All Projects → actions-rs → Audit Check

actions-rs / Audit Check

Licence: mit
🛡️ GitHub Action for security audits

Programming Languages

typescript
32286 projects
rust
11053 projects

Projects that are alternatives of or similar to Audit Check

Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (+62.22%)
Mutual labels:  vulnerability, audit
Detect-CVE-2017-15361-TPM
Detects Windows and Linux systems with enabled Trusted Platform Modules (TPM) vulnerable to CVE-2017-15361. #nsacyber
Stars: ✭ 34 (-62.22%)
Mutual labels:  audit, vulnerability
Hardware And Firmware Security Guidance
Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber
Stars: ✭ 408 (+353.33%)
Mutual labels:  vulnerability, audit
Unjailme
A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)
Stars: ✭ 73 (-18.89%)
Mutual labels:  vulnerability
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-13.33%)
Mutual labels:  vulnerability
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Stars: ✭ 87 (-3.33%)
Mutual labels:  vulnerability
Jscpwn
PoC exploit for CVE-2016-4622
Stars: ✭ 89 (-1.11%)
Mutual labels:  vulnerability
Nginx Baseline
DevSec Nginx Baseline - InSpec Profile
Stars: ✭ 71 (-21.11%)
Mutual labels:  audit
Rvd
Robot Vulnerability Database. An archive of robot vulnerabilities and bugs.
Stars: ✭ 87 (-3.33%)
Mutual labels:  vulnerability
Mrspicky
MrsPicky - An IDAPython decompiler script that helps auditing calls to the memcpy() and memmove() functions.
Stars: ✭ 86 (-4.44%)
Mutual labels:  vulnerability
Huorong vulnerabilities
Huorong Internet Security vulnerabilities 火绒安全软件漏洞
Stars: ✭ 85 (-5.56%)
Mutual labels:  vulnerability
Perftools Runner
Google Performance Tools runner using Puppeteer
Stars: ✭ 79 (-12.22%)
Mutual labels:  audit
Reverse Shell
Reverse Shell as a Service
Stars: ✭ 1,281 (+1323.33%)
Mutual labels:  vulnerability
The Practical Linux Hardening Guide
This guide details creating a secure Linux production system. OpenSCAP (C2S/CIS, STIG).
Stars: ✭ 8,790 (+9666.67%)
Mutual labels:  audit
Cargo Remote
cargo subcommand to compile rust projects remotely
Stars: ✭ 87 (-3.33%)
Mutual labels:  cargo
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-20%)
Mutual labels:  vulnerability
Ble Security Attack Defence
✨ Purpose only! The dangers of Bluetooth Low Energy(BLE)implementations: Unveiling zero day vulnerabilities and security flaws in modern Bluetooth LE stacks.
Stars: ✭ 88 (-2.22%)
Mutual labels:  vulnerability
Lighthouse Batch
Run Lighthouse analysis over multiple sites in a single command
Stars: ✭ 83 (-7.78%)
Mutual labels:  audit
Vulstudy
使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。
Stars: ✭ 1,245 (+1283.33%)
Mutual labels:  vulnerability
In Spectre Meltdown
This tool allows to check speculative execution side-channel attacks that affect many modern processors and operating systems designs. CVE-2017-5754 (Meltdown) and CVE-2017-5715 (Spectre) allows unprivileged processes to steal secrets from privileged processes. These attacks present 3 different ways of attacking data protection measures on CPUs enabling attackers to read data they shouldn't be able to. This tool is originally based on Microsoft: https://support.microsoft.com/en-us/help/4073119/protect-against-speculative-execution-side-channel-vulnerabilities-in
Stars: ✭ 86 (-4.44%)
Mutual labels:  vulnerability

Rust audit-check Action

MIT licensed Gitter

Security vulnerabilities audit

This GitHub Action is using cargo-audit to perform an audit for crates with security vulnerabilities.

Usage

Audit changes

We can utilize the GitHub Actions ability to execute workflow only if the specific files were changed and execute this Action to check the changed dependencies:

name: Security audit
on:
  push:
    paths: 
      - '**/Cargo.toml'
      - '**/Cargo.lock'
jobs:
  security_audit:
    runs-on: ubuntu-latest
    steps:
      - uses: actions/[email protected]
      - uses: actions-rs/[email protected]
        with:
          token: ${{ secrets.GITHUB_TOKEN }}

It is recommended to add the paths: section into the workflow file, as it would effectively speed up the CI pipeline, since the audit process will not be performed if no dependencies were changed.

In case of any security advisories found, status check created by this Action will be marked as "failed".
Note that informational advisories are not affecting the check status.

Check screenshot

Limitations

Due to token permissions, this Action WILL NOT be able to create Checks for Pull Requests from the forked repositories, see actions-rs/clippy-check#2 for details.
As a fallback this Action will output all found advisories to the stdout.
It is expected that this behavior will be fixed later by GitHub.

Scheduled audit

Another option is to use schedule event and execute this Action periodically against the HEAD of repository default branch.

name: Security audit
on:
  schedule:
    - cron: '0 0 * * *'
jobs:
  audit:
    runs-on: ubuntu-latest
    steps:
      - uses: actions/[email protected]
      - uses: actions-rs/[email protected]
        with:
          token: ${{ secrets.GITHUB_TOKEN }}

With this example Action will be executed periodically at midnight of each day and check if there any new advisories appear for crate dependencies.
For each new advisory (including informal) an issue will be created:

Issue screenshot

Inputs

Name Required Description Type Default
token GitHub token, usually a ${{ secrets.GITHUB_TOKEN }} string
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].