TVT618

Vuls - Vulnerability scanner for Linux/FreeBSD

May 28th, 2018
88
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.20 KB | None | 0 0
  1. Vuls: VULnerability Scanner
  2. Vulnerability scanner for Linux/FreeBSD, agentless, written in Golang.
  3. We have a slack team. Join slack team
  4. Twitter: @vuls_en
  5.  
  6. Install
  7. git clone https://github.com/future-architect/vuls
  8. cd vuls
  9. sudo apt update && sudo apt install golang
  10. sudo go main.go
  11.  
  12. Abstract
  13. For a system administrator, having to perform security vulnerability analysis and software update on a daily basis can be a burden. To avoid downtime in production environment, it is common for system administrator to choose not to use the automatic update option provided by package manager and to perform update manually. This leads to the following problems.
  14. * System administrator will have to constantly watch out for any new vulnerabilities in NVD(National Vulnerability Database) or similar databases.
  15. * It might be impossible for the system administrator to monitor all the software if there are a large number of software installed in server.
  16. * It is expensive to perform analysis to determine the servers affected by new vulnerabilities. The possibility of overlooking a server or two during analysis is there.
  17.  
  18. Vuls is a tool created to solve the problems listed above. It has the following characteristics.
  19. * Informs users of the vulnerabilities that are related to the system.
  20. * Informs users of the servers that are affected.
  21. * Vulnerability detection is done automatically to prevent any oversight.
  22. * Report is generated on regular basis using CRON or other methods. to manage vulnerability.
  23.  
  24. Main Features
  25. Scan for any vulnerabilities in Linux/FreeBSD Server
  26. * Supports Alpine, Ubuntu, Debian, CentOS, Amazon Linux, RHEL, Oracle Linux, SUSE Enterprise Linux and Raspbian, FreeBSD
  27. * Cloud, on-premise, Docker
  28.  
  29. High quality scan: Vuls uses Multiple vulnerability databases:
  30. * NVD
  31. * JVN(Japanese)
  32. * RedHat, Debian, Ubuntu, SUSE, Oracle Linux, Alpine-secdb
  33. * RHSA/ALAS/ELSA/FreeBSD-SA
  34. * Changelog
  35.  
  36. Fast Scan
  37. * Scan without root privilege
  38. * Scan with No internet access. (RedHat, CentOS, OracleLinux, Ubuntu, Debian)
  39. * Almost no load on the scan target server
  40.  
  41. Deep Scan
  42. * Scan with root privilege
  43. * Parses the Changelog
  44. * Changelog has a history of version changes. When a security issue is fixed, the relevant CVE ID is listed. By parsing the changelog and analysing the updates between the installed version of software on the server and the newest version of that software it's possible to create a list of all vulnerabilities that need to be fixed.
  45. * Sometimes load on the scan target server
  46.  
  47. Remote Scan: User is required to only setup one machine that is connected to other target servers via SSH
  48.  
  49. Local Scan: If you don't want the central Vuls server to connect to each server by SSH, you can use Vuls in the Local Scan mode.
  50.  
  51. Dynamic Analysis: It is possible to acquire the state of the server by connecting via SSH and executing the command. Vuls warns when the scan target server was updated the kernel etc. but not restarting it.
  52.  
  53. Scan middleware that are not included in OS package management
  54. * Scan middleware, programming language libraries and framework for vulnerability
  55. * Support software registered in CPE
  56.  
  57. Nondestructive testing
  58.  
  59. Pre-authorization is NOT necessary before scanning on Amazon Web Server: Vuls works well with Continuous Integration since tests can be run every day. This allows you to find vulnerabilities very quickly.
  60.  
  61. Auto generation of configuration file template: Auto detection of servers set using CIDR, generate configuration file template
  62.  
  63. Email and Slack notification is possible (supports Japanese language)
  64.  
  65. Scan result is viewable on accessory software, TUI Viewer on terminal or Web UI (VulsRepo)
  66.  
  67. What Vuls Doesn't Do: Vuls doesn't update the vulnerable packages (What the what ?!)
  68.  
  69. Documents: For more information such as Installation, Tutorial, Usage, visit vuls.io
  70.  
  71. Authors: kotakanbe (@kotakanbe) created vuls and these fine people have contributed.
  72.  
  73. Change Log: Please see CHANGELOG.
  74.  
  75. Stargazers over time
  76.  
  77. License: GNU General Public License v3.0
  78.  
  79. Download Vuls: https://github.com/future-architect/vuls
Add Comment
Please, Sign In to add comment