All Projects β†’ jhermann β†’ dependency-check-py

jhermann / dependency-check-py

Licence: Apache-2.0 License
πŸ” Shim to easily install OWASP dependency-check-cli into Python projects

Programming Languages

python
139335 projects - #7 most used programming language
shell
77523 projects

Projects that are alternatives of or similar to dependency-check-py

lunasec
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/
Stars: ✭ 1,261 (+2765.91%)
Mutual labels:  dependency-analysis, cve-scanning, software-composition-analysis
Dependencycheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Stars: ✭ 3,571 (+8015.91%)
Mutual labels:  security-audit, vulnerability-detection, software-composition-analysis
CIS-Ubuntu-20.04-Ansible
Ansible Role to Automate CIS v1.1.0 Ubuntu Linux 18.04 LTS, 20.04 LTS Remediation
Stars: ✭ 150 (+240.91%)
Mutual labels:  security-audit, owasp
Find Sec Bugs
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
Stars: ✭ 1,748 (+3872.73%)
Mutual labels:  security-audit, owasp
cpan-audit
Check CPAN modules for known security vulnerabilities
Stars: ✭ 27 (-38.64%)
Mutual labels:  security-audit, vulnerability-detection
Lynis
Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.
Stars: ✭ 9,137 (+20665.91%)
Mutual labels:  security-audit, vulnerability-detection
Vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices
Stars: ✭ 8,844 (+20000%)
Mutual labels:  security-audit, vulnerability-detection
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (+277.27%)
Mutual labels:  security-audit, owasp
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Stars: ✭ 378 (+759.09%)
Mutual labels:  security-audit, vulnerability-detection
dep-scan
Fully open-source security audit for project dependencies based on known vulnerabilities and advisories. Supports both local repos and container images. Integrates with various CI environments such as Azure Pipelines, CircleCI and Google CloudBuild. No server required!
Stars: ✭ 346 (+686.36%)
Mutual labels:  security-audit, dependency-analysis
assimilation-official
This is the official main repository for the Assimilation project
Stars: ✭ 47 (+6.82%)
Mutual labels:  security-audit, owasp
Marsnake
System Optimizer and Monitoring, Security Auditing, Vulnerability scanner for Linux, macOS, and UNIX-based systems
Stars: ✭ 16 (-63.64%)
Mutual labels:  security-audit, vulnerability-detection
Graudit
grep rough audit - source code auditing tool
Stars: ✭ 747 (+1597.73%)
Mutual labels:  security-audit, vulnerability-detection
Pest
🐞 Primitive Erlang Security Tool
Stars: ✭ 79 (+79.55%)
Mutual labels:  security-audit, vulnerability-detection
Hellraiser
Vulnerability scanner using Nmap for scanning and correlating found CPEs with CVEs.
Stars: ✭ 413 (+838.64%)
Mutual labels:  security-audit, vulnerability-detection
Vulscan
Advanced vulnerability scanning with Nmap NSE
Stars: ✭ 2,305 (+5138.64%)
Mutual labels:  security-audit, vulnerability-detection
npmdc
ruby gem to check for missed NPM dependencies
Stars: ✭ 38 (-13.64%)
Mutual labels:  dependency-analysis, cli-utility
Xunfeng
ε·‘ι£Žζ˜―δΈ€ζ¬Ύι€‚η”¨δΊŽδΌδΈšε†…η½‘ηš„ζΌζ΄žεΏ«ι€ŸεΊ”ζ€₯,巑θˆͺζ‰«ζη³»η»Ÿγ€‚
Stars: ✭ 3,131 (+7015.91%)
Mutual labels:  security-audit, vulnerability-detection
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+325%)
Mutual labels:  security-audit, owasp
Software-Component-Verification-Standard
Software Component Verification Standard (SCVS)
Stars: ✭ 82 (+86.36%)
Mutual labels:  owasp, software-supply-chain

dependency-check

β€ˆTravis CI β€ˆGitHub Issues β€ˆLicense β€ˆLatest Version

Shim to easily install the OWASP dependency-check-cli tool into Python projects.

