sast

There are 222 repositories under sast topic.

  • codetotal

    codetotal

    Analyze any snippet, file, or repository to detect possible security flaws such as secret in code, open source vulnerability, code security, vulnerability, insecure infrastructure as code, and potential legal issues with open source licenses.

    Language:TypeScript70
  • l3x

    AI-driven Static Analyzer. Supports Rust and Smart contracts: Solana based on Rust, Ethereum based on Solidity.

    Language:Rust60
  • sast-parser

    Parse GitLab SAST reports into more human readable projects

    Language:Python59
  • api-oas-checker

    An OpenAPI 3 checker based on spectral.

    Language:JavaScript58
  • tools

    Curated list of security tools

  • Aerides

    An implementation of infrastructure-as-code scanning using dynamic tooling.

    Language:HCL56
  • AiCSA

    GPT AiCSA(Code security audit),SAST(Static Application Security Testing,静态应用程序安全测试),JAR security analysis, static vulnerability and vulnerability analysis of various programming language codes

    Language:JavaScript54
  • DevSecOps

    ♾️ Collection of DevSecOps Notes + Resources + Courses + Tools

  • differential-shellcheck

    differential-shellcheck

    🐚 GitHub Action for running ShellCheck differentially

    Language:Shell53
  • cd

    CloudDefense.ai is an automated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, Cross-site scripting and other exploitable vulnerabilities.

    Language:Shell47
  • zarn

    A lightweight static security analysis tool for modern Perl Apps

    Language:Perl44
  • awesome-software-supply-chain-security

    Sharing software supply chain security open source projects

  • pwn

    PWN is an open security automation framework that aims to stand on the shoulders of security giants, promoting trust and innovation.

    Language:Ruby34
  • code-pathfinder

    Code Pathfinder, the open-source alternative to GitHub CodeQL. Built for advanced structural search, derive insights, find vulnerabilities in code.

    Language:Go32
  • scanner

    ⚡️ A package API to run a static analysis of your module's dependencies. This is the CLI engine!

    Language:TypeScript28
  • checkmarx-github-action

    Checkmarx Scan Github Action

    Language:JavaScript28
  • pypi-auto-scanner

    Automatically scan new pypi packages for potentially malicious code

    Language:Python27
  • azure-devops-gitleaks

    This is an extension for Azure DevOps that is a wrapper arround gitleaks created by Zachary Rice for easy execution inside your pipeline. Gitleaks is a SAST tool for detecting hardcoded secrets like passwords, api keys, and tokens in git repos. Gitleaks is an easy-to-use, all-in-one solution for finding secrets, past or present, in your code.

    Language:TypeScript25
  • vulnerabilities

    Examples of different vulnerabilities, in a variety of languages, shapes and sizes.

    Language:HTML25
  • njsscan-action

    nodejsscan Github Action

    Language:Dockerfile25
  • codeql-agent-extension

    :pick: An extension for Visual Studio Code that simplifies CodeQL usage and executes code scanning automatically.

    Language:TypeScript23
  • astam-correlator

    Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple static/dynamic scans

    Language:Java23
  • horusec-engine

    horusec-engine

    Horusec analysis engine

    Language:Go21
  • CxAnalytix

    Exports vulnerability scan data from the Checkmarx SAST platform for use in analytical tools.

    Language:C#20
  • DevSecOps-Vault

    Collection of roadmaps, tools, best practice, resources about DevSecOps

  • contrast

    CodeSec by Contrast - The fastest and most accurate SAST scanner. Scan code and serverless environments

    Language:JavaScript19
  • contrastscan-action

    contrastscan-action

    Contrast Scan GitHub action

  • github-action-gitleaks

    This GitHub Action allows you to run Gitleaks in your GitHub workflow.

    Language:Shell19
  • appscan-codesweep-action

    Integrate static security testing with HCL AppScan CodeSweep with Github.

  • PHP-Parsers

    Parsing PHP source code using Python and generating ASTs

    Language:Python19
  • openscanhub

    OpenScanHub is a service for static and dynamic analysis.

    Language:Python16
  • precli

    precli

    Precaution CLI - command line static application security testing tool

    Language:Python14
  • fucking-static-analysis

    ⚙️ A curated list of static analysis (SAST) tools for all programming languages, config files, build tools, and more. With repository stars⭐ and forks🍴

    Language:Rust14
  • Damn-vulnerable-sca

    Damn Vulnerable SCA Application

    Language:JavaScript13
  • joern-lib

    Python library for code analysis with CPG and Joern

    Language:Jupyter Notebook13
  • horusec-action

    It's a Horusec Action proof of concept

    Language:Dockerfile13