Updated Home (markdown)

Guy Acosta 2019-03-28 07:49:33 -07:00
Родитель 1c8a4c43b1
Коммит 145d9ab87a
1 изменённых файлов: 1 добавлений и 1 удалений

@ -2,7 +2,7 @@
## Why Attack Surface Analyzer
Attack Surface Analyzer (ASA) is a Microsoft-developed Security tool that analyzes the attack surface of a Windows 10, Linux or MacOS system and reports on system changes with potential security implications introduced by the installation of software or by misconfiguration. Attack Surface Analyzer 1.0 [classic](https://www.microsoft.com/en-us/download/details.aspx?id=24487) released in 2012 while still available is not supported but has been valuable to software developers and IT security personnel for years in helping detect key system changes that may occur from software installation.
Attack Surface Analyzer (ASA) is a Microsoft-developed Security tool that analyzes the attack surface of a Windows 10, Linux or MacOS system and reports on system changes that may have potential security implications that are introduced by the installation of software or by system misconfiguration. Attack Surface Analyzer 1.0 [classic](https://www.microsoft.com/en-us/download/details.aspx?id=24487) released in 2012 while still available is not supported but has been valuable to software developers and IT security personnel for years in helping detect key system changes that may occur from software installation.
Attack Surface Analyzer 2.0 is a rewrite from the ground up on Microsoft .NET Core and uses Electron UI for the GUI version and is offered as open source for contribution and customization. Note: the official or master branch of the code is still managed by Microsoft.