@nodesecure/ci brings together a set of tools to identify dependencies vulnerabilities and track most common malicious code and patterns

Overview

NodeSecure CI Action

version Maintenance Security Responsible Disclosure mit

@nodesecure/ci brings together a set of tools to identify dependencies vulnerabilities and track most common malicious code and patterns.

Please refer to the @nodesecure/ci documentation to see more about the project.

Usage

Add to an existing Workflow

Simply add this action to your workflow

uses: NodeSecure/[email protected]

Add a new dedicated Workflow

Here's a sample complete workflow you can add to your repositories:

.github/workflows/nodesecure.yml

name: "NodeSecure Continuous Integration"
on: [push]

jobs:
  validation:
    name: "Analysis"
    runs-on: ubuntu-latest
    steps:
      - uses: actions/checkout@v2
      - uses: NodeSecure/[email protected]
        with:
            strategy: npm
            vulnerabilities: medium
            warnings: off
            reporters: console

Contributors ✨

All Contributors

Thanks goes to these wonderful people (emoji key):


Antoine

πŸ’»

License

MIT

Comments
  • Unclear log output

    Unclear log output

    Here's my truncated run output with the following config:

    name: 'NodeSecure Continuous Integration'
    on:
      push:
        branches:
          - main
      pull_request:
    
    jobs:
      validation:
        name: 'Validation'
        runs-on: ubuntu-latest
        steps:
          - uses: actions/checkout@v2
          - uses: NodeSecure/ci-action@v1
            with:
              strategy: npm
              vulnerabilities: all
              warnings: warning
              reporters: console
    
    node_modules/.bin/nsci --strategy=npm  --vulnerabilities=all  --warnings=warning --reporters=console
    
     info package-lock.json will be used during the analysis
    
     info Using npm vulnerability strategy
    
    
     @nodesecure/scanner Analysis started
    
     @nodesecure/scanner Analysis ended
    
     611 dependencies analyzed from project
    
     @nodesecure/ci Pipeline checks started
    
     βœ– 2 global warnings
    
     unsafe-regex dotenv/lib/main.js:5:13,5:155
    
    ... (all other warnings)
    
     parsing-error mkdirp/bin/cmd.js:0:0,0:0
    
     βœ– 2396 dependency warnings
    
     βœ– 3 vulnerabilities
    
     medium [node-forge] Open Redirect in node-forge <1.0.0
    
     low [xmldom] Misinterpretation of malicious XML input <0.5.0
    
     medium [xmldom] Misinterpretation of malicious XML input <0.7.0
    
     @nodesecure/ci Pipeline checks ended 29ms
    
     βœ– 2 global warnings | βœ– 2396 dependency warnings | βœ– 3 vulnerabilities
    
     [FAILURE] Pipeline failed
    

    Problems:

    • βœ– 2 global warnings: The 2 global warnings don't seem to appear in the output
    • βœ– 2396 dependency warnings appears after the list of dependency warnings while βœ– 3 vulnerabilities appears before the list of vulnerabilities (inconsistent)
    • βœ– 2396 dependency warnings: I set the "warnings" option to "warning", so it should probably use another emoji (maybe ⚠️) to indicate that the run wouldn't fail because of them.
    opened by targos 2
  • Publish run summary as markdown

    Publish run summary as markdown

    See: https://github.com/github/roadmap/issues/470

    The feature isn't available yet on GitHub, but I think it will be a nice addition once we can use it!

    opened by targos 2
  • feat: add GitHub action summary

    feat: add GitHub action summary

    Linked to #2

    The goal is to provide a simple and more readable summary (in the same spirit as the CLI reporter that can be shown in the GitHub action output).

    opened by antoine-coulon 1
  • [Snyk] Upgrade @actions/core from 1.9.1 to 1.10.0

    [Snyk] Upgrade @actions/core from 1.9.1 to 1.10.0

    This PR was automatically created by Snyk using the credentials of a real user.


    Snyk has created this PR to upgrade @actions/core from 1.9.1 to 1.10.0.

    merge advice :information_source: Keep your dependencies up-to-date. This makes it easier to fix existing vulnerabilities and to more quickly identify and fix newly disclosed vulnerabilities when they affect your project.


    • The recommended version is 1 version ahead of your current version.
    • The recommended version was released 21 days ago, on 2022-09-29.
    Release notes
    Package name: @actions/core
    • 1.10.0 - 2022-09-29
    • 1.9.1 - 2022-08-08
    from @actions/core GitHub release notes

    Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open upgrade PRs.

    For more information:

    🧐 View latest project report

    πŸ›  Adjust upgrade PR settings

    πŸ”• Ignore this dependency or unsubscribe from future upgrade PRs

    opened by fraxken 0
  • CVE-2007-4559 Patch

    CVE-2007-4559 Patch

    Patching CVE-2007-4559

    Hi, we are security researchers from the Advanced Research Center at Trellix. We have began a campaign to patch a widespread bug named CVE-2007-4559. CVE-2007-4559 is a 15 year old bug in the Python tarfile package. By using extract() or extractall() on a tarfile object without sanitizing input, a maliciously crafted .tar file could perform a directory path traversal attack. We found at least one unsantized extractall() in your codebase and are providing a patch for you via pull request. The patch essentially checks to see if all tarfile members will be extracted safely and throws an exception otherwise. We encourage you to use this patch or your own solution to secure against CVE-2007-4559. Further technical information about the vulnerability can be found in this blog.

