Cumulus is a service that helps you monitor and fix security weakness in realtime. The issues will be reported on web dashboard. It’s very simple and powerful.

Key features

Just install SDK to web front, can be found security weakness on service

  • SDK detect weakness from Inner Layer, dynamically (ex_ DOM Event, XHR Request)
  • Scanner detect weakness from Out Layer, statically (ex_ Web crawling based analysis)
NameOriginDescription
XSSSDKWhen user input a xss pattern string, trigger detection of XSS
SQLInjectionSDKWhen user input a sqlinjection pattern, trigger detection of SQLInjection
Sensitive PayloadSDKWhen requesting with sensitive payload. for example, unencoded raw password
File UploadSDKWhen user embed any file worried for system. for example, web shell
Unnecessary CommentScannerCode comments are on the served HTML or JS
Directory TraversalScannerDetect directory listing vulnerability
GuessingScannerDetect sensitive page like admin
Unobfuscated CodeScannerDetect unobfuscated vulnerable codes

If you think about able to detect additional weakness, please contribute on SDK or Scanner

Cumulus SDK for JavaScript

The official Cumulus SDK for JavaScript, providing as npm

Note: current version is unsupported version on typescript project but we considering now and gonna make it, quickly! (#2)

Installation

To install a SDK, simply add package like belows:

npm install –save https://github.com/tophat-cloud/cumulus
yarn add https://github.com/tophat-cloud/cumulus

Setup and usage of SDK always follow the same principle.

import { protect, captureMessage } from ‘cumulus’;
protect({
key: ‘key’,
});
captureMessage(‘Hello, world!’);

If you haven’t __key__, please sign-up and create project to get to key