F.A.Q.

SecPoint IT Security WebShop (FAQ) Frequently Asked Questions

General SecPoint Questions

Portable Penetrator Wifi Security Questions 

Protector UTM VPN Firewall Questions

Cloud Penetrator Web Security Scanner Questions

Penetrator Vulnerability Scanner Questions


All our products are backdoor free - No information being gathered - All data at customer site.
 

General SecPoint Questions 

How to get return shipping paid?
If I need return a device click to get paid your return shipping cost here
I am a little confused with the purchasing options.

I'm after a package that will just break wifi codes, not do audits.

You can simple order the Portable Penetrator Light version which comes at a lower cost as well.
 


Also, once purchased is the software mine, or am i just buying a licence?

Little confused with the subscription part, thanks

You get 1 year update subscription included.
This gives you latest software updates with latest techniques.
After 1 Year you can renew the subscription at a low cost to continue to get the latest updates.


Do you offer Support. And what are the charges for it?

We offer support through our Instant Live Chat Support which appears in the center of the top section of each and every page of our website. The service is absolutely free. If you come across any issues at any step, you can simply visit Live Chat and our Technical Representatives will help you solve the issue in Real-Time. This is something that most of the IT Security companies don't offer and you always end up playing the boring E-Mail game with them. But we do have it and our customers love it. We may login over TeamViewer in order to rectify the issue if any.

The accept order show me the price in USD...    i would like to pay in EURO !

In the button of the pages you can change the currency.

What are the charges for Live Chat Support?

Live Chat support is absolutely free. Please, don't hesitate to contact if you have any Issues or Questions at any point of time. Live Chat Support is open 7 days a week.

Could you please say me the price for the software of Portable Penetrator? I need Software only. 

Please see: https://shop.secpoint.com/shop/sp-pp2000-sw-1yb-light-531p.html

What are the available Modes of Payment?

You can pay via PayPal, Credit Card, Debit Card, Bank Transfer. If you need an invoice prior to make a payment, you can contact Live Chat or send an E-Mail to sales@secpoint.com

I need to get clearance from my accounting department before i can actually pay for the Product. Can you provide an invoice for it?

Sure, please visit Live Chat or send an E-Mail to sales@secpoint.com and we will send you an invoice.

Can I get a trial test license?

Unfortunately we don't have trial versions. You can however check out our YouTube Channel for videos that show how the software works.

Do you have an example vulnerability scanning Report?


I would like to know if your product works in windows 8. I just got a new laptop and it comes with it. I'm seriously considering purchasing a portable perpetrator but unsure if it would work with Windows 8 OS?  
Yes it works on Windows 8. You simple run it via VMware Player , VMware Workstation or other similiar VM software.

Can I crack my neighbours wpa2 Access Point?

You can only recover wifi password from an access point if you have the clear written permissions and follow the local law in the country you are in.

Is there a 100% password recovery guarantee?  

No. There will never be a 100% guarantee with any security product in the world. There are few factors that are important such as: Signal Strength, Users connected, Password Strength, Vulnerable Access Point.

Portable penetrator is a software o some kind of hardware?

It is a software you can run on Windows 7, Windows 8 or Mac os X via VMware Player software. 

If i buy one year update, may i after one year buy another year or three? 

You can buy it as a 1 Year or 3 Year Bundle.
If you buy the 1 Year bundle after the 1 year is over you can buy a 1 Year or 3 Year Subscription Package

Are you CVE Compatible ?

Yes SecPoint Penetrator is CVE Compatible.

Do you have HIPAA Compliant reporting?
Yes


Protector UTM is available as an Appliance as well as as a VMWare Software. Does every feature remains the same?

Yeah, we have Protector UTM and Penetrator available as an appliance as well as an Appliance as well as a VMWare software. Every feature, Function, interface, etc remains the same. Some people prefer a 'Software over an Appliance' and some people prefer 'Appliance over a Software'. It just depends on what you prefer.

