Skip to content
This repository was archived by the owner on Oct 14, 2020. It is now read-only.

Commit 96af34c

Browse files
author
dpatanin
committed
remove redundand deployment and development
1 parent c34c63f commit 96af34c

File tree

13 files changed

+21
-216
lines changed

13 files changed

+21
-216
lines changed

scanners/amass/README.md

Lines changed: 0 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -14,14 +14,6 @@ The OWASP Amass Project has developed a tool to help information security profes
1414

1515
<!-- end -->
1616

17-
## Deployment
18-
19-
The AMASS scanType can be deployed via helm:
20-
21-
```bash
22-
helm upgrade --install amass ./scanners/amass/
23-
```
24-
2517
## Configuration
2618

2719
The following security scan configuration example are based on the [Amass User Guide], please take a look at the original documentation for more configuration examples.
@@ -36,21 +28,6 @@ Special command line options:
3628
* Disable saving data into a local database `amass enum -nolocaldb -d example.com`
3729
* Domain names separated by commas (can be used multiple times) `amass enum -d example.com`
3830

39-
## Development
40-
41-
### Local setup
42-
43-
1. Clone the repository `git clone [email protected]:secureCodeBox/secureCodeBox-v2-alpha.git`
44-
2. Ensure you have node.js installed
45-
* On MacOs with brew package manager: `brew install node`
46-
47-
### Parser Development
48-
49-
1. Install the dependencies `npm install`
50-
2. Update the parser function here: `./parser/parser.js`
51-
3. Update the parser tests here: `./parser/parser.test.js`
52-
4. Run the test suite: `npm test`
53-
5431
[OWASP_Amass_Project]: https://owasp.org/www-project-amass/
5532
[Amass GitHub]: https://github.com/OWASP/Amass
5633
[Amass User Guide]: https://github.com/OWASP/Amass/blob/master/doc/user_guide.md

scanners/deployment.md

Lines changed: 7 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,7 @@
1+
## Deployment
2+
3+
Each scanType can be deployed via helm:
4+
5+
```bash
6+
helm upgrade --install [scannerName] ./scanners/[scannerName]/
7+
```

scanners/development.md

Lines changed: 14 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,14 @@
1+
## Development
2+
3+
### Local setup
4+
5+
1. Clone the repository `git clone [email protected]:secureCodeBox/secureCodeBox-v2-alpha.git`
6+
2. Ensure you have node.js installed
7+
* On MacOs with brew package manager: `brew install node`
8+
9+
### Parser Development
10+
11+
1. Install the dependencies `npm install`
12+
2. Update the parser function here: `./parser/parser.js`
13+
3. Update the parser tests here: `./parser/parser.test.js`
14+
4. Run the test suite: `npm test`

scanners/kube-hunter/README.md

Lines changed: 0 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -14,14 +14,6 @@ To learn more about the kube-hunter scanner itself visit [kube-hunter GitHub] or
1414

1515
<!-- end -->
1616

17-
## Deployment
18-
19-
The kube-hunter ScanType can be deployed via helm:
20-
21-
```bash
22-
helm upgrade --install kube-hunter ./scanners/kube-hunter/
23-
```
24-
2517
## Configuration
2618

2719
The following security scan configuration example are based on the [kube-hunter Documentation], please take a look at the original documentation for more configuration examples.
@@ -30,21 +22,6 @@ The following security scan configuration example are based on the [kube-hunter
3022
* To specify interface scanning, you can use the --interface option (this will scan all of the machine's network interfaces). Example: `kube-hunter --interface`
3123
* To specify a specific CIDR to scan, use the --cidr option. Example: `kube-hunter --cidr 192.168.0.0/24`
3224

33-
## Development
34-
35-
### Local setup
36-
37-
1. Clone the repository `git clone [email protected]:secureCodeBox/secureCodeBox-v2-alpha.git`
38-
2. Ensure you have node.js installed
39-
* On MacOs with brew package manager: `brew install node`
40-
41-
### Parser Development
42-
43-
1. Install the dependencies `npm install`
44-
2. Update the parser function here: `./parser/parser.js`
45-
3. Update the parser tests here: `./parser/parser.test.js`
46-
4. Run the test suite: `npm test`
47-
4825
[kube-hunter Website]: https://kube-hunter.aquasec.com/
4926
[kube-hunter GitHub]: https://github.com/aquasecurity/kube-hunter
5027
[kube-hunter Documentation]: https://github.com/aquasecurity/kube-hunter#scanning-options

scanners/kubeaudit/README.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,6 @@ To learn more about the kubeaudit scanner itself visit [kubeaudit GitHub].
1414

1515
<!-- end -->
1616

17-
## Deployment
1817
The secureCodeBox core team is working on an integration of kubeaudit. We will keep you informed.
1918

2019
[kubeaudit GitHub]: https://github.com/Shopify/kubeaudit

scanners/ncrack/README.md

Lines changed: 0 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,6 @@ To learn more about the Ncrack scanner itself visit [Ncrack GitHub] or [Ncrack W
1414

1515
<!-- end -->
1616

17-
## Deployment
1817
The secureCodeBox core team is working on an integration of Ncrack. We will keep you informed.
1918

2019
[Ncrack Website]: https://nmap.org/ncrack/

scanners/nikto/README.md

Lines changed: 0 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -14,14 +14,6 @@ Nikto is a free software command-line vulnerability scanner that scans webserver
1414

1515
<!-- end -->
1616

17-
## Deployment
18-
19-
The Nikto ScanType can be deployed via helm:
20-
21-
```bash
22-
helm upgrade --install nikto ./scanners/nikto/
23-
```
24-
2517
## Configuration
2618

