Scout Suite: Multi-Cloud Security Auditing program

Scout Suite is a multi-cloud server security control tool that allows you to evaluate security in a cloud environment.

Using APIs exposed by cloud providers, Scout collects configuration data for manual inspection and flags areas of risk. Scout provides a clear an automatic attack.

Scout Suite is stable and active, but some features may change. Do not hesitate to report a bug in detail, ask for a new feature.

Support

Installation

Installation with pip:

$ pip install scoutsuite

Installation with :

$ git clone https://github.com/nccgroup/ScoutSuite $ cd ScoutSuite $ virtualenv -p python3 venv $ source venv / bin / activate $ pip install -r requirements.txt $ python Scout.py --help

Application snapshots

 

Information on using the program, you will find here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).