Channel Enablement

Pentera Version 5.2 - What's New?

Exclusive for Pentera Partners

May 24
5 PM CET
venue
location

ABOUT THE WEBINAR

Pentera 5.2 is rolling out and we're extremely excited to invite you to our upcoming What's New webinar, showcasing the new features and enhancements in Pentera version 5.2.

This version is chock-full with new features, attack vectors and techniques.

You'll learn about our new features:

  • VMware Center & Webshells (CVE-2021-22005 & CVE-2021-21972)
  • Spring4Shell (CVE-2022-22965)
  • Azure / AWS Credentials Harvesting & New validation capabilities
  • PwnKit (CVE-2021-4034)
  • Payload Obfuscation – RCE Framework
  • Microsoft Exchange Attack Surface (ProxyLogon, ProxyOracle)
  • LPE Dell Windows driver (CVE-2021-21551)
  • DNS Bending by ICMP Redirect
  • Web Attack Surface Testing - Technical Deep Dive

Sion Retzkin
​Senior Director, Head of Technical Channel Enablement, EMEA & APAC
sion_768px