2602 lines
455 KiB
Plaintext
2602 lines
455 KiB
Plaintext
|
||
|
||
[38;5;12m [39m
|
||
[38;5;12m [39m
|
||
[38;5;12m [39m
|
||
|
||
[38;5;12mThis repository lists [39m[38;5;14m[1mstatic analysis tools[0m[38;5;12m for all programming languages, build tools, config files and more. The focus is on tools which improve code quality such as linters and formatters.[39m
|
||
[38;5;12mThe official website, [39m[38;5;14m[1manalysis-tools.dev[0m[38;5;12m (https://analysis-tools.dev/) is based on this repository and adds rankings, user comments, and additional resources like videos for each tool.[39m
|
||
|
||
[38;5;14m[1m![0m[38;5;12mWebsite[39m[38;5;14m[1m (https://img.shields.io/badge/Website-Online-2B5BAE)[0m[38;5;12m (https://analysis-tools.dev)[39m
|
||
[38;5;12m![39m[38;5;14m[1mCI[0m[38;5;12m (https://github.com/analysis-tools-dev/static-analysis/workflows/CI/badge.svg)[39m
|
||
|
||
[38;2;255;187;0m[4mSponsors[0m
|
||
|
||
[38;5;12mThis project would not be possible without the generous support of our sponsors.[39m
|
||
|
||
|
||
[38;5;12m [39m
|
||
[48;5;235m[38;5;249m [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[48;5;235m[38;5;249m [49m[39m[48;5;235m[38;5;249m [49m[39m
|
||
[38;5;12m [39m
|
||
|
||
|
||
[38;5;12mIf you also want to support this project, head over to our [39m[38;5;14m[1mGithub sponsors page[0m[38;5;12m (https://github.com/sponsors/analysis-tools-dev).[39m
|
||
|
||
[38;2;255;187;0m[4mMeaning of Symbols:[0m
|
||
|
||
[38;5;12m- :copyright: stands for proprietary software. All other tools are Open Source.[39m
|
||
[38;5;12m- :information_source: indicates that the community does not recommend to use this tool for new projects anymore. The icon links to the discussion issue.[39m
|
||
[38;5;12m- :warning: means that this tool was not updated for more than 1 year, or the repo was archived.[39m
|
||
|
||
[38;5;12mPull requests are very welcome! [39m
|
||
[38;5;12mAlso check out the sister project, [39m[38;5;14m[1mawesome-dynamic-analysis[0m[38;5;12m (https://github.com/mre/awesome-dynamic-analysis).[39m
|
||
|
||
[38;2;255;187;0m[4mTable of Contents[0m
|
||
|
||
[38;5;14m[1m[4mProgramming Languages[0m[38;2;255;187;0m[4m (#programming-languages-1)[0m
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mABAP[0m[38;5;12m (#abap)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAda[0m[38;5;12m (#ada)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAssembly[0m[38;5;12m (#asm)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAwk[0m[38;5;12m (#awk)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mC[0m[38;5;12m (#c)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mC#[0m[38;5;12m (#csharp)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mC++[0m[38;5;12m (#cpp)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mClojure[0m[38;5;12m (#clojure)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCoffeeScript[0m[38;5;12m (#coffeescript)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mColdFusion[0m[38;5;12m (#coldfusion)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCrystal[0m[38;5;12m (#crystal)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDart[0m[38;5;12m (#dart)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDelphi[0m[38;5;12m (#delphi)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDlang[0m[38;5;12m (#dlang)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mElixir[0m[38;5;12m (#elixir)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mElm[0m[38;5;12m (#elm)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mErlang[0m[38;5;12m (#erlang)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mF#[0m[38;5;12m (#fsharp)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mFortran[0m[38;5;12m (#fortran)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGo[0m[38;5;12m (#go)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGroovy[0m[38;5;12m (#groovy)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHaskell[0m[38;5;12m (#haskell)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHaxe[0m[38;5;12m (#haxe)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJava[0m[38;5;12m (#java)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJavaScript[0m[38;5;12m (#javascript)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJulia[0m[38;5;12m (#julia)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKotlin[0m[38;5;12m (#kotlin)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLua[0m[38;5;12m (#lua)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMATLAB[0m[38;5;12m (#matlab)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNim[0m[38;5;12m (#nim)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOcaml[0m[38;5;12m (#ocaml)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPHP[0m[38;5;12m (#php)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPL/SQL[0m[38;5;12m (#plsql)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPerl[0m[38;5;12m (#perl)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPython[0m[38;5;12m (#python)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mR[0m[38;5;12m (#r)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRego[0m[38;5;12m (#rego)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRuby[0m[38;5;12m (#ruby)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRust[0m[38;5;12m (#rust)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSQL[0m[38;5;12m (#sql)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mScala[0m[38;5;12m (#scala)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mShell[0m[38;5;12m (#shell)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSwift[0m[38;5;12m (#swift)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTcl[0m[38;5;12m (#tcl)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTypeScript[0m[38;5;12m (#typescript)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVerilog/SystemVerilog[0m[38;5;12m (#verilog)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVim Script[0m[38;5;12m (#vim-script)[39m
