Skip to content

Commit

Permalink
chore: update checkers table (#2676)
Browse files Browse the repository at this point in the history
Co-authored-by: GitHub <[email protected]>
  • Loading branch information
github-actions[bot] and web-flow committed Feb 9, 2023
1 parent 4aeee72 commit ffb790c
Show file tree
Hide file tree
Showing 3 changed files with 34 additions and 31 deletions.
1 change: 1 addition & 0 deletions .github/actions/spelling/allow.txt
Original file line number Diff line number Diff line change
Expand Up @@ -239,6 +239,7 @@ ipmitool
ipsec
iptables
irssi
iscsi
ISSUENUMBER
itertools
iucode
Expand Down
33 changes: 17 additions & 16 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,7 @@ The CVE Binary Tool is a free, open source tool to help you find known vulnerabi

The tool has two main modes of operation:

1. A binary scanner which helps you determine which packages may have been included as part of a piece of software. There are <!-- NUMBER OF CHECKERS START-->273<!--NUMBER OF CHECKERS END--> checkers which focus on common, vulnerable open source components such as openssl, libpng, libxml2 and expat.
1. A binary scanner which helps you determine which packages may have been included as part of a piece of software. There are <!-- NUMBER OF CHECKERS START-->274<!--NUMBER OF CHECKERS END--> checkers which focus on common, vulnerable open source components such as openssl, libpng, libxml2 and expat.
2. Tools for scanning known component lists in various formats, including .csv, several linux distribution package lists, language specific package scanners and several Software Bill of Materials (SBOM) formats.

It is intended to be used as part of your continuous integration system to enable regular vulnerability scanning and give you early warning of known issues in your supply chain.
Expand Down Expand Up @@ -314,7 +314,7 @@ The following checkers are available for finding components in binary files:

<!--CHECKERS TABLE BEGIN-->
| | | | Available checkers | | | |
|--------------- |----------------- |------------------ |--------------- |-------------- |------------- |---------------- |
|--------------- |------------ |------------------ |--------------- |-------------- |----------- |---------------- |
| accountsservice |acpid |apache_http_server |apcupsd |asn1c |assimp |asterisk |
| atftp |avahi |bash |bind |binutils |bird |bison |
| boinc |bolt |botan |bro |bubblewrap |busybox |bzip2 |
Expand All @@ -340,20 +340,21 @@ The following checkers are available for finding components in binary files:
| miniupnpc |miniupnpd |modsecurity |mosquitto |motion |mpv |msmtp |
| mtr |mutt |mysql |nano |nasm |nbd |ncurses |
| neon |nessus |netatalk |netkit_ftp |netpbm |nettle |nghttp2 |
| nginx |nmap |node |ntp |ntpsec |open_vm_tools |openafs |
| opencv |openjpeg |openldap |openssh |openssl |openswan |openvpn |
| p7zip |pango |patch |pcsc_lite |perl |picocom |pigz |
| png |polarssl_fedora |poppler |postgresql |ppp |privoxy |procps_ng |
| proftpd |pspp |pure_ftpd |putty |python |qemu |qt |
| quagga |radare2 |radvd |raptor |rauc |rdesktop |rsync |
| rsyslog |rtl_433 |rtmpdump |rust |samba |sane_backends |sdl |
| seahorse |shadowsocks_libev |snort |sofia_sip |speex |spice |sqlite |
| squashfs |squid |sslh |strongswan |stunnel |subversion |sudo |
| suricata |sylpheed |syslogng |sysstat |systemd |tcpdump |tcpreplay |
| thrift |thttpd |thunderbird |timescaledb |tinyproxy |tor |tpm2_tss |
| transmission |trousers |unbound |unixodbc |upx |util_linux |varnish |
| vorbis_tools |vsftpd |webkitgtk |wget |wireshark |wolfssl |wpa_supplicant |
| xerces |xml2 |xscreensaver |zeek |zlib |znc |zsh |
| nginx |nmap |node |ntp |ntpsec |open_iscsi |open_vm_tools |
| openafs |opencv |openjpeg |openldap |openssh |openssl |openswan |
| openvpn |p7zip |pango |patch |pcsc_lite |perl |picocom |
| pigz |png |polarssl_fedora |poppler |postgresql |ppp |privoxy |
| procps_ng |proftpd |pspp |pure_ftpd |putty |python |qemu |
| qt |quagga |radare2 |radvd |raptor |rauc |rdesktop |
| rsync |rsyslog |rtl_433 |rtmpdump |rust |samba |sane_backends |
| sdl |seahorse |shadowsocks_libev |snort |sofia_sip |speex |spice |
| sqlite |squashfs |squid |sslh |strongswan |stunnel |subversion |
| sudo |suricata |sylpheed |syslogng |sysstat |systemd |tcpdump |
| tcpreplay |thrift |thttpd |thunderbird |timescaledb |tinyproxy |tor |
| tpm2_tss |transmission |trousers |unbound |unixodbc |upx |util_linux |
| varnish |vorbis_tools |vsftpd |webkitgtk |wget |wireshark |wolfssl |
| wpa_supplicant |xerces |xml2 |xscreensaver |zeek |zlib |znc |
| zsh | | | | | | |
<!--CHECKERS TABLE END-->

