Skip to content

seccubus/seccubus

Repository files navigation

About Seccubus

Seccubus automates regular vulnerability scans with various tools and aids security people in the fast analysis of its output, both on the first scan and on repeated scans.

On repeated scan delta reporting ensures that findings only need to be judged when they first appear in the scan results or when their output changes.

Seccubus 2.x is the only actively developed and maintained branch and all support for Seccubus V1 has officially been dropped.

Seccubus V2 works with the following scanners:

  • Nessus
  • OpenVAS
  • Skipfish
  • Medusa (local and remote)
  • Nikto (local and remote)
  • NMap (local and remote)
  • OWASP-ZAP (local and remote)
  • SSLyze
  • Medusa
  • Qualys SSL labs
  • testssl.sh (local and remote)

For more information visit [www.seccubus.com]

Docker

Available images.

Image name Purpose Size
seccubus Run a full Seccubus stack in a single container
seccubus-front Serving just the front end HTML, javascript and css
seccubus-web Serving front and code and API simultaniously
seccubus-api Serving just the API.
seccubus-perl Running command line scripts, e.g. to scan
seccubus-cron Running cron deamon to execute scans

Information about the docker containers is in [README-docker.md]

Default password, changinge it!!!!!

After installation the default username and paswword for seccubus is:

admin / GiveMeVulns!

It is highly recommended you change this after installation.

/bin/seccubus_passwd -u admin

Change log

Changes of this branch vs the latest/previous release


x-x-2019 - v2.53 Development release

This is work in progress

Differences with 2.52

Enhancements

  • Improved unit test for version check

Bug Fixes

  • #698 - Version check was broken