Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: sast-analysis

ZupIT/horusec

Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.

Language: Go - Size: 74 MB - Last synced: 2 days ago - Pushed: 2 days ago - Stars: 1,082 - Forks: 175

Irkam/apk2checkmarx

A script to automate SAST analysis of your decompiled APKs with Checkmarx, and a Dockerfile if you ever need it.

Language: Shell - Size: 1000 Bytes - Last synced: 10 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 0

ZupIT/horusec-examples-vulnerabilities

Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.

Language: Elixir - Size: 1.53 MB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 8 - Forks: 14

tkvarma-tw/secure-pipeline-demo

Language: Java - Size: 1.81 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

fike/horusec-action

It's a Horusec Action proof of concept

Language: Dockerfile - Size: 17.6 KB - Last synced: 8 days ago - Pushed: 8 months ago - Stars: 13 - Forks: 10