cli VS cargo-vet

Compare cli vs cargo-vet and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
cli cargo-vet
12 12
99 596
- 5.4%
9.2 7.6
about 17 hours ago about 1 month ago
Rust Rust
GNU General Public License v3.0 only Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

cli

Posts with mentions or reviews of cli. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-14.
  • Ledger's NPM account has been hacked
    8 projects | news.ycombinator.com | 14 Dec 2023
    Co-funder @ Phylum here (https://phylum.io) We have been actively scanning dependencies across npm (and PyPI, RubyGems, Crates.io, etc.) for nearly three years now; quite successfully, I might add (https://blog.phylum.io/tag/research/). We _automatically_ hit on this package when it was published, and our research team has been all over it.

    A collective of us are active in Discord (https://discord.gg/Fe6pr5eW6p), continuing to hunt attacks like these. If that's something that interests you, we'd love to have you!

    In addition to this, we've released several open source tools to help protect against supply chain attacks:

    1. https://github.com/phylum-dev/birdcage - Birdcage is a cross-platform embeddable sandbox that's been baked into our CLI (which wraps npm, pypi, etc.) to sandbox package installations

    2. https://github.com/phylum-dev/cli - Our CLI provides an extension capability so you can lock down random executables you might use during your software development (define _what_ it's allowed to do, e.g. network access, and then lock it down with Birdcage)

    We also have a variety of integrations, including Github, Gitlab, BitBucket, CircleCI, Tines, Sophos, etc.

    https://docs.phylum.io/docs/integrations_overview

    It's unfortunate that software dependency attacks continue to plague open source registries. It seems unlikely this will let up in the near future. We are continuing to work closely with the open source ecosystems to try and get these sorts of packages removed when they pop up.

  • A Study of Malicious Code in PyPI Ecosystem
    4 projects | news.ycombinator.com | 8 Sep 2023
  • Rust Malware Staged on Crates.io
    3 projects | news.ycombinator.com | 25 Aug 2023
    We're actively working on this with our sandbox (https://github.com/phylum-dev/birdcage). We've wrapped the likes of pip, yarn, and npm already and are making moves to similarly provide support for cargo.

    Currently comes as part of the Phylum CLI (https://github.com/phylum-dev/cli), so that doing something like:

        phylum npm install 
  • How Attackers Can Sneakily Slip Malware Packages Into Poetry.lock Files
    2 projects | /r/Python | 2 May 2023
    cli - uses sandbox to block packages during installation, performs pre-install checks to determine (by hitting the API) if the package performs actions congruent with malware, e.g. phylum pip install requests will use pip wrapped by the sandbox to install requests after verifying that it doesn't have malware like behavior.
  • Attackers Repurposing existing Python-based Malware for Distribution on NPM
    2 projects | /r/javascript | 19 Apr 2023
    This is bundled with our CLI tool today (which is also open source) and allows you to install packages with phylum npm install . We currently support npm, yarn and pip and are planning on rolling out further support for other ecosystems in coming months.
  • Attackers are hiding malware in minified packages distributed to NPM
    4 projects | /r/javascript | 30 Mar 2023
    We open sourced our tooling to help with this problem specifically. We have an extension framework that wraps npm for three purposes:
  • Active Malware Campaign Targeting Popular Python Packages Underway
    3 projects | /r/netsec | 11 Feb 2023
    Our CLI tool (also open source and free) will check for typosquats, dependency confusion, malicious code, vulnerabilities, etc. in your package dependencies. Works for pypi, npm, rubygems, maven, nuget and very recently golang and rust crates.
  • Ransomware being published to PyPI in ongoing campaign
    2 projects | /r/Python | 9 Dec 2022
    This is built into the Phylum CLI so you can do things like:
  • Dozens of malicious PyPI packages discovered targeting developers
    23 projects | news.ycombinator.com | 2 Nov 2022
    This is one of the projects we're working on (and open sourcing)!

    Currently allows you to specify allowed resources during the package installation in a way very similar to what you've outlined [1].

    The sandbox itself lives here [2] and can be integrated into other projects.

    1. https://github.com/phylum-dev/cli/blob/main/extensions/npm/P...

