All Projects → secureCodeBox → secureCodeBox-v2

secureCodeBox / secureCodeBox-v2

Licence: Apache-2.0 license
This Repository contains the stable beta preview of the next major secureCodeBox (SCB) release v2.0.0.

Programming Languages

javascript
184084 projects - #8 most used programming language
go
31211 projects - #10 most used programming language
HTML
75241 projects
typescript
32286 projects
Dockerfile
14818 projects
shell
77523 projects
Makefile
30231 projects

Projects that are alternatives of or similar to secureCodeBox-v2

Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (+1113.04%)
Mutual labels:  kubernetes-operator, devsecops
Archerysec
Centralize Vulnerability Assessment and Management for DevSecOps Team
Stars: ✭ 1,802 (+7734.78%)
Mutual labels:  scanning, devsecops
ggshield
Find and fix 360+ types of hardcoded secrets and 70+ types of infrastructure-as-code misconfigurations.
Stars: ✭ 1,272 (+5430.43%)
Mutual labels:  scanning, devsecops
Chopchop
ChopChop is a CLI to help developers scanning endpoints and identifying exposition of sensitive services/files/folders.
Stars: ✭ 227 (+886.96%)
Mutual labels:  scanning, devsecops
lunasec
LunaSec - Dependency Security Scanner that automatically notifies you about vulnerabilities like Log4Shell or node-ipc in your Pull Requests and Builds. Protect yourself in 30 seconds with the LunaTrace GitHub App: https://github.com/marketplace/lunatrace-by-lunasec/
Stars: ✭ 1,261 (+5382.61%)
Mutual labels:  scanning, devsecops
cloudformation-operator
A Kubernetes operator for managing CloudFormation stacks via a CustomResource
Stars: ✭ 98 (+326.09%)
Mutual labels:  kubernetes-operator
cfngoat
Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
Stars: ✭ 70 (+204.35%)
Mutual labels:  devsecops
mloperator
Machine Learning Operator & Controller for Kubernetes
Stars: ✭ 85 (+269.57%)
Mutual labels:  kubernetes-operator
OpenLibreNFC
An app to modify and read memory in the Libre blood glucose monitor.
Stars: ✭ 45 (+95.65%)
Mutual labels:  scanning
advanced-security-compliance
GitHub Advance Security Compliance Action
Stars: ✭ 106 (+360.87%)
Mutual labels:  devsecops
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (+952.17%)
Mutual labels:  devsecops
kubereplay
Seamless integration of goReplay and Kubernetes
Stars: ✭ 30 (+30.43%)
Mutual labels:  kubernetes-operator
urlscan
👀 Analyze Websites and Resources They Request
Stars: ✭ 21 (-8.7%)
Mutual labels:  scanning
iSecureOS
An iOS Security assessment app for jailbroken iOS Devices.
Stars: ✭ 111 (+382.61%)
Mutual labels:  scanning
grafana-operator
An operator for Grafana that installs and manages Grafana instances, Dashboards and Datasources through Kubernetes/OpenShift CRs
Stars: ✭ 449 (+1852.17%)
Mutual labels:  kubernetes-operator
cdap-operator
CDAP Kubernetes Operator
Stars: ✭ 17 (-26.09%)
Mutual labels:  kubernetes-operator
oracle-database-operator
The Oracle Database Operator for Kubernetes (a.k.a. OraOperator) helps developers, DBAs, DevOps and GitOps teams reduce the time and complexity of deploying and managing Oracle Databases. It eliminates the dependency on a human operator or administrator for the majority of database operations.
Stars: ✭ 74 (+221.74%)
Mutual labels:  kubernetes-operator
core
An advanced and highly optimized Java library to build frameworks: it's useful for scanning class paths, generating classes at runtime, facilitating the use of reflection, scanning the filesystem, executing stringified source code and much more...
Stars: ✭ 100 (+334.78%)
Mutual labels:  scanning
OffensiveCloudDistribution
Leverage the ability of Terraform and AWS or GCP to distribute large security scans across numerous cloud instances.
Stars: ✭ 86 (+273.91%)
Mutual labels:  scanning
cdkgoat
CdkGoat is Bridgecrew's "Vulnerable by Design" AWS CDK repository. CdkGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
Stars: ✭ 27 (+17.39%)
Mutual labels:  devsecops

This Repo has been archived. The code for the secureCodeBox v2 is now located in the primary https://github.com/secureCodeBox/secureCodeBox repository 🎉.

secureCodeBox – v2 Beta

secureCodeBox Logo secureCodeBox Logo

License Apache-2.0 Preview GitHub Release OWASP Incubator Project Twitter Follower

Build Maintainability Test Coverage Known Vulnerabilities

NOTE: This Repository contains the stable beta preview of the next major secureCodeBox (SCB) Release v2.
You can find the current stable release here https://github.com/secureCodeBox/secureCodeBox.

The major release of SCB version 2.0 will be available in the next weeks. The release will contain a major architecture change which will not be backward compatible. More details will follow soon in a series of blog articles.

secureCodeBox is a kubernetes based, modularized toolchain for continuous security scans of your software project. Its goal is to orchestrate and easily automate a bunch of security-testing tools out of the box.

