debcvescan

Debian CVE Scanner is self-contained CVE scanner for DEBIAN distributions written in golang. (by devmatic-it)

Debcvescan Alternatives

Similar projects and alternatives to debcvescan based on common topics and language

  • sec-cvescan

    Analyzes an Ubuntu system and checks for unpatched vulnerabilities.

  • ust2dsa

    Discontinued Improves Ubuntu security feed compatibility allowing it to be consumed by Debian vulnerability report tool, debsecan.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • GOdin

    GOdin is an open source monitoring server and agent for linux systems. Its main feature is currently monitoring the state of installed packages. It is intended to use with visualising software (ex. Grafana).

  • grype

    A vulnerability scanner for container images and filesystems

  • netscan

    Discontinued A fast TCP port scanner

  • vuls

    Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better debcvescan alternative or higher similarity.

debcvescan reviews and mentions

Posts with mentions or reviews of debcvescan. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-01-13.
  • Debian/Ubuntu changelog??
    3 projects | /r/sysadmin | 13 Jan 2022
    So I wrote a thorough checkmk local check script to report on patch state, and we were able to then pull reports straight out of our monitoring system. You can see a lobotomised version of said script here. When it came time for me to apply the same work to Debian/Ubuntu, I found that ecosystem to be somewhat brutally lacking compared to the RHEL world. You can see in that script that I mention debsecan, and for Ubuntu you'd need to pair it with ust2dsa. What I don't clearly mention in that script, though I hinted at it, is that I was exploring a way to parse Ubuntu's security JSON feeds... and it looks like Canonical started doing that themselves with their in-house cvescan tool. There's also the debcvescan tool for the Debian world.

Stats

Basic debcvescan repo stats
1
24
0.0
about 1 year ago

devmatic-it/debcvescan is an open source project licensed under Apache License 2.0 which is an OSI approved license.

The primary programming language of debcvescan is Go.


Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com