Skip to content

Easy automated vulnerability scanning, reporting and analysis

License

Notifications You must be signed in to change notification settings

andreydanin/Seccubus_v2

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Seccubus V2 Read Me

Seccubus automates regular vulnerability scans with vrious tools and aids security people in the fast analysis of its output, both on the first scan and on repeated scans.

On repeated scan delta reporting ensures that findings only need to be judged when they first appear in the scan results or when their output changes.

Seccubus 2.x is the only actively developed and maintained branch and all support for Seccubus V1 has officially been dropped.

Seccubus V2 works with the following scanners:

  • Nessus 4.x and 5.x (professional and home feed)
  • Skipfish
  • OpenVAS
  • Medusa (local and remote)
  • Nikto (local and remote)
  • NMap (local and remote)
  • OWASP-ZAP (local and remote)
  • SSLyze
  • Medusa
  • Burp Suite
  • Qualys SSL labs

For more information visit [www.seccubus.com]

Travis build status


xx-xx-201x - 2.21 -

Enhancements

-

Bug Fixes

#289 - Online version test needs a unit test

About

Easy automated vulnerability scanning, reporting and analysis

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • JavaScript 75.6%
  • Perl 13.8%
  • HTML 8.7%
  • CSS 0.9%
  • Shell 0.6%
  • Ruby 0.2%
  • Other 0.2%