SAST

Gitleaks
Gitleaks
0
DevSecOps
SAST
security-sast

A SAST tool for detecting hardcoded secrets like passwords, api keys, and tokens in git repos.Benefits A SAST tool like gitleaks can significantly enhance the security of git repositories by effortlessly detecting hardcoded secrets such as passwords, API keys, and tokens. This helps in preventing sensitive information from being exposed and mitigates the risks associated with unauthorized access to repositories. Features With gitleaks, users can easily scan their git repositories to identify any hardcoded secrets present in the codebase. The tool utilizes advanced scanning techniques to search for specific patterns, thereby ensuring a thorough detection process. Gitleaks also provides detailed reports on the identified vulnerabilities, allowing users to take appropriate actions to address the issues and enhance the overall security posture of their repositories.

Codechecker
Codechecker
0
DevSecOps
SAST
security-sast

A defect database and viewer extension for the Clang Static Analyzer with web GUI.Benefits A defect database and viewer extension for the Clang Static Analyzer with web GUI enables users to efficiently manage and track defects identified by the analyzer. The web-based interface offers a user-friendly way to access and manipulate data related to static analysis results. Features The Clang Static Analyzer with web GUI provides a convenient platform for viewing and analyzing defect reports generated during code analysis. Users can utilize the web extension to easily navigate through detected issues, categorize them, and perform necessary actions to resolve identified defects.

Ktool
Ktool
0
DevSecOps
SAST
security-sast

Fully cross-platform toolkit and library for MachO+Obj-C editing/analysis. Includes a cli kit, a curses GUI, ObjC header dumping, and much more.Benefits Fully cross-platform toolkit and library for MachO+Obj-C editing/analysis. It offers a wide range of tools and features designed to facilitate the editing and analysis of MachO and Obj-C files. Whether you are working on a Mac, Windows, or Linux system, this toolkit provides a seamless experience across different platforms. Features Includes a cli kit that allows you to perform various tasks via the command line interface, making it efficient and convenient for users who prefer using terminal commands. The curses GUI provides a user-friendly interface for those who prefer graphical interaction, offering a visual way to navigate through the toolkit's functionalities. ObjC header dumping is another useful feature that enables you to extract Objective-C headers, making it easier to analyze and understand the structures of Obj-C files. With a wide range of tools and capabilities, this toolkit offers much more than just basic editing and analysis functions.

Relint
Relint
0
DevSecOps
SAST
security-sast

A static file linter that allows you to write custom rules using regular expressions (RegEx).Benefits A static file linter like this one can greatly enhance your development workflow by ensuring code quality and adherence to standards. With the ability to write custom rules using regular expressions, you can tailor the linter to fit your specific needs and requirements. This can result in cleaner, more consistent code across your project. Features One of the main features of this static file linter is the flexibility it offers in creating custom rules. Regular expressions are powerful tools for pattern matching and validation, giving you fine-grained control over what the linter checks for in your files. Additionally, by utilizing regular expressions, you can easily capture complex patterns and conditions that might be challenging to express with simple rules.

Weggli
Weggli
0
DevSecOps
SAST
security-sast

A fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.Benefits: A fast and robust semantic search tool for C and C++ codebases, Weggli is specifically tailored to aid security researchers in identifying intriguing functionality within extensive codebases efficiently. Features: Weggli is designed to provide quick and accurate results, enabling security researchers to navigate and analyze large C and C++ codebases effectively.

Include-Gardener
Include-Gardener
0
DevSecOps
SAST
security-sast

A multi-language static analyzer for C/C++/Obj-C/Python/Ruby to create a graph (in dot or graphml format) which shows all `#include` relations of a given set of files.BenefitsStreamlines the process of visualizing `#include` relations in C/C++/Obj-C/Python/Ruby codebases.Helps developers gain a comprehensive understanding of the dependencies within their files.Enables easier detection of circular dependencies and potential refactoring opportunities.FeaturesSupports analyzing code written in multiple programming languages including C, C++, Objective-C, Python, and Ruby.Generates graphs in dot or graphml format, providing flexibility in viewing and manipulating the visual representation of dependencies.Quick and efficient way to create an organized overview of `#include` relationships across a specified set of files.

Biome
Biome
0
DevSecOps
SAST
security-sast

A toolchain for web projects, aimed to provide functionalities to maintain them. Biome formats and lints code in a fraction of a second. It is the successor to Rome. It is designed to eventually replace Biome is designed to eventually replace Babel, ESLint, webpack, Prettier, Jest, and others.Benefits A toolchain for web projects, aimed to provide functionalities to maintain them. Biome formats and lints code in a fraction of a second. It is the successor to Rome. Biome is designed to eventually replace Babel, ESLint, webpack, Prettier, Jest, and others. Features A toolchain for web projects, aimed to provide functionalities to maintain them. Biome formats and lints code in a fraction of a second. It is the successor to Rome. Biome is designed to eventually replace Babel, ESLint, webpack, Prettier, Jest, and others.