Overview

For additional documentation aspects please have a look at our:

Purpose of this Project

The typical way to ensure application security is to hire a security specialist (aka penetration tester) at some point in your project to check the application for security bugs and vulnerabilities. Usually, this check is done at a later stage of the project and has two major drawbacks:

  1. Nowadays, a lot of projects do continuous delivery, which means the developers deploy new versions multiple times each day. The penetration tester is only able to check a single snapshot, but some further commits could introduce new security issues. To ensure ongoing application security, the penetration tester should also continuously test the application. Unfortunately, such an approach is rarely financially feasible.
  2. Due to a typically time boxed analysis, the penetration tester has to focus on trivial security issues (low-hanging fruit) and therefore will probably not address the serious, non-obvious ones.

With the secureCodeBox we provide a toolchain for continuous scanning of applications to find the low-hanging fruit issues early in the development process and free the resources of the penetration tester to concentrate on the major security issues.

secureCodeBox Architecture

The purpose of secureCodeBox is not to replace the penetration testers or make them obsolete. We strongly recommend to run extensive tests by experienced penetration testers on all your applications.

Important note: The secureCodeBox is no simple one-button-click-solution! You must have a deep understanding of security and how to configure the scanners. Furthermore, an understanding of the scan results and how to interpret them is also necessary.

There is a German article about Security DevOps – Angreifern (immer) einen Schritt voraus in the software engineering journal OBJEKTSpektrum.

Quickstart

Prerequisites

  • kubernetes (last 4 major releases supported: 1.16, 1.17, 1.18 & 1.19)

Deployment (based on Helm)

The install instructions require you to have the repository cloned and to have your terminal located in the folder of repository. There are shorthand scripts to un-/install everything in the bin directory.

Deploy the secureCodeBox operator first:

kubectl create namespace securecodebox-system
helm -n securecodebox-system upgrade --install securecodebox-operator ./operator/

Optionally deploy SCB scanner charts for each security scanner you want to use. They should not be installed into the securecodebox-system like the operator so that different teams can use different kinds of scanners.

helm upgrade --install amass ./scanners/amass/
helm upgrade --install kube-hunter ./scanners/kube-hunter/
helm upgrade --install nikto ./scanners/nikto
helm upgrade --install nmap ./scanners/nmap/
helm upgrade --install ssh-scan ./scanners/ssh_scan/
helm upgrade --install sslyze ./scanners/sslyze/
helm upgrade --install trivy ./scanners/trivy/
helm upgrade --install zap ./scanners/zap/
helm upgrade --install wpscan ./scanners/wpscan/

Optional deploy some demo apps for scanning:

helm upgrade --install dummy-ssh ./demo-apps/dummy-ssh/
helm upgrade --install bodgeit ./demo-apps/bodgeit/
helm upgrade --install juice-shop ./demo-apps/juice-shop/
helm upgrade --install old-wordpress ./demo-apps/old-wordpress/
helm upgrade --install swagger-petstore ./demo-apps/swagger-petstore/

Deploy secureCodeBox Hooks:

helm upgrade --install ufh ./hooks/update-field/
helm upgrade --install gwh ./hooks/generic-webhook/
helm upgrade --install dssh ./hooks/declarative-subsequent-scans/

Persistence provider Elasticsearch:

helm upgrade --install elkh ./hooks/persistence-elastic/

Examples

Now everything is installed. You can try deploying scans from the scanners/*/examples directories.

Local Scan Examples

E.g. localhost nmap scan:

kubectl apply -f scanners/nmap/examples/localhost/scan.yaml

Public Scan Examples

kubectl apply -f scanners/nmap/examples/scan.nmap.org/scan.yaml

Then get the current State of the Scan by running:

kubectl get scans

To delete a scan, use kubectl delete, e.g. for localhost nmap scan:

kubectl delete -f scanners/nmap/examples/localhost/scan.yaml

Access Services

  • Minio UI:
    • Port Forward Minio UI: kubectl port-forward -n securecodebox-system service/securecodebox-operator-minio 9000:9000
    • AccessKey: kubectl get secret securecodebox-operator-minio -n securecodebox-system -o=jsonpath='{.data.accesskey}' | base64 --decode; echo
    • SecretKey: kubectl get secret securecodebox-operator-minio -n securecodebox-system -o=jsonpath='{.data.secretkey}' | base64 --decode; echo
  • Elastic / Kibana UI:
    • Port Forward Kibana: kubectl port-forward -n default service/elkh-kibana 5601:5601
    • Port Forward Elasticsearch: kubectl port-forward -n default service/elasticsearch-master 9200:9200

How does it work?

Architecture

secureCodeBox Architecture

License

Code of secureCodeBox is licensed under the Apache License 2.0.

Community

You are welcome, please join us on... 👋

secureCodeBox is an official OWASP project.

Contributing

Contributions are welcome and extremely helpful 🙌

Author Information

Sponsored by iteratec GmbH - secureCodeBox.io

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].