Acunetix Web Vulnerability Scanner 12 Cracked

Discussion in 'Инструменты' started by none222, 10 Oct 2018.

  1. brown

    brown Member

    Joined:
    16 Oct 2016
    Messages:
    258
    Likes Received:
    12
    Reputations:
    1
    C:\Users\Administrator>taskkill /im Activation.exe /f&&taskkill /im wvsc.exe /f
    ERROR: The process "Activation.exe" not found.

    C:\Users\Administrator>cacls "C:\ProgramData\Acunetix\shared\license." /t /p eve
    ryone:r
    Are you sure (Y/N)?y
    The filename, directory name, or volume label syntax is incorrect.

    что делаю не так?
     
  2. h0nus7

    h0nus7 New Member

    Joined:
    20 Dec 2018
    Messages:
    4
    Likes Received:
    1
    Reputations:
    0
     
  3. h0nus7

    h0nus7 New Member

    Joined:
    20 Dec 2018
    Messages:
    4
    Likes Received:
    1
    Reputations:
    0
    As you can see here, it worked with a random generated serial with this template (xxxx-xxxx-xxxx-xxxx).
    Now no more errors or something :D
    upload_2018-12-22_7-18-13.png
     
    grimnir likes this.
  4. Chopard

    Chopard New Member

    Joined:
    25 Oct 2016
    Messages:
    93
    Likes Received:
    2
    Reputations:
    0
    link умер, может перезалить кто нить? или в лс кинуть.
     
  5. Sensoft

    Sensoft Member

    Joined:
    14 Jun 2015
    Messages:
    398
    Likes Received:
    38
    Reputations:
    1
    Шот я так и не хуя не понял, есть уже 12 версия крякнутая ?
     
  6. none222

    none222 Guest

    Reputations:
    0
    ^^^^^^^^^^^^^^^^^^^^^###^^^^^^^^^^
    ^^^^^^^^^^^^^^^^#####^^^^####^^^^^^
    ^^^^^^^^^^^^^^#^#^#^^^^#^^^^^#^^^^^
    ^^^^^^^^^^^^^#^#^^#^^#^^^^^#^^#^^^^
    ^^^^^^^^^^^^^#^#^#^#^#^^^##^^^#^^^^
    ^^^^^^#^^^^^#^^^#^#^#^####^^^#^^^^^
    ^^^^^^##^^^^#^^^#^#^^^^#^^^#^#^^^^^
    ^^^^^^###^^^^#^^^#^#^^^#^^#^^^#^^^^
    ^^^^^^#####^^^#^^#^^#^^##^^^^^#^^^^
    ^^^^^^^#####^^^############^^##^^^^
    ^^^^^^^^^^##^^^^##^^^^######^^^^^^^
    ^^^^^^^^^^^##^^###^####^^^^^^^^^^^^
    ^^^^^^^^^^^#####^^^^^^^^^^^^^^^^^^^
    ^^^^^^^^^^###^^^^####^^^^^^^^^^^^^^
    ^^^^^^^^^##^^^^^^^#####^^^^^^^^^^^^
    ^^^^^^^^##^^^^^^^^^^####^^^^^^^^^^^
    ^^^^^^^##^^^^^^^^^^^^###^^^^^^^^^^^
    ^^^^^^##^^^^^^^^^^^^^^^#^^^^^^^^^^^
     
    #26 none222, 14 Jan 2019
    Last edited by a moderator: 6 Nov 2020
  7. Chopard

    Chopard New Member

    Joined:
    25 Oct 2016
    Messages:
    93
    Likes Received:
    2
    Reputations:
    0
    Тоже буду благодарен получив в личку.
     
  8. seogans

    seogans New Member

    Joined:
    1 Jan 2016
    Messages:
    2
    Likes Received:
    0
    Reputations:
    0
    Любая работа должна быть оплачена.
    Даю 200 рублей на киви, нужна с кряком без вирусов.
     
  9. grimnir

    grimnir Members of Antichat

    Joined:
    23 Apr 2012
    Messages:
    1,114
    Likes Received:
    830
    Reputations:
    231
    _________________________
    Pirnazar likes this.
  10. Sensoft

    Sensoft Member

    Joined:
    14 Jun 2015
    Messages:
    398
    Likes Received:
    38
    Reputations:
    1
    А вообще есть смысл с 11 на 12 переходить ? есть какая та разница ?
     
