Linux服务器的安全检测工具: Kcare-uchecker

 

Kcare-uchecker 是一个由 CloudLinux公司开源的服务器安全检测工具。遵守GPL开源协议。UChecker 可以扫描 Linux 服务器上已经过时和被其他应用程序使用的漏洞库。还会提供哪个应用程序正在被哪个漏洞库所利用,并提供相关的进程 ID 和进程名称,以及需要更新的详细可操作信息,UChecker 还可以与 Nagios 或其他监控和管理工具集成,对运行过时库的系统发出警报, 方便管理员及时修补漏洞,改善补丁过程。支持 CentOS、Red Hat、Oracle、Debian、Ubuntu 等众多开发商的 Linux 发行版。

使用方法:

$ curl -s -L https://kernelcare.com/uchecker | sudo python
[*] Process httpd[15516] linked to the `libc-2.17.so` that is not up to date.

You may want to update libraries above and restart corresponding processes.

KernelCare+ allows to resolve such issues with no process downtime. To find 
out more, please, visit https://lp.kernelcare.com/kernelcare-early-access?

https://github.com/cloudlinux/kcare-uchecker

-----------------------------------------------------------

linux服务器安全检测工具-Infection Monkey

Infection Monkey是一款开源的服务器安全检测工具,遵守GPL开源协议。可用于测试数据中心受到内外部攻击后的恢复能力,在进行各项信息收集后会汇总成报告,帮助用户进一步提升数据安全性。由以色列安全公司GuardiCore在2016黑帽大会上发布。

特性:

    多种传播攻击技术:
        默认口令攻击 常用exp攻击
    多种exp利用途径:
        SSH SMB RDP WMI Shellshock
    可视化数据中心UI界面。


https://www.guardicore.com/infectionmonkey/#download

----------------------------------------------------------------------

Infection Monkey

GitHub release (latest by date)

Build Status codecov

GitHub stars GitHub commit activity

Data center Security Testing Tool

Welcome to the Infection Monkey!

The Infection Monkey is an open source security tool for testing a data center's resiliency to perimeter breaches and internal server infection. The Monkey uses various methods to self propagate across a data center and reports success to a centralized Monkey Island server.

The Infection Monkey is comprised of two parts:

  • Monkey - A tool which infects other machines and propagates to them.
  • Monkey Island - A dedicated server to control and visualize the Infection Monkey's progress inside the data center.

To read more about the Monkey, visit akamai.com/infectionmonkey.

Screenshots

Map

Security report

Main Features

The Infection Monkey uses the following techniques and exploits to propagate to other machines.

  • Multiple propagation techniques:
    • Predefined passwords
    • Common logical exploits
    • Password stealing using Mimikatz
  • Multiple exploit methods:
    • SSH
    • SMB
    • WMI
    • Log4Shell
    • Zerologon
    • and more, see our documentation hub for more information.

Setup

Check out the Setup page and the Getting Started guide in our documentation.

The Infection Monkey supports a variety of platforms, documented in our documentation hub.

Building the Monkey from source

To deploy development version of monkey you should refer to readme in the deployment scripts folder or follow documentation in documentation hub.

Build status

Branch Status
Develop Build Status
Master Build Status

 

Tests

Unit Tests

In order to run all of the Unit Tests, run the command python -m pytest in the monkey directory.

To get a coverage report, first make sure the coverage package is installed using pip install coverage. Run the command coverage run -m unittest in the monkey directory and then coverage html. The coverage report can be found in htmlcov.index.

Blackbox tests

In order to run the Blackbox tests, refer to envs/monkey_zoo/blackbox/README.md.

from 

https://github.com/guardicore/monkey

https://github.com/guardicore/monkey/tree/develop/deployment_scripts

(https://techdocs.akamai.com/infection-monkey/docs/setting-up-infection-monkey
https://techdocs.akamai.com/infection-monkey/docs/linux
https://techdocs.akamai.com/infection-monkey/docs/getting-started)