Seccubus v2.0 – The Alt-S edition (Beta no more)

22 January 2013

Seccubus V2 works with the following scanners:

  • Nessus 4.x and 5.x (professional and home feed)
  • OpenVAS
  • Nikto
  • NMap
  • SSLyze

For more information visit www.seccubus.com

22-01-2012 - 2.0 - The Alt-S version

Key new features / issues resolved

  • Email notifications when a scan starts and a scan ends
  • Scan create and edit dialog now display default parameters
  • do-scan now has a –no-delete option to preserve temporary files
  • SSLyze support

Bigs fixed (tickets closed):

  • Issue #9 - Missing Hosts File in Nmap Scan
  • Issue #14 - Permit –nodelete option on do-scan
  • Issue #26 - Update installation instructions
  • Issue #27 - Email Reporting
  • Issue #32 - RPM: Files in /opt/Seccubus/www/seccubus/json have no exec permissions
  • Issue #33 - User permission issues not reported correctly
  • Issue #34 - $HOSTS vs @HOSTS confusion
  • Issue #35 - -p vs –pw (OpenVAS)
  • Issue #39 - SeccubusScans exports uninitilized VERSION
  • Issue #42 - Nessus help (and scan?) not consistent with regards to the use of -p
  • Issue #43 - Sudo option missing from NMAP scanner help (web)