|
||
|
||
[38;5;14m[1m[4mMultiple Languages[0m[38;2;255;187;0m[4m (#multiple-languages-1)[0m
|
||
|
||
[38;5;14m[1m[4mOther[0m[38;2;255;187;0m[4m (#other-1)[0m
|
||
|
||
[38;5;12m [39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1m.env[0m[38;5;12m (#dotenv)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAnsible[0m[38;5;12m (#ansible)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mArchive[0m[38;5;12m (#archive)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mAzure Resource Manager[0m[38;5;12m (#arm)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBinaries[0m[38;5;12m (#binary)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mBuild tools[0m[38;5;12m (#buildtool)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCSS/SASS/SCSS[0m[38;5;12m (#css)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mConfig Files[0m[38;5;12m (#configfile)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mConfiguration Management[0m[38;5;12m (#configmanagement)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mContainers[0m[38;5;12m (#container)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mContinuous Integration[0m[38;5;12m (#ci)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mDeno[0m[38;5;12m (#deno)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEmbedded[0m[38;5;12m (#embedded)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mEmbedded Ruby (a.k.a. ERB, eRuby)[0m[38;5;12m (#erb)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mGherkin[0m[38;5;12m (#gherkin)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mHTML[0m[38;5;12m (#html)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mJSON[0m[38;5;12m (#json)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mKubernetes[0m[38;5;12m (#kubernetes)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLaTeX[0m[38;5;12m (#latex)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mLaravel[0m[38;5;12m (#laravel)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMakefiles[0m[38;5;12m (#make)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMarkdown[0m[38;5;12m (#markdown)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMetalinter[0m[38;5;12m (#meta)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mMobile[0m[38;5;12m (#mobile)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNix[0m[38;5;12m (#nix)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mNode.js[0m[38;5;12m (#nodejs)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPackages[0m[38;5;12m (#package)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPrometheus[0m[38;5;12m (#prometheus)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mProtocol Buffers[0m[38;5;12m (#protobuf)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mPuppet[0m[38;5;12m (#puppet)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mRails[0m[38;5;12m (#rails)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSecurity/SAST[0m[38;5;12m (#security)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSmart Contracts[0m[38;5;12m (#smart-contracts)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mSupport[0m[38;5;12m (#support)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTemplate-Languages[0m[38;5;12m (#template)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTerraform[0m[38;5;12m (#terraform)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mTranslation[0m[38;5;12m (#translation)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mVue.js[0m[38;5;12m (#vue)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWebassembly[0m[38;5;12m (#wasm)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWriting[0m[38;5;12m (#writing)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mYAML[0m[38;5;12m (#yaml)[39m
|
||
[38;5;12m- [39m[38;5;14m[1mgit[0m[38;5;12m (#git)[39m
|
||
|
||
|
||
[38;5;238m―――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――――[39m
|
||
|
||
[38;2;255;187;0m[4mProgramming Languages[0m
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mabaplint[0m[38;5;12m (https://abaplint.org) — Linter for ABAP, written in TypeScript.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mabapOpenChecks[0m[38;5;12m (https://docs.abapopenchecks.org) — Enhances the SAP Code Inspector with new and customizable checks.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCodepeer[0m[38;5;12m (https://www.adacore.com/static-analysis/codepeer) :copyright: — Detects run-time and logic errors.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPolyspace[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1mAda[0m[38;5;12m [39m[38;5;12m(https://www.mathworks.com/products/polyspace-ada.html)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mProvide[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mverification[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mproves[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mabsence[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12moverflow,[39m[38;5;12m [39m[38;5;12mdivide-by-zero,[39m[38;5;12m [39m[38;5;12mout-of-bounds[39m[38;5;12m [39m[38;5;12marray[39m[38;5;12m [39m
|
||
