Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We鈥檒l occasionally send you account related emails.

Already on GitHub? Sign in to your account

Add WhatWeb as new scanner for fingerprinting usecases #567

Closed
11 tasks done
rseedorff opened this issue Jul 30, 2021 · 0 comments 路 Fixed by #592
Closed
11 tasks done

Add WhatWeb as new scanner for fingerprinting usecases #567

rseedorff opened this issue Jul 30, 2021 · 0 comments 路 Fixed by #592
Assignees
Labels
good first issue Good for newcomers scanner Implement or update a security scanner
Milestone

Comments

@rseedorff
Copy link
Member

rseedorff commented Jul 30, 2021

馃殦 New Scanner implementation request

Is your feature request related to a problem

As security analyst i would like to the secureCodeBox for testing my own external attack surface. Therefore it would be helpful to add a scanner for fingerprinting HTTP Service in a more detailed way. The WhatWeb Scanners seems to be a good first candidate for that.

Describe the solution you'd like

Integrate WhatWeb as new SCB scanner with cascadingScan rules matching HTTP services (AMASS -> NMAP -> WhatWeb).

Describe alternatives you've considered

Additional context

Steps to implement a new scanner

Hint: A general guide how to implement a new SCB scanner is documented here

  • Create a new folder with the name of the scanner here
  • Add a README.gotmpl and give a brief overview of the scanner and its configuration options.
  • Add a HelmChart and document all configuration options.
  • Implement a new scanner specific scan-type.yaml
  • Implement a new scanner specific parse-definition.yaml
  • Add (optional) some cascading-rules.yaml like documented here
  • Add (optional) a Dockerfile for the scanner if there is no existing one publicly available on dockerHub
  • Use the parser-SDK to implement a new findings parser (currently based on NodeJS)
  • Add unit tests with at minimum 80% test coverage
  • Add some example scan.yaml and finding.yaml files in the example folder
  • Implement a new integration or E2E test for the hook here
@rseedorff rseedorff added the scanner Implement or update a security scanner label Jul 30, 2021
@rseedorff rseedorff added this to To do in secureCodeBox v3 via automation Jul 30, 2021
@rseedorff rseedorff added this to the v3.1.0 milestone Jul 30, 2021
@rseedorff rseedorff added the good first issue Good for newcomers label Jul 30, 2021
@SebieF SebieF self-assigned this Aug 9, 2021
@J12934 J12934 moved this from To do to In progress in secureCodeBox v3 Aug 13, 2021
secureCodeBox v3 automation moved this from In progress to Done Sep 1, 2021
Weltraumschaf added a commit that referenced this issue Sep 1, 2021
Integrating new scanner Whatweb to the secureCodeBox (closes #567)
@SebieF SebieF moved this from Done to counter in secureCodeBox v3 Sep 3, 2021
@SebieF SebieF moved this from counter to Done in secureCodeBox v3 Sep 3, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
good first issue Good for newcomers scanner Implement or update a security scanner
Projects
No open projects
Development

Successfully merging a pull request may close this issue.

2 participants