Hound Ci
Hound Ci
0
DevSecOps
SAST
security-sast

Comments on style violations in GitHub pull requests. Supports Coffeescript, Go, HAML, JavaScript, Ruby, SCSS and Swift.Benefits GitHub pull requests can be a valuable tool for collaboration and code review. However, style violations can make it challenging to maintain code quality. HoundCI helps by automatically checking for style violations in various programming languages, making it easier to spot and fix issues early on. Features HoundCI supports multiple programming languages including Coffeescript, Go, HAML, JavaScript, Ruby, SCSS, and Swift. This wide language support ensures that developers can use their preferred language and still benefit from HoundCI's style violation checks. With this comprehensive support, teams can maintain consistent coding standards across different projects and codebases within a single tool.

Pre-Commit
Pre-Commit
0
DevSecOps
SAST
security-sast

A framework for managing and maintaining multi-language pre-commit hooks.Benefits A framework for managing and maintaining multi-language pre-commit hooks provides an efficient way to enforce consistent coding standards and prevent issues before code is committed. Features One of the key features of this framework is its support for multiple programming languages, allowing teams to use pre-commit hooks across various projects and technologies effectively.

Kube-Hunter
Kube-Hunter
0
DevSecOps
SAST
security-sast

Hunt for security weaknesses in Kubernetes clusters.Benefits: Hunt for security weaknesses in Kubernetes clusters with ease using kube-hunter. It helps identify vulnerabilities and misconfigurations that could potentially be exploited by attackers. Features: Kube-hunter offers a comprehensive set of tools and techniques to actively test the security of your Kubernetes clusters. It provides detailed insights and recommendations to improve the overall security posture of your cluster.

Scorecard
Scorecard
0
DevSecOps
SAST
security-sast

Security Scorecards - Security health metrics for Open SourceBenefits: Security Scorecards provide a comprehensive way to assess the security health of open-source projects. By utilizing security metrics, users can easily evaluate the security posture of a project and make informed decisions regarding its usage and contributions. This transparency and visibility into project security help organizations manage risk more effectively and prioritize security improvements. With Security Scorecards, users can quickly identify security gaps and vulnerabilities within open-source projects. This proactive approach enables stakeholders to address security issues promptly, reducing the likelihood of successful cyberattacks and data breaches. By leveraging these insights, organizations can enhance the overall security of their software supply chain and foster a culture of collaboration and security awareness. Features: Security Scorecards offer a range of features to support security assessments of open-source projects. These metrics include factors such as code quality, vulnerability management, community engagement, and adoption of security best practices. By aggregating and visualizing these metrics, users can gain a holistic view of a project's security maturity and identify areas for improvement. The platform provides customizable scorecards that allow users to tailor security assessments to their specific requirements and priorities. Additionally, Security Scorecards integrate with popular repositories and issue trackers, streamlining the assessment process and ensuring that security evaluations are up to date. This seamless integration enhances the overall efficiency and effectiveness of security assessments for open-source projects.

Lockfile-Lint
Lockfile-Lint
0
DevSecOps
SAST
security-sast

Lint an npm or yarn lockfile to analyze and detect security issuesBenefits Linting an npm or yarn lockfile helps in analyzing and detecting security issues proactively. By identifying vulnerabilities early on, developers can address security concerns before they escalate, reducing the risk of potential breaches and data leaks. This proactive approach enhances the overall security posture of the project and helps in maintaining a safer development environment. Features The tool provided by this URL offers comprehensive analysis capabilities for npm or yarn lockfiles. It can scan the lockfile with precision, flagging any security vulnerabilities or issues that may exist within the dependencies. The detection mechanism is designed to be thorough and reliable, providing developers with detailed insights into potential risks. Additionally, the tool may offer suggestions for remediation and best practices to address security concerns effectively.

Azsk
Azsk
0
DevSecOps
SAST
security-sast

Secure DevOps kit for Azure (AzSK) provides security IntelliSense, Security Verification Tests (SVTs), CICD scan vulnerabilities, compliance issues, and infrastructure misconfiguration in your infrastructure-as-code. Supports Azure via ARM.Benefits Secure DevOps kit for Azure (AzSK) provides security IntelliSense, Security Verification Tests (SVTs), CICD scan vulnerabilities, compliance issues, and infrastructure misconfiguration in your infrastructure-as-code. Features AzSK supports Azure via ARM.

Sonarsource
Sonarsource
0
DevSecOps
SAST
security-sast

clean code for teams and enterprises with {SonarQube}

Mopsa
Mopsa
0
DevSecOps
SAST
security-sast

A static analyzer designed to easily reuse abstract domains across widely different languages (such as C and Python).Benefits A static analyzer designed to easily reuse abstract domains across widely different languages, such as C and Python. It offers a versatile solution for developers and researchers working on analyzing code written in various programming languages. The ability to apply abstract domains in diverse language environments enhances the efficiency and effectiveness of the analysis process. Features Mopsa, a static analyzer, is specifically engineered to facilitate the seamless reuse of abstract domains across different languages like C and Python. This feature enables users to apply the same abstract domains to code written in varied programming languages, providing a unified approach to code analysis. By leveraging this capability, developers and researchers can streamline their analysis efforts and enhance the accuracy and reliability of their results.

1 - 15 of 95