future-architect / vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
https://vuls.io/
GNU General Public License v3.0
10.96k stars 1.16k forks source link

New feature #673

Open ST2Labs opened 6 years ago

ST2Labs commented 6 years ago

Hi,

It's possible to write plugin ?

I would like to could made network scanning using nmap and match version service results with vulnerability database...

Thanks in advance,

PD: The Scope it's could launch remote scan, using nmap or other tools when we haven't do ssh ...

necrose99 commented 6 years ago

https://github.com/scipag/vulscan A few nse scripts for nmap. Number of others as well.

https://github.com/lair-framework/go-nmap/blob/master/nmap.go

Parsing Bro or Suricata might be additionally useful, as they are often used in open source SIEM products. (Also validation of snort/suricata rules are blocking vulns) Ie Wazuh ossec fork , Selks) The agent or rest api on github well known for Wazuh. Getting io to from that siem or alike I'm shure they'd welcome it.