    2. https://github.com/phylum-dev/birdcage

  • How To: Open Source Policy Automation via Phylum Extensions
    1 project | dev.to | 7 Sep 2022
    We will start here with a slightly more in-depth, custom version of the existing NPM shim extension - a tool that enforces default project policy when installing NPM packages. This custom extension will do some additional custom validation before allowing the installation process to continue.

cargo-vet

Posts with mentions or reviews of cargo-vet. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-10-08.
  • Ferrocene – Rust for Critical Systems
    2 projects | news.ycombinator.com | 8 Oct 2023
    For supply chain security, you might be interested in cargo-vet[0], a tool for coordinating and requiring manual reviews of open source dependencies. Both Mozilla and Google[1] have started publishing their audits.toml files, which are a machine-readable file describing what source code reviews they have performed.

    [0] https://github.com/mozilla/cargo-vet

    [1] https://opensource.googleblog.com/2023/05/open-sourcing-our-...

  • Rust security scanning options
    1 project | /r/rust | 20 Jun 2023
    there is also cargo-vet for manual auditing of the source code of the crates, which is not something that can be done automatically. Quite a few companies and orgs use it now like Mozilla, Google, Bytecode Alliance, us (Embark Studios), ISRG, zcash etc. And believe its usage will expand significantly going forward with corporate users and security sensitive projects/orgs.
  • NPM repository flooded with 15,000 phishing packages
    3 projects | news.ycombinator.com | 24 Feb 2023
    If you don't know the author, signatures do nothing. Anybody can sign their package with some key. Even if you could check the author's identity, that still does very little for you, unless you know them personally.

    It makes a lot more sense to use cryptography to verify that releases are not malicious directly. Tools like crev [1], vouch [2], and cargo-vet [3] allow you to trust your colleagues or specific people to review packages before you install them. That way you don't have to trust their authors or package repositories at all.

    That seems like a much more viable path forward than expecting package repositories to audit packages or trying to assign trust onto random developers.

    [1]: https://github.com/crev-dev/crev [2]: https://github.com/vouch-dev/vouch [3]: https://github.com/mozilla/cargo-vet

  • How do regulates companies handle software of unknown Provence (SOUP) when using needed open source crates?
    2 projects | /r/rust | 10 Feb 2023
    The other approach is https://github.com/mozilla/cargo-vet
  • greater supply chain attack risk due to large dependency trees?
    11 projects | /r/rust | 4 Jan 2023
  • Dozens of malicious PyPI packages discovered targeting developers
    23 projects | news.ycombinator.com | 2 Nov 2022
  • Best way to protect a project from supply chain attacks?
    8 projects | /r/rust | 9 Aug 2022
    cargo crev and cargo vet for reviewing dependencies and using reviewed versions
  • Vetting the Cargo
    4 projects | news.ycombinator.com | 12 Jun 2022
    Since the audits are designed to be used at a per project level and contributed directly into the VCS repo (allowing you to using git signing for example) I don't quite understand what additional off-line cryptographic signatures are required here (considering that Cargo's lockfiles already contain a hash of the crate which would prevent the project from getting an altered version of a crate accidentally and that SHA validation is being considered as part of vet as well https://github.com/mozilla/cargo-vet/issues/116).
  • Mozilla/cargo-vet – supply-chain security for Rust
    1 project | news.ycombinator.com | 10 Jun 2022
  • Gitsign
    7 projects | news.ycombinator.com | 9 Jun 2022

What are some alternatives?

When comparing cli and cargo-vet you can also consider the following projects:

secimport - eBPF Python runtime sandbox with seccomp (Blocks RCE).

cargo-crev - A cryptographically verifiable code review system for the cargo (Rust) package manager.

steal-ur-stuff - Steal Ur Stuff

W4SP-Stealer - w4sp Stealer official source code, one of the best python stealer on the web [GET https://api.github.com/repos/loTus04/W4SP-Stealer: 403 - Repository access blocked]

rebuilderd - Independent verification of binary packages - reproducible builds

git-ts - Git TimeStamp Utility

packj - Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain

gitsign - Keyless Git signing using Sigstore

notes - Notes, Questions, Ideas

pypi-scan - Scan pypi for typosquatting

security-wg - Node.js Ecosystem Security Working Group