Code:https://github.com/jhermann/dependency-check-py#readme
Docs:https://github.com/jeremylong/dependencycheck#readme
CI:https://travis-ci.org/jhermann/dependency-check-py
Issues:https://github.com/jhermann/dependency-check-py/issues

Overview

dependency-check scans application dependencies and checks whether they contain any published vulnerabilities (based on the NIST NVD). It runs in the JVM, so you need some form of java available in your PATH. The script should work on Linux, Mac OSX and Windows, but right now is only tested on Linux.

Usage

After installation, you'll have the dependency-check command available that, on first use, will automatically download and install the OWASP release archive once for all projects. It'll then redirect any calls to that installation, meaning the downloaded NVD data is shared amongst projects.

dependency-check --disableAssembly -s . -o build --project "$(python ./setup.py --name)" \
    --exclude ".git/**" --exclude ".venv/**" --exclude "**/__pycache__/**" --exclude ".tox/**" \
    && xdg-open build/dependency-check-report.html

Please see the DependencyCheck site for more configuration and usage details.

To install from PyPI, add dependency-check to your dev-requirements.txt or a similar file. For more installation options, see the β€œInstallation” section below.

Installation Demo

Customization

Using environment variables, you can change the version and download location of the release archive, and the directory for the local installation.

Variable Default
DEPENDENCY_CHECK_VERSION 6.2.2
DEPENDENCY_CHECK_URL https://github.com/jeremylong/DependencyCheck/releases/download/v{version}/dependency-check-{version}-release.zip
DEPENDENCY_CHECK_HOME ~/.local/dependency-check
DEPENDENCY_CHECK_NVD_URL Use NIST NVD URLs

To update to a new version of the OWASP software, delete ~/.local/dependency-check/bin/, set DEPENDENCY_CHECK_VERSION to the new version number, and call dependency-check.

The variable DEPENDENCY_CHECK_NVD_URL can be used to point to a local copy of the various NVD feeds, in a flat hierarchy with compressed JSON files.

export DEPENDENCY_CHECK_NVD_URL='https://repo.local/nvd/nvdcve-1.1-%d.json.gz'

If you set this, the options --cveUrlBase and --cveUrlModified will be added to each call. Note that the %d representing the year is replaced by modified for the latter.

Remove the ~/.local/dependency-check/data/ directory to force a full data reload.

Installation

To just get the dependency-check CLI tool installed into your home, independent of any project, call python3 -m pip install --user dependency-check as usual, see releases for an overview of available versions.

If you prefer an isolated and easily removable venv installation, consider using dephell jail install dependency-check instead.

To get a bleeding-edge version from source, use these commands:

repo="jhermann/dependency-check-py"
python3 -m pip install -r "https://raw.githubusercontent.com/$repo/master/requirements.txt"
python3 -m pip install "https://github.com/$repo/archive/master.zip#egg=dependency-check"

As a developer, to create a working directory for this project, call these commands:

git clone "https://github.com/jhermann/dependency-check-py.git"
cd "dependency-check-py"
command . .env --yes --develop
invoke build --docs test check

You might also need to follow some setup procedures to make the necessary basic commands available on Linux, Mac OS X, and Windows.

Other Python Security Tools

  • openstack/bandit – Security linter designed to find common security issues in Python code, by static AST analysis.
  • pyupio/safety – Safety checks your installed dependencies for known security vulnerabilities.
    • pyupio/safety-db – A curated database of security vulnerabilities in Python packages.
  • eliasgranderubio/dagda – Static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats in Docker images, and runtime monitoring of containers for anomalous activities.
  • anchore/anchore-engine – A service for inspection, analysis and certification of container images, provided as a ready-to-deploy Docker container image.
  • sonatype-nexus-community/jake – An OSS Index integration to check your Conda environments for vulnerable Open Source packages.
  • vintasoftware/python-linters-and-code-analysis – Curated list of Python linters and code analysis tools.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].