CERT-Polska / Artemis

A modular vulnerability scanner with automatic report generation capabilities.

Home Page:https://cert.pl/en/posts/2024/01/artemis-security-scanner/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

logo

Artemis is a modular vulnerability scanner. This is the tool that powers CERT PL scanning activities, not only checking various aspects of website security but also building easy-to-read messages that are sent to organizations to improve their security.

The Artemis project has been initiated by the KN Cyber science club of Warsaw University of Technology and is currently being developed by CERT Polska.

If you want to use additional modules that weren't included here due to non-BSD-compatible licenses, browse to the Artemis-modules-extra repository.

Artemis is experimental software, under active development - use at your own risk.

To chat about Artemis, join the Discord server:

Features

For an up-to-date list of features, please refer to the documentation. The most important one is the possibility to easily export reports such as:

The following addresses contain version control system data:

Making a code repository public may allow an attacker to learn the inner workings of a system, and if it contains passwords or API keys - also gain unauthorized access. Such data shouldn't be publicly available.

The following addresses contain old Joomla versions:

If a site is no longer used, we recommend shutting it down to eliminate the risk of exploitation of known vulnerabilities in older Joomla versions. Otherwise, we recommend regular Joomla core and plugin updates.

The possibility to automatically prepare such reports enabled us to notify entities in our constituency about hundreds of thousands of vulnerabilities.

Screenshots

Artemis - scan

Development

Tests

To run the tests, use:

./scripts/test

Code formatting

Artemis uses pre-commit to run linters and format the code. pre-commit is executed on CI to verify that the code is formatted properly.

To run it locally, use:

pre-commit run --all-files

To set up pre-commit so that it runs before each commit, use:

pre-commit install

Building the docs

To build the documentation, use:

cd docs
python3 -m venv venv
. venv/bin/activate
pip install -r requirements.txt
make html

How do I write my own module?

Please refer to the documentation.

Contributing

Contributions are welcome! We will appreciate both ideas for new Artemis modules (added as GitHub issues) as well as pull requests with new modules or code improvements.

However obvious it may seem we kindly remind you that by contributing to Artemis you agree that the BSD 3-Clause License shall apply to your input automatically, without the need for any additional declarations to be made.

Contributors

Huge thanks to the following people that contributed to Artemis development!

kazet
kazet

πŸ’» πŸ“– πŸ€” πŸš‡ πŸ‘€ πŸ“’
Adam KliΕ›
Adam KliΕ›

πŸ’¬ πŸ’» πŸ€” πŸ‘€ πŸ“’
anna1492
anna1492

πŸ› πŸ’»
MichaΕ‚ M.
MichaΕ‚ M.

πŸ’» πŸ€”
cyberamt
cyberamt

πŸ’» πŸ€”
martclau
martclau

πŸ’» πŸ€”
szymsid
szymsid

πŸ’» πŸ‘€
bulek
bulek

πŸ’» πŸ‘€
Michel Le Bihan
Michel Le Bihan

πŸ’»
Grzegorz Eliszewski
Grzegorz Eliszewski

πŸ’» πŸ€” πŸ“¦
kshitij kapoor
kshitij kapoor

πŸ’» πŸ€”
Delfin
Delfin

πŸ’»
Bornunique911
Bornunique911

πŸ’»
Ridham Bhagat
Ridham Bhagat

πŸ’»
Mateusz Borkowski
Mateusz Borkowski

πŸ’» πŸ€”

About

A modular vulnerability scanner with automatic report generation capabilities.

https://cert.pl/en/posts/2024/01/artemis-security-scanner/

License:BSD 3-Clause "New" or "Revised" License


Languages

Language:Python 88.7%Language:Jinja 8.5%Language:Shell 2.1%Language:PHP 0.3%Language:Dockerfile 0.2%Language:Hack 0.2%Language:HTML 0.0%Language:CSS 0.0%