Immunity CANVAS
0.00

Problems that solves

Unauthorized access to corporate IT systems and data

Risk or Leaks of confidential information

Malware infection via Internet, email, storage devices

Risk of attacks by hackers

Risk of data loss or damage

Insufficient risk management

Values

Ensure Security and Business Continuity

Manage Risks

Immunity CANVAS

Immunity's CANVAS makes available hundreds of exploits, an automated exploitation system, and a comprehensive, reliable exploit development framework to penetration testers and security professionals.

Description

Immunity's CANVAS makes available hundreds of exploits, an automated exploitation system, and a comprehensive, reliable exploit development framework to penetration testers and security professionals worldwide.

Single Installation License

  • includes one year of our standard monthly updates and support
  • unrestricted (no target IP address limitations)
  • full source code
  • Supported Platforms and Installations
  • Windows (requires Python & PyGTK)
  • Linux
  • All other Python environments such as mobile phones and commercial Unixes (command line version only supported, GUI may also be available)

Architecture

  • CANVAS' completely open design allows a team to adapt CANVAS to their environment and needs.

Documentation

  • all documentation is delivered in the form of demonstration movies
  • exploit modules have additional information
  • currently over 800 exploits
Immunity carefully selects vulnerabilities for inclusion as CANVAS exploits. Top priorities are high-value vulnerabilities such as remote, pre-authentication, and new vulnerabilities in mainstream software. Exploits span all common platforms and applications

Payload Options

  • to provide maximum reliability, exploits always attempt to reuse socket
  • if socket reuse is not suitable, connect-back is used
  • subsequent MOSDEF session allows arbitrary code execution, and provides a listener shell for common actions (file management, screenshots, etc)
  • bouncing and split-bouncing automatically available via MOSDEF
  • adjustable covertness level

Exploit Delivery

  • regular monthly updates made available via web
  • exploit modules and CANVAS engine are updated simultaneously
  • customers reminded of monthly updates via email

Exploit Creation Time

  • exploits included in next release as soon as they are stable

Effectiveness of Exploits

  • all exploits fully QA'd prior to release
  • exploits demonstrated via flash movies
  • exploit development team available via direct email for support
  • Ability to make Custom Exploits
  • unique MOSDEF development environment allows rapid exploit development

Product Support and Maintenance

  • subscriptions include email and phone support M-F 9am - 5pm EST, directly with development team
  • minimum monthly updates

Development

CANVAS is a platform that is designed to allow easy development of other security products. Examples include DSquare's D2 Exploitation Pack, Intevydis' VulnDisco, Gleg's Agora and SCADA.
CANVAS Early Updates Program Immunity CANVAS is heavily QA'd and on a monthly release cycle, however a select number of Immunity's clients rely on up-to-the-minute vulnerability information as Immunity produces material. Immunity is often first to market with new exploits and proof of concept exploit code following "Microsoft Tuesdays". Until they are included in the next reliable monthly release of CANVAS Professional, these codes are available through the CANVAS Early Updates program. This code is often proof-of-concept early research, however its early availability allows our research team to share its results as soon as it is produced. CANVAS Early Updates customers include IDS vendors, vulnerability assessment vendors, and professional services organizations. End-users are provided with an increased level of confidence in our subscribers' products as they are able to verify protection or existence of a new vulnerability within hours of its announcement.

Scheme of work

 Scheme of work