Scoutsuite

Latest version: v5.13.0

Safety actively analyzes 625681 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 2 of 6

5.10.2

Not secure
Changes:

- AWS
- Improvements to the report
- Bug fixes
- Azure
- Bug fixes
- GCP
- Bug fixes

5.10.1

Not secure
Changes:

- Fix report CSV exports
- Fix evaluation of AWS CloudWatch filters
- Fix an AWS IAM rule which included FPs
- Fix issues with docker support
- Fix typos in rules
- Improved default region selection for AWS S3, handling regions disallowed via SCP/IAM policies automatically
- Improved support for AWS CloudTrail
- Improved GCP error handling
- Remove an outdated and unused version of jQuery

5.10.0

Not secure
Changes:

- Core
- Moved unit tests from nose to pytest & improved unit test coverage
- Migrated formatting from the 2.7+ versions to more native 3.x styles
- Bug fixes and improved error handling
- AWS
- Created a ruleset for AWS CIS version 1.2 (https://www.cisecurity.org/benchmark/amazon_web_services/)
- Can be run with the `--ruleset cis-1.2.0.json` parameter
- This included the addition of 23 new rules, most of which where added to the default ruleset
- Added support for
- CloudWatch Metric Filters
- DynamoDB
- VPC Peering Connections & Flow Logs (Subnet & VPC)
- Improved the report and processing for AWS resources
- Azure
- Improved support for App Services web apps, including 5 new rules
- Improved NSG implementation, decreasing the report size by multiple orders of magnitude
- Added Azure Tags and Resource Groups to all resources
- GCP
- Added support for GKE, including 19 new rules
- Improved reporting for Compute Engine instances, networks, subnetworks and firewall rules
- Implemented exponential backoff to handle API quotas

**Breaking change**: support for Python 3.5 has been removed.

5.9.1

Not secure
This release is a hotfix for https://github.com/nccgroup/ScoutSuite/issues/821.

In addition, it improves exception handling for the main `_run` function, as well as for the Azure provider.

The new error codes can be found under https://github.com/nccgroup/ScoutSuite/wiki/Error-Codes.

5.9.0

Not secure
Changes:
- Improved provider support:
- AWS
- Added 4 new ELB & ELBv2 findings (thanks to goelaarushi04)
- Added support for the "Amazon S3 Block Public Access" feature
- Improved Lambda partial
- Added support for RDS Aurora instances
- Azure
- Improved the authentication flow, and handling of subscriptions
- GCP
- Added support for Stackdriver Monitoring
- Improved report content
- Merged IAM & Resource Manager services
- Added logic that validates if an API is enabled for a service & project prior to making additional API calls
- Updated the rule format, to allow remediation & compliance information, as well as external references
- Added rationales for most rules
- Improved rules' content, adding remediation and references for a number of rules
- Added the `class_suffix` field to highlight multiple elements
- Additional information in https://github.com/nccgroup/ScoutSuite/wiki/HowTo:-Create-a-new-rule
- Added an option in the report (top-right menu) to export a high level finding summary
- Added a tool/util to upload findings to AWS Security Hub (see https://github.com/nccgroup/ScoutSuite/tree/develop/tools#aws_security_hub_exportpy)
- Improved open source project public content
- Bug fixes

5.8.1

Not secure
Addresses https://github.com/nccgroup/ScoutSuite/issues/695.

Page 2 of 6

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.