Category Commercial

Burp Suite v1.3.01 released

Burp Suite is an integrated platform for attacking web applications. It contains all of the Burp tools with numerous interfaces between them designed to facilitate and speed up the process of attacking an application. All tools share the same robust framework for handling HTTP requests, persistence, authentication, downstream proxies, logging, alerting and extensibility.

Read More

CANVAS v6.56 released

Immunity’s CANVAS makes available hundreds of exploits, an automated exploitation system, and a comprehensive, reliable exploit development framework to penetration testers and security professionals worldwide.

Read More

Bunkersix v1.0 - personal security control centre

Bunkersix Security Console and Monitoring software provides
personal Security Dashboards and Plugin Security Applications for Desktop
and Mobile.

Read More

CANVAS v6.54 released

Immunity’s CANVAS makes available hundreds of exploits, an automated exploitation system, and a comprehensive, reliable exploit development framework to penetration testers and security professionals worldwide.

Read More

Burp Suite v1.3 released

Burp Suite is an integrated platform for attacking web applications. It contains all of the Burp tools with numerous interfaces between them designed to facilitate and speed up the process of attacking an application. All tools share the same robust framework for handling HTTP requests, persistence, authentication, downstream proxies, logging, alerting and extensibility.

Read More

Burp Suite Pro v1.3beta2 released

Burp Suite is an integrated platform for attacking web applications. It contains all of the Burp tools with numerous interfaces between them designed to facilitate and speed up the process of attacking an application. All tools share the same robust framework for handling HTTP requests, persistence, authentication, downstream proxies, logging, alerting and extensibility.

Read More

WinScanX v1.0 - Windows auditing tool

WinScanX is a state-of-the-art Windows auditing tool designed to help you get your Windows audit done quickly. It’s easy to use and no installation is required.

Read More

WPA Cracker Service - cloud cracking service

WPA Cracker is a cloud cracking service for penetration testers and network auditors who need to check the security of WPA-PSK protected wireless networks.

Read More

Burp Suite Professional v1.3Beta released

Burp Suite is an integrated platform for attacking web applications. It contains all of the Burp tools with numerous interfaces between them designed to facilitate and speed up the process of attacking an application. All tools share the same robust framework for handling HTTP requests, persistence, authentication, downstream proxies, logging, alerting and extensibility.

Read More

Oxygen Forensic Suite v2.4.1 - Mobile Forensic Software

Oxygen Forensic Suite 2 is a mobile forensic software that goes beyond standard logical analysis of cell phones, smartphones and PDAs. Using advanced proprietary protocols permits extract much more data than usually extracted by logical forensic tools, especially for smartphones.

Read More

Burp Suite Pro v1.2.17 released

Burp Suite is an integrated platform for attacking web applications. It contains all of the Burp tools with numerous interfaces between them designed to facilitate and speed up the process of attacking an application. All tools share the same robust framework for handling HTTP requests, persistence, authentication, downstream proxies, logging, alerting and extensibility.

Read More

Netsparker Final Beta (v0.9.9.9935) - Web App Security Scanner

Netsparker, web application security scanner can crawl, attack and identify vulnerabilities in all custom web applications regardless of the platform and the technology it’s built on, just like an actual attacker.

Read More

CANVAS v6.51 released

Immunity’s CANVAS makes available hundreds of exploits, an automated exploitation system, and a comprehensive, reliable exploit development framework to penetration testers and security professionals worldwide.

Read More

DB Audit version 4.0 released

DB Audit Expert is a professional database auditing solution for Oracle, Sybase, DB2, MySQL and Microsoft SQL Server. DB Audit Expert enables database and system administrators, security administrators, auditors and operators to track and analyze any database activity including database security, access and usage, data creation, change or deletion. What makes DB Audit really unique is its built-in support for multiple auditing methods giving you the flexibility to choose the best fit for your database security requirements.

Read More

DragonSoft Secure Scanner updated to v2.9.2.0

DragonSoft Secure Scanner (DSS) is a complete enterprise-level solution for network exposure management. The functions include network exposure scanning, vulnerabilities evaluating, centralized risk assessment, reporting, and remediation. DSS supports more than 2000 vulnerabilities-evaluating items.

Read More

Core Impact 7.5 announced

CORE IMPACT is the first automated, comprehensive penetration testing product for assessing specific information security threats to an organization. By safely exploiting vulnerabilities in your network infrastructure, the product identifies real, tangible risks to information assets while testing the effectiveness of your existing security investments

Read More

Corsair Flash Padlock USB Flash Drive Review

For its first hardware review, Security-database focuses on a new secured USB Flash drive which confirms an increasing threat concern about users’ carried piece of data . Does Corsair achieve its goal? Is it really useful ? What are limitations , pros and cons ?

Read More

Saint vulnerability scanner updated to 6.5.1

SAINT, or the Security Administrator’s Integrated Network Tool, uncovers areas of weakness and recommends fixes. With SAINT® vulnerability assessment tool, you can:

  • Detect and fix possible weaknesses in your network’s security before they can be exploited by intruders.
  • Anticipate and prevent common system vulnerabilities.
  • Demonstrate compliance with current government regulations such as FISMA, Sarbanes Oxley, GLBA, HIPAA, and COPP
Read More

Core Impact 7.0 released

CORE IMPACT is the first automated, comprehensive penetration testing product for assessing specific information security threats to an organization. By safely exploiting vulnerabilities in your network infrastructure, the product identifies real, tangible risks to information assets while testing the effectiveness of your existing security investments

Read More
1