pnnl / ssass-e

SSASSE software is responsible for validating, and verifying innovative safe scanning methodologies, models, architectures, and prototypes to safely assess operational technology (OT) installed in critical energy infrastructure.
BSD 3-Clause "New" or "Revised" License
5 stars 4 forks source link

Missing Pieces / Errata #4

Closed timyardley closed 3 years ago

timyardley commented 3 years ago

In this release, there seem to be a few missing pieces or errata.

  1. Not all NSE scripts are brought into the ssass-e/ssasse_platform/ActiveScanningEngine/nmap_scans/ directory that are leveraged by nmap_scans.py
  2. ssass-e/ssasse_platform/ActiveScanningEngine/nmap_scans/enip-enumerate.nse is an html page from the redpoint github url rather than the actual nse file.
  3. ssass-e/ssasse_platform/ActiveScanningEngine/custom_scans/custom_scans.py.bak exists in the repo, likely erroneously
  4. ssass-e/all_{start,stop}.sh has some hardcoded usernames and IPs
  5. small amount of path/user disclosure in ssass-e/ssasse_platform/scripts/tcl/
  6. ssass-e/ssasse_platform/PassiveScanningEngine/parse_packet.py.save exists in the repo, likely erroneously
shwethanidd commented 3 years ago

@timyardley Thanks for the suggestions. We will take care of this.

timyardley commented 3 years ago

Thanks for the response. Is the device fingerprint tool coming shortly? Referenced here: https://github.com/pnnl/ssass-e#device-profile-generation

wjhofer commented 3 years ago

Thanks for the response. Is the device fingerprint tool coming shortly? Referenced here: https://github.com/pnnl/ssass-e#device-profile-generation

The tool mentioned for profile generation needs some further explanation and a separate set of instructions for installation/usage. It isn't in our immediate purview due to funding for this work. We can at least try to update the text at the location you linked to reflect my comment.

shwethanidd commented 3 years ago

@timyardley We have fixed all the issues reported. Thanks again.