[38;5;12maccess,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcertain[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mrun-time[39m[38;5;12m [39m[38;5;12merrors[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSPARK[0m[38;5;12m (https://www.adacore.com/about-spark) :copyright: — Static analysis and formal verification toolset for Ada.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSTOKE[0m[38;5;12m [39m[38;5;12m(https://github.com/StanfordPL/stoke)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mprogramming-language[39m[38;5;12m [39m[38;5;12magnostic[39m[38;5;12m [39m[38;5;12mstochastic[39m[38;5;12m [39m[38;5;12moptimizer[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mx86_64[39m[38;5;12m [39m[38;5;12minstruction[39m[38;5;12m [39m[38;5;12mset.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m[38;5;12mrandom[39m[38;5;12m [39m[38;5;12msearch[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mexplore[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mextremely[39m[38;5;12m [39m
|
||
[38;5;12mhigh-dimensional[39m[38;5;12m [39m[38;5;12mspace[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mpossible[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12mtransformations.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgawk --lint[0m[38;5;12m (https://www.gnu.org/software/gawk/manual/html_node/Options.html) — Warns about constructs that are dubious or nonportable to other awk implementations.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAstrée[0m[38;5;12m [39m[38;5;12m(https://www.absint.com/astree/index.htm)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAstrée[39m[38;5;12m [39m[38;5;12mautomatically[39m[38;5;12m [39m[38;5;12mproves[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mabsence[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mruntime[39m[38;5;12m [39m[38;5;12merrors[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12minvalid[39m[38;5;12m [39m[38;5;12mconcurrent[39m[38;5;12m [39m[38;5;12mbehavior[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mC/C++[39m[38;5;12m [39m[38;5;12mapplications.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12msound[39m[38;5;12m [39m
|
||
[38;5;12mfor[39m[38;5;12m [39m[38;5;12mfloating-point[39m[38;5;12m [39m[38;5;12mcomputations,[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12mfast,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexceptionally[39m[38;5;12m [39m[38;5;12mprecise.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12manalyzer[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mMISRA/CERT/CWE/Adaptive[39m[38;5;12m [39m[38;5;12mAutosar[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12mrules[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12mqualification[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mISO[39m[38;5;12m [39m[38;5;12m26262,[39m[38;5;12m [39m
|
||
[38;5;12mDO-178C[39m[38;5;12m [39m[38;5;12mlevel[39m[38;5;12m [39m[38;5;12mA,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12msafety[39m[38;5;12m [39m[38;5;12mstandards.[39m[38;5;12m [39m[38;5;12mJenkins[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mEclipse[39m[38;5;12m [39m[38;5;12mplugins[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mavailable.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCBMC[0m[38;5;12m (http://www.cprover.org/cbmc) — Bounded model-checker for C programs, user-defined assertions, standard assertions, several coverage metric analyses.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mclang-tidy[0m[38;5;12m (https://clang.llvm.org/extra/clang-tidy) — Clang-based C++ linter tool with the (limited) ability to fix issues, too.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mclazy[0m[38;5;12m [39m[38;5;12m(https://github.com/KDE/clazy)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mQt-oriented[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12manalyzer[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mClang[39m[38;5;12m [39m[38;5;12mframework.[39m[38;5;12m [39m[38;5;12mclazy[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcompiler[39m[38;5;12m [39m[38;5;12mplugin[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12mclang[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m[38;5;12mQt[39m[38;5;12m [39m[38;5;12msemantics.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m
|
||
[38;5;12mthan[39m[38;5;12m [39m[38;5;12m50[39m[38;5;12m [39m[38;5;12mQt[39m[38;5;12m [39m[38;5;12mrelated[39m[38;5;12m [39m[38;5;12mcompiler[39m[38;5;12m [39m[38;5;12mwarnings,[39m[38;5;12m [39m[38;5;12mranging[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12munneeded[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12mallocations[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmisusage[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mAPI,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mfix-its[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mautomatic[39m[38;5;12m [39m[38;5;12mrefactoring.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCMetrics[0m[38;5;12m (https://github.com/MetricsGrimoire/CMetrics) — Measures size and complexity for C files.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCPAchecker[0m[38;5;12m [39m[38;5;12m(https://cpachecker.sosy-lab.org)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mconfigurable[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mverification[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mprograms.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mname[39m[38;5;12m [39m[38;5;12mCPAchecker[39m[38;5;12m [39m[38;5;12mwas[39m[38;5;12m [39m[38;5;12mchosen[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mreflect[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mCPA[39m[38;5;12m [39m
|
||
