• Stars
    star
    54
  • Rank 525,991 (Top 11 %)
  • Language
    Python
  • License
    Apache License 2.0
  • Created over 2 years ago
  • Updated almost 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Find which of your direct GitHub dependencies is susceptible to RepoJacking attacks

readme cover image

ChainJacking is a tool to find which of your Go lang direct GitHub dependencies is susceptible to RepoJacking attack. Read more about it here

repojacking explained

Requirements

  • Python 3.6+ and pip
  • Go and it's binaries >= 1.13
  • GitHub token (for API queries)
    • πŸ’‘ This token is used for read only purposes and does not require any permissions

Installation

pip install chainjacking

Using in CI Workflows

ChainJacking can be easily integrated into modern CI workflows to test new code contributions.

GitHub Actions

ci-example.mp4

Example configuration:

name: Pull Request

on:
  pull_request

jobs:

  build:
    name: Run Tests
    runs-on: ubuntu-latest
    steps:
      - name: Checkout code
        uses: actions/checkout@v2
      - uses: actions/setup-python@v2
        with:
          python-version: '3.9'

      - name: ChainJacking tool test
        env:
          GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }}
        run: |
          python -m pip install -q chainjacking
          python -m chainjacking -gt $GITHUB_TOKEN

CLI

ChainJacking module can be run as a CLI tool simply as

python -m chainjacking

CLI Arguments

  • -gt <token> - GitHub access token, to run queries on GitHub API (required)
  • -p <path> - Path to scan. (default=current directory)
  • -v - Verbose output mode
  • -url <url> - Scan one or more GitHub URLs
  • -f <path> - Scan one or more GitHub URLs from a file separated by new-line

Example: Scan a Go project

navigate your shell into a Go project's directory, and run:

python -m chainjacking -gt $GH_TOKEN
cli-example.mp4

More Repositories

1

kics

Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.
Open Policy Agent
1,894
star
2

capital

A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Security vulnerabilities within your own API Security CTF.
CSS
257
star
3

JS-SCP

JavaScript Secure Coding Practices guide
164
star
4

2ms

Too many secrets (2MS) helps people protect their secrets on any file or on systems like CMS, chats and git
Go
65
star
5

chainalert-github-action

scans popular packages and alerts in cases there is suspicion of an account takeover
JavaScript
40
star
6

kics-github-action

GitHub actions of KICS scan - Keeping Infrastructure as Code Secure
JavaScript
39
star
7

ast-cli

A CLI project wrapping application security testing (AST) APIs
Go
34
star
8

dustilock

DustiLock is a tool to find which of your dependencies is susceptible to a Dependency Confusion attack.
Go
32
star
9

Goatlin

(aka Kotlin Goat) - an intentionally vulnerable Kotlin application
Kotlin
31
star
10

cuteboi

This open-source project tracks CuteBoi's activity over time as there are evidence the actor is still active. All information provided here is intended for research purposes.
Vue
28
star
11

Kotlin-SCP

Kotlin Secure Coding Practices is a guide written for anyone using Kotlin for mobile development.
Ruby
25
star
12

red-lili

This open-source project tracks RED-LILI's activity over time as there are evidence the actor is still active. All information provided here is intended for research purposes.
Vue
13
star
13

ast-github-action

Checkmarx application security testing (AST) GitHub action
Shell
12
star
14

WebViewGoat

A deliberately vulnerable Android application to demonstrate exfiltration scenarios
JavaScript
11
star
15

ast-vscode-extension

The Checkmarx One Visual Studio Code plugin (extension) enables you to import results from a Checkmarx One scan directly into your VS Code console. You can view the vulnerabilities that were identified in your source code and navigate directly to the vulnerable code in the editor.
Hack
9
star
16

driffty

Cloud Infrastructure Security Drift Detection - for KICS
Open Policy Agent
6
star
17

ci-cd-integrations

If you are using a CI/CD platform that doesn’t yet have a dedicated Checkmarx plugin, please check this repository.
Groovy
6
star
18

swag

4
star
19

ast-teamcity-plugin

The CxAST TeamCity plugin enables you to trigger SAST, SCA, and KICS scans directly from a TeamCity project.
Java
3
star
20

kics-cdk-validator-plugin

A KICS plugin for AWS CDK
TypeScript
3
star
21

ast-azure-plugin

The CxAST Azure DevOps plugin enables you to trigger SAST, SCA, and KICS scans directly from an Azure DevOps pipeline.
TypeScript
3
star
22

API-Security-Top-10

2
star
23

sast-to-ast-export

CLI tool to export data from CxSAST and import into Checkmarx Application Security Testing Platform
Go
2
star
24

ast-visual-studio-extension

The CxAST Visual Studio plugin enables you to import results from a CxAST scan directly into your IDE
C#
2
star
25

JobDeCrypter

A decryption tool for the JobCrypter ransomware
C#
2
star
26

NFCdrip

Java
2
star
27

solidity-ddenv

Containerized Solidity Decentralized App Development Environment
JavaScript
2
star
28

kics-codefresh-step

2
star
29

ast-jetbrains-plugin

The CxAST JetBrains plugin enables you to import results from a CxAST scan directly into your IDE.
Java
2
star
30

SmartBulbExfil

Java
1
star
31

dast-github-action

Shell
1
star
32

kics-orb

1
star
33

homebrew-ast-cli

Ruby
1
star
34

ast-eclipse-plugin

The CxAST Eclipse plugin enables you to import results from a CxAST scan directly into your IDE. You can view the vulnerabilities that were identified in your source code and navigate directly to the vulnerable code in the editor.
Java
1
star