您的位置:首页 > 其它

Acunetix Web Vulnerability Scanner

2015-05-02 21:08 756 查看

网站漏洞扫描工具,需翻墙后方能下载。

14天测试版下载地址:

https://www.acunetix.com/vulnerability-scanner/

Audit Your Website Security with Acunetix Web Vulnerability Scanner

As many as 70% of websites have vulnerabilities that could lead to the theft of sensitive corporate data such as, credit card information and customer lists. Hackers concentrate their efforts on web-based applications – shopping carts, forms, login pages,
dynamic content, etc. Accessible 24/7 from anywhere in the world, insecure web applications provide easy access to backend corporate databases and also allow hackers to perform illegal activities using the compromised site.

Firewalls, SSL and Locked-Down Servers Are Futile Against Web Application Hacking

Web application attacks, launched on port 80/443, go straight through the firewall, past operating system and network level security, and right into the heart of your application and corporate data. Tailor-made web applications are often insufficiently tested,
have undiscovered vulnerabilities and are therefore easy prey for hackers.

Find out if your website is secure before hackers download sensitive data, commit a crime by using your website as a launch pad, and endanger your business. Acunetix Web Vulnerability Scanner (WVS) crawls your website, automatically analyzes your web applications
and finds perilous SQL injection, Cross-Site scripting and other vulnerabilities that expose your online business. Concise reports identify where web applications need to be fixed, thus enabling you to protect your business from impending hacker attacks!

Acunetix – Technology Leader in Web Application Security

Acunetix has pioneered web application security scanning and has established an engineering lead in website analysis and vulnerability detection with the following innovative features.

Acunetix AcuSensor Technology allows accurate scanning with low false positives, by combining black box scanning techniques with feedback from its sensors placed inside the source code
An automatic JavaScript analyzer for security testing of AJAX and Web 2.0 applications
Industry’s most advanced and in-depth SQL injection and Cross-Site Scripting (XSS) testing
Login Sequence Recorder makes testing web forms and password protected areas easy
Multi-threaded and lightning fast scanner able to crawl hundreds of thousands of pages without interruptions
Acunetix DeepScan understands complex web technologies such as REST, SOAP, XML, AJAX and JSON



Acunetix is available as Software (On Premise) or Online (Hosted). Choose your trial.

审核网站的安全与Acunetix网络漏洞扫描

多达70%的网站有漏洞,可能导致企业敏感数据的窃取等,信用卡信息和客户名单。黑客集中精力基于Web的应用程序
- 购物车,表单,登录页面,动态内容等全天候提供服务,从世界上任何地方,不安全的Web应用程序可以方便地查阅到后端的企业数据库,并允许黑客非法执行使用被感染的现场活动。

防火墙,SSL和锁定的服务器都是徒劳的针对Web应用黑客

Web应用程序的攻击,端口80/443推出,直行通过防火墙,过去操作系统和网络级别的安全性,并右转进入您的应用程序和企业数据的心脏。量身定制的web应用程序往往得不到充分测试,有未被发现的漏洞,因此容易成为黑客的攻击。

查找出来,如果​​你的网站是安全的黑客之前下载的敏感数据,作案用你的网站作为跳板,并危及您的业务。
Acunetix网络漏洞扫描(WVS)抓取你的网站,会自动分析您的Web应用程序,发现危险的SQL注入,跨站点脚本和暴露你的在线业务的其他漏洞。简洁的报告确定哪些Web应用程序需要被固定,从而使您能够保护您的企业免受即将到来的黑客攻击!

的Acunetix - 技术领先的Web应用安全

已经的Acunetix开创Web应用程序安全扫描,并建立了一个工程率先在网站分析和漏洞检测具有以下创新功能。

•AcuSensor的Acunetix技术使准确的扫描,低误报,结合黑盒扫描技术,由该传感器的反馈放在里面的源代码

•对AJAX的安全测试和Web 2.0应用程序的自动分析仪的JavaScript

•业界最先进和最深入的SQL注入和跨站脚本(XSS)测试

•登录序列记录使测试Web表单和密码保护区域的方便

•多线程和快如闪电的扫描仪​​能够抓取不中断数十万页

•的DeepScan的Acunetix复杂理解的网络技术,如REST,SOAP,XML,AJAX和JSON

是的Acunetix可作为软件(内部部署)或网上(托管)。选择你的试用。

有错误?

撤消修改
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: