reconmap VS github-actions-goat

Compare reconmap vs github-actions-goat and see what are their differences.

SurveyJS - Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App
With SurveyJS form UI libraries, you can build and style forms in a fully-integrated drag & drop form builder, render them in your JS app, and store form submission data in any backend, inc. PHP, ASP.NET Core, and Node.js.
surveyjs.io
featured
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
reconmap github-actions-goat
4 7
404 404
0.2% 1.2%
5.4 7.4
3 months ago about 2 months ago
JavaScript JavaScript
Apache License 2.0 Apache License 2.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

reconmap

Posts with mentions or reviews of reconmap. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-09-06.
  • Reconmap 2.0.0 release notes
    2 projects | dev.to | 6 Sep 2022
    Please stay in touch by joining gitter, leaving ideas in the discussion board or opening tickets for bug reports.
  • Reconmap 1.5.0 release notes
    2 projects | dev.to | 8 May 2022
    The 963 commands from Orange Cyberdefense are not loaded into Reconmap instances by default, but you can import them taking the file that we published openly (like everything we do) here.
  • Happy new year and release notes
    2 projects | dev.to | 3 Jan 2022
    If you like what we do for security pros and teams including yours, consider supporting us with an star on Github, sponsoring us (also on Github) or paying for a subscription to our SaaS.
  • Reconmap release notes (0.9.5)
    1 project | dev.to | 11 Aug 2021
    If you like to support this project, don't forget to star us on Github. Thanks!

github-actions-goat

Posts with mentions or reviews of github-actions-goat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-25.
  • Show HN: GitHub Actions Goat – Deliberately Vulnerable CI/CD Environment
    1 project | news.ycombinator.com | 17 Jul 2023
  • Show HN: Protect Your CI/CD from SolarWinds-Type Attacks with This Agent
    4 projects | news.ycombinator.com | 25 Jan 2023
    Hello HN, my name is Varun, and I am the co-founder of StepSecurity. Here is the backstory about Harden-Runner. We thoroughly researched past software supply chain security incidents. The devastating breaches of SolarWinds, Codecov, and others, have one thing in common – they attacked the CI/ CD pipeline or the build server.

    These incidents made it clear that a purpose-built security agent was needed for CI/ CD. While there are numerous agents available for desktops and servers, such as from CrowdStrike and Lacework, none have been tailored specifically to address the unique risks present in CI/CD pipelines.

    With the understanding that a specialized solution was needed to secure CI/CD environments, we developed Harden-Runner, an open-source solution tailored specifically for GitHub Actions hosted runners. It can be seamlessly integrated into your workflow by simply adding a step. The agent installation process is also lightning-fast, taking no more than 5 seconds to complete.

    Harden-Runner's security agent is designed to closely monitor all aspects of the workflow run, including DNS, network, file, and process events. This allows for real-time identification of any potential security breaches. To prevent incidents like the Codecov breach, where exfiltration of credentials occurred, Harden-Runner allows you to set policies that restrict outbound traffic at both the DNS and network layers. Additionally, we are actively working on implementing further restrictions at the application layer, such as using HTTP verbs and paths, to provide an even more comprehensive security solution.

    An excellent example of how Harden-Runner effectively blocks outbound traffic can be found in the following link: https://app.stepsecurity.io/github/microsoft/msquic/actions/.... As you can see, all traffic to unauthorized endpoints is highlighted in red, indicating that it has been blocked; this is because these endpoints are not included in the allowed list defined in the GitHub Actions workflow file, which can be viewed here: https://github.com/microsoft/msquic/blob/aaecb0fac5a3902dd24....

    One of the key features of Harden-Runner's monitoring capabilities is its ability to detect any tampering or alteration of files during the build process, similar to the SolarWinds incident. To further enhance security and protect against potential malicious tools or attempts to disable the agent, Harden-Runner includes a disable-sudo mode. This mode effectively disables the use of 'sudo' on the hosted runner, providing an additional layer of protection

    Harden-Runner has already been adopted by over 600 open-source repositories: https://github.com/step-security/harden-runner/network/depen.... To fully understand the capabilities of Harden-Runner and how it can protect against past supply chain attacks, please try out our attack simulator GitHub repository at https://github.com/step-security/attack-simulator. I would love to hear your feedback.

  • Attack Simulator for SolarWinds, Codecov, and ua-parser-js breaches
    3 projects | /r/redteamsec | 14 Nov 2022
    You can check out the attack simulator here: https://github.com/step-security/attack-simulator
  • Show HN: Test Your Defenses with a Malware-Simulator Package
    2 projects | news.ycombinator.com | 22 Mar 2022
    A new tutorial has been added to https://github.com/step-security/supply-chain-goat/blob/main... to perform behavior analysis of dependencies.

    For this a package was needed to simulate behavior of past hijacked packages. https://www.npmjs.com/package/@step-security/malware-simulat... makes an outbound call in a preinstall step.

    You can think of the @step-security/malware-simulator package being like the EICAR file, which is used as a test file for anti-virus software.

    Can be used to test if you can detect packages that make outbound calls, which is a common theme for hijacked packages.

  • Show HN: Hands-on tutorials to learn about software supply chain security
    1 project | news.ycombinator.com | 8 Feb 2022
  • Show HN: Automatically Restrict Permissions for the GitHub_token
    1 project | news.ycombinator.com | 9 Sep 2021

What are some alternatives?

When comparing reconmap and github-actions-goat you can also consider the following projects:

pwndoc - Pentest Report Generator

secureCodeBox - secureCodeBox (SCB) - continuous secure delivery out of the box

Damn-Vulnerable-GraphQL-Application - Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

harden-runner - Network egress filtering and runtime security for GitHub-hosted and self-hosted runners

StegCloak - Hide secrets with invisible characters in plain text securely using passwords 🧙🏻‍♂️⭐

njsscan - njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.

DumpsterFire - "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

msquic - Cross-platform, C implementation of the IETF QUIC protocol, exposed to C, C++, C# and Rust.

arsenal - Arsenal is just a quick inventory and launcher for hacking programs

runner-images - GitHub Actions runner images

Cameradar - Cameradar hacks its way into RTSP videosurveillance cameras

GHSA-pjwm-rvh2-c87w