  11. grimnir

    grimnir Members of Antichat

    Joined:
    23 Apr 2012
    Messages:
    1,114
    Likes Received:
    830
    Reputations:
    231
    Acunetix Build History
    Version 12 (build 12.0.181218140 – Windows and Linux) – 18th December 2018
    New Vulnerability checks
    • New test for Apache Solr XXE (CVE-2017-12629)
    • New test for RCE in Spring Security OAuth (CVE-2016-4977)
    • New test for Apache mod_jk access control bypass (CVE-2018-11759)
    • New test for Unauthenticated Stored XSS in WordPress Plugin WPML (CVE-2018-18069)
    • New test for ACME mini_httpd (web server) arbitrary file read (CVE-2018-18778)
    • New test for OSGi Management Console Default Credentials
    • New test for Flex BlazeDS AMF Deserialization RCE (CVE-2017-5641)
    • New test for common misconfigurations in ColdFusion
    • New test for AMF Deserialization RCE in ColdFusion (CVE-2017-3066)
    • New test for JNDI injection in ColdFusion (CVE-2018-15957)
    • New test for unauthenticated File uploading in ColdFusion (CVE-2018-15961)
    • New WordPress / WordPress plugin vulnerability checks
    Updates
    • Improved the injection of payloads and other improvements in the handling of JSON data
    • Updated Chromium to fix Chromium vulnerability
    • Improved web application detection
    Fixes
    • Corrected LSR launch message for Linux installations
    • Fixed Update License issue on Internet Explorer
    • Fixed several memory leaks/scanner closing unexpectedly
    • Fixed issue affecting the processing of some content types
    • Some cookies were being added multiple times during the scan
    • Some redirects were not being correctly handled
    • Some requests generated by the scanner incorrectly contained two backslashes (‘//’)
    • Fixed issue in the Backup Folders checks going out of scope
    • Several minor fixes
    Version 12 (Windows build 12.0.181203110, Linux build 12.0.181204095) – 4th December 2018
    New features
    • Deepscan has been updated to make use of Chromium (Windows only – already included in Linux)
    • Login Sequence Recorder has been updated to make use of Chromium (Windows only – already included in Linux)
    • Acunetix can now test APIs document using Swagger (Windows only – already included in Linux)
    • Introduced support for NTLM HTTP Authentication on Linux release (already included on Windows)
    • Introduced support for Kerberos HTTP Authentication (Windows only)
    New vulnerability checks
    • A huge update increasing the detection of Stored XSS
    • New test for possible file creation using the HTTP PUT method
    • New test for Apache Tomcat Remote Code Execution Vulnerability (CVE-2017-12615)
    • New test for Ektron Content Management System (CMS) 9.20 SP2, remote re-enabling users (CVE-2018–12596)
    • New test for httpoxy vulnerability
    • New test checks if CouchDB REST API is publicly accessible
    • New test checks if CouchDB is vulnerable to Remote Privilege Escalation resulting in Remote Code Execution (CVE-2017-12635)
    • New test for Apache ActiveMQ default credentials
    • New test for Node.js Path validation vulnerability (CVE-2017-14849)
    • New test for GoAhead web server RCE via unsafe environment initialization of forked CGI scripts (CVE-2017-17562)
    • New test for publicly accessible Hadoop YARN ResourceManager WebUI
    • New test for jQuery-File-Upload <= v9.22.0 unauthenticated arbitrary file upload vulnerability
    • New test looks for Google Firebase Databases URLs in the response and checks if the Firebase Databases are accessible without authentication
    • New test for Oracle WebLogic Remote Code Execution vulnerability via T3 (CVE-2018-3245)
    • New test for Oracle WebLogic Authentication Bypass vulnerability (CVE-2018-2894)
    • New test checks if Jupyter Notebook is publicly accessible
    • New test for Apache Log4j socket receiver deserialization vulnerability
    • New test for NGINX range filter integer overflow (CVE-2017-7529)
    • New test for Xdebug remote code execution via xdebug.remote_connect_back
    • Numerous new checks for WordPress Core, WordPress plugins, Joomla Core and Drupal Core.
    Updates
    • Numerous memory management improvements
    • Multiple updates to LSR and session detection improving scanning of restricted areas
    • Improved speed of SQL Injection vulnerability checks
    • The new LSR / Deepscan will improve support of JavaScript rich sites
    • Added mock geo-location support to support scanning sites that require geo-location
    • Improved analysis of XML and JSON
    Fixes
    • Fixed scanner crash when scan was resumed from paused state
    • Fixed some issues in the handling of cookies
    • Custom cookies were not always used
    • Content-Type header was not always being sent. This affected the detection of some vulnerabilities
    • Fixed a false positive in SSL weak key length vulnerability check
    • Fixed issue in the Social Security Number and Credit Card number check
    • Fixed issue with AcuSensor download on Linux release
    • Fixed issue causing scans to be aborted when server returns an invalid charset
    • Fixed a number of other issues causing the scanner to close unexpectedly
    • Sensitive and Backup files were not being checked for in the site root
    • Fixed issue with jquery version extractor