2719
The following security scan configuration example are based on the [Nikto Documentation](https://cirt.net/nikto2-docs/usage.html#id2780332), please take a look at the original documentation for more configuration examples.
@@ -49,20 +41,5 @@ Nikto also has a comprehensive list of [command line options documented](https:/
4941
* c - Remote source inclusion. Software allows remote inclusion of source code.
5042
* x - Reverse Tuning Options. Perform exclusion of the specified tuning type instead of inclusion of the specified tuning type
5143

52-
## Development
53-
54-
### Local setup
55-
56-
1. Clone the repository `git clone [email protected]:secureCodeBox/secureCodeBox-v2-alpha.git`
57-
2. Ensure you have node.js installed
58-
* On MacOs with brew package manager: `brew install node`
59-
60-
### Parser Development
61-
62-
1. Install the dependencies `npm install`
63-
2. Update the parser function here: `./parser/parser.js`
64-
3. Update the parser tests here: `./parser/parser.test.js`
65-
4. Run the test suite: `npm test`
66-
6744
[cirt.net]: https://cirt.net/
6845
[nikto github]: https://github.com/sullo/nikto

scanners/nmap/README.md

Lines changed: 0 additions & 26 deletions
Original file line numberDiff line numberDiff line change
@@ -16,14 +16,6 @@ To learn more about the Nmap scanner itself visit [nmap.org].
1616

1717
<!-- end -->
1818

19-
## Deployment
20-
21-
The Nmap ScanType can be deployed via helm:
22-
23-
```bash
24-
helm install nmap ./scanners/nmap/
25-
```
26-
2719
## Nmap Configuration
2820

2921
The nmap scan target is set via the targets location of the securityTest. The target should be a Hostname or an IP Address.
@@ -42,21 +34,3 @@ Some useful example parameters listed below:
4234
- `-script` xx: Replace xx with the script name. Start the scan with the given script.
4335
- `--script` xx: Replace xx with a coma-separated list of scripts. Start the scan with the given scripts.
4436

45-
## Development
46-
47-
### Local setup
48-
49-
1. Clone the repository `git clone [email protected]:secureCodeBox/secureCodeBox-v2-alpha.git`
50-
2. Ensure you have node.js installed
51-
* On MacOs with brew package manager: `brew install node`
52-
53-
### Parser Development
54-
55-
1. Install the dependencies `npm install`
56-
2. Update the parser function here: `./parser/parser.js`
57-
3. Update the parser tests here: `./parser/parser.test.js`
58-
4. Run the test suite: `npm test`
59-
60-
#### Basic scanner tests
61-
62-
If you want to test sslyze localy you can use brew (only on macOS) to install it: `brew install nmap`

scanners/ssh_scan/README.md

Lines changed: 0 additions & 23 deletions
Original file line numberDiff line numberDiff line change
@@ -14,14 +14,6 @@ To learn more about the ssh_scan scanner itself visit [ssh_scan GitHub].
1414

1515
<!-- end -->
1616

17-
## Deployment
18-
19-
The SSH_scan ScanType can be deployed via helm.
20-
21-
```bash
22-
helm upgrade --install ssh ./scanners/ssh_scan/
23-
```
24-
2517
## Configuration
2618

2719
The following security scan configuration example are based on the [ssh_scan Documentation], please take a look at the original documentation for more configuration examples.
@@ -62,20 +54,5 @@ Examples:
6254
ssh_scan -t 192.168.1.1 --unit-test -P custom_policy.yml
6355
```
6456

65-
## Development
66-
67-
### Local setup
68-
69-
1. Clone the repository `git clone [email protected]:secureCodeBox/secureCodeBox-v2-alpha.git`
70-
2. Ensure you have node.js installed
71-
* On MacOs with brew package manager: `brew install node`
72-
73-
### Parser Development
74-
75-
1. Install the dependencies `npm install`
76-
2. Update the parser function here: `./parser/parser.js`
77-
3. Update the parser tests here: `./parser/parser.test.js`
78-
4. Run the test suite: `npm test`
79-
8057
[ssh_scan GitHub]: https://github.com/mozilla/ssh_scan
8158
[ssh_scan Documentation]: https://github.com/mozilla/ssh_scan#example-command-line-usage

scanners/sslyze/README.md

Lines changed: 0 additions & 27 deletions
Original file line numberDiff line numberDiff line change
@@ -12,14 +12,6 @@ SSLyze is a Python library and a CLI tool that can analyze the SSL configuration
1212

1313
<!-- end -->
1414

15-
## Deployment
16-
17-
The SSLyze scanType can be deployed via helm:
18-
19-
```bash
20-
helm upgrade --install sslyze ./scanners/sslyze/
21-
```
22-
2315
## Configuration
2416

2517
The following security scan configuration example are based on the [SSLyze Documentation], please take a look at the original documentation for more configuration examples.
@@ -129,24 +121,5 @@ Options:
129121
vulnerability (CVE-2014-0224).
130122
```
131123
132-
## Development
133-
134-
### Local setup
135-
136-
1. Clone the repository `git clone [email protected]:secureCodeBox/secureCodeBox-v2-alpha.git`
137-
2. Ensure you have node.js installed
138-
* On MacOs with brew package manager: `brew install node`
139-
140-
### Parser Development
141-
142-
1. Install the dependencies `npm install`
143-
2. Update the parser function here: `./parser/parser.js`
144-
3. Update the parser tests here: `./parser/parser.test.js`
145-
4. Run the test suite: `npm test`
146-
147-
#### Basic scanner tests
148-
149-
If you want to test sslyze localy you can use brew (only on macOS) to install it: `brew install sslyze`
150-
151124
[SSLyze GitHub]: https://github.com/nabla-c0d3/sslyze
152125
[SSLyze Documentation]: https://nabla-c0d3.github.io/sslyze/documentation/

0 commit comments

Comments
 (0)