What are the shipping Charges?

Free Shipping.

In how many days would i receive the Products?

Products are shipped the same day for for payment received until 2PM GMT. Products for which the payment is received after 2PM GMT are shipped the next business day. Usually it takes less than 10 Business days for you to receive it in any part of the world.

I need to receive the Product much sooner than that. Do you offer express shipping as well?

Well, upon request, we can send Products via Express Shipping but in that case, you would need to pay the actual shipping charges. We can send Products via DHL Express Shipping and their charges are quite high. Please e-mail sales@secpoint.com and we will help you with the rates and estimated Delivery Time.

VAT TAX

When I order it adds 25% VAT do I have to pay it?
If you are a person in the European Union we must charge the VAT.
This is paid to the government.
If you are from an EU Company and have an EU VAT ID then you dont have to pay VAT.
And if you are outside the EU you dont have to pay the VAT.

I bought that Portable Penetrator bundle, will I get an email with the DL link for the vm?
Yes once your mail is processed you will get it.

Can I only download Portable Penetrator VMware on 1 computer on i can put on my laptop only because now am on my desktop?
You can use Portable Penetrator VMware on 2 computesr forexample desktop + laptop or on 2 laptops as you like.
Can I run on Windows 7 64 bit?
Yes, it runs better on 64 bit.
You can also run on Mac OS X

Your Portable Penetrator (light version) works with OS X Lion ? or only with pc's ?
You can also run on Mac OS X via VMware Fusion.

 
 

PORTABLE PENETRATOR Frequently Asked Questions



What is a Portable Penetrator?
Portable Penetrator is a complete Penetration Testing, Vulnerability Scanning Suite. Portable Penetrator can scan any IP over a Wired or Wi-Fi network for vulnerabilities. The system scans and searches for over 50,000 types of vulnerabilities literally on any IP address. Further you can Launch Real Exploits in order to check how secure your network is.

How does Portable Penetrator works?
Portable Penetrator works on VMWare and you can install it on Windows, Mac or on Linux. If you vist your clients, then you can install it on a laptop, connect the USB Alfa awus036h Antenna and then you can audit the network of your clients.

What is methodology of Pen-Testing in Portable Penetrator?
First of all you run a IP Range Scan, which finds all the available IP on the network. Then you can selet the IP's that you want to scan. Then it identifies, then it does a Trace Route, Check DNS, Then it does a Port Scan, then it does attacks, etc. It does over 50,000 checks for the IP's over the network.

Is it legal?
The software is for testing your own Secured Wireless Network Wifi. The software is for testing purposes only.

How fast is Portable Penetrator?
It totally depends on how fast your computer or Laptop is. The faster the better. For example an Intel i3 based system is Good, i5 is Better and i7 is Best. The time taken in scanning will depend on other conditions as well like Amount of data on the target system, Network Strength, Traffic, etc

Is it safe is it to use Portable Penetrator for auditing. Scanning too fast may crash the network. Right?
Correct. That's the reason we have designed Portable Penetrator in such a way that it does not kill or harm the network. So it scans using failsafe procedure and is completely safe to use.

How to Schedule a Vulnerability Scan?
You can easily setup a weekly,daily,monthly or quarterly scans.

Is Portable Penetrator launching Real Exploits?
Yes, we have 700+ Real Exploits which you can launch through the interface.

Is Portable Penetrator Capable of recovering password for Wi-Fi Networks?
Yes, There are 3 Types of Wi-Fi Encryption - WEP, WPA and WPA2.
When you crack WEP, it’s just about attacking a network with good signal strength and users connected on it. Althout it can crack even if there are no users connected to it but it just takes some more time as Portable Penetrator forces WEP encryption to do some traffic. But it's faster with users already connected to it.
When you crack WPA / WPA2 the trick is to get the Connection Handshake. There must be users connected on WPA / WPA2 network.
Then the Portable Penetrator drops a Wi-Fi bomb and disconnects the users on it and forces them to reconnect. While doing that it sniffs the handshake that can be cracked afterwards. WPA/WP2 is all about finding the Password. Portable Penetrator comes preloaded with a dictionary with over 1.1 billion entries from 20+ languages. Portable Penetrator tries to find out what the actual password is by trying each entry one by one. It's a time taking procedure and the computing power comes into play here. An intel i7 M640 2.8 GHz based computer/Laptop gives around 1600-1700 cracks per second.

