Scout Suite: Multi-Cloud Security Auditing program

Scout Suite is a tool multi-cloud server security, which allows the evaluation of security in a cloud environment.

Using the APIs exposed by cloud providers, Scout collects configuration data for manual control and identifies danger areas. Scout provides a clear picture of an automatic attack.

The Scout Suite is stable and kept active, but some things may change . Feel free to report a bug with details, request a new feature.

Support

  • amazon web
  • Google Cloud Platform (beta)
  • Azure (early alpha)

Installation

Installation with pip:

$ pip  scoutsuite

Installation with source:

$ git clone https://github.com/nccgroup/ScoutSuite $ cd ScoutSuite $ virtualenv -p python3 venv $ source venv / bin / activate $ pip install -r requirements.txt $ python Scout.py --help

Snapshots ς

 

Information on using the program, you will find here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 285 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).