cargo-vet VS packj

Compare cargo-vet vs packj and see what are their differences.

cargo-vet

supply-chain security for Rust (by mozilla)

packj

Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain (by ossillate-inc)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
cargo-vet packj
12 38
598 615
5.7% 3.4%
7.6 7.2
about 1 month ago about 1 month ago
Rust Python
Apache License 2.0 GNU Affero General Public License v3.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

cargo-vet

Posts with mentions or reviews of cargo-vet. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-08.
  • Ferrocene – Rust for Critical Systems
    2 projects | news.ycombinator.com | 8 Oct 2023
    For supply chain security, you might be interested in cargo-vet[0], a tool for coordinating and requiring manual reviews of open source dependencies. Both Mozilla and Google[1] have started publishing their audits.toml files, which are a machine-readable file describing what source code reviews they have performed.

    [0] https://github.com/mozilla/cargo-vet

    [1] https://opensource.googleblog.com/2023/05/open-sourcing-our-...

  • Rust security scanning options
    1 project | /r/rust | 20 Jun 2023
    there is also cargo-vet for manual auditing of the source code of the crates, which is not something that can be done automatically. Quite a few companies and orgs use it now like Mozilla, Google, Bytecode Alliance, us (Embark Studios), ISRG, zcash etc. And believe its usage will expand significantly going forward with corporate users and security sensitive projects/orgs.
  • NPM repository flooded with 15,000 phishing packages
    3 projects | news.ycombinator.com | 24 Feb 2023
    If you don't know the author, signatures do nothing. Anybody can sign their package with some key. Even if you could check the author's identity, that still does very little for you, unless you know them personally.

    It makes a lot more sense to use cryptography to verify that releases are not malicious directly. Tools like crev [1], vouch [2], and cargo-vet [3] allow you to trust your colleagues or specific people to review packages before you install them. That way you don't have to trust their authors or package repositories at all.

    That seems like a much more viable path forward than expecting package repositories to audit packages or trying to assign trust onto random developers.

    [1]: https://github.com/crev-dev/crev [2]: https://github.com/vouch-dev/vouch [3]: https://github.com/mozilla/cargo-vet

  • How do regulates companies handle software of unknown Provence (SOUP) when using needed open source crates?
    2 projects | /r/rust | 10 Feb 2023
    The other approach is https://github.com/mozilla/cargo-vet
  • greater supply chain attack risk due to large dependency trees?
    11 projects | /r/rust | 4 Jan 2023
  • Dozens of malicious PyPI packages discovered targeting developers
    23 projects | news.ycombinator.com | 2 Nov 2022
  • Best way to protect a project from supply chain attacks?
    8 projects | /r/rust | 9 Aug 2022
    cargo crev and cargo vet for reviewing dependencies and using reviewed versions
  • Vetting the Cargo
    4 projects | news.ycombinator.com | 12 Jun 2022
    Since the audits are designed to be used at a per project level and contributed directly into the VCS repo (allowing you to using git signing for example) I don't quite understand what additional off-line cryptographic signatures are required here (considering that Cargo's lockfiles already contain a hash of the crate which would prevent the project from getting an altered version of a crate accidentally and that SHA validation is being considered as part of vet as well https://github.com/mozilla/cargo-vet/issues/116).
  • Mozilla/cargo-vet – supply-chain security for Rust
    1 project | news.ycombinator.com | 10 Jun 2022
  • Gitsign
    7 projects | news.ycombinator.com | 9 Jun 2022

packj

Posts with mentions or reviews of packj. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-14.
  • Rust Without Crates.io
    5 projects | news.ycombinator.com | 14 Nov 2023
    Creator of Packj [1] here. How do you envision sandboxing/security policies will be specified? Per-lib policies when you've hundreds of dependencies will become overwhelming. Having built an eBPF-based sandbox [2], I anticipate that accuracy will be another challenge here: too restrictive will block functionality, too permissive defeats the purpose.