[38;5;12mconcepts[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mchecking[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mprograms.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcppcheck[0m[38;5;12m (https://cppcheck.sourceforge.io) — Static analysis of C/C++ code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCppDepend[0m[38;5;12m (https://www.cppdepend.com) :copyright: — Measure, query and visualize your code and avoid unexpected issues, technical debt and complexity.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcpplint[0m[38;5;12m (https://github.com/google/styleguide/tree/gh-pages/cpplint) — Automated C++ checker that follows Google's style guide.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcqmetrics[0m[38;5;12m (https://github.com/dspinellis/cqmetrics) — Quality metrics for C code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCScout[0m[38;5;12m (https://www.spinellis.gr/cscout) :warning: — Complexity and quality metrics for C and C preprocessor code.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mESBMC[0m[38;5;12m [39m[38;5;12m(http://esbmc.org)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mESBMC[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource,[39m[38;5;12m [39m[38;5;12mpermissively[39m[38;5;12m [39m[38;5;12mlicensed,[39m[38;5;12m [39m[38;5;12mcontext-bounded[39m[38;5;12m [39m[38;5;12mmodel[39m[38;5;12m [39m[38;5;12mchecker[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12msatisfiability[39m[38;5;12m [39m[38;5;12mmodulo[39m[38;5;12m [39m[38;5;12mtheories[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mverification[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msingle-[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mmulti-threaded[39m[38;5;12m [39m[38;5;12mC/C++[39m[38;5;12m [39m[38;5;12mprograms.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mflawfinder[0m[38;5;12m (http://dwheeler.com/flawfinder/) — Finds possible security weaknesses.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mflint++[0m[38;5;12m (https://github.com/JossWhittle/FlintPlusPlus) — Cross-platform, zero-dependency port of flint, a lint program for C++ developed and used at Facebook.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mFrama-C[0m[38;5;12m (https://www.frama-c.com) — A sound and extensible static analyzer for C code.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mGCC[0m[38;5;12m [39m[38;5;12m(https://gcc.gnu.org/onlinedocs/gcc/Static-Analyzer-Options.html)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mGCC[39m[38;5;12m [39m[38;5;12mcompiler[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mcapabilities[39m[38;5;12m [39m[38;5;12msince[39m[38;5;12m [39m[38;5;12mversion[39m[38;5;12m [39m[38;5;12m10.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12moption[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12mGCC[39m[38;5;12m [39m[38;5;12mwas[39m[38;5;12m [39m
|
||
[38;5;12mconfigured[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12manalyzer[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12menabled.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12moutput[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mdiagnostics[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mJSON[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mSARIF[39m[38;5;12m [39m[38;5;12mformat[39m[38;5;12m [39m[38;5;12m(from[39m[38;5;12m [39m[38;5;12mv13).[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mGoblint[0m[38;5;12m [39m[38;5;12m(https://goblint.in.tum.de)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalyzer[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmulti-threaded[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mprograms.[39m[38;5;12m [39m[38;5;12mIts[39m[38;5;12m [39m[38;5;12mprimary[39m[38;5;12m [39m[38;5;12mfocus[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mraces,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mreports[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mruntime[39m[38;5;12m [39m
|
||
[38;5;12merrors,[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mbuffer[39m[38;5;12m [39m[38;5;12moverflows[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnull-pointer[39m[38;5;12m [39m[38;5;12mdereferences.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHelix QAC[0m[38;5;12m (https://www.perforce.com/products/helix-qac) :copyright: — Enterprise-grade static analysis for embedded software. Supports MISRA, CERT, and AUTOSAR coding standards.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mIKOS[0m[38;5;12m (https://github.com/nasa-sw-vnv/ikos) — A sound static analyzer for C/C++ code based on LLVM.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mJoern[0m[38;5;12m (https://joern.io) — Open-source code analysis platform for C/C++ based on code property graphs[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mKLEE[0m[38;5;12m [39m[38;5;12m(http://klee.github.io/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12msymbolic[39m[38;5;12m [39m[38;5;12mexecution[39m[38;5;12m [39m[38;5;12mengine[39m[38;5;12m [39m[38;5;12mbuilt[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mtop[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mLLVM[39m[38;5;12m [39m[38;5;12mcompiler[39m[38;5;12m [39m[38;5;12minfrastructure.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mauto-generate[39m[38;5;12m [39m[38;5;12mtest[39m[38;5;12m [39m[38;5;12mcases[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mprograms[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtest[39m[38;5;12m [39m[38;5;12mcases[39m[38;5;12m [39m
|
||
