Acunetix Web Vulnerability Scanner Version 13 (build 13.0.200326097 – Windows)

  • Автор темы Dark_Reaper
  • Дата начала

Dark_Reaper

Интересующийся
Интересующийся
D

Dark_Reaper

Интересующийся
Интересующийся
Сообщения
73
Реакции
36
Acunetix Web Vulnerability Scanner Version 13 (build 13.0.200326097 – Windows)


Кракнутая, но полностью безопасная версия Acunetix Web Vulnerability Scanner v13 от китайских реверсеров.
Версия v13 (build 13.0.200326097 – Windows and Linux) - 26 Марта 2020

New Features
Introduced support for processing of Swagger 2.0 files during scans
Introduced support for Swagger 2.0 files as import files
New Quarterly scheduled scan option
New Vulnerability Checks
New check for Weak key used to sign cookie in Play framework
JavaScript Library Audit now supports TinyMCE
New check for BigIP iRule command injection
New check for XSS in .NET session in URL
New check for Remote Code Execution (RCE) in Ruby on Rails (CVE-2019-5420)
New Check for Oracle E-Business Suite Deserialisation RCE
New Check for Oracle E-Business Suite SSRF (CVE-2017-10246)
New Check for Oracle E-Business Suite SSRF (CVE-2018-3167)
New Check for Oracle E-Business Suite SQL Injection (CVE-2017-3549)
New checks for WordPress Core and plugins, Joomla and Drupal

Updates
Minor UI updates
Better reporting of scans interrupted due to network errors
Client Certificate address can now be configured for a Target
HTTP Authentication address can now be configured for a Target
Abort Scan after 25 network errors
Implemented Proof of Exploit for Blind SQL Injection vulnerabilities
Improved showing Scan Duration for long scans

Fixes
Fixed: On Reports page, Target address shows as N/A for Targets that do not have a Description
Fixed issue uploading import files larger than 1mb
Fixed issue whereby some addresses had missing a character in the report
Fixed false positive in Possible server path disclosure
Fixed issue causing the scanner to not following multiple redirects
Fixed 2 scanner crashes
Multiple fixes in WADL parser
Fixed: Case Sensitive Paths settings was sometimes not being taken into consideration
Fixed issue in Possible Sensitive Directories identifying incorrect locations
Fixed issue for users with expired passwords not given the option to change their password

patch.dat
Код:
文件大小: 9.05 MB (9,495,554 字节)
修改时间: 2020年02月15日,19:12:02
MD5: DF55133FEBC38C61C44C587258010847
SHA1: 36E08745CE320B93942A3B3E56A4A0731B08F292
SHA256: C5FE43596FFE6CB5C97071BF82B62D3D71CAA67F275AEE3B425E4AB6B8E3948A
SHA512: 27263DE9BCAA611FBC174DDE51A8E91D5EA9948CC489D5835786AD61BAC260D188BBD556082A8B85C770928693FD5638C3B4AB9280B6FED643310E2D9DBEAFBC
CRC32: F98F05F9
计算时间: 0.06s
patch.exe
Код:
文件大小: 6.00 MB (6,301,696 字节)
修改时间: 2020年03月28日,19:55:49
MD5: 5A58C1B4C6839E3FA4DFAE903E90D7E2
SHA1: 916D8A63713A36BC232013947C6E49B8D4442389
SHA256: 8C07AE7DAC26AE8419D6CDC0F27EFAB56D83CBEF5EFBFF37D22AB8823D1C573C
SHA512: E2FE6E7283DF84B2A84A78938E7E728CB654FCFF3F89F82BFD9CCA18D71E2FC6199D13712B52B918598DA2D527A252C30DAD5AAB27227438EBE3E58798ADDEBD
CRC32: 9F614E29
计算时间: 0.03s
acunetix_13.0.200326097.exe
Код:
文件大小: 112 MB (117,840,072 字节)
文件版本: 0.0.0.0
修改时间: 2020年04月01日,11:20:20
MD5: 3D2D94F1210DE4CA62C605905644CA9E
SHA1: 0D423731D4F3B12541F532B7A1031DB1DE9250F4
SHA256: 4E6FED34269FA5E46C6F0D36CFF375800D48ED854BA4B072DF35EDCB8E310264
SHA512: 862F3089088EB0B6E71C9D27D597DC1930C0397757340B7D49A3651FA5B79665D7353DCFE09454B25229DA6185E318747427D2A86ED5F90FC2F0288D80F1111A
CRC32: A3733C72
计算时间: 0.53s
Скачать

VT

 

szymboy

Заглянувший
Заглянувший
S

szymboy

Заглянувший
Заглянувший
Сообщения
1
Реакции
0
how to react like
 

Сверху Снизу