    1. https://github.com/ossillate-inc/packj flags malicious/risky NPM/PyPI/RubyGems/Rust/Maven/PHP packages by carrying out static+dynamic+metadata analysis.

  • A Study of Malicious Code in PyPI Ecosystem
    4 projects | news.ycombinator.com | 8 Sep 2023
    Cool project. How do you feel about projects like OpenSSF scorecards or even the checks that socket.dev do today on these packages to help determine risk?

    https://github.com/ossillate-inc/packj/blob/main/.packj.yaml

    Secondly, what about impersonation where attackers imitate a popular package and its respective metadata?

  • How to use Podman inside of a container
    4 projects | news.ycombinator.com | 26 Apr 2023
    I built Packj [1] sandboxing for securing “pip/NPM install”. It uses strace for sandboxing and blocks access to sensitive files and limits traffic to known-good IP addresses.

    1. https://github.com/ossillate-inc/packj

  • NPM Provenance Public Beta
    5 projects | news.ycombinator.com | 19 Apr 2023
    Great work! This provenance check is going to be very valuable for enforcing supply-chain security. We are working on adding support to check for provenance in Packj.

    1. https://github.com/ossillate-inc/packj flags risky/malicious NPM/PyPI/Ruby dependencies

  • Show HN: TypeScript Security Scanner
    2 projects | news.ycombinator.com | 12 Apr 2023
    Cool project. Would love to integrate this in Packj [1] as one of the open-source SAST scanners. Will DM you.

    1. https://github.com/ossillate-inc/packj flags malicious/risky open-source dependencies.

  • Packj flags malicious/risky open-source packages
    1 project | news.ycombinator.com | 14 Feb 2023
  • Show HN: Coder Guard – Protect Your IDE from Malicious Extensions
    1 project | news.ycombinator.com | 26 Jan 2023
    Very cool! I've built something similar, but for packages: https://github.com/ossillate-inc/packj Would love to talk.
  • Ask HN: What Are You Working on This Year?
    49 projects | news.ycombinator.com | 2 Jan 2023
    Working on a marketplace (based on Packj [1]) to allow open-source developers to make money by selling "assured" software artifacts.

    1. Packj https://github.com/ossillate-inc/packj flags malicious and other "risky" open-source dependencies in your software supply chain.

  • Compromised PyTorch-nightly dependency chain December 30th, 2022
    3 projects | news.ycombinator.com | 31 Dec 2022
    I’ve created Packj sandbox [1] for “safe installation” of PyPI/NPM/Rubygems packages

    1. https://github.com/ossillate-inc/packj

    It DOES NOT require a VM/Container; uses strace. It shows you a preview of file system changes that installation will make and can also block arbitrary network communication during installation (uses an allow-list).

  • Vulnerability scanner written in Go that uses osv.dev data
    7 projects | news.ycombinator.com | 16 Dec 2022
    Great to see a developer-friendly tool around OSV! Packj [1] uses OSV APIs to report vulnerable PyPI/NPM/Rubygems packages. Disclaimer: I built it.

    1. https://github.com/ossillate-inc/packj flags malicious/risky packages.

What are some alternatives?

When comparing cargo-vet and packj you can also consider the following projects:

cargo-crev - A cryptographically verifiable code review system for the cargo (Rust) package manager.

kubesploit - Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

W4SP-Stealer - w4sp Stealer official source code, one of the best python stealer on the web [GET https://api.github.com/repos/loTus04/W4SP-Stealer: 403 - Repository access blocked]

paperclips - Universal Paperclips mirror

git-ts - Git TimeStamp Utility

meta - Meta discussions and unicorns. Not necessarily in that order.

gitsign - Keyless Git signing using Sigstore

maloss - Towards Measuring Supply Chain Attacks on Package Managers for Interpreted Languages

secimport - eBPF Python runtime sandbox with seccomp (Blocks RCE).

roqr - QR codes that will rock your world

security-wg - Node.js Ecosystem Security Working Group

firejail - Linux namespaces and seccomp-bpf sandbox