Sn1per ReverseAPK Module Available Now!

The new ReverseAPK module is now available to all customers of our Professional and Enterprise products. Whether your a beginner or an expert, ReverseAPK will have you reverse engineering Android applications in seconds! Learn more about it in this blog post.

(more…)

External Attack Surface Management with Sn1per Enterprise

External Attack Surface Management with Sn1per

In the world of cybersecurity, it’s important to constantly be on the lookout for new threats. One way to do this is by keeping an eye on your organization’s external attack surface. Your external attack surface is the sum total of all the ways a hacker could potentially gain access to your systems—and it’s always changing. That’s why external attack surface management is so important. By monitoring your external attack surface and making sure it’s as secure as possible, you can help protect your organization from a wide range of cyber threats.

(more…)

Sn1per SE v10.2 Update

Sn1per Scan Engine v10.2 Released!

Sn1per SE (Scan Engine) v10.2 is now available with a ton of new features and improvements. This update is part of the Sn1per SE development branch which is available to Sn1per Professional v10.0 and Sn1per Enterprise customers. If you are a previous customer (ie. Sn1per Professional v9.0 or less) or if you use the Community Edition available on Github, you will need to purchase a Sn1per Professional v10.0 license to download and receive updates.

(more…)

Sn1per-Enterprise-Released1

Sn1per Enterprise Released!

After 2 years of active development, we are proud to share the release of Sn1per Enterprise – our enterprise Attack Surface Management (ASM) and offensive security platform. Our Enterprise edition improves overall performance and scalability and provides a new reporting interface with many cutting edge features. In this blog post, we will cover the major features of our new Enterprise edition.

(more…)