Site icon The IT Nerd

Rezilion Unveils New Updates to MI-X

Advertisements

Today Rezilion announced updates to MI-X, its highly-rated open-source tool developed by Rezilion’s vulnerability research team. The tool will be featured this week at Black Hat Arsenal during Black Hat Europe and features several new updates to give teams vital information about the exploitability of known critical CVEs in their environment.

Available as a download from the Github repository, MI-X already has more than 100 stars on GitHub since its debut in August 2022. The CLI tool is a free, open-source companion to Rezilion’s enterprise solution for software supply chain security and helps researchers and developers identify if containers and hosts are impacted by a specific vulnerability, thus allowing organizations to target remediation plans more effectively.

The recent updates to MI-X include:

MI-X adds context to vulnerabilities where other tools fall short

Using MI-X, organizations can identify and establish the exploitability of 20+ high-profile CVEs, including hosts and containers. The tool can easily be updated to include coverage for new critical and zero-day vulnerabilities. 

Through MI-X, users can:

MI-X will be featured Wednesday, December 7, 2022 from 10:15 a.m.-11:45 a.m. PT in the Business Hall, Station 5, in the Black Hat Arsenal.

For more information on getting started with MI-X, visit https://www.rezilion.com/rezilion-tools/am-i-exploitable/ .

Exit mobile version