[38;5;12mexercise[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mmuch[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mpossible.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mLDRA[0m[38;5;12m (https://ldra.com) :copyright: — A tool suite including static analysis (TBVISION) to various standards including MISRA C & C++, JSF++ AV, CWE, CERT C, CERT C++ & Custom Rules.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMATE[0m[38;5;12m [39m[38;5;12m(https://galoisinc.github.io/MATE/)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12msuite[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12minteractive[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfocus[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mhunting[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mbugs[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mC++[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12mMATE[39m[38;5;12m [39m[38;5;12munifies[39m[38;5;12m [39m[38;5;12mapplication-specific[39m[38;5;12m [39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mlow-level[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mproperty[39m[38;5;12m [39m[38;5;12mgraphs[39m[38;5;12m [39m[38;5;12m(CPGs),[39m[38;5;12m [39m[38;5;12menabling[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdiscovery[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mhighly[39m[38;5;12m [39m[38;5;12mapplication-specific[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mdepend[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mimplementation[39m[38;5;12m [39m[38;5;12mdetails[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mhigh-level[39m[38;5;12m [39m[38;5;12msemantics[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12mC/C++[39m[38;5;12m [39m[38;5;12mprograms.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPC-lint[0m[38;5;12m (https://pclintplus.com/) :copyright: — Static analysis for C/C++. Runs natively under Windows/Linux/MacOS. Analyzes code for virtually any platform, supporting C11/C18 and C++17.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPhasar[0m[38;5;12m (https://phasar.org) — A LLVM-based static analysis framework which comes with a taint and type state analysis.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPolyspace[0m[38;5;14m[1m [0m[38;5;14m[1mBug[0m[38;5;14m[1m [0m[38;5;14m[1mFinder[0m[38;5;12m [39m[38;5;12m(https://www.mathworks.com/products/polyspace-bug-finder.html)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mIdentifies[39m[38;5;12m [39m[38;5;12mrun-time[39m[38;5;12m [39m[38;5;12merrors,[39m[38;5;12m [39m[38;5;12mconcurrency[39m[38;5;12m [39m[38;5;12missues,[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mdefects[39m
|
||
[38;5;12min[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mC++[39m[38;5;12m [39m[38;5;12membedded[39m[38;5;12m [39m[38;5;12msoftware.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPolyspace[0m[38;5;14m[1m [0m[38;5;14m[1mCode[0m[38;5;14m[1m [0m[38;5;14m[1mProver[0m[38;5;12m [39m[38;5;12m(https://www.mathworks.com/products/polyspace-code-prover.html)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mProvide[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mverification[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mproves[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mabsence[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12moverflow,[39m[38;5;12m [39m[38;5;12mdivide-by-zero,[39m[38;5;12m [39m
|
||
[38;5;12mout-of-bounds[39m[38;5;12m [39m[38;5;12marray[39m[38;5;12m [39m[38;5;12maccess,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcertain[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mrun-time[39m[38;5;12m [39m[38;5;12merrors[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mC++[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mscan-build[0m[38;5;12m (https://clang-analyzer.llvm.org/scan-build.html) — Frontend to drive the Clang Static Analyzer built into Clang via a regular build.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1msplint[0m[38;5;12m (http://splint.org) — Annotation-assisted static program checker.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSVF[0m[38;5;12m (https://svf-tools.github.io/SVF) — A static tool that enables scalable and precise interprocedural dependence analysis for C and C++ programs.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mTrustInSoft[0m[38;5;14m[1m [0m[38;5;14m[1mAnalyzer[0m[38;5;12m [39m[38;5;12m(https://trust-in-soft.com)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mExhaustive[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12merrors[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12massociated[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mencompasses[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msound[39m[38;5;12m [39m[38;5;12mundefined[39m[38;5;12m [39m
|
||
[38;5;12mbehavior[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12m(buffer[39m[38;5;12m [39m[38;5;12moverflows,[39m[38;5;12m [39m[38;5;12mout-of-bounds[39m[38;5;12m [39m[38;5;12marray[39m[38;5;12m [39m[38;5;12maccesses,[39m[38;5;12m [39m[38;5;12mnull-pointer[39m[38;5;12m [39m[38;5;12mdereferences,[39m[38;5;12m [39m[38;5;12muse-after-free,[39m[38;5;12m [39m[38;5;12mdivide-by-zeros,[39m[38;5;12m [39m[38;5;12muninitialized[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12maccesses,[39m[38;5;12m [39m[38;5;12msigned[39m[38;5;12m [39m[38;5;12moverflows,[39m[38;5;12m [39m[38;5;12minvalid[39m[38;5;12m [39m
|
||
[38;5;12mpointer[39m[38;5;12m [39m[38;5;12marithmetic,[39m[38;5;12m [39m[38;5;12metc.),[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mflow[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12mflow[39m[38;5;12m [39m[38;5;12mverification[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mfull[39m[38;5;12m [39m[38;5;12mfunctional[39m[38;5;12m [39m[38;5;12mverification[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mformal[39m[38;5;12m [39m[38;5;12mspecifications.[39m[38;5;12m [39m[38;5;12mAll[39m[38;5;12m [39m[38;5;12mversions[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mC18[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mC++[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mC++20[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m
