Skip to content

Actions

An entirely new way to automate your development workflow.

1159 results filtered by Security Actions

Actions

at-sign

add-linear-author-as-reviewer

By Mergifyio

Creator verified by GitHub

Add Linear author as reviewer

7 stars
pangeacyber

Pangea Vault Secrets Action

By pangeacyber

Creator verified by GitHub

Fetches secrets from Pangea and loads them in your job environment

activity

Cloudlist Action

By projectdiscovery

Creator verified by GitHub

Cloudlist is a tool for listing Assets from multiple Cloud Providers

6 stars
phylum-dev

Phylum Analyze PR

By phylum-dev

Creator verified by GitHub

Analyze dependencies in a pull request with Phylum

14 stars
pangeacyber

Call Pangea API

By pangeacyber

Creator verified by GitHub

Use this action to call any Pangea API as desired

radio

Acunetix 360 Scan

By Acunetix360

Creator verified by GitHub

Acunetix 360 Scanner allows client actions to start scan tasks

3 stars
check

Escape - GraphQL Security

By Escape-Technologies

Creator verified by GitHub

Secure your application using Escape.tech

3 stars
play

sigstore-conformance

By sigstore

Creator verified by GitHub

Conformance testing for Sigstore clients

5 stars
scaleway

Scaleway Secret Manager

By scaleway

Creator verified by GitHub

GitHub action for retrieving secrets from Scaleway Secret Manager

5 stars
checkmarx-ts

Checkmarx CxFlow++ GitHub Action

By checkmarx-ts

Creator verified by GitHub

Orchestrates vulnerability scanning and issue tracker item lifecycle

pangeacyber

Log to Pangea

By pangeacyber

Creator verified by GitHub

Write a new entry into Pangea Secure Audit Log

play

SpiceDB Test Server

By authzed

Creator verified by GitHub

Sets up a running instance of spicedb serve-testing for integration tests

8 stars
check-circle

Shisho Action

By flatt-security

Creator verified by GitHub

Analyze and refactor your codebase with your own lint rules

5 stars
move

Remap SARIF

By advanced-security

Creator verified by GitHub

Remap SARIF results to original line numbers using a SourceMap

3 stars
shield

gh-action-rl-scanner-cloud-composite

By reversinglabs

Creator verified by GitHub

Scan an artifact with ReversingLabs secure.software Portal

activity

httpx Action

By projectdiscovery

Creator verified by GitHub

httpx is a fast and multi-purpose HTTP toolkit allows to run multiple probers using retryablehttp library

8 stars
aquasecurity

Chain Bench action

By aquasecurity

Creator verified by GitHub

Run software supply chain benchmark

19 stars
shield

Add Secure Code Warrior contextual training to SARIF

By SecureCodeWarrior

Creator verified by GitHub

Add contextual application security training to SARIF files, providing links to secure coding exercises and explainer videos

20 stars
shield

Coverity json-output-v7 Report

By synopsys-sig

Creator verified by GitHub

Parse Coverity json-output-v7 and report on the results within GitHub

6 stars
aquasecurity

Aqua Build Security

By aquasecurity

Creator verified by GitHub

Trivy scanner with upload to to Aquasec Build Security

7 stars

List your tool on GitHub Marketplace

Read the documentation

Submit your tool for review