+
Skip to content
View protektiq's full-sized avatar

Block or report protektiq

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
protektiq/README.md

Protektiq

Protektiq is an ambitious AppSec pipeline orchestrator designed to unify and automate application security scanning across your entire software development lifecycle. The goal is to provide a single, extensible CLI tool that:

  • Runs multiple security scanners (SAST, secrets, SCA, IaC, DAST, etc.)
  • Correlates and deduplicates findings from all tools
  • Summarizes risk using AI (LLMs)
  • Generates actionable, developer-friendly reports (text, CSV, SARIF, Mermaid diagrams, etc.)
  • Integrates easily into CI/CD pipelines

Vision

Protektiq aims to become the "orchestrator" for all your AppSec needs, making it easy to:

  • Plug in new scanners with minimal effort
  • Get a unified, deduplicated view of all security findings
  • Understand risk at a glance with AI-powered summaries
  • Automate reporting and compliance

Current Status (Prototype)

  • Runs Semgrep (SAST) and TruffleHog (secrets) scanners
  • CLI interface for running a pipeline scan on a target directory
  • Prints findings from both scanners to the console

Installation

  1. Clone this repo
  2. Install Python dependencies:
    pip install -r requirements.txt
    
  3. Install Semgrep and TruffleHog (Go version):
    pip install semgrep
    # Download and install TruffleHog Go binary from https://github.com/trufflesecurity/trufflehog/releases
    # Make sure 'trufflehog' is in your PATH
    

Usage (Current Prototype)

To run the pipeline on a folder (e.g., a test app):

python -m cli.main --target-path <folder>

Example:

python -m cli.main --target-path vulnerable_app/

You will see findings from Semgrep and TruffleHog printed to the console.

Roadmap

  • Add more scanner integrations (SCA, IaC, DAST, etc.)
  • Implement finding correlation and deduplication
  • Add AI-powered risk summarization
  • Generate reports in multiple formats
  • Add CI/CD integration examples

Credits

License

AGPL-3.0

Popular repositories Loading

  1. juice-shop-lab juice-shop-lab Public

    Forked from juice-shop/juice-shop

    OWASP Juice Shop Home Lab Pipeline

    TypeScript

  2. DVWA_Snyk DVWA_Snyk Public

    Forked from digininja/DVWA

    Damn Vulnerable Web Application (DVWA)

    PHP

  3. crAPI crAPI Public

    Forked from OWASP/crAPI

    completely ridiculous API (crAPI)

    Java

  4. NodeGoat NodeGoat Public

    Forked from OWASP/NodeGoat

    The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

    HTML

  5. railsgoat railsgoat Public

    Forked from OWASP/railsgoat

    A vulnerable version of Rails that follows the OWASP Top 10

    HTML

  6. protektiq protektiq Public

    Python

点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载