Just wondering, how can I recover a wifi password if I need to be connected to an Internet?
You only need to be online to get the latest updates.
So you do not need to be online to do the auditing forexample if you are outside or in the car.

What is the IP Licensing system all about?
The IP License means that with a 8 IP model you can maximum Scan 8 IP Addresses at the same time. However if you start 8 Scans and in 1 hour all of them are finished then you are allowed to change the IP addresses and do 8 other scans. So as soon as a slot is free you can fill it with any IP and there are no restrictions there.
What happens when the subscription expires?
You are still able to login to the product however the system will not get any updates (Daily updates, Firmware updates, Exploits Database updates, etc) and functions will disable. Although our 3 Years License is always more cost effective than the 1 Year License. To renew, please contact your account manager or send an E-Mail to - sales@secpoint.com

If the Password on WPA are not words but random caractere like for example 45frTtG7896yq6n5x, then will the system be able to crack it down?
We can't guarantee that. WPA/WPA2 is all about finding the password and if it's in the dictionary then and only then Portable Penetrator will be able to crack.
With new WPS attack it can be possible in few hours or days.

How big is your Dictionary?
Portable Penetrator comes preloaded with the dictionary which has over 1.1 billion entries from 20+ languages which includes Capital letters, Small letters, Numbers, Special characters. You can easily use your own dictionary as well or you can edit the existing dictionary from Portable Penetrator. We keep updating the dictionary regularly. 

Does Portable penetrator has reporting system as well?
Yes it does, the report provides details on each and every vulnerability which were identified by Portable Penetrator and provides individual Solutions to each and every loophole separately. Once the scan is complete, the system automatically generates a detailed Report in PDF, HTML and XML formats.

How does the report look like?
The report has 2 segments:
1. Overview for reporting to the management - Basic information, Summary and Graphical Demonstration on the vulnerabilities which were found.
2. Detailed information for the Technical personnel to fix vulnerabilities - Detailed information on each and every vulnerabilities which were identified by the scanner with individual Solutions to each and every loopholes separately.
"I was wondering, I am looking to test my network, but I also already have a computer, so I just need the software. So what do I need to buy? I was looking at the Portable Penetrator LIGHT 1 IP, but it says VMware. Do I actually need VMware to run it? Will it run on my laptop(Windows 7) or do I have to have VMware? Please let me know this information, as I am eager to test to see if it can crack my wireless network.

Does you  software suport Security Encryption (WPA-PSK + WPA2-PSK) & WPA-PSK [TKIP] + WPA2-PSK [AES]?
Yes. 


Do you provide dictionary or should I get my own?
Yes it comes with extensive dictionaries and word lists.
More than 1.1 billion entries
Can it scan local IP adresses?
Yes you can scan both local IP addresses or public IP addresses.
I want to know with the software when u install in you can just scan and u will get the password of the WEP or WPA2
Yes you can recover WPA WPA2 WEP and WPS passwords.
wireless password cracker
Can I use Portable Penetrator to do wireless cracking?
Yes for WPA WPA WPA2 WEP encrypted wifi networks.

Where can I find automatic wep cracker windows?
With Portable Penetrator you can run on Windows 7 and easily crack WEP.
If dictionary does not contain  my router password then I will not be able to hack  my network correct ?
Yes normally.
But new vulnerability in WPS.
WPS is enabled in most routers.
And when crack PIN then can calculate wpa/wpa2 password.
It dont work against all routers but still against many.
wifi key cracker
Can Portable Penetrator recover wifi key?
Yes it recovers WEP WPA WPA2 WPS wifi ekys.
Will it work on the wifi from the laptop without an external antenna?
Typically not since most laptops have Intel chipset for wifi.
it must use Realtek RTL 8187L
So we recommend the Alfa antenna.

