Seccubus v2.15 - Summertime bug fixes

13 August 2015

Download it here

I’ve just returned from summer holidays and using the quiet(er) time to get some Seccubus bugfixes in.

Release notes

13-08-2015 - 2.15 - Summer time bug fixes

Using the quiet(er) time after summer to get some bug fixes in.

Enhancements

  • #211 - Host filter now splits on / as well as .

Bug Fixes

  • #197 - Error loading nmap results
  • #212 - Extraports not handled correctly when parsing nmap.xml
  • #202 - SSLLabs scan results filtering per Asset broken
  • #205 - SSLlabs test uses the dev version of the API by default in stead of the prod version
  • #206 - SSLlabs scanner does not honor coolOff period
  • #207 - ssllabs - poodleTLS is incorrecly stating vuln status
  • #208 - SSLlabs script uses wrong bitwise and operator :(
  • #209 - SSLlabs scanner does not attach results bug
  • #210 - SSLlabs scanner did not call process results bug
  • #212 - Extraports not handled correctly when parsing nmap.xml