Skip to content

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

License

Notifications You must be signed in to change notification settings

binaryflesh/AttackSurfaceAnalyzer

 
 

Repository files navigation

Attack Surface Analyzer

Version 2.0-preview

This version of Attack Surface Analyzer is in "public preview", suitable for early adopters testing core features. A final release of the 2.0 version is planned for late April, 2019.

Overview

Attack Surface Analyzer is a Microsoft-developed open source security tool that analyzes the attack surface of a target system and reports on potential security vulnerabilities introduced during the installation of software or system misconfiguration.

Attack Surface Analyzer 2.0 replaces the original Attack Surface Analzyer tool, released publicly in 2012.

Potential users of Attack Surface Analyzer include:

  • DevOps Engineers - View changes to the system attack surface introduced when your software is installed.
  • IT Security Auditors - Evaluate risk presented by when third-party software is installed.

Core Features

The core feature of Attack Surface Analyzer is the ability to "diff" an operating system's security configuration, before and after a software component is installed. This is important because most installation processes require elevated privileges, and once granted, can lead to unintended system configuration changes.

Attack Surface Analyzer currently reports on changes to the following operating system components:

  • File system (static snapshot and live monitoring available)
  • User accounts
  • Services
  • Network Ports
  • Certificates
  • Registry (Windows only)

All data collected is stored in a local SQLite database called asa.sqlite.

How to Use Attack Surface Analyzer

Information on how to use Attack Surface Analyzer can be found on our wiki.

Future Plans (tentative)

We plan on adding additional features to Attack Surface Analyzer, including those from the list below:

  • Code signing info
  • Drivers (partially covered presently via file system monitoring)
  • Firewall settings
  • Redistributable installations
  • Network traffic (live monitoring)
  • Registry (live monitoring)
  • Requested features which existed in the original Attack Surface Analyzer.

If you have feedback on these or other features, please open an issue.

Installation

Attack Surface Analzyer runs on Windows, Linux, and MacOS, and is built using .NET Core. It has both a command-line interface and ElectronNET GUI option available. Neither version currently has an installer.

Packages are available on our releases page as compressed archives.

Building

To build Attack Surface Analyzer, see BUILD.

Contributing

This project welcomes contributions and suggestions. Most contributions require you to agree to a Contributor License Agreement (CLA) declaring that you have the right to, and actually do, grant us the rights to use your contribution. For details, visit https://cla.microsoft.com.

When you submit a pull request, a CLA-bot will automatically determine whether you need to provide a CLA and decorate the PR appropriately (e.g., label, comment). Simply follow the instructions provided by the bot. You will only need to do this once across all repos using our CLA.

This project has adopted the Microsoft Open Source Code of Conduct.

For more information see the Code of Conduct FAQ or contact opencode@microsoft.com with any additional questions or comments.

Reporting Security Issues

Security issues and bugs should be reported privately, via email, to the Microsoft Security Response Center (MSRC) at secure@microsoft.com. You should receive a response within 24 hours. If for some reason you do not, please follow up via email to ensure we received your original message. Further information, including the MSRC PGP key, can be found in the Security TechCenter.

License

Attack Surface Analyzer 2.0 is licensed under the MIT license.

About

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

Resources

License

Code of conduct

Stars

Watchers

Forks

Packages

No packages published

Languages

  • JavaScript 54.5%
  • C# 37.1%
  • HTML 7.4%
  • CSS 0.5%
  • Makefile 0.5%
  • Batchfile 0.0%