 


Does it work on Macbook Pro?
I am interested in your product Portable Penetrator for macbook. I read that your program it is compatible with MACOS but in your literature you mention only pc. 
Before buying it please confirm that it can be installed in a macbook pro.
Yes with VMware Fusion
I see. so which antenna options work best on the mac? (usb I assume)
We support the Alfa AWUS036h antenna.
You simple connect it to the USB and run on vmware Fusion.
I have question about your "Portable Penetrator LIGHT 1IP 1 Year + Alfa awus036h Antenna"
Can I use it under Windows to crack WiFi or I must boot to linux?
You can easy run from Windows 7, Mac OS X, or Linux
Do you ship to Bosnia and Herzegowina?
We ship word wide
I run the cracker  with portable penetrator The results are showing that audit has completed and it has not found the password in his  dictionary.Kindly help 
You need run the WPS attack that can crack in few days.

Does it work without antenna?
You need the Alfa AWUS036H and a big antenna.

Wireless usb host adapter?
Which one can I use?
It is recommended to use the Alfa AWUS036H 1000 mW

wifi password breaker
Recover WPA WPA2 WPS wifi password easily with Portable Penetrator 

What is included in portable penetrator package?
You get the Stickers and antenna if you also ordered antenna.

Can I install it on winxp/vista/7 os ? 
Yes.
We recommend Win7 or Mac OS X

Should I buy your laptop as well? or It could work on each laptop and operating system. 
You can run VMware version on existing laptop so no need to buy a new laptop.

We do bid and deal only with various federal government institutions. Have you done anything to get your product tested and authenticated from the Federal Government?
The Portable Penetrator PP7000 runs on military certified hardware.

WPS crack
How can you crack WPS and WPA WPA2?
With Portable Penetrator you can crack WPS and retrieve the PIN code, WPA WPA2 Keys.

Can scan both public and local ips?
Yes it scans both public can local ip addresses

wireless key scanner
Can Portable Penetrator scan wireless networks and retrieve the pass keys?
Yes from WEP WPA WPA WPA2 

How to crack WPS?
WPS is vulnerable on several major router brands.
It can be brute forced.
When it gets cracked in just a few hours to a few days it will reveal the PIN code, wpa wpa2 keys.

WPS wpa wpa2 crack 
Can WPS lead to wpa wpa2 cracking?
Yes if the WPS is vulnerable to remote brute force attack it can reveal the PIN code and wpa wpa2 keys.

Easy wps cracking
It is easy to crack WPS anywhere from few hours to few days and retrieve the PIN code, WPA, WPA2 code.

wps wascker crack
Easy crack WPA WPA@ via WPS attack 

Does it crack WPS?
Yes.
It brute force WPS to get the PIN code, WPA WPA2 key.

Wifi protected setup
Is WPS  secure?
No WIfi Protected setup WPS can easily be cracked and it is recommended to disable it.

WPA security hack
Can Portable Penetrator do WPA Security Hack?
Yes you can easily recover WPA WPA2 WPS passwords.

WPS Pin Brute Force
Is WPS Wifi Protected Setup vulnerable to Brute Force attack?
Yes.
And it can allow attackers to reveal the PIN Code, WPA Code , WPA2 Code.

wpscrack WPA WPA2 Password recovery
The new vulnerability in WPS allows to brute force the PIN code and retrieve the WPA WPA2 passwords as well. 

WPA2 crack win7
Can I crack WPA2 from win7?
Yes 
With Portable Penetrator you can run on Windows 7.

For the Portable Penetrator Light 1IP 1 year license, how is the download prepared, as a VM, but using what program to run the VM, Fusion, etc.?
Once you make the order you get the download link after the order is processed.
It runs perfect on VMware Player, VMware Workstation, VMware Fusion etc.