|
||
[38;5;12msupported.[39m[38;5;12m [39m[38;5;12mTrustInSoft[39m[38;5;12m [39m[38;5;12mAnalyzer[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12macquire[39m[38;5;12m [39m[38;5;12mISO[39m[38;5;12m [39m[38;5;12m26262[39m[38;5;12m [39m[38;5;12mqualification[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mQ2'2023[39m[38;5;12m [39m[38;5;12m(TCL3).[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mMISRA[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mchecker[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mbundled.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mvera++[0m[38;5;12m (https://bitbucket.org/verateam/vera/wiki/Introduction) — Vera++ is a programmable tool for verification, analysis and transformation of C++ source code.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1m.NET Analyzers[0m[38;5;12m (https://github.com/DotNetAnalyzers) — An organization for the development of analyzers (diagnostics and code fixes) using the .NET Compiler Platform.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mArchUnitNET[0m[38;5;12m (https://github.com/TNG/ArchUnitNET) — A C# architecture test library to specify and assert architecture rules in C# for automated testing.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcode-cracker[0m[38;5;12m (https://code-cracker.github.io) — An analyzer library for C# and VB that uses Roslyn to produce refactorings, code analysis, and other niceties.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCSharpEssentials[0m[38;5;12m [39m[38;5;12m(https://github.com/DustinCampbell/CSharpEssentials)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mC#[39m[38;5;12m [39m[38;5;12mEssentials[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcollection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mRoslyn[39m[38;5;12m [39m[38;5;12mdiagnostic[39m[38;5;12m [39m[38;5;12manalyzers,[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mfixes[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrefactorings[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mmake[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12measy[39m
|
||
[38;5;12mto[39m[38;5;12m [39m[38;5;12mwork[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mC#[39m[38;5;12m [39m[38;5;12m6[39m[38;5;12m [39m[38;5;12mlanguage[39m[38;5;12m [39m[38;5;12mfeatures.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mDesignite[0m[38;5;12m [39m[38;5;12m(http://www.designite-tools.com)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mDesignite[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12marchitecture,[39m[38;5;12m [39m[38;5;12mdesign,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mimplementation[39m[38;5;12m [39m[38;5;12msmells,[39m[38;5;12m [39m[38;5;12mcomputation[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mquality[39m[38;5;12m [39m
|
||
[38;5;12mmetrics,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtrend[39m[38;5;12m [39m[38;5;12manalysis.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mGendarme[0m[38;5;12m (https://www.mono-project.com/docs/tools+libraries/tools/gendarme) — Gendarme inspects programs and libraries that contain code in ECMA CIL format (Mono and .NET).[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mInfer#[0m[38;5;12m [39m[38;5;12m(https://github.com/microsoft/infersharp)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mInferSharp[39m[38;5;12m [39m[38;5;12m(also[39m[38;5;12m [39m[38;5;12mreferred[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mInfer#)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12minterprocedural[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mscalable[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12manalyzer[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mC#.[39m[38;5;12m [39m[38;5;12mVia[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcapabilities[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m
|
||
[38;5;12mFacebook's[39m[38;5;12m [39m[38;5;12mInfer,[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mdetects[39m[38;5;12m [39m[38;5;12mnull[39m[38;5;12m [39m[38;5;12mpointer[39m[38;5;12m [39m[38;5;12mdereferences[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mresource[39m[38;5;12m [39m[38;5;12mleaks.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mMeziantou.Analyzer[0m[38;5;12m (https://github.com/meziantou/Meziantou.Analyzer) — A Roslyn analyzer to enforce some good practices in C# in terms of design, usage, security, performance, and style.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mNDepend[0m[38;5;12m (http://www.ndepend.com) :copyright: — Measure, query and visualize your code and avoid unexpected issues, technical debt and complexity.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPuma[0m[38;5;14m[1m [0m[38;5;14m[1mScan[0m[38;5;12m [39m[38;5;12m(https://pumasecurity.io)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mPuma[39m[38;5;12m [39m[38;5;12mScan[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12mreal[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12m(XSS,[39m[38;5;12m [39m[38;5;12mSQLi,[39m[38;5;12m [39m[38;5;12mCSRF,[39m[38;5;12m [39m[38;5;12mLDAPi,[39m[38;5;12m [39m[38;5;12mcrypto,[39m[38;5;12m [39m[38;5;12mdeserialization,[39m[38;5;12m [39m[38;5;12metc.)[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mdevelopment[39m[38;5;12m [39m
|
||
