ankur8931 / asap

Autonomous Security Analysis and Penetration Testing

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

asap

Autonomous Security Analysis and Penetration Testing

stinger - port scan and vulnerablity scan APIs 
americano - generated attack graph files. Need a local setup of mulval tool
cappuccino - code files for MDP solver. Need pymdptoolbox and pymetasploit framework

Source code description

stinger/PortScan.py - Python based nmap port scanner for Stinger's network discovery
   
cappuccino/AGParser.py - Python parser for extracting attack graph information for creating MDP matrix

stinger/NessusScan.py - Automated Vulnerablity scan APIs. APIs disabled in current version 
of nessus

env.sh - Source files for setting up americano attack graph generation modules

Additional Dependencies

graphviz - Graph Plotting
mongodb - cvesearch information storage
mysql - attack graph data storage
XSB - Prolog rules for the generation of attack graph
pymdptoolbox - MDP solver for MDP formed using attack graph

About

Autonomous Security Analysis and Penetration Testing


Languages

Language:OpenEdge ABL 39.9%Language:C 36.5%Language:HTML 4.5%Language:C++ 4.2%Language:TeX 3.5%Language:Shell 2.7%Language:Makefile 1.7%Language:GAP 1.5%Language:Prolog 1.4%Language:Emacs Lisp 1.3%Language:Python 0.9%Language:Tcl 0.8%Language:Java 0.5%Language:Objective-C 0.2%Language:PostScript 0.1%Language:Yacc 0.1%Language:Roff 0.1%Language:Jupyter Notebook 0.1%Language:Lex 0.0%Language:Batchfile 0.0%Language:SourcePawn 0.0%Language:Perl 0.0%Language:sed 0.0%Language:G-code 0.0%