What is wifi key cracker?
It means you can recover Wifi Keys WEP WPA WPA2 WPS.
You can do easy with Portable Penetrator.

Where do I get the antenna from for cracking?
You get wifi cracking antenna here

 
 

PROTECTOR UTM Firewall Frequently Asked Questions



What is Protector?
Protector is an advanced UTM (Unified Threat Management) which ensures Real-Time all round protection for users connected on your Wired Network. Protector comes with Advanced IT Security features like Firewall, Real-Time Intrusion Prevention IPS, Anti-Spam, Multiple Anti-Virus suites, Web Filter, Web Proxy, Anti Phishing, Content Filter, Full Mail Archiver, DLP (Data Leak Prevention), Incoming and Outgoing Mail Backup, etc. Protector is available as an Appliance as well as a VMWare Software. Protector is Easy to Install, Comes with a is fully-customizable Easy to Use Interface.
Does Protector has same features on the Appliance as well as on VMWare?
Yes, Basically it's the same software. So every features remains the same.

If everything is same then what's the use of an Appliance. Software is always easy to use. Right?
Yes, some people prefer Software over an Appliance and some people prefer Appliance over a Software. When you get the appliance you just need to connect the Network cables, Plug on the system and you are done. Whereas on VMWare software you have to install, config the systems, have to get some hardware for the network cables, etc. So it's all about what is your preference. The features, interface, etc remains the same.

How fast is Protector?
Protector runs on Latest Linux Kernel with optimized values. It ensures Real-Time Protection of your Network and prevents from any sort of threats.

How to install Protector UTM Appliance? 
The Protector is a plug and play easy installation.

Can i use Penetrator to host Cloud Services for my clients?
Yes, Many of our customers are already doing it and have been making good money ouf it. It can be easily done by routing the client's internet connection through Protector which you can install in your office. For example if you 10 companies (clients) with 5-5 users each then you can use our Protector 50 user Appliance or VMWare Software and provides managed services to all of them using just 1 Product.

Can I enable disable modules on the Protector UTM Appliance? 
Yes, On the Protector UTM Appliance you can Enable or  Disable modules just like you want. The modules includes:
Firewall
Intrusion Prevention
Anti Spam
Anti Virus
Web Filter
Web Proxy
Content Filter
Wifi Defender, and more.

URL filtering web filter
Do the Protector UTM Appliance offer URL filtering?
Yes you can easy set URL filtering and block popular sites like facebook, twitter etc to increase productivity.

Application control
Can protector UTM Firewall do Application control?
Yes you can easily control access to applications such as skype, msn, facebook and more.

"I was wondering, I am looking to test my network, but I also already have a computer, so I just need the software. So what do I need to buy? I was looking at the Portable Penetrator LIGHT 1 IP, but it says VMware. Do I actually need VMware to run it? Will it run on my laptop(Windows 7) or do I have to have VMware? Please let me know this information, as I am eager to test to see if it can crack my wireless network.
What exactly is value of Tolerance Level? Is it possible to check out what is blocked at a given level?
The Tolerance level on the Protector UTM Appliance can be customized.
So on the Web Filter you can configure how strong the tolerance level should be.
This allows you to fine tune how sensitive the filter is.
The best is you use the already pre confirmed levels.

Can I limit the size of mails being sent?
Yes, it can be easily done through the interface.

Can I Manage a ESXi host that is behind a firewall?
Yes, For that you will need to open the ports 80, 443, and 902.

Can i release multiple E-Mails on protector?
Yes, it can be easily done through the interface.

Can protector do content filtering ?
Yes the Protector features content filtering internet proxy appliance capability.

 


Can I manage access to Facebook and other social media with Protector?
Yes the Protector can easily block Facebook, Twitter and other social media.
Can Protector do Distributed Enterprise UTM Firewall?
Yes you can connect multiple Protector UTM Appliances and do central control and management in a distributed enterprise.