All the checkers can be found in the checkers directory, as can the
Expand Down
31 changes: 16 additions & 15 deletions doc/MANUAL.md
Original file line number Diff line number Diff line change
Expand Up @@ -157,7 +157,7 @@ which is useful if you're trying the latest code from

<!--CHECKERS TABLE BEGIN-->
| | | | Available checkers | | | |
|--------------- |----------------- |------------------ |--------------- |-------------- |------------- |---------------- |
|--------------- |------------ |------------------ |--------------- |-------------- |----------- |---------------- |
| accountsservice |acpid |apache_http_server |apcupsd |asn1c |assimp |asterisk |
| atftp |avahi |bash |bind |binutils |bird |bison |
| boinc |bolt |botan |bro |bubblewrap |busybox |bzip2 |
Expand All @@ -183,20 +183,21 @@ which is useful if you're trying the latest code from
| miniupnpc |miniupnpd |modsecurity |mosquitto |motion |mpv |msmtp |
| mtr |mutt |mysql |nano |nasm |nbd |ncurses |
| neon |nessus |netatalk |netkit_ftp |netpbm |nettle |nghttp2 |
| nginx |nmap |node |ntp |ntpsec |open_vm_tools |openafs |
| opencv |openjpeg |openldap |openssh |openssl |openswan |openvpn |
| p7zip |pango |patch |pcsc_lite |perl |picocom |pigz |
| png |polarssl_fedora |poppler |postgresql |ppp |privoxy |procps_ng |
| proftpd |pspp |pure_ftpd |putty |python |qemu |qt |
| quagga |radare2 |radvd |raptor |rauc |rdesktop |rsync |
| rsyslog |rtl_433 |rtmpdump |rust |samba |sane_backends |sdl |
| seahorse |shadowsocks_libev |snort |sofia_sip |speex |spice |sqlite |
| squashfs |squid |sslh |strongswan |stunnel |subversion |sudo |
| suricata |sylpheed |syslogng |sysstat |systemd |tcpdump |tcpreplay |
| thrift |thttpd |thunderbird |timescaledb |tinyproxy |tor |tpm2_tss |
| transmission |trousers |unbound |unixodbc |upx |util_linux |varnish |
| vorbis_tools |vsftpd |webkitgtk |wget |wireshark |wolfssl |wpa_supplicant |
| xerces |xml2 |xscreensaver |zeek |zlib |znc |zsh |
| nginx |nmap |node |ntp |ntpsec |open_iscsi |open_vm_tools |
| openafs |opencv |openjpeg |openldap |openssh |openssl |openswan |
| openvpn |p7zip |pango |patch |pcsc_lite |perl |picocom |
| pigz |png |polarssl_fedora |poppler |postgresql |ppp |privoxy |
| procps_ng |proftpd |pspp |pure_ftpd |putty |python |qemu |
| qt |quagga |radare2 |radvd |raptor |rauc |rdesktop |
| rsync |rsyslog |rtl_433 |rtmpdump |rust |samba |sane_backends |
| sdl |seahorse |shadowsocks_libev |snort |sofia_sip |speex |spice |
| sqlite |squashfs |squid |sslh |strongswan |stunnel |subversion |
| sudo |suricata |sylpheed |syslogng |sysstat |systemd |tcpdump |
| tcpreplay |thrift |thttpd |thunderbird |timescaledb |tinyproxy |tor |
| tpm2_tss |transmission |trousers |unbound |unixodbc |upx |util_linux |
| varnish |vorbis_tools |vsftpd |webkitgtk |wget |wireshark |wolfssl |
| wpa_supplicant |xerces |xml2 |xscreensaver |zeek |zlib |znc |
| zsh | | | | | | |
<!--CHECKERS TABLE END-->

For a quick overview of usage and how it works, you can also see [the readme file](README.md).
Expand Down

0 comments on commit ffb790c

Please sign in to comment.