    • Fixed 2 internally reported security issues
    • Fixed issue with re-installation of Linux installations
    Version 12 (Linux release build 12.0.181115088) – 15th November 2018
    New Features
    • Acunetix release for Linux
    • Acunetix can now test APIs document using Swagger
    • Deepscan has been updated to make use of Chromium
    • Login Sequence Recorder has been updated to make use of Chromium
    Version 12 (build 12.0.181012141) – 12th October 2018
    New Vulnerability Checks
    Updates
    • License keys can now be updated via the Acunetix web UI
    • Additional memory improvements
    • Improved exclusion of parameters
    • Multiple updates to existing vulnerability checks
    • Improved CORS origin validation failure checks
    • Improved Pickle Serialization check
    Fixes
    • Manual Intervention was not working after a paused scan is resumed
    • Scans for some sites using Digest HTTP Authentication were stopping unexpectedly
    • Additional fixes for issues causing scans exiting unexpectedly
    • Fixed issue causing many product update requests when proxy authentication is incorrectly configured
    • Fixed: Some backup files / folders were not being identified
    • Some vulnerabilities were incorrectly reported in the site root
    • Fixed issue in similar page detection causing scans to take longer than expected
    • Fixed issue causing valid sessions not to be identified correctly during the scan
    Version 12 (build 12.0.180911134) – 11th September 2018
    New Vulnerability Checks
    Updates
    • Multiple updates to the SSL checks
    • Various memory optimisations
    • Less requests required to verify AcuMontior checks
    Fixes
    • Fixed bug in testing of cookie values
    • Fixed memory issues, causing some scans to exit unexpectedly
    • Fixed bug causing some scans to crash when paused and resumed
    • Fixed issue causing some scans to be aborted immediately because of error status on initial response
    • Fixed issue causing some locations to get omitted from site structure
    • Multiple fixes to import file feature
    • Fixed issue which caused DeepScan not to use all cookies
    • Custom headers were added twice on redirect
    • Fixed issue affecting some sites using SSO
    Version 12 (build 12.0.180821106) – 22nd August 2018
    New Vulnerability checks
    Updates
    • Reduced the number of requests required for Web Application Detection
    • Improved the JSON and the Generic document parser
    • Improved handling of non-responsive sites
    Fixes
    • Fixed a few infrequent crashes
    • Fixed Malware link checking vulnerability test
    • Fixed issue causing scan to be aborted on redirect to different FQDN for login
    • Fixed issue causing Scan Comparison reports to fail
    • Fixed issue causing the scanner not to crawl certain HTTPs sites correctly when using proxy
    Version 12 (build 12.0.180801120) – 1st August 2018
    Fixes
    • Fixed the detection of some DOMXSS variants
    • Fixed scanner crash
    Version 12 (build 12.0.180725167) – 26th July 2018
    New Features
    • HTTP response is now shown for vulnerabilities detected (only affects new scans)
    • Manual Intervention has been implemented in v12
    New Vulnerability checks
    • Added detection of Java Object Deserialization vulnerabilities
    • Added detection for Cisco ASA Path Traversal (CVE-2018-0296)
    • Added tests for misconfigured nginx aliases that can lead to a path traversal
    • Added detection of Spring Security Authentication Bypass Vulnerability (CVE-2016-5007)
    • Added detection of weak/insecure permissions for Atlassian Jira REST interface
    • Added detection of Apache Tomcat Information Disclosure (CVE-2017-12616)
    • Added detection of Spring Data REST Remote Code Execution (CVE-2017-8046)
    • Added detection of Insecure Odoo Web Database Manager
    • Added detection of JBoss Remote Code Execution (CVE-2015-7501 and CVE-2017-7504)
    • Added detection of WebSphere Remote Code Execution (CVE-2015-7450)
    • Updated WordPress Plugin vulnerability detection
    Updates
    • Password is no longer required when configuring client certificate for a Target
    • Additional memory optimizations
    • Scanner will now report when the LSR cannot login
    • Application Error Message vulnerability check updated to provide more details on the error
    • Reports, XML exports and WAF exports now use a more meaningful filename
    • Reports now show the status of a scan
    • Scan debug logs now include imported files
    • Increase maximum number of issues trackers that can be configured
    Fixes
    • multiple crashes while scanning
    • Scanner will now re-authenticate when website invalidates authentication during scan (applies to HTTP authentication only)
    • Scanner sometimes fails to decode LSR output, leading to an unauthenticated scan
    • Fixed many issues causing vulnerabilities not to be detected or to be detected incorrectly
    • Two fixes affecting the setting of Cookies
    • Fixed issue in RSS parsing
    • Fields with certain characters in the name (such as $) were not being tested
    • Some out of scope paths were still being crawled
    • Fix in the Autologin
    • Upon upgrade, user is asked to “Logout from Other Session”
    • Target and Vulnerabilities reports were failing
