Acunetix Premium v14.2.210503151 Full Activated – CyberSecurity Tools – Saskra Xploit

 


Acunetix Premium Full Activated – CyberSecurity Tools

Acunetix Premium is a web application security solution for managing the security of multiple websites, web applications, and APIs. Integration features allow you to automate your DevOps and issue management infrastructures.

Easy to Use, Fast to Act

Acunetix has a clean web interface focused on ease-of-use so you can start scanning in 5 clicks. Industry-leading scan times and unique verification technologies give you immediately actionable insights so you can act fast.

  • Newly detected vulnerabilities are verified for authenticity, so you know which ones are confirmed real and not false positives. This saves you from having to spend hundreds of hours manually checking and confirming all your vulnerabilities.
  • Acunetix uses two unique technologies that help you discover more vulnerabilities: AcuMonitor and AcuSensor. Additionally, AcuSensor helps you find the vulnerability in the source code so you can act fast.
  • Developed by a specialized team, the Acunetix scanning engine is built using C++, for efficiency, making it one of the fastest solutions on the market.

Unparalleled Detection and Visibility

Acunetix scans for over 6,500 web vulnerabilities, including common attacks like SQL Injections and Cross-site Scripting (XSS) and checks your websites for misconfigurations, unpatched software, weak passwords, exposed databases, and many other vulnerabilities.

  • Dashboard views allow you to quantify the current state of your security, track changes over time, and measure your improvements.
  • Generate executive reports, developer reports, as well as specialized compliance reports: HIPAA, PCI-DSS, ISO/IEC 27001, and more.
  • Acunetix Premium is a multi-user solution with both horizontal and vertical access rights management. You can control access per target and per function using admin, tester, and auditor access levels.

Integrate With Your Current Systems

Acunetix Premium introduces functionality so you can fully integrate it with your SDLC and make web vulnerability scanning part of your development and operational processes.

  • It only takes a few minutes to integrate Acunetix with your environment. You can integrate with systems like Jira, Jenkins, GitHub, GitLab, TFS, Bugzilla, and Mantis.
  • Automatically scan every build initiated by your CI/CD platform and detect vulnerabilities at the earliest stage of the SDLC. This allows quick remediation and prevents web vulnerabilities from making their way to production. You can even convert Selenium scripts to scan protected content.
  • Continuous scanning protects your assets without affecting performance. You can schedule full scans weekly and high-priority scans daily.

Acunetix Premium History

Version 14 ( Build 14.2.210503151 ) 4th May 2021

New Features

  • Acunetix is now available on Docker
  • New Scan Statistics page for each Scan
  • Vulnerability information can now be sent to AWS WAF

New Vulnerability Checks

  • New check for Hashicorp Consul API is accessible without authentication [https://www.consul.io/docs/security]
  • Multiple new checks for Unrestricted access to a monitoring system
  • Improvements to JavaScript Library Audit checks
  • New check for Cisco RV Series Authentication Bypass (CVE-2021-1472)
  • New check for ntopng Authentication Bypass (CVE-2021-28073)
  • New check for Agentejo Сockpit CMS reset password NoSQLi (CVE-2020-35847)
  • New check for AppWeb Authentication Bypass (CVE-2018-8715)
  • New check for Apache OFBiz SOAPService Deserialization RCE (CVE-2021-26295)
  • New check for F5 iControl REST unauthenticated remote command execution vulnerability (CVE-2021-22986)
  • New check for Python Debugger Unauthorized Access Vulnerability
  • New check for Virtual Host locations misconfiguration
  • New check for Request Smuggling

Updates

  • Full rows and column selection is now possible on the Excluded Hours page
  • Updated UI with new Acunetix branding
  • Issue Tracker ID will be shown for vulnerabilities sent to any Issue Tracker
  • Issue Trackers can now be restricted to a specific Target Group
  • Target Description will be sent to the Issue Trackers
  • Updated Jira integration to support Jira version 9
  • Multiple updates to the JAVA AcuSensor
  • The scanning engine will now test cookies on pages which do not have any inputs
  • The scanner will stop testing cookies which have been found to be vulnerable
  • Where possible, DOM XSS vulnerabilities will show the code snippet of the vulnerable JavaScript call
  • CSV Export will now show the Target Address
  • The maximum size for a custom cookie configured in a Target increased to 4096 characters
  • New date filter in the Vulnerabilities page
  • Vulnerability severity now shows text in addition to color coded icon
  • Multiple updates to the LSR
  • Added support for BaseUrl / Global Variables in Postman import files

Fixes

  • Import files
  • Fixed extra CR in Target CSV export
  • Fixed DeepScan crash
  • Fixed: Discovery options are only shown to users with “Access All Targets” permission
  • Fixed: Existing user’s details shown when adding a new user
  • Fixed a scanner crash
  • Fixed: Blind XSS check is now part of the XSS scanning profile
  • Fixed: AcuMonitor checks were not done when the scan done by an engine only installation
  • Fixed issue causing AcuMonitor not to be registered when using an authenticated proxy
  • Fixed issue when loading vulnerabilities for a Target Group
  • Fixed issue with Postman importer
  • Fixed sporadic issue when checking for new Acunetix updates on Mac
  • Fixed issue in WP XMLRPC pingback check

 

 Password : www.freetutorial.xyz

 


Posting Komentar

0 Komentar