[38;5;12mteams[39m[38;5;12m [39m[38;5;12mwrite[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mVisual[39m[38;5;12m [39m[38;5;12mStudio.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mRoslynator[0m[38;5;12m (https://github.com/JosefPihrt/Roslynator) — A collection of 190+ analyzers and 190+ refactorings for C#, powered by Roslyn.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSonarAnalyzer.CSharp[0m[38;5;12m [39m[38;5;12m(https://github.com/SonarSource/sonar-dotnet)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mThese[39m[38;5;12m [39m[38;5;12mRoslyn[39m[38;5;12m [39m[38;5;12manalyzers[39m[38;5;12m [39m[38;5;12mallow[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mproduce[39m[38;5;12m [39m[38;5;12mClean[39m[38;5;12m [39m[38;5;12mCode[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12msafe,[39m[38;5;12m [39m[38;5;12mreliable,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmaintainable[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mhelping[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mcorrect[39m[38;5;12m [39m[38;5;12mbugs,[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12msmells[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcodebase.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mVSDiagnostics[0m[38;5;12m (https://github.com/Vannevelj/VSDiagnostics) :warning: — A collection of static analyzers based on Roslyn that integrates with VS.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mWintellect.Analyzers[0m[38;5;12m (https://github.com/Wintellect/Wintellect.Analyzers) — .NET Compiler Platform ("Roslyn") diagnostic analyzers and code fixes.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAstrée[0m[38;5;12m [39m[38;5;12m(https://www.absint.com/astree/index.htm)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAstrée[39m[38;5;12m [39m[38;5;12mautomatically[39m[38;5;12m [39m[38;5;12mproves[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mabsence[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mruntime[39m[38;5;12m [39m[38;5;12merrors[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12minvalid[39m[38;5;12m [39m[38;5;12mconcurrent[39m[38;5;12m [39m[38;5;12mbehavior[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mC/C++[39m[38;5;12m [39m[38;5;12mapplications.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12msound[39m[38;5;12m [39m
|
||
[38;5;12mfor[39m[38;5;12m [39m[38;5;12mfloating-point[39m[38;5;12m [39m[38;5;12mcomputations,[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12mfast,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mexceptionally[39m[38;5;12m [39m[38;5;12mprecise.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12manalyzer[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mMISRA/CERT/CWE/Adaptive[39m[38;5;12m [39m[38;5;12mAutosar[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12mrules[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12mqualification[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mISO[39m[38;5;12m [39m[38;5;12m26262,[39m[38;5;12m [39m
|
||
[38;5;12mDO-178C[39m[38;5;12m [39m[38;5;12mlevel[39m[38;5;12m [39m[38;5;12mA,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12msafety[39m[38;5;12m [39m[38;5;12mstandards.[39m[38;5;12m [39m[38;5;12mJenkins[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mEclipse[39m[38;5;12m [39m[38;5;12mplugins[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mavailable.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCBMC[0m[38;5;12m (http://www.cprover.org/cbmc) — Bounded model-checker for C programs, user-defined assertions, standard assertions, several coverage metric analyses.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mclang-tidy[0m[38;5;12m (https://clang.llvm.org/extra/clang-tidy) — Clang-based C++ linter tool with the (limited) ability to fix issues, too.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mclazy[0m[38;5;12m [39m[38;5;12m(https://github.com/KDE/clazy)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mQt-oriented[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12manalyzer[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mClang[39m[38;5;12m [39m[38;5;12mframework.[39m[38;5;12m [39m[38;5;12mclazy[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcompiler[39m[38;5;12m [39m[38;5;12mplugin[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12mclang[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m[38;5;12mQt[39m[38;5;12m [39m[38;5;12msemantics.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m
|
||
[38;5;12mthan[39m[38;5;12m [39m[38;5;12m50[39m[38;5;12m [39m[38;5;12mQt[39m[38;5;12m [39m[38;5;12mrelated[39m[38;5;12m [39m[38;5;12mcompiler[39m[38;5;12m [39m[38;5;12mwarnings,[39m[38;5;12m [39m[38;5;12mranging[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12munneeded[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12mallocations[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmisusage[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mAPI,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mfix-its[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mautomatic[39m[38;5;12m [39m[38;5;12mrefactoring.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCMetrics[0m[38;5;12m (https://github.com/MetricsGrimoire/CMetrics) — Measures size and complexity for C files.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcppcheck[0m[38;5;12m (https://cppcheck.sourceforge.io) — Static analysis of C/C++ code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCppDepend[0m[38;5;12m (https://www.cppdepend.com) :copyright: — Measure, query and visualize your code and avoid unexpected issues, technical debt and complexity.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcpplint[0m[38;5;12m (https://github.com/google/styleguide/tree/gh-pages/cpplint) — Automated C++ checker that follows Google's style guide.