github-actions-goat

GitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment (by step-security)

Github-actions-goat Alternatives

Similar projects and alternatives to github-actions-goat

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better github-actions-goat alternative or higher similarity.

github-actions-goat reviews and mentions

Posts with mentions or reviews of github-actions-goat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-25.
  • Show HN: GitHub Actions Goat – Deliberately Vulnerable CI/CD Environment
    1 project | news.ycombinator.com | 17 Jul 2023
  • Show HN: Protect Your CI/CD from SolarWinds-Type Attacks with This Agent
    4 projects | news.ycombinator.com | 25 Jan 2023
    Hello HN, my name is Varun, and I am the co-founder of StepSecurity. Here is the backstory about Harden-Runner. We thoroughly researched past software supply chain security incidents. The devastating breaches of SolarWinds, Codecov, and others, have one thing in common – they attacked the CI/ CD pipeline or the build server.

    These incidents made it clear that a purpose-built security agent was needed for CI/ CD. While there are numerous agents available for desktops and servers, such as from CrowdStrike and Lacework, none have been tailored specifically to address the unique risks present in CI/CD pipelines.

    With the understanding that a specialized solution was needed to secure CI/CD environments, we developed Harden-Runner, an open-source solution tailored specifically for GitHub Actions hosted runners. It can be seamlessly integrated into your workflow by simply adding a step. The agent installation process is also lightning-fast, taking no more than 5 seconds to complete.

    Harden-Runner's security agent is designed to closely monitor all aspects of the workflow run, including DNS, network, file, and process events. This allows for real-time identification of any potential security breaches. To prevent incidents like the Codecov breach, where exfiltration of credentials occurred, Harden-Runner allows you to set policies that restrict outbound traffic at both the DNS and network layers. Additionally, we are actively working on implementing further restrictions at the application layer, such as using HTTP verbs and paths, to provide an even more comprehensive security solution.

    An excellent example of how Harden-Runner effectively blocks outbound traffic can be found in the following link: https://app.stepsecurity.io/github/microsoft/msquic/actions/.... As you can see, all traffic to unauthorized endpoints is highlighted in red, indicating that it has been blocked; this is because these endpoints are not included in the allowed list defined in the GitHub Actions workflow file, which can be viewed here: https://github.com/microsoft/msquic/blob/aaecb0fac5a3902dd24....

    One of the key features of Harden-Runner's monitoring capabilities is its ability to detect any tampering or alteration of files during the build process, similar to the SolarWinds incident. To further enhance security and protect against potential malicious tools or attempts to disable the agent, Harden-Runner includes a disable-sudo mode. This mode effectively disables the use of 'sudo' on the hosted runner, providing an additional layer of protection

    Harden-Runner has already been adopted by over 600 open-source repositories: https://github.com/step-security/harden-runner/network/depen.... To fully understand the capabilities of Harden-Runner and how it can protect against past supply chain attacks, please try out our attack simulator GitHub repository at https://github.com/step-security/attack-simulator. I would love to hear your feedback.

  • Attack Simulator for SolarWinds, Codecov, and ua-parser-js breaches
    3 projects | /r/redteamsec | 14 Nov 2022
    You can check out the attack simulator here: https://github.com/step-security/attack-simulator
  • Show HN: Test Your Defenses with a Malware-Simulator Package
    2 projects | news.ycombinator.com | 22 Mar 2022
    A new tutorial has been added to https://github.com/step-security/supply-chain-goat/blob/main... to perform behavior analysis of dependencies.

    For this a package was needed to simulate behavior of past hijacked packages. https://www.npmjs.com/package/@step-security/malware-simulat... makes an outbound call in a preinstall step.

    You can think of the @step-security/malware-simulator package being like the EICAR file, which is used as a test file for anti-virus software.

    Can be used to test if you can detect packages that make outbound calls, which is a common theme for hijacked packages.

  • Show HN: Hands-on tutorials to learn about software supply chain security
    1 project | news.ycombinator.com | 8 Feb 2022
  • Show HN: Automatically Restrict Permissions for the GitHub_token
    1 project | news.ycombinator.com | 9 Sep 2021
  • A note from our sponsor - SurveyJS
    surveyjs.io | 30 Apr 2024
    With SurveyJS form UI libraries, you can build and style forms in a fully-integrated drag & drop form builder, render them in your JS app, and store form submission data in any backend, inc. PHP, ASP.NET Core, and Node.js. Learn more →

Stats

Basic github-actions-goat repo stats
7
404
7.4
about 2 months ago

step-security/github-actions-goat is an open source project licensed under Apache License 2.0 which is an OSI approved license.

The primary programming language of github-actions-goat is JavaScript.


Sponsored
The modern identity platform for B2B SaaS
The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.
workos.com