jeremylong / malicious-dependencies
Demonstrates how a malicious dependency could negatively impact the build output.
☆23Updated last year
Related projects ⓘ
Alternatives and complementary repositories for malicious-dependencies
- Simple Command Line Tool to Enumerate Slack Workspace Names from Slack Webhook URLs.☆39Updated 11 months ago
- InfoSec OpenAI Examples☆19Updated 11 months ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- Takes a software bill of materials and outputs provenance, and activity data from trustypkg.dev☆11Updated last month
- 🖇️ STRIDE vs. ASVS equivalence table☆75Updated 2 months ago
- boostsecurityio/lotp☆101Updated 7 months ago
- AI featured threat modeling and security review action☆40Updated this week
- Manager of third-party sources of Semgrep rules 🗂☆76Updated 4 months ago
- Proof-of-concept code for research into GitHub Actions Cache poisoning.☆22Updated 3 months ago
- A compilation of Software Supply Chain Security resources including initiatives, standards, regulations, organizations, vendors, tooling,…☆126Updated 9 months ago
- Example repository for GitHub Actions Time of Check to Time of Use (TOCTOU vulnerabilities)☆22Updated 4 months ago
- Damn Vulnerable SCA Application☆15Updated last month
- Additional active scan checks for BURP☆20Updated last month
- Nuclei plugins to audit Chrome extensions☆64Updated 4 months ago
- ☆40Updated last month
- This tool analyzes a given Gitlab repository and searches for dangling or force-pushed commits containing potential secret or interesting…☆39Updated 3 months ago
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆98Updated 9 months ago
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆30Updated last year
- 🧪 Correlate Semgrep scans with Python test coverage to prioritize SAST findings and get bug fix suggestions via a self-hosted LLM.☆33Updated last month
- This repository hosts several snippets and file related to the BsidesLV 2024 talk about Shadow and Zombie APIs by me☆17Updated 3 months ago
- A small tool to help developers understand a huge set of security requirements from appsec teams☆45Updated 2 years ago
- Create notes during a security code review in VSCode 📝 Import your favorite SAST tool findings 🛠️ and collaborate with others 🤝☆131Updated last year
- ☆110Updated last year
- GCP GOAT is the vulnerable application for learn the GCP Security☆62Updated last year
- LLM Testing Findings Templates☆65Updated 9 months ago
- A recon tool that uses ML to predict subdomains. Then returns those that resolve.☆38Updated last week
- 📚A curated list of product security resources.☆18Updated 2 years ago
- Blogpost series showcasing interesting cloud - web app security bugs☆46Updated last year
- ☆90Updated 2 years ago
- ☆37Updated 7 months ago