All Projects → lwindolf → polscan

lwindolf / polscan

Licence: other
Zero-setup SSH-based scanner with extensive visualizations for Debian server inventory, policy compliance and vulnerabilities

Programming Languages

javascript
184084 projects - #8 most used programming language
shell
77523 projects
HTML
75241 projects
CSS
56736 projects

Projects that are alternatives of or similar to polscan

Jaeles
The Swiss Army knife for automated Web Application Testing
Stars: ✭ 1,073 (+1782.46%)
Mutual labels:  scanner, infosec, vulnerabilities
Debops
DebOps - Your Debian-based data center in a box
Stars: ✭ 734 (+1187.72%)
Mutual labels:  debian, sysadmin
ConPan
ConPan: Analyze your Docker container in peace
Stars: ✭ 45 (-21.05%)
Mutual labels:  debian, vulnerabilities
Puppet Redis cluster
Install multiple redis instances via Puppet to configure a cluster with redis-trib.rb (for Redis version >= 3.0)
Stars: ✭ 8 (-85.96%)
Mutual labels:  puppet, debian
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+5933.33%)
Mutual labels:  scanner, infosec
Retire.js
scanner detecting the use of JavaScript libraries with known vulnerabilities
Stars: ✭ 2,909 (+5003.51%)
Mutual labels:  scanner, vulnerabilities
Zentral
Zentral is an open-source solution for infrastructure monitoring and endpoint event stream processing. It provides build-in orchestration of macOS security components (Santa, Osquery, et-al.), event correlation and event management. It consolidates its features with various data store backends (ElasticStack, Azure Log Analytics, Splunk, et-al.).
Stars: ✭ 522 (+815.79%)
Mutual labels:  puppet, sysadmin
Dependency spy
Find known vulnerabilities in your dependencies
Stars: ✭ 87 (+52.63%)
Mutual labels:  scanner, vulnerabilities
intercept
INTERCEPT / Policy as Code Static Analysis Auditing / SAST
Stars: ✭ 54 (-5.26%)
Mutual labels:  auditing, scanner
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+2122.81%)
Mutual labels:  scanner, infosec
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+149.12%)
Mutual labels:  scanner, infosec
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (+289.47%)
Mutual labels:  scanner, infosec
Analyst Arsenal
A toolkit for Security Researchers
Stars: ✭ 112 (+96.49%)
Mutual labels:  scanner, infosec
MassVulScan
Bash script which quickly identifies open network ports and any associated vulnerabilities / Script Bash qui permet d'identifier rapidement les ports réseaux ouverts et les éventuelles vulnérabilités associées.
Stars: ✭ 56 (-1.75%)
Mutual labels:  debian, scanner
Routersploit
Exploitation Framework for Embedded Devices
Stars: ✭ 9,866 (+17208.77%)
Mutual labels:  scanner, infosec
Autosetup
Auto setup is a bash script compatible with Debian based distributions to install and setup necessary programs.
Stars: ✭ 140 (+145.61%)
Mutual labels:  debian, infosec
magicRecon
MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats.
Stars: ✭ 478 (+738.6%)
Mutual labels:  scanner, infosec
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Stars: ✭ 1,079 (+1792.98%)
Mutual labels:  scanner, vulnerabilities
Serverfarmer
Manage multiple servers with different operating systems, configurations, requirements etc. for many separate customers in an outsourcing model.
Stars: ✭ 122 (+114.04%)
Mutual labels:  puppet, debian
PyParser-CVE
Multi source CVE/exploit parser.
Stars: ✭ 25 (-56.14%)
Mutual labels:  infosec, vulnerabilities

Build Status

polscan

polscan (short for "Policy Scanner")

  • Makes your DevOps server configuration/security/automation policies explicit
  • Easily detects configuration drift (Puppet 2/3/4)
  • Provides details on package updates (Debian, PHP, Gem, CVEs via debsecan)
  • Provides basic security checks (SSH, NFS, sysctl)
  • Explains policies by
    • linking references
    • having reasonable descriptions
    • suggesting quick fixes
    • referencing to security standards
  • Agent less scanner with zero setup, no dependencies: Bash 4.2, SSH
  • Scales up to at least 2000 hosts * 50 scanners ~ 100k findings

Policies are implemented by small shell snippets and thus polscan is easily extensible by your own specific policies. To make it easy to use it comes with host discovery solutions for typical automation setups (Chef, Puppet, MCollective).

Features

Detecting automation issues...

Product Host Discovery Resource Coverage
kube-bench y kube-bench results per host
Puppet2/3/4 y Mounts, Users, SSH Keys, ulimit, sysctl, sudoers, 3rd party APT repos, Crons
Chef y %
Ansible y %
SaltStack y %
Mcollective y %

Detecting package issues...

Providers Detection Upgrade Check Error Check CVE Check
Helm2 yes no
apt % yes yes
dpkg % % yes yes (debsecan)
Gem yes yes
PECL yes yes
PIP yes yes
CPAN no
NPM no

Collects inventories for

  • kubernetes clusters (node count, sizing)
  • NTP / DNS Servers
  • OS Releases, Kernel Version
  • External IPs, IPv6 Adresses
  • 3rd party APT repos used
  • CPU-RAM size, CPU type, Server type
  • RAID Vendor ...

Graphs network topologies

  • TCP Connections
  • Remote FS Mounts
  • Nginx Upstreams / Apache ProxyPass
  • SSH Key Equivalencies
  • Network Routes

Provides vulnerabilities statistics per CVE using debsecan.

Screenshots

Overview Page

screenshot

Host Map per Finding Type

screenshot

Visualizing Network Connections

screenshot

Note: polscan is intentionally limited to Debian and for simplicity tries not to implement any distro-specific dependencies.

Running the Scanner

polscan keeps results on a daily basis so it makes sense to set up a daily cron.

Or just run it from the source directory

./polscan                          # To re-scan all hosts
./polscan -l 'server1 server2'     # To scan specific hosts

./polscan -t systemd-no-failed.sh               # Test scanner on all hosts
./polscan -t systemd-no-failed.sh -l server1    # Test scanner on single host
./polscan -t all -l server1                     # Test results on single host

./polscan -r 2017-10-09		# Recreate result JSON

Running the GUI

Start the GUI server with

 npm start
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].