How to block gplus google plus?
You can easily block google plus during work hours with the Protector UTM Firewall.
This way you can ensure productivity.

What is ESX VMware?
ESX or ESXi is a VMware operating system you load on a server.
There is a free version.
This way you can easily load the Portable Penetrator, Protector Or Penetrator.

What is Bridge mode?
That means when the Protectors run between your router and local network.
So all the traffic incoming and outgoing goes through the Protector.
The benefit is it is very easy to install and totally secures your traffic by scanning all incoming and outgoing traffic.

What is UTM?
It means Unified Threat Management.
This indicates you get a security solution with Anti Spam, Anti Virus, Web filtering, Web Proxy, Mail Proxy, Content Filtering, VPN and Firewall. 

How to block Facebook?
You can block Facebook with Protector UTM Appliance.
You just enable the web filter and can block it. 

How to block twitter?
You simple put the Protector UTM Firewall on a network.
Then you can block twitter easily.

If I use the PROTECTOR UTM appliance should I secure my server with antivirus as well? 
It is still recommended to use Anti Virus on your server and workstations to scan physical media such as flash drives.

How to block social media?
You can easily block social media such as facebook, gplus, twitter,youtube and then only allow it in specific hours.
So you dont loose any productivity cost during work hours.

What is application control?
With application control you can control applications across the network such as facebook, skype, ftp, web browsing and more.

 
 

CLOUD PENETRATOR Frequently Asked Questions


What is Cloud Penetrator?
Cloud Penetrator is an online Vulnerability assessment utility which is used to check Vulnerabilities on Public IP addresses. It has an advanced Crawler which crawls through each and every page of the Website/Websites present on a Public IP Address and looks for over 50,000 types of vulnerabilities. It's a complete vulnerability assessment tool for a Public IP address. For example - SQL Injection, XSS Cross Site Scripting, Command Execution, etc
How do you check for hacker attacks?
We scan your website and use black list databases as well like google and others.

 


What is a Public IP address?
Examples of a Public IP address:
1. Website
2. Web-Server
3. Mail Server
4. Database Server
5. FTP Server
6. Video Streaming Server
7. Basically any IP address which can be accesses Publicly.
 
Do i ned to install a software on my computer in order to use Cloud Penetrator?
No, Cloud Penetrator is an online utility. So you just need to login to it's online interface from any browser (Just like you login to your G-Mail account). After logging, in you are welcomed with an Full featured interface from where you can run an audit scan of your public IP address (e.g a website) or you can view results of old scans, download Reports, etc

How can i scan my website using Cloud Penetrator?
You just login to it's online interface using any Browser and in as less as 3 clicks you can initiate the scan. The scan actually takes place from our servers in Denmark so you don't even need to stay online for the scanning to take place. You can also instruct the system to send you an E-Mail as soon as a new vulnerability is found on the website.

Can i schedule a Scan?
Yes, you can easily schedule a scan using it's online interface. So the scan will initiate at your specified time. You can also instruct the system to send you an E-Mail as soon as a new vulnerability is found while scanning.
What threats does Cloud Penetrator searchses for while scanning a Public IP address?
Cloud Penetrator comes with an advanced crawler which crawls through each and every page of the website and search for over 50,000 types of vulnerabilities which if left as it, can cause seviour damage to the website, it's content, it's google ranking, etc. For example - SQL Injection, XSS Cross Site Scripting, Command Execution, etc

What is a vulnerability?
According to wikipedia, "In computer security, a vulnerability is a weakness which allows an attacker to reduce a system's information assurance.
Vulnerability is the intersection of three elements: a system susceptibility or flaw, attacker access to the flaw, and attacker capability to exploit the flaw. To exploit a vulnerability, an attacker must have at least one applicable tool or technique that can connect to a system weakness. In this frame, vulnerability is also known as the attack surface." To sum it up, A security risk may be classified as a vulnerability

Does my Website/Public IP address has vulnerability?
You are living in the era of Cyber Crime and people always try to steal or manipulate information because information = money these days. It's always better be proactive these days. And as they always say Prevention is better than cure.

