• Categories
  • PAID

    FREE


  • Share



    -->

      Acunetix

      Acunetix is a dynamic web vulnerability scanner that automates web application security testing. The tool has an intuitive interface and produces detailed reports on vulnerability findings (such as SQL injection, CSRF, XSS, CRLF etc), as well as informative remediation guidelines. It also has the ability to ingest HTTP requests captured by Burp Suite to compliment crawling and the enumeration of endpoints.

       

      Acunetix WVS

       

      This makes it particularly useful for IT professionals that are not primarily security focused, but are responsible for supporting with security and employed into roles which require they wear many hats. For this reason I would recommend Acunetix as a low-cost solution for any medium sized organisation interested in auditing their web application security, as Acunetix is far cheaper than the typical costs associated with outsourcing security assessments.

      Share