cli VS pip-audit

Compare cli vs pip-audit and see what are their differences.

pip-audit

Audits Python environments, requirements files and dependency trees for known security vulnerabilities, and can automatically fix them (by pypa)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
cli pip-audit
12 22
99 917
- 1.1%
9.2 8.8
about 15 hours ago 7 days ago
Rust Python
GNU General Public License v3.0 only Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

cli

Posts with mentions or reviews of cli. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-12-14.
  • Ledger's NPM account has been hacked
    8 projects | news.ycombinator.com | 14 Dec 2023
    Co-funder @ Phylum here (https://phylum.io) We have been actively scanning dependencies across npm (and PyPI, RubyGems, Crates.io, etc.) for nearly three years now; quite successfully, I might add (https://blog.phylum.io/tag/research/). We _automatically_ hit on this package when it was published, and our research team has been all over it.

    A collective of us are active in Discord (https://discord.gg/Fe6pr5eW6p), continuing to hunt attacks like these. If that's something that interests you, we'd love to have you!

    In addition to this, we've released several open source tools to help protect against supply chain attacks:

    1. https://github.com/phylum-dev/birdcage - Birdcage is a cross-platform embeddable sandbox that's been baked into our CLI (which wraps npm, pypi, etc.) to sandbox package installations

    2. https://github.com/phylum-dev/cli - Our CLI provides an extension capability so you can lock down random executables you might use during your software development (define _what_ it's allowed to do, e.g. network access, and then lock it down with Birdcage)

    We also have a variety of integrations, including Github, Gitlab, BitBucket, CircleCI, Tines, Sophos, etc.

    https://docs.phylum.io/docs/integrations_overview

    It's unfortunate that software dependency attacks continue to plague open source registries. It seems unlikely this will let up in the near future. We are continuing to work closely with the open source ecosystems to try and get these sorts of packages removed when they pop up.

  • A Study of Malicious Code in PyPI Ecosystem
    4 projects | news.ycombinator.com | 8 Sep 2023
  • Rust Malware Staged on Crates.io
    3 projects | news.ycombinator.com | 25 Aug 2023
    We're actively working on this with our sandbox (https://github.com/phylum-dev/birdcage). We've wrapped the likes of pip, yarn, and npm already and are making moves to similarly provide support for cargo.

    Currently comes as part of the Phylum CLI (https://github.com/phylum-dev/cli), so that doing something like:

        phylum npm install 
  • How Attackers Can Sneakily Slip Malware Packages Into Poetry.lock Files
    2 projects | /r/Python | 2 May 2023
    cli - uses sandbox to block packages during installation, performs pre-install checks to determine (by hitting the API) if the package performs actions congruent with malware, e.g. phylum pip install requests will use pip wrapped by the sandbox to install requests after verifying that it doesn't have malware like behavior.
  • Attackers Repurposing existing Python-based Malware for Distribution on NPM
    2 projects | /r/javascript | 19 Apr 2023
    This is bundled with our CLI tool today (which is also open source) and allows you to install packages with phylum npm install . We currently support npm, yarn and pip and are planning on rolling out further support for other ecosystems in coming months.
  • Attackers are hiding malware in minified packages distributed to NPM
    4 projects | /r/javascript | 30 Mar 2023
    We open sourced our tooling to help with this problem specifically. We have an extension framework that wraps npm for three purposes:
  • Active Malware Campaign Targeting Popular Python Packages Underway
    3 projects | /r/netsec | 11 Feb 2023
    Our CLI tool (also open source and free) will check for typosquats, dependency confusion, malicious code, vulnerabilities, etc. in your package dependencies. Works for pypi, npm, rubygems, maven, nuget and very recently golang and rust crates.
  • Ransomware being published to PyPI in ongoing campaign
    2 projects | /r/Python | 9 Dec 2022
    This is built into the Phylum CLI so you can do things like:
  • Dozens of malicious PyPI packages discovered targeting developers
    23 projects | news.ycombinator.com | 2 Nov 2022
    This is one of the projects we're working on (and open sourcing)!

    Currently allows you to specify allowed resources during the package installation in a way very similar to what you've outlined [1].

    The sandbox itself lives here [2] and can be integrated into other projects.

    1. https://github.com/phylum-dev/cli/blob/main/extensions/npm/P...