My website is based on Wordpress. Do i need to worry about vulnerabilities on it?
Yeah, many opensource website platforms like WordPress, Magento, Joomla are the most vulnerable these days.

Naah, i don't believe it. These platforms are used by thousands of People/Companies around the globe. They must be the most stable.
Well, unfortunately that's not how the reality is. A better explanation would be that as there are many users of website platforms like WordPress, Magento, Joomla, They result in being more beneficial for the hackers. Because those are widely used, and has more information globally for the hackers to Steal/Manipulate which means those are more valuable for the hackers. So actually the websites on these platforms needs more protections than any other website. Sadly, there is a huge focus of Hackers around the globe on these platforms and they keep searching for the websites based on WordPress, Magento, Joomla, etc to attack and steal information from. The history has shown that there has been a lot of vulnerabilities found on these platforms. So the risk of vulnerabilities in future is also very high.

I have a Blogging website with revenue generated from the ads on it. I hardly have any content on it for any Hacker to steal. Do i still need Cloud Penetrator?
Well, The hacker might not want to steal information from your website but what if they corrupt your webite with for example - SQL Injection XSS Cross Site Scripting, Command Execution. Your website might get kicked off by google Google which will lead to drastic reduction in your website visitors and will eventually affect revenue from the ads as well. Then it's a long time gap before your can get your business back on track. Why not stay defensive ensure smooth operation of your business. We would strongly recommend Cloud Penetrator for every website as they always say Prevention is always better than cure.

What is a SQL Injection?
According to wikipedia, "A SQL injection is often used to attack the security of a website by inputting SQL statements in a web form to get a badly designed website to perform operations on the database (often to dump the database content to the attacker) other than the usual operations as intended by the designer. SQL injection is a code injection technique that exploits a security vulnerability in a website's software."
I need to check how does the Product works. Can i get a Trial License?
Unfortunately we don't have such option available. But you can check our YouTube Channel for videos explaining more about how our product works. You may also reach Live Chat if you have any questions.
My server does not have a website on it. It just have the Operative system. Are you able to scan those
Yes the Cloud Penetrator can scan any public IP address.

Does it detect misconfigurations?
Yes Cloud Penetrator can find misconfigurations such as open firewall, vulnerabilities in web server.

Cookie Manipulation
Does Cloud Penetrator check for cookiemanipulation.
Yes it does check for it.

sql injection
Does the cloud Penetrator Find SQL Injection?
Yes it does find SQL Injection and tell you how to fix it. 

 


Where can i purchase Cloud Penetrator from?
You can purchase Cloud Penetrator right from our 24 X 7 open webshop -
Cloud Penetrator


 
 

PENETRATOR Vulnerability Scanner Frequently Asked Questions 

 
What is Penetrator?
Penetrator is a complete Penetration Testing, Vulnerability Scanning Suite. Portable Penetrator can scan any IP over a Wired Network for vulnerabilities. The system scans and searches for over 50,000 types of vulnerabilities literally on any IP address. Further you can Launch Real Exploits in order to check how secure your network is. Penetrator is available as an Appliance as well as a Software which runs over VMWare.

Can i launch Denial of Service on Penetrator?
Yes, it can be easily done through the interface.


Can i schedule a Scan on Penetrator?
Yes, you can easily schedule a scan using it's online interface. So the scan will initiate at your specified time. You can also instruct the system to send you an E-Mail as soon as a new vulnerability is found while scanning.


Does Penetrator has same features on the Appliance as well as on VMWare?
Yes, Basically it's the same software. So every features remains the same.

