All Projects → oke-py → npm-audit-action

oke-py / npm-audit-action

Licence: MIT license
GitHub Action to run `npm audit`

Programming Languages

typescript
32286 projects
javascript
184084 projects - #8 most used programming language
Dockerfile
14818 projects

Projects that are alternatives of or similar to npm-audit-action

Pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
Stars: ✭ 217 (+623.33%)
Mutual labels:  vulnerability
Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Stars: ✭ 248 (+726.67%)
Mutual labels:  vulnerability
dheater
D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange.
Stars: ✭ 142 (+373.33%)
Mutual labels:  vulnerability
Fuzzit
CLI to integrate continuous fuzzing with Fuzzit
Stars: ✭ 220 (+633.33%)
Mutual labels:  vulnerability
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+703.33%)
Mutual labels:  vulnerability
gvm-tools
Remote control your Greenbone Community Edition or Greenbone Enterprise Appliance
Stars: ✭ 143 (+376.67%)
Mutual labels:  vulnerability
Vulnfanatic
A Binary Ninja plugin for vulnerability research.
Stars: ✭ 203 (+576.67%)
Mutual labels:  vulnerability
mypy-check
github action for python's mypy type checker tool
Stars: ✭ 23 (-23.33%)
Mutual labels:  github-action
Awsome Security Write Ups And Pocs
Awesome Writeups and POCs
Stars: ✭ 246 (+720%)
Mutual labels:  vulnerability
astam-correlator
Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple static/dynamic scans
Stars: ✭ 22 (-26.67%)
Mutual labels:  vulnerability
Php7 Opcache Override
Security-related PHP7 OPcache abuse tools and demo
Stars: ✭ 237 (+690%)
Mutual labels:  vulnerability
Api Fuzzer
API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities
Stars: ✭ 238 (+693.33%)
Mutual labels:  vulnerability
action-my-broken-link-checker
A GitHub Action for checking broken links
Stars: ✭ 32 (+6.67%)
Mutual labels:  github-action
Exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
Stars: ✭ 3,056 (+10086.67%)
Mutual labels:  vulnerability
dnscontrol-action
Deploy your DNS configuration using GitHub Actions using DNSControl.
Stars: ✭ 64 (+113.33%)
Mutual labels:  github-action
Gemsurance
Gem vulnerability checker using rubysec/ruby-advisory-db
Stars: ✭ 207 (+590%)
Mutual labels:  vulnerability
FIDL
A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research
Stars: ✭ 421 (+1303.33%)
Mutual labels:  vulnerability
vrt-ruby
Ruby library for interacting with Bugcrowd's VRT
Stars: ✭ 15 (-50%)
Mutual labels:  vulnerability
aemscan
Adobe Experience Manager Vulnerability Scanner
Stars: ✭ 161 (+436.67%)
Mutual labels:  vulnerability
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (+73.33%)
Mutual labels:  vulnerability

npm audit action

Coverage Status

GitHub Action to run npm audit

Feature

Create a Pull Request comment

If vulnerabilities are found by npm audit, Action triggered by PR creates a comment.

Create an Issue

If vulnerabilities are found by npm audit, Action triggered by push, schedule creates the following GitHub Issue.

image

Usage

Inputs

Parameter Required Default Value Description
audit_level false low The value of --audit-level flag
create_issues false true Flag to create issues when vulnerabilities are found
create_pr_comments false true Flag to create pr comments when vulnerabilities are found
dedupe_issues false false Flag to de-dupe against open issues
github_context false ${{ toJson(github) }} The github context
github_token true N/A GitHub Access Token.
${{ secrets.GITHUB_TOKEN }} is recommended.
issue_assignees false N/A Issue assignees (separated by commma)
issue_labels false N/A Issue labels (separated by commma)
issue_title false npm audit found vulnerabilities Issue title
json_flag false false Run npm audit with --json
production_flag false false Run npm audit with --omit=dev
working_directory false N/A The directory which contains package.json

Outputs

Parameter name Description
npm_audit The output of the npm audit report in a text format

Example Workflow

name: npm audit

on:
  pull_request:
  push:
    branches:
      - main
      - 'releases/*'
# on:
#   schedule:
#     - cron: '0 10 * * *'

jobs:
  scan:
    name: npm audit
    runs-on: ubuntu-latest
    steps:
      - uses: actions/checkout@v3
      - name: install dependencies
        run: npm ci
      - uses: oke-py/npm-audit-action@v2
        with:
          audit_level: moderate
          github_token: ${{ secrets.GITHUB_TOKEN }}
          issue_assignees: oke-py
          issue_labels: vulnerability,test
          dedupe_issues: true

This action is inspired by homoluctus/gitrivy.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].