    • Recurrent scans for Standard licenses were being disabled
    • some reports were generated without file extension
    Version 12 (build 12.0.180709159) – 9th July 2018
    New Features and Vulnerability tests
    Updates
    • Scanner will automatically continue scanning when http redirects to https
    • Improvement in memory usage
    • Acunetix will now hand over DNS resolution to Proxy Server when configured
    • Improved messaging during installation
    Fixes
    • Scanner crash in DeepScan
    • Scanner hang when certain LSR files are used
    • Incomplete scans in certain situations, such as when using import files
    Version 12 (build 12.0.180628131) – 28th June 2018
    New Features and Vulnerability tests
    Fixes
    • Fixed issue with NTLM HTTP Authentication
    • Fixed issue causing some pages not to load correctly in the LSR
    • Fixed 2 false positives for “User controllable charset” and “User controllable script source”
    • Fixed issue in handling HAR import files
    Version 12 (build 12.0.180619111) – 19th June 2018
    New Features and Vulnerability tests
    Fixes
    • Crash dump was sometimes not being created
    Version 12 (build 12.0.180615105) – 15th June 2018
    Updates
    • More improvements to Web Application Detection
    • Reports not show if a scan has failed
    Fixes
    • Scanner was not parsing all AcuSensor data, causing some vulnerabilities not to be reported when AcuSensor is used
    • Some reqeusts to HTTPs sites were being downgraded to HTTP
    Version 12 (build 12.0.180611183) – 11th June 2018
    New Features and Vulnerability tests
    • Introduced system to automatically avoid testing similar pages
    • New check for Oracle Weblogic WLS-WSAT Component Deserialization RCE affecting versions 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0 (CVE-2017-10271)
    • New check for PHPUnit RCE affecting versions 4.8.28 and 5.x before 5.6.3 (CVE-2017-9841)
    • New check for Edge Side Include Injection vulnerabilities
    • New check for Dotenv (.env and variants) files
    • New check for Joe Text Editor DEADJOE file
    • New check for Symfony configuration file
    • New check for Laravel (PHP framework) log files
    • New check for publicly accessible backup directory in Drupal Backup Migrate
    Updates
    • Updated timeout and retries for HTTP requests done by some vulnerability checks
    • Updated Web Application Detection checks to make less HTTP requests resulting in faster scans
    • Various minor updates to the UI
    • Improved parsing of robots.txt
    • Improved detection of default index files
    • Acunetix now shows the number of licensed Targets in the License section of the UI
    Fixes
    • Some addresses were not parsed correctly, resulting in incorrect paths
    • Some addresses were not detected, resulting in missing paths
    • Some paths where being detected incorrectly
    • Scanner crash when allowed hosts are used
    • Scanner crash when parsing some pages
    • Scanner hang when crawling caused by DeepScan
    • No links parsed from pages without Content-Type header
    • Some vulnerability checks duplicated the query values
    • Sitemap was always being detected
    • Fixed validation issues in Security Settings > Account Lockout > Lockout timeout
    • License checks was failing for some installations
    Version 12 (build 12.0.180521161) – 22nd May 2018
    Updates
    • DeepScan has been updated to ignore images resulting in faster scans
    Fixes
    • Excluded paths not taken into consideration
    • Parts of the scan were not using the Custom 404
    • Some paths where not identified correctly
    Version 12 (build 12.0.180517125) – 17th May 2018
    New Features and Vulnerability tests
    Updates
    • Updated detection of Drupal installations
    • Changed to a more moderate definition of a Target for licensing purposes
    • Number of Targets and Users configured are now shown in the UI > Licensing section
    • UI now shows if the latest build is being used, and allows the user to check for updates manually
    Fixes
    • Multiple updates and fixes to the HTML parser
    • Multiple updates and fixes to the Acunetix UI
    • Auto-login was making unnecessary requests
    • Some vulnerabilities were showing ‘null’ URL
    • Data from AcuSensor was not being interpreted correctly
    • Account lockout settings were not being saved
    • Fix in the scanner which was making some vulnerability checks not to work
    • Some vulnerability checks making unnecessary requests
    • Some vulnerability details where not being encoded correctly
    • Custom 404 detection was not working
    • Fix in AcuMonitor affecting some tests
    • DeepScan was not interpreting correctly paths containing a dot
    Version 12 (build 12.0.180509176) – 10th May 2018
    New Features
    • New faster Engine
    • Scans can now be Paused and Resumed
    • Targets can be imported from CSV
    • New JAVA AcuSensor
    • Support for latest JavaScript (ES6 and ES7) in DeepScan and Login Sequence Recorder
    • Configurable Password Policies including Password History, Auto Password Expiry and Account Lockout
    • 2 Factor Authentication in the Acunetix UI
    • Exclude what to scan directly from Crawl results or previous scans
    Updates and Fixes
    • Too many to enumerate
    • Multiple updates to the vulnerability checks
     
