Acunetix Web Vulnerability Scanner 6.0

简介:  http://www.pcsec.org/archives/Acunetix-Web-Vulnerability-Scanner-6.
 http://www.pcsec.org/archives/Acunetix-Web-Vulnerability-Scanner-6.html

Acunetix Web Vulnerability Scanner 6.0 (Enterprise Edition) is out and I have tested.
It is working !

Download :
http://rapidshare.com/files/167822419/Web_Vulnerability_Scanner_6.0_WwW.PalDDL.Com.rar

RAR Password :
WwW.PalDDL.Com

Good luck !
 

Posted by Cydonian

Tr4c3注:运行无错,可升级,比5.1那个破解的好。另外添加了Firefox扩展,如图


目录
相关文章
|
Web App开发 安全 测试技术
Acunetix Web Vulnerability Scanner手册
目录: 0×00、什么是Acunetix Web Vulnarability Scanner ( What is AWVS?) 0×01、AWVS安装过程、主要文件介绍、界面简介、主要操作区域简介(Install AWVS and GUI Descri...
3005 0
|
SQL 安全 关系型数据库
Arachni – Web Application Vulnerability Scanning Framework
 https://github.com/Zapotek/arachni/downloads
700 0
LiteSpeed Web Server Source Code Information Disclosure Vulnerability
http://www.securityfocus.com/data/vulnerabilities/exploits/40815.
854 0
|
Windows 安全
Microsoft Outlook Web Access (OWA) version 8.2.254.0 information disclosure vulnerability
$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ "Microsoft Outlook Web Access (OWA) version 8.
769 0
|
Web App开发
Outlook Web Access (OWA) suffers from a vulnerability that allows direct access to files blocked by policy
This trick is mostly useful but can also be used for wrong purposes.
787 0
Zeus Web Server 'SSL2_CLIENT_HELLO' Remote Buffer Overflow Vulnerability
http://www.securityfocus.com/data/vulnerabilities/exploits/37829.
789 0