sdc-check

Dependency risk auditor

An audit tool to identify potential security risks in dependencies

Small tool to inform you about potential risks in project dependencies list

GitHub

140 stars
3 watching
1 forks
Language: TypeScript
last commit: about 1 year ago
Linked from 1 awesome list

auditnpmsecuritysupply-chain-security

Backlinks from these awesome lists:

Related projects:

Repository Description Stars
albuch/sbt-dependency-check Automatically monitors dependencies for known vulnerabilities and generates reports on security issues 266
checkmarx/chainjacking A tool to identify susceptible dependencies in Go projects 56
snyk-labs/snync Detects and prevents supply chain security risks in dependency management. 43
nathanawmk/top-10-cicd-security-risks An analysis of common security risks in Continuous Integration/Continuous Deployment systems and processes. 3
danielglejzner/ng16-dep-audit A tool to help developers identify incompatible dependencies in their Angular 16 projects 40
lirantal/npq Automates package installation safety checks by auditing npm packages for vulnerabilities and providing warnings before installing. 958
bamarni/composition An API to check environment dependencies at runtime using Composer 107
trailofbits/it-depends Automatically builds dependency graphs and Software Bills of Materials for packages and source code repositories. 334
est31/cargo-udeps Detects unused dependencies in Rust projects during compilation. 1,781
shipmonk-rnd/composer-dependency-analyser Detects and reports on unused, shadow, and misplaced dependencies in PHP projects using Composer. 464
vchinnipilli/kubestriker Automates security audits of Kubernetes clusters to identify misconfigurations and vulnerabilities 992
geiger-rs/cargo-geiger Detects usage of unsafe Rust in Rust crates and their dependencies to provide statistical input for auditing. 1,415
apger/sa-rba A Splunk add-on that provides risk-based alerting capabilities using Python and integrates with Splunk Enterprise Security 45
azure/counterfit An automation tool that assesses the security of machine learning systems by bringing together various adversarial frameworks under one platform. 818
salsify/ember-cli-dependency-lint Detects and reports conflicting version requirements of add-ons in an Ember application 84