Rezilion Unveils New Updates to MI-X, An Open Source Tool That Determines Vulnerability Risk, at Black Hat Europe

Rezilion Unveils New Updates to MI-X, An Open Source Tool That Determines Vulnerability Risk, at Black Hat Europe

London (December 7, 2022) — Today Rezilion announced updates to MI-X, its highly-rated open-source tool developed by Rezilion’s vulnerability research team. The tool will be featured this week at Black Hat Arsenal during Black Hat Europe and features several new updates to give teams vital information about the exploitability of known critical CVEs in their environment.

Available as a download from the Github repository, MI-X already has more than 100 stars on GitHub since its debut in August 2022. The CLI tool is a free, open-source companion to Rezilion’s enterprise solution for software supply chain security and helps researchers and developers identify if containers and hosts are impacted by a specific vulnerability, thus allowing organizations to target remediation plans more effectively.

“We are constantly extending MI-X to enable validation for more vulnerabilities,” said Yotam Perkal, Director, Vulnerability Research for Rezilion. “With these latest enhancements, we have added the ability to produce machine-readable output so the tool can be integrated as part of the CI process and have also added mitigation and remediation advice for every supported vulnerability. We hope these improvements will help users gain even more value from using the tool”

The recent updates to MI-X include:

  • Mitigation and remediation recommendations for each supported vulnerability
  • The ability to produce machine-readable output, either in JSON or CSV format
  • Windows support for two pervasive vulnerabilities, Heartbleed and SpookySSL

MI-X adds context to vulnerabilities where other tools fall short

Using MI-X, organizations can identify and establish the exploitability of 20+ high-profile CVEs, including hosts and containers. The tool can easily be updated to include coverage for new critical and zero-day vulnerabilities. 

Through MI-X, users can:

  • Find vulnerabilities: identify and establish the exploitability of a known critical CVE.
  • Know why it’s exploitable: get a detailed view of the criteria that need to be met for the vulnerability to be exploitable. This allows organizations to adopt the correct remediation strategy.

MI-X will be featured Wednesday, December 7, 2022 from 10:15 a.m.-11:45 a.m. PT in the Business Hall, Station 5, in the Black Hat Arsenal.

For more information on getting started with MI-X, visit https://www.rezilion.com/rezilion-tools/am-i-exploitable/ .

About Rezilion:

Rezilion’s platform automatically secures the software you deliver to customers. Rezilion’s continuous runtime analysis detects vulnerable software components on any layer of the software stack and determines their exploitability, filtering out up to 95% of identified vulnerabilities. Rezilion then automatically mitigates exploitable vulnerabilities across the SDLC, reducing vulnerability backlogs and remediation timelines from months to hours, while giving DevOps teams time back to build. 

Learn more about Rezilion’s software attack surface management platform at www.rezilion.com and get a 30-day free trial.

Media Contact:

Danielle Ostrovsky
Hi-Touch PR
410-302-9459
Ostrovsky@Hi-TouchPR.com