wspr-ncsu / mininodeLinks
Mininode is a CLI tool to reduce the attack surface of the Node.js applications by using static analysis.
☆21Updated 2 years ago
Alternatives and similar repositories for mininode
Users that are interested in mininode are comparing it to the libraries listed below
Sorting:
- Dependency Combobulator☆93Updated last year
- An HTTP Response fuzzer to find Vulnerabilities in Security Scanners☆25Updated last year
- ☆24Updated last year
- ☆44Updated 4 years ago
- A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.☆60Updated 2 months ago
- Mitigate security concerns of Dependency Confusion supply chain security risks☆49Updated last month
- A curated list of argument injection vectors☆41Updated 6 months ago
- Manager of third-party sources of Semgrep rules 🗂☆87Updated last year
- HTTP Desync Attack☆28Updated 5 years ago
- The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebas …☆150Updated last year
- ☆48Updated last year
- Generic SAST Library☆132Updated last month
- Documentation of Semgrep: a fast, open-source, static analysis tool.☆42Updated this week
- Kubernetes Pwnage for all☆57Updated 4 years ago
- Paper, data and code from Investigating Potential Security Vulnerability Manifestation through Various Analyses & Inferences Regarding In…☆18Updated 4 years ago
- insject is a tool for poking at containers. It enables you to run an arbitrary command in a container or any mix of Linux namespaces.☆50Updated 3 years ago
- Reference architecture and proof of concept implementation for supply chain security gateway☆23Updated 2 years ago
- OAuth 2.0 Dynamic Security Scanner☆33Updated 4 years ago
- An extension to use Semgrep inside Burp Suite.☆89Updated 2 months ago
- A Simple command line tool that helps checking web applications to identify insecure deserialization vulnerabilities.☆24Updated 6 years ago
- Testability Pattern Catalogs for SAST☆31Updated 5 months ago
- Run CodeQL queries at scale using Multi-Repository Variant Analysis (MRVA)☆59Updated 3 months ago
- JAW: A Graph-based Security Analysis Framework for Client-side JavaScript☆111Updated 8 months ago
- Proof-of-concept code for research into GitHub Actions Cache poisoning.☆21Updated 5 months ago
- A collection of my Semgrep rules☆49Updated 2 years ago
- An extensible, heuristic-based vulnerability scanning tool for installed npm packages☆50Updated 4 years ago
- Vulnerability database and package search for sources such as Linux, OSV, NVD, GitHub and npm. Powered by sqlite, CVE 5.1, purl, and vers…☆124Updated last week
- using ML models for red teaming☆44Updated 2 years ago
- ☆72Updated 3 years ago
- Dependency Confusion Security Testing Tool☆48Updated 3 years ago