    If you have further questions you may contact us through this projects lead researcher Kasimir Schulz.

    opened by TrellixVulnTeam 0
Releases(v1.4.1)
Owner
A group of people πŸ‘― moving toward a safer Node.js and JavaScript ecosystem πŸ’πŸš€
null
Improve the security of your API by detecting common vulnerabilities as defined by OWASP and enforced with Spectral.

Spectral OWASP API Security Scan an OpenAPI document to detect security issues. As OpenAPI is only describing the surface level of the API it cannot s

Stoplight 23 Dec 8, 2022
There can be more than Notion and Miro. Affine is a next-gen knowledge base that brings planning, sorting and creating all together. Privacy first, open-source, customizable and ready to use.

AFFiNE.PRO The Next-Gen Knowledge Base to Replace Notion & Miro. Planning, Sorting and Creating all Together. Open-source, Privacy-First, and Free to

Toeverything 12.1k Jan 9, 2023
D-DALLE brings together the world’s artist creativity using AI and Blockchain

D-DALLE stands for Decentralized DALL-E. This app is deployed live at ddalle.xyz on Klaytn mainnet. The AI used in this work is DALLE-2 created by OpenAI.

Walden Yan 11 Nov 10, 2022
High-quality, customizable web components for common user interface patterns

Elix is a community-driven collection of high-quality web components for common user interface patterns. Most applications make use of common, general

Elix 699 Dec 19, 2022
πŸ€–β€An action that fetches the list of malicious domains on Discord in different providers and creates/updates a JSON file with them from time to time.

Discord Guardian Action ??  This action fetches the list of malicious domains on Discord in different providers and creates/updates a JSON file with t

Dalton Menezes 7 Nov 30, 2022
A proof-of-concept malicious Chrome extension

Crux: Demonstration Malicious Chrome Extension This repository is for educational purposes only. If you use this outside of security research or autho

Michael Taggart 18 Nov 9, 2022
a stack-separated way to bringing together common AWS services useful in a fullstack application that uses AWS Amplify libraries

Fullstack CDK Helpers This project helps developers create common AWS services that are useful in creating fullstack applications. Backend services ar

Focus Otter 14 Nov 26, 2022
πŸ›  Solana Web3 Tools - A set of tools to improve the user experience on Web3 Solana Frontends.

?? Solana Web3 Tools - A set of tools to improve the user experience on Web3 Solana Frontends.

Holaplex 30 May 21, 2022
The most often-used OOP design patterns in TypeScript

The most often-used OOP design patterns Generating patterns Factory method Abstract factory Builder Prototype Singleton Structural patterns Adapter Br

Rodion 4 Mar 11, 2022
solana-base-app is a base level, including most of the common features and wallet connectivity, try using `npx solana-base-app react my-app`

solana-base-app solana-base-app is for Solana beginners to get them up and running fast. To start run : run npx solana-base-app react my-app change th

UjjwalGupta49 33 Dec 27, 2022
A small javascript DOM manipulation library based on Jquery's syntax. Acts as a small utility library with the most common functions.

Quantdom JS Quantdom is a very small (about 600 bytes when ran through terser & gzipped) dom danipulation library that uuses a Jquery like syntax and

Sean McQuaid 7 Aug 16, 2022
A word list of the most common safe English words.

@cnakazawa/safe-word-list This package contains a list of about 2900 of the most used safe words in English with at least three characters or more. in

Christoph Nakazawa 9 Oct 8, 2022
Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.

DahuaLoginBypass Chrome extension that uses vulnerability CVE-2021-33044 to log in to Dahua IP cameras and VTH/VTO (video intercom) devices without au

null 71 Nov 26, 2022
A cyber-sec tool to be used responsibly in identifying XSS vulnerabilities

Visit the Breach website here Table of Contents About Breach Getting Started Demo Scan URL Results History Settings Looking Ahead Contributors License

OSLabs Beta 39 Apr 14, 2022
Security tool + attack database used to take quick action against newly-discovered vulnerabilities in the blockchain.

SolidGuard Version: v1.0.1 SolidGuard is a Blockchain Security tool catered towards organizations who manages decentralized applications on the Ethere

Team SolidGuard 4 Jan 3, 2023
Common build tools for Saber projects.

saber-build-common Common build configurations across Saber projects. This repo was extracted from saber-hq/saber-common to reduce the amount of versi

Saber 3 Jul 4, 2022
A set of common UI Components using the power of CSS and without Javascript

A set of common UI Components using the power of CSS and without Javascript

Felipe Fialho 650 Dec 31, 2022
It's a set of common utility strategies to work with responsive styles with Flutter and CSS in JS

@skynexui/responsive_stylesheet You don't need to be worried just because you have to support multiple screens ?? ?? ?? ?? It's a set of common utilit

SkynexUI 40 Oct 26, 2022
Today began learn about MEAN stack first with Nodejs that is a server side form of javascript. Repository for track of Day by Day improvement track in new Skill.

NodeJs Today began learn about MEAN stack first with Nodejs that is a server side form of javascript. Repository for track of Day by Day improvement t

Rahul Bhati 4 Oct 14, 2022