    2. https://github.com/phylum-dev/birdcage

  • How To: Open Source Policy Automation via Phylum Extensions
    1 project | dev.to | 7 Sep 2022
    We will start here with a slightly more in-depth, custom version of the existing NPM shim extension - a tool that enforces default project policy when installing NPM packages. This custom extension will do some additional custom validation before allowing the installation process to continue.

pip-audit

Posts with mentions or reviews of pip-audit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-01-18.
  • Smooth Packaging: Flowing from Source to PyPi with GitLab Pipelines
    8 projects | dev.to | 18 Jan 2024
    Next up is making sure, none of the dependencies used throughout the project brings with it any already identified security issue. The makefile target audit, invokes the handy tool pip-audit.
  • Show HN: One makefile to rule them all
    3 projects | news.ycombinator.com | 19 Oct 2023
    Here is my "one true" Makefile for Python projects[1]. The skeleton gets tweaked slightly each time, but it's served me well for 4+ years.

    [1]: https://github.com/pypa/pip-audit/blob/main/Makefile

  • Pyscan: A command-line tool to detect security issues in your python dependencies.
    2 projects | /r/Python | 17 May 2023
    Why use this over the established https://pypi.org/project/pip-audit/ ?
  • How Attackers Can Sneakily Slip Malware Packages Into Poetry.lock Files
    2 projects | /r/Python | 2 May 2023
    https://pypi.org/project/pip-audit/ details usage and the GitHub Action install.
  • How to improve Python packaging, or why 14 tools are at least 12 too many
    9 projects | news.ycombinator.com | 15 Jan 2023
  • Underappreciated Challenges with Python Packaging
    10 projects | news.ycombinator.com | 3 Jan 2023
    If it's pure Python, the only packaging file you need is `pyproject.toml`. You can fill that file with packaging metadata per PEP 518 and PEP 621, including using modern build tooling like flit[1] for the build backend and build[2] for the frontend.

    With that, you entire package build (for all distribution types) should be reducible to `python -m build`. Here's an example of a full project doing everything with just `pyproject.toml`[3] (FD: my project).

    [1]: https://github.com/pypa/flit

    [2]: https://github.com/pypa/build

    [3]: https://github.com/pypa/pip-audit

  • Auditing your python environment
    7 projects | dev.to | 18 Aug 2022
    - repo: https://github.com/trailofbits/pip-audit rev: v2.4.3 hooks: - id: pip-audit args: [ "-r", "requirements.txt" ] ci: # Leave pip-audit to only run locally and not in CI # pre-commit.ci does not allow network calls skip: [ pip-audit ]
  • How to create a Python package in 2022
    13 projects | news.ycombinator.com | 27 Jul 2022
    This is really nicely written; kudos to the author for compiling a great deal of information in a readable format.

    If I can be forgiven one nitpick: Poetry does not use a PEP 518-style[1] build configuration by default, which means that its use of `pyproject.toml` is slightly out of pace with the rest of the Python packaging ecosystem. That isn't to say that it isn't excellent, because it is! But you the standards have come a long way, and you can now use `pyproject.toml` with any build backend as long as you use the standard metadata.

    By way of example, here's a project that's completely PEP 517 and PEP 518 compatible without needing a setup.py or setup.cfg[2]. Everything goes through pyproject.toml.

    [1]: https://peps.python.org/pep-0518/

    [2]: https://github.com/trailofbits/pip-audit/blob/main/pyproject...

  • I think the CTX package on PyPI has been hacked!
    10 projects | /r/Python | 23 May 2022
    Checking could be done if something like this eventually shows up in safety or pip-audit.
  • Open-source way to scan dependencies for CVEs?
    2 projects | /r/golang | 15 Apr 2022
    Something like python's pip-audit. For commercial solutions I know there's Snyk and Jfrog we can always purchase, but I'm interested to see if there's an open-source tool that can do this.

What are some alternatives?

When comparing cli and pip-audit you can also consider the following projects:

secimport - eBPF Python runtime sandbox with seccomp (Blocks RCE).

ochrona-cli - A command line tool for detecting vulnerabilities in Python dependencies and doing safe package installs

steal-ur-stuff - Steal Ur Stuff

git-hooks.nix - Seamless integration of https://pre-commit.com git hooks with Nix.

rebuilderd - Independent verification of binary packages - reproducible builds

npm-esbuild-audit

packj - Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain

setup-dvc - DVC GitHub action

notes - Notes, Questions, Ideas

aura - Python source code auditing and static analysis on a large scale

pypi-scan - Scan pypi for typosquatting

tox-poetry-installer - A plugin for Tox that lets you install test environment dependencies from the Poetry lockfile