All Projects → microsoft → Attacksurfaceanalyzer

microsoft / Attacksurfaceanalyzer

Licence: mit
Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

Projects that are alternatives of or similar to Attacksurfaceanalyzer

Nrf24 Playset
Software tools for Nordic Semiconductor nRF24-based devices like wireless keyboards, mice, and presenters
Stars: ✭ 73 (-94.56%)
Mutual labels:  security-tools
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Stars: ✭ 1,244 (-7.23%)
Mutual labels:  security-tools
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Stars: ✭ 90 (-93.29%)
Mutual labels:  security-tools
Radio Hackbox
PoC tool to demonstrate vulnerabilities in wireless input devices
Stars: ✭ 74 (-94.48%)
Mutual labels:  security-tools
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Stars: ✭ 82 (-93.89%)
Mutual labels:  security-tools
Docker Ssllabs Scan
Qualys sslabs-scan utility in a tiny docker image
Stars: ✭ 85 (-93.66%)
Mutual labels:  security-tools
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-94.56%)
Mutual labels:  security-tools
Awesome Bugbounty Tools
A curated list of various bug bounty tools
Stars: ✭ 96 (-92.84%)
Mutual labels:  security-tools
Redcanary Response Utils
Tools to automate and/or expedite response.
Stars: ✭ 82 (-93.89%)
Mutual labels:  security-tools
Password Leak
A library to check for compromised passwords
Stars: ✭ 92 (-93.14%)
Mutual labels:  security-tools
Network Threats Taxonomy
Machine Learning based Intrusion Detection Systems are difficult to evaluate due to a shortage of datasets representing accurately network traffic and their associated threats. In this project we attempt at solving this problem by presenting two taxonomies
Stars: ✭ 79 (-94.11%)
Mutual labels:  security-tools
Sysmon Modular
A repository of sysmon configuration modules
Stars: ✭ 1,229 (-8.35%)
Mutual labels:  security-tools
Patton
The clever vulnerability dependency finder
Stars: ✭ 87 (-93.51%)
Mutual labels:  security-tools
Securityprivacyreferencearchitecture
Open Repository for the Open Security and Privacy Reference Architecture
Stars: ✭ 73 (-94.56%)
Mutual labels:  security-tools
Aws Securitygroup Grapher
This ansible role gets information from an AWS VPC and generate a graphical representation of security groups
Stars: ✭ 93 (-93.06%)
Mutual labels:  security-tools
Checklist Tools Website
🍿 The perfect Checklist Website for meticulous developers.
Stars: ✭ 73 (-94.56%)
Mutual labels:  security-tools
Envkey App
Secure, human-friendly, cross-platform secrets and config.
Stars: ✭ 83 (-93.81%)
Mutual labels:  security-tools
K8s Security Dashboard
A security monitoring solution for Kubernetes
Stars: ✭ 97 (-92.77%)
Mutual labels:  security-tools
Amdh
Android Mobile Device Hardening
Stars: ✭ 95 (-92.92%)
Mutual labels:  security-tools
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Stars: ✭ 89 (-93.36%)
Mutual labels:  security-tools

Attack Surface Analyzer

Attack Surface Analyzer is a Microsoft developed open source security tool that analyzes the attack surface of a target system and reports on potential security vulnerabilities introduced during the installation of software or system misconfiguration.

Getting Attack Surface Analyzer

CodeQL Nuget Nuget

If you have the .NET Core SDK installed you can install Attack Surface Analyzer with dotnet tool install -g Microsoft.CST.AttackSurfaceAnalyzer.CLI.

Platform specific binaries for Attack Surface Analyzer are distributed via our GitHub releases page.

Documentation

Documentation is available on the Wiki.

Documentation for the API is available on GitHub Pages.

New Features in 2.2

  • Expanded analysis engine allowing users to define arbitrary boolean expressions across clauses and access sub properties of objects. See Authoring Rules on the wiki for more information on creating rules.
  • Significantly improved collection and analysis performance.
  • MacOS binary signature checking
  • Support for C# 8 nullable reference types
  • Improved database independent API
  • Updated API documentation and Developer guide

Overview

Attack Surface Analyzer 2 replaces the original Attack Surface Analyzer tool, released publicly in 2012.

Potential users of Attack Surface Analyzer include:

  • DevOps Engineers - View changes to the system attack surface introduced when your software is installed.
  • IT Security Auditors - Evaluate risk presented by when third-party software is installed.

Core Features

The core feature of Attack Surface Analyzer is the ability to "diff" an operating system's security configuration, before and after a software component is installed and to run arbitrary complex rules on the results to surface interesting findings. This is important because most installation processes require elevated privileges, and once granted, can lead to unintended system configuration changes.

Attack Surface Analyzer currently reports on changes to the following operating system components:

  • File system (static snapshot and live monitoring available)
  • User accounts
  • Services
  • Network Ports
  • Certificates
  • Registry
  • COM Objects
  • Event Logs
  • Firewall Settings

All data collected is stored in a set of local SQLite databases.

How to Use Attack Surface Analyzer

Run the following commands in an Administrator Shell (or as root). Replace asa with asa.exe as appropriate for your platform.

CLI Mode

To start a default all collectors run: asa collect -a

To compare the last two collection runs: asa export-collect

For other commands run: asa --help

GUI Mode

For the GUI interface run: asa gui and a browser window should open directed at http://localhost:5000 with the web based interface.

Detailed information on how to use Attack Surface Analyzer can be found on our wiki.

Building

To build Attack Surface Analyzer, see BUILD.

Versions

The latest stable version of Attack Surface Analyzer is 2.2 (see Release\v2.2).

2.3 is now in development on the main branch. You can see the features coming here.

Contributing

This project welcomes contributions and suggestions. Most contributions require you to agree to a Contributor License Agreement (CLA) declaring that you have the right to, and actually do, grant us the rights to use your contribution. For details, visit https://cla.microsoft.com.

When you submit a pull request, a CLA-bot will automatically determine whether you need to provide a CLA and decorate the PR appropriately (e.g., label, comment). Simply follow the instructions provided by the bot. You will only need to do this once across all repos using our CLA.

This project has adopted the Microsoft Open Source Code of Conduct.

For more information see the Code of Conduct FAQ or contact [email protected] with any additional questions or comments.

Reporting Security Issues

Security issues and bugs should be reported privately, via email, to the Microsoft Security Response Center (MSRC) at [email protected]. You should receive a response within 24 hours. If for some reason you do not, please follow up via email to ensure we received your original message. Further information, including the MSRC PGP key, can be found in the Security TechCenter.

License

Attack Surface Analyzer 2 is licensed under the MIT license.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].