SeccuBus : Easy Automated Vulnerability Scanning, Reporting & Analysis

Seccubus automates regular vulnerability scans with various tools and aids security people in the fast analysis of its output, both on the first scan and on repeated scans.

On repeated scan delta reporting ensures that findings only need to be judged when they first appear in the scan results or when their output changes.

Its version 2.x is the only actively developed and maintained branch and all support for it V1 has officially been dropped.

Its version V2 works with the following scanners:

  • Nessus
  • OpenVAS
  • Skipfish
  • Medusa (local and remote)
  • Nikto (local and remote)
  • NMap (local and remote)
  • OWASP-ZAP (local and remote)
  • SSLyze
  • Medusa
  • Qualys SSL labs
  • testssl.sh (local and remote)

Also Read – Intensio Obfuscator : Obfuscate A Python Code 2.x & 3.x

Docker

Available images.

Image namePurposeSize
seccubusRun a full Seccubus stack in a single container
seccubus-frontServing just the front end HTML, javascript and css
seccubus-webServing front and code and API simultaniously
seccubus-apiServing just the API.
seccubus-perlRunning command line scripts, e.g. to scan
seccubus-cronRunning cron deamon to execute scans

Information about the docker containers is in [README-docker.md]

Default password, changing it!!!!!

After installation the default username and password for it is:

admin / GiveMeVulns!

It is highly recommended you change this after installation.

/bin/seccubus_passwd -u admin

Change log

Changes of this branch vs the latest/previous release

x-x-2019 – v2.53 Development release

This is work in progress

Differences with 2.52