notes VS packj

Compare notes vs packj and see what are their differences.

packj

Packj stops :zap: Solarwinds-, ESLint-, and PyTorch-like attacks by flagging malicious/vulnerable open-source dependencies ("weak links") in your software supply-chain (by ossillate-inc)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
notes packj
9 38
22 616
- 3.6%
0.0 7.2
over 6 years ago about 2 months ago
Python
- GNU Affero General Public License v3.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

notes

Posts with mentions or reviews of notes. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-09-08.
  • A Study of Malicious Code in PyPI Ecosystem
    4 projects | news.ycombinator.com | 8 Sep 2023
    It's (partially) a fundamental problem with Python and most other programming languages. The majority of libraries don't need more authority than doing (some) computation, yet any Python script can access anything and everything by default.

    https://en.wikipedia.org/wiki/Capability-based_security is the solution for this, yet Python will probably never be capable of this kind of internal encapsulation, it's too much of a fundamental change - and even if some sort of sandboxing ability is accomplished, creating separate/recursive sandboxes (needed when importing more, separate libraries) will probably require another interpreter instance (as with WebAssembly).

    I hope current and future language designers will take this into account, and construct their compilers, virtual machines and interpreters accordingly. Python was created before the internet as we know it now existed, so perhaps its lack of security mechanisms shouldn't be surprising. But it and any new developments that fail to consider this aspect of computation will be fundamentally flawed from the beginning.

    https://github.com/void4/notes/issues/41

  • The Insecurity Industry
    1 project | news.ycombinator.com | 27 Jul 2021
    Not if done correctly. Have a look at this link: https://github.com/void4/notes/issues/41

    There is no issue with just limiting resources (unless there is unpredictable overhead). It doesn't have to be hardware resources either, it could be abstract/higher level resources like interpreter steps or managed memory slices.

    I'm creating a series of VMs to show that this is possible, like rarVM, the recursively sandboxable virtual machine: https://esolangs.org/wiki/RarVM

    Showcase: https://www.youtube.com/watch?v=MBymOp6bTII

    When calling a function you can specify how many interpreter steps it can run until it aborts (and optionally gives you a continuation so you can "refill" and resume it later).

    Stackless Python can do this too, but unfortunately due to the reasons discussed above will never be a safe language, this specific mechanism works only in trusted environments since the called function has the ambient authority to increase its own resource limits: https://stackless.readthedocs.io/en/2.7-slp/library/stackles...

  • SSL: Stupid Stack Language
    1 project | news.ycombinator.com | 13 Mar 2021
    Another approach would be to have a counter (or several) that limit the number of instruction steps, like the Stackless Python programming language (https://stackless.readthedocs.io/en/latest/library/stackless...) or the KeyKOS operating system (https://github.com/void4/notes/issues/41) did
  • he hacked the database šŸ˜±
    1 project | /r/masterhacker | 4 Mar 2021
  • An engineer wiring an early IBM computer, 1958. Photo by Berenice Abbott
    1 project | /r/interestingasfuck | 22 Feb 2021
    Ann Hardy programmed one of the first mainframe operating systems, and certainly the most secure one: KeyKOS
  • I am planning on creating a programming language for my Informatics Bachelor Thesis. What are your ideas for such a project?
    3 projects | /r/ProgrammingLanguages | 21 Feb 2021
    There are syntactic and semantic aspects. Personally, I think algebraic effect systems and capability security seem to be very worthwhile areas of research because they provide abilities and guarantees that just aren't possible with currently popular languages due to their architecture.
  • Incompatible Timesharing System
    3 projects | news.ycombinator.com | 22 Jan 2021
    This might be of interest to you: "Why KeyKOS is fascinating" - https://github.com/void4/notes/issues/41
  • Resource limited chess engine competition
    1 project | /r/ComputerChess | 24 Dec 2020
  • Resource limited chess engine competition using WebAssembly
    1 project | /r/chessprogramming | 24 Dec 2020

packj

Posts with mentions or reviews of packj. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-14.
  • Rust Without Crates.io
    5 projects | news.ycombinator.com | 14 Nov 2023
    Creator of Packj [1] here. How do you envision sandboxing/security policies will be specified? Per-lib policies when you've hundreds of dependencies will become overwhelming. Having built an eBPF-based sandbox [2], I anticipate that accuracy will be another challenge here: too restrictive will block functionality, too permissive defeats the purpose.

