IMMUNITY SILICA

Redefining wireless assessments

SILICA 7.35 Release Notes

Updated embedded Canvas version with additional exploits:
  • CVE-2017-0143 - Windows SMB Remote Kernel Pool Overflow The "Attack" module will now launch the ETERNALBLUE exploit. This module was tested with Windows 7 X86 and X64 targets.

  • CVE-2017-11906 - WPAD/PAC Exploit via JScript Heap Overflow The "Service impersonation" module will now launch the WPAD exploit when a station joins the Fake Access Point. This module was tested with Windows 10 X64 targets.

Important bugfix:
  • Fix issue with WEP cracking module that could result on out of memory errors.

SILICA VIDEOS

See SILICA in action by watching the latest videos from Vimeo.

VIEW full SILICA Video collection

For product questions or purchase information

please contact us

866-524-4782 *

imu.sales@appgatedotcom

LATEST IN

IMMUNITYMEDIA

TWITTER
VIDEOS