If everything is same then what's the use of an Appliance. Software is always easy to use. Right?
Yes, some people prefer Software over an Appliance and some people prefer Appliance over a Software. When you get the appliance you just need to connect the Network cables, Plug on the system and you are done. Whereas on VMWare software you have to install, config the systems, have to get some hardware for the network cables, etc. So it's all about what is your preference. The features, interface, etc remains the same.

Is it safe is it to use Penetrator for auditing. Scanning too fast may crash the network. Right?
Correct. That's the reason we have designed Penetrator in such a way that it does not kill or harm the network. So it scans using failsafe procedure and is completely safe to use.

What is a SQL Injection?
According to wikipedia, "A SQL injection is often used to attack the security of a website by inputting SQL statements in a web form to get a badly designed website to perform operations on the database (often to dump the database content to the attacker) other than the usual operations as intended by the designer. SQL injection is a code injection technique that exploits a security vulnerability in a website's software."

What is methodology of Pen-Testing in Penetrator?
First of all it identifies, then it does a Trace Route, Check DNS, Then it does a Port Scan, then it does attacks. It does over 50,000 checks.
Can penetrator can be used to enterprise?
Yes you can easily do distributed scanning.
For example scan a system in another country.
You can also easily set centralized update point. 

Can you explain what does  the ip license mean?
It means how many concurrent scans at the same time can run.
So a 8 IP license can run 8 scans at a time. 

 


Can penetrator audits firewalls routers and virtualization

Yes it checks more than 50.000 vulnerabilities and audits firewalls,routers,voip,windows,linux,mac os x and more.

Can Penetrator scans be scheduled ?
Yes you can easily setup the schedule to run daily , weekly, monthly scans.

What is Exploits?
It means that you can launch an exploit if the target system is vulnerable.
Then you can get administrator or root access on the target system fully compromising it.

I have purchased license for 4 IP's. Can i scan 4 different set of IP next time or is it like i will have to stick to the very same 4 IP's for one year?
Yes you can change them as you like.
The only limitation is how many concurrent scans can run.

vulnerability assessment
Does Penetrator do vulnerability assessment?
Yes it does full vulnerability assessment.

You will get automtaic updates to the latest software version.

If you have a question you are welcome to mail us or click our live chat.
It will show you how it is breaking the Wifi network and once it has cracked it then it will show you the password and how it was done.
More points: WPA Crack Portable Penetrator Wifi Password Finder Software


  •  Map a Wireless Network and see associated clients  and Access Points 
  •   2.4 GHz and 5.8 GHz support 
  •  Frequency ranges: 802.11 a/b/g/n 
  •  Online Software Download
  •  Easy to install
  •  User friendly Interface
  •  Automated SSID Discovery 
  •  Scans 1-14 Channels WPA Crack
  •  Clear Solutions how to Secure your Wifi.
  •  WPA Crack - wifi password cracker
  •  Wifi Password Crack 
  •  Vulnerability Scanning and Vulnerability Assessment.
  •  User Friendly and easy to install.
  •  Run VMware from Windows, Apple Mac or Linux.
  •  Wifi crack  - WPA2 crack  - Wepcrack.
  •  Crack wifi - WPA2 cracking - Vulnerability scan.
  • 1 Billion cracking entries. 
  • How to hack wifi - Recover wifi password
Then you get a user friendly easy to follow step by step explanation on how to secure your wifi networks.

Secure your network by doing  wifi crack  wpa2 crack wepcrack crack wifi Wpa2 cracking Vulnerability scan.

You can Wpa Crack Wifi Password Crack your wifi network to secure it..
Portable Penetrator also comes with Vulnerability Scanning capability that allows you to go from network to network and scan all the IP addresses for vulnerabilities.

Wireless Security Assessment Tool.


Secure your wifi network by doing wifi crack wpa2 cracking and wepcrack . 
Portable Penetrator can be applied in any network to do full vulnerability scanning, vulnerability assessment, penetration testing and wifi wep wpa and wpa2 cracking.
It is very userfriendly and includes support.
You are allowed to change the IP addresses on your license.