    1. https://github.com/ossillate-inc/packj flags malicious/risky NPM/PyPI/RubyGems/Rust/Maven/PHP packages by carrying out static+dynamic+metadata analysis.

  • A Study of Malicious Code in PyPI Ecosystem
    4 projects | news.ycombinator.com | 8 Sep 2023
    Cool project. How do you feel about projects like OpenSSF scorecards or even the checks that socket.dev do today on these packages to help determine risk?

    https://github.com/ossillate-inc/packj/blob/main/.packj.yaml

    Secondly, what about impersonation where attackers imitate a popular package and its respective metadata?

  • How to use Podman inside of a container
    4 projects | news.ycombinator.com | 26 Apr 2023
    I built Packj [1] sandboxing for securing ā€œpip/NPM installā€. It uses strace for sandboxing and blocks access to sensitive files and limits traffic to known-good IP addresses.

    1. https://github.com/ossillate-inc/packj

  • NPM Provenance Public Beta
    5 projects | news.ycombinator.com | 19 Apr 2023
    Great work! This provenance check is going to be very valuable for enforcing supply-chain security. We are working on adding support to check for provenance in Packj.

    1. https://github.com/ossillate-inc/packj flags risky/malicious NPM/PyPI/Ruby dependencies

  • Show HN: TypeScript Security Scanner
    2 projects | news.ycombinator.com | 12 Apr 2023
    Cool project. Would love to integrate this in Packj [1] as one of the open-source SAST scanners. Will DM you.

    1. https://github.com/ossillate-inc/packj flags malicious/risky open-source dependencies.

  • Packj flags malicious/risky open-source packages
    1 project | news.ycombinator.com | 14 Feb 2023
  • Show HN: Coder Guard ā€“ Protect Your IDE from Malicious Extensions
    1 project | news.ycombinator.com | 26 Jan 2023
    Very cool! I've built something similar, but for packages: https://github.com/ossillate-inc/packj Would love to talk.
  • Ask HN: What Are You Working on This Year?
    49 projects | news.ycombinator.com | 2 Jan 2023
    Working on a marketplace (based on Packj [1]) to allow open-source developers to make money by selling "assured" software artifacts.

    1. Packj https://github.com/ossillate-inc/packj flags malicious and other "risky" open-source dependencies in your software supply chain.

  • Compromised PyTorch-nightly dependency chain December 30th, 2022
    3 projects | news.ycombinator.com | 31 Dec 2022
    Iā€™ve created Packj sandbox [1] for ā€œsafe installationā€ of PyPI/NPM/Rubygems packages

    1. https://github.com/ossillate-inc/packj

    It DOES NOT require a VM/Container; uses strace. It shows you a preview of file system changes that installation will make and can also block arbitrary network communication during installation (uses an allow-list).

  • Vulnerability scanner written in Go that uses osv.dev data
    7 projects | news.ycombinator.com | 16 Dec 2022
    Great to see a developer-friendly tool around OSV! Packj [1] uses OSV APIs to report vulnerable PyPI/NPM/Rubygems packages. Disclaimer: I built it.

    1. https://github.com/ossillate-inc/packj flags malicious/risky packages.

What are some alternatives?

When comparing notes and packj you can also consider the following projects:

its - Incompatible Timesharing System

kubesploit - Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

sdf - Simple SDF mesh generation in Python

paperclips - Universal Paperclips mirror

ponyc - Pony is an open-source, actor-model, capabilities-secure, high performance programming language

meta - Meta discussions and unicorns. Not necessarily in that order.

cli - Command line interface for the Phylum API

maloss - Towards Measuring Supply Chain Attacks on Package Managers for Interpreted Languages

roqr - QR codes that will rock your world

firejail - Linux namespaces and seccomp-bpf sandbox

djinn - Source code for the Djinn CI platform

ThunderCloud - Cloud Exploit Framework