Sunday, July 1, 2012

Security Testing Using Acunetix

Security Testing ! 

Security Testing now a days is not a luxury ! it's essential for each project release to pass through this phase ,  below is one of the most powerful scanning tool in the market , it's a amazing tool with less headache in runnung and reporting.

http://www.acunetix.com/vulnerability-scanner/

Acunetix is :


  • An automatic client script analyzer allowing for security testing of Ajax and Web 2.0 applications
  • Industries' most advanced and in-depth SQL injection and Cross site scripting testing
  • Advanced penetration testing tools, such as the HTTP Editor and the HTTP Fuzzer  
  • Visual macro recorder makes testing web forms and password protected areas easy
  • Support for pages with CAPTHCA, single sign-on and Two Factor authentication mechanisms
  • Extensive reporting facilities including VISA PCI compliance reports
  • Multi-threaded and lightning fast scanner crawls hundreds of thousands of pages with ease
  • Intelligent crawler detects web server type and application language
  • Acunetix crawls and analyzes websites including flash content, SOAP and AJAX
  • Port scans a web server and runs security checks against network services running on the server  
more over , it's freeeeeeeeeeeee !!

No comments: