代理國外軟體

12月銷售軟體排行

1. MindManager 視覺化思考繪圖軟體
2. EViews 預測分析計量軟體
3. LISREL 線性結構分析軟體

4.

ATLAS.ti 定性量化分析軟體
5.

EndNote 參考書目軟體

6.

Stata 資料管理統計繪圖軟體

7. See5/C5.0  資料探勘軟體
8. HLM 階層分析軟體
9.

Expert Choice  AHP專家決策分析軟體

10. Grapher 3D科學繪圖軟體

 

 

柏際股份有限公司
TEL 02-2592-3171
FAX 02-2592-3172
info@bockytech.com.tw

Google

**提供各式軟.硬體代訂服務! **
如有未列於網站之產品需求,
請來電或來信詢問!
info@bockytech.com.tw


 

Immunity CANVAS 網頁安全漏洞偵測工具

 

Immunity CANVAS Professional


Immunity's CANVAS makes available hundreds of exploits, an automated exploitation system, and a comprehensive, reliable exploit development framework to penetration testers and security professionals worldwide.

 

Supported Platforms and Installations
- Windows (requires Python & PyGTK)
- Linux
- MacOSX (requires PyGTK)
- All other Python environments such as mobile phones and commercial Unixes (command line version only supported, GUI may also be available)

 

Architecture
- CANVAS Professional's completely open design allows a team to adapt CANVAS Professional to their environment and needs.

Documentation
- all documentation is delivered in the form of demonstration movies
- exploit modules have additional information windows


Exploits
- currently over 370 exploits, an average of 4 exploits added every monthly release
- Immunity carefully selects vulnerabilities for inclusion as CANVAS exploits. Top priorities are high-value vulnerabilities such as remote, pre-authentication, and new vulnerabilities in mainstream software.
- Exploits span all common platforms and applications


Payload Options
- to provide maximum reliability, exploits always attempt to reuse socket
- if socket reuse is not suitable, connect-back is used
- subsequent MOSDEF session allows arbitrary code execution, and provides a listener shell for common actions (file management, screenshots, etc)
- bouncing and split-bouncing automatically available via MOSDEF
- adjustable covertness level


Exploit Delivery
- regular monthly updates made available via web
- exploit modules and CANVAS engine are updated simultaneously
- customers reminded of monthly updates via email

 

 


Exploit Creation Time
- exploits included in next release as soon as they are stable


Effectiveness of Exploits
- all exploits fully QA'd prior to release
- exploits demonstrated via flash movies
- exploit development team available via direct email for support


Ability to make Custom Exploits
- unique MOSDEF development environment allows rapid exploit development


 

 



 

 

 

請填寫你的資料以便寄送產品相關訊息:

公司: 部門:
姓名: 職稱:
電話: EMAIL:

請選取您所要的產品訊息:

Immunity CANVAS 軟體資料
Immunity CANVAS 軟體報價
如有其他需要請填寫在底下空格內:

確定送出資料  重填