keyvalue
id221302256
nameinsider
full_nameinsidersec/insider
html_urlhttps://github.com/insidersec/insider
descriptionStatic Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
created_atNov. 12, 2019, 8:07 p.m.
updated_atApril 28, 2024, 2:18 p.m.
pushed_atApril 10, 2022, 9:40 p.m.
size4,599
stargazers_count485
watchers_count17
forks_count80
open_issues20
languageGo
awesome_list

https://github.com/sbilly/awesome-security