    _________________________
    Sensoft likes this.
  12. Sensoft

    Sensoft Member

    Joined:
    14 Jun 2015
    Messages:
    398
    Likes Received:
    38
    Reputations:
    1
    уговорил ёпт)
     
  13. Sensoft

    Sensoft Member

    Joined:
    14 Jun 2015
    Messages:
    398
    Likes Received:
    38
    Reputations:
    1
  14. Sensoft

    Sensoft Member

    Joined:
    14 Jun 2015
    Messages:
    398
    Likes Received:
    38
    Reputations:
    1
    https://www.cnblogs.com/chun-xiaolin001/p/10060830.html
    вот перезалив
    ток как чкачать хуй пойми там просят свой лаунчер установить чёт нет желания, скачайте и перезалейсте куда нить
    https://www.sendspace.com сюда например
     
  15. Sensoft

    Sensoft Member

    Joined:
    14 Jun 2015
    Messages:
    398
    Likes Received:
    38
    Reputations:
    1
    grimnir and stanley1006 like this.
  16. Sensoft

    Sensoft Member

    Joined:
    14 Jun 2015
    Messages:
    398
    Likes Received:
    38
    Reputations:
    1
    grimnir у тебя кряк не слетает ?
     
  17. stanley1006

    stanley1006 New Member

    Joined:
    17 Jan 2019
    Messages:
    2
    Likes Received:
    0
    Reputations:
    0
    Спасибо! У меня тоже вроде работает, правда, пока, на локальном сайте проверяю работу.
    Работает правда только 17 минут )) но работает! Кряк не слетает!
    http://prntscr.com/m8fmbm
     
    #37 stanley1006, 17 Jan 2019
    Last edited: 17 Jan 2019
  18. Sensoft

    Sensoft Member

    Joined:
    14 Jun 2015
    Messages:
    398
    Likes Received:
    38
    Reputations:
    1
    да то что он слетает в принципе хуйня, если сканит то он продолжит скан
     
  19. stanley1006

    stanley1006 New Member

    Joined:
    17 Jan 2019
    Messages:
    2
    Likes Received:
    0
    Reputations:
    0
    да, спустя примерно час лицензия слетела...
    заново крякнул и все гуд! Так что еще раз спасибо за софт!!!
     
  20. grimnir

    grimnir Members of Antichat

    Joined:
    23 Apr 2012
    Messages:
    1,114
    Likes Received:
    830
    Reputations:
    231
    нет,там по инструкции надо 1 раз активируешь и потом надо для всех права обрубить на папку с лицухой
    Code:
    cacls "C:\ProgramData\Acunetix\shared\license." /t /p everyone:r
    ну и соответсвенно если винда русская то там everyone нет , а то начинают не думая вообще что это за команда писать -не работает ниче ,слетает все ,кряк говно!
     
    _________________________
    Sensoft likes this.