applications, and APIs. Integration features allow you to automate your DevOps and issue management infrastructures. Easy to Use, Fast to Act Acunetix has a clean web interface focused on ease-of-use so you can start scanning in 5 clicks. Industry-leading scan times and unique verification technologies give you immediately actionable insights so you can act fast. Newly detected vulnerabilities are verified for authenticity, so you know which ones are confirmed real and not false positives. This saves you from having to spend hundreds of hours manually checking and confirming all your vulnerabilities. Acunetix uses two unique technologies that help you discover more vulnerabilities: AcuMonitor and AcuSensor. Additionally, AcuSensor helps you find the vulnerability in the source code so you can act fast. Developed by a specialized team, the Acunetix scanning engine is built using C++, for efficiency, making it one of the fastest solutions on the market. [Hidden Content] [hide][Hidden Content]]
  8. Acunetix Linux Version 190515149 Improve Your Web Application Security with the Acunetix Vulnerability Scanner Acunetix is not just a web vulnerability scanner. It is a complete web application security testing solution that can be used both standalone and as part of complex environments. It offers built-in vulnerability assessment and vulnerability management, as well as many options for integration with market-leading software development tools. By making Acunetix one of your security measures, you can significantly increase your cybersecurity stance and eliminate many security risks at a low resource cost. Download && More info [Hidden Content]
  9. Hello guys, this is soft that we all waited for! it's acunetix 12 creaked and working, Crack stolen from russian forum XD i've tested it by myself! works perfectly just there's one issue, it needs to reactivate after every scan! it's 10X faster than acunetix 11 and less false positive! added few more SQL Injection methods that works perfectly Usage : Copy Crack File (awvs.exe) to acunetix install directory and click on first button (Crack have encoding error on some pc-s) Click this button : just try out!! Download Link : INFECTED Download Link2 : INFECTED
  10. Vulnerability Scanner – Audit Your Web Security with Acunetix Multi-threaded, lightning fast crawler and scanner that can crawl hundreds of thousands of pages without interruptions. Detects over 4500 web application vulnerabilities. Scans open-source software and custom-built applications. Detects critical vulnerabilities with 100% accuracy. Info: [Hidden Content] Links removed Pass: level23hacktools.com This new build reports sites that do not implement Content Security Policy (CSP) or Subresource Integrity (SRI) and detects Node.js source disclosure, Ghostscript RCE, SSRF in Paperclip and other vulnerabilities. This new build has a good number of updates and some important fixes. Below is a full list of updates. New Vulnerability Checks New check for Content Security Policy (CSP) not implemented New check for Subresource Integrity (SRI not implemented New check for Node.js web application source code disclosure New check for Ghostscript RCE via file upload New check for Paperclip Server-Side Request Forgery (SSRF) via file upload (CVE-2017–0889) New check for WPEngine _wpeprivate/config.json information disclosure New check for Cross-site Scripting in HTTP-01 ACME challenge implementation New check for npm log file disclosure New check for PHP-CS-Fixer cache file disclosure Multiple new WordPress and Joomla vulnerability checks. Updates License keys can now be updated via the Acunetix web UI Additional memory improvements Improved exclusion of parameters Multiple updates to existing vulnerability checks Improved CORS origin validation failure checks Improved Pickle Serialization check. Fixes Manual Intervention was not working after a paused scan is resumed Scans for some sites using Digest HTTP Authentication were stopping unexpectedly Additional fixes for issues causing scans exiting unexpectedly Fixed issue causing many product update requests when proxy authentication is incorrectly configured Fixed: Some backup files / folders were not being identified Fixed: Some vulnerabilities were incorrectly reported in the site root Fixed issue in similar page detection causing scans to take longer than expected Fixed issue causing valid sessions not to be identified correctly during the scan.
  11. Acunetix WVS Reporter version 10.0 suffers from a denial of service vulnerability. View the full article
  12. Acunetix WVS version 10.0 Build 20150623 suffers from a denial of service vulnerability. View the full article
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.