đź“ŁSeptember 2023 updates on Pentest-Tools.com



đź“ŁSeptember 2023 updates on Pentest-Tools.com

đź“ŁSeptember 2023 updates on Pentest-Tools.com

Here are all of updates shipped during September 2023:

🔥 Dive into the latest power-ups on our Website Vulnerability Scanner
We’re bringing you out-of-band detectors especially designed for MySQL injections and insecure deserializations.

🛠️ Scan APIs using Postman collections
We convert the URLs from the Postman collection into a swagger file, and scan your API in-depth.

📂 Top CVEs added! From Adobe ColdFusion RCE to the VMware Aria RCE, we’ve got you covered.
CVE-2023-29300 (CVSSv3 9.8) – RCE in Adobe ColdFusion servers | detect & exploit
CVE-2023-1698 (CVSSv3 9.8) – RCE affecting the web admin component in multiple WAGO products | detect & exploit
CVE-2023-35885 (CVSSv3 9.8) – RCE in CloudPanel’s file manager endpoint | detect & exploit
CVE-2023-34039 (CVSSv3 9.8) – an authentication bypass vulnerability in VMware Aria Operations for Networks that also leads to RCE | detect & exploit
CVE-2022-27518 (CVSSv3 9.8) – RCE in Citrix ADC & Citrix Gateway | detect
CVE-2022-27510 (CVSSv3 9.8) – authentication bypass in Citrix ADC & Citrix Gateway | detect

🛡️ 3 scan modes for our SSL/TLS Scanner: Light, Full & Custom!
Light – detects certificate issues and vulnerabilities on port 443
Full – scans the top 5000 most common TCP ports for certificate issues and vulnerabilities
Custom – select specific ports, port ranges, or port lists you want to scan. If you don’t select any, the tool will scan the top 1000 most common ports.

👤 My Account gets a 2023 facelift – sleeker & more user-friendly

⚠️Make sure alerts, reports & other info make it to your inbox
If your email address can’t receive incoming emails, we’ll show you a warning to make sure you don’t miss any important alerts or reports

____________
đź’ˇ See ALL OUR TOOLS: https://pentest-tools.com/alltools
@ us on Twitter: https://twitter.com/pentesttoolscom
Join 46k+ offensive security specialists on LinkedIn: https://www.linkedin.com/company/pent…
Become a member of our community of cybersecurity enthusiasts and professionals: https://www.reddit.com/r/pentest_tool…

#PenetrationTesting #Pentesting #EthicalHacking #PentestToolsCom
____________
WHAT IS Pentest-Tools.com?

Use the Pentest-Tools.com platform to quickly detect and report vulnerabilities in websites and network infrastructures!

âś” 20+ tightly integrated penetration testing and ethical hacking tools for easier, faster, and more effective engagements
âś” Built for security professionals in charge of penetration testing and vulnerability assessments (VAPT)
âś” Painless vulnerability management: add manual findings, change risk levels, delete obsolete targets, create and export customizable reports (complete with vulnerability information and remediation suggestions)
âś” Instant overview of all open ports, services, and running software from all your targets in a central, unified view (Attack Surface)
âś” Comprehensive scanning options: scheduled scans, robust API, internal network scanning through VPN agent, scan multiple targets at the same time
âś” Flexible subscription: choose monthly billing and you can cancel anytime. Alternatively, choose the yearly plan and get a 15% discount!

“Pentest-Tools is great for streamlining any security engagement” – Tavis D., Security Engineering Manager

“The Pentest-Tools platform, by far, was the best that I found. Not only for the quality of the built-in tools, but also for the high quality of the technical team behind the platform. Being supported by a quality team is crucial for the professional involved in Pentesting to be successful.” – Vagner N., DevOps Specialist

“Pentest-Tools.com is the Swiss Army Knife of scanning tools”
Mark D., Apple Certified Support Professional

See how our customers use the platform:
https://www.g2.com/products/pentest-tools-com/reviews

Comments are closed.