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcqmetrics[0m[38;5;12m (https://github.com/dspinellis/cqmetrics) — Quality metrics for C code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCScout[0m[38;5;12m (https://www.spinellis.gr/cscout) :warning: — Complexity and quality metrics for C and C preprocessor code.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mESBMC[0m[38;5;12m [39m[38;5;12m(http://esbmc.org)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mESBMC[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource,[39m[38;5;12m [39m[38;5;12mpermissively[39m[38;5;12m [39m[38;5;12mlicensed,[39m[38;5;12m [39m[38;5;12mcontext-bounded[39m[38;5;12m [39m[38;5;12mmodel[39m[38;5;12m [39m[38;5;12mchecker[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12msatisfiability[39m[38;5;12m [39m[38;5;12mmodulo[39m[38;5;12m [39m[38;5;12mtheories[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mverification[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msingle-[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mmulti-threaded[39m[38;5;12m [39m[38;5;12mC/C++[39m[38;5;12m [39m[38;5;12mprograms.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mflawfinder[0m[38;5;12m (http://dwheeler.com/flawfinder/) — Finds possible security weaknesses.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mflint++[0m[38;5;12m (https://github.com/JossWhittle/FlintPlusPlus) — Cross-platform, zero-dependency port of flint, a lint program for C++ developed and used at Facebook.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mFrama-C[0m[38;5;12m (https://www.frama-c.com) — A sound and extensible static analyzer for C code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHelix QAC[0m[38;5;12m (https://www.perforce.com/products/helix-qac) :copyright: — Enterprise-grade static analysis for embedded software. Supports MISRA, CERT, and AUTOSAR coding standards.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mIKOS[0m[38;5;12m (https://github.com/nasa-sw-vnv/ikos) — A sound static analyzer for C/C++ code based on LLVM.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mJoern[0m[38;5;12m (https://joern.io) — Open-source code analysis platform for C/C++ based on code property graphs[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mKLEE[0m[38;5;12m [39m[38;5;12m(http://klee.github.io/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12msymbolic[39m[38;5;12m [39m[38;5;12mexecution[39m[38;5;12m [39m[38;5;12mengine[39m[38;5;12m [39m[38;5;12mbuilt[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mtop[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mLLVM[39m[38;5;12m [39m[38;5;12mcompiler[39m[38;5;12m [39m[38;5;12minfrastructure.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mauto-generate[39m[38;5;12m [39m[38;5;12mtest[39m[38;5;12m [39m[38;5;12mcases[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mprograms[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtest[39m[38;5;12m [39m[38;5;12mcases[39m[38;5;12m [39m
|
||
[38;5;12mexercise[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mmuch[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mpossible.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mLDRA[0m[38;5;12m (https://ldra.com) :copyright: — A tool suite including static analysis (TBVISION) to various standards including MISRA C & C++, JSF++ AV, CWE, CERT C, CERT C++ & Custom Rules.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMATE[0m[38;5;12m [39m[38;5;12m(https://galoisinc.github.io/MATE/)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12msuite[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12minteractive[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfocus[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mhunting[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mbugs[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mC++[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12mMATE[39m[38;5;12m [39m[38;5;12munifies[39m[38;5;12m [39m[38;5;12mapplication-specific[39m[38;5;12m [39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mlow-level[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mproperty[39m[38;5;12m [39m[38;5;12mgraphs[39m[38;5;12m [39m[38;5;12m(CPGs),[39m[38;5;12m [39m[38;5;12menabling[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdiscovery[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mhighly[39m[38;5;12m [39m[38;5;12mapplication-specific[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mdepend[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mimplementation[39m[38;5;12m [39m[38;5;12mdetails[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mhigh-level[39m[38;5;12m [39m[38;5;12msemantics[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12mC/C++[39m[38;5;12m [39m[38;5;12mprograms.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPC-lint[0m[38;5;12m (https://pclintplus.com/) :copyright: — Static analysis for C/C++. Runs natively under Windows/Linux/MacOS. Analyzes code for virtually any platform, supporting C11/C18 and C++17.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPhasar[0m[38;5;12m (https://phasar.org) — A LLVM-based static analysis framework which comes with a taint and type state analysis.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPolyspace[0m[38;5;14m[1m [0m[38;5;14m[1mBug[0m[38;5;14m[1m [0m[38;5;14m[1mFinder[0m[38;5;12m [39m[38;5;12m(https://www.mathworks.com/products/polyspace-bug-finder.html)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mIdentifies[39m[38;5;12m [39m[38;5;12mrun-time[39m[38;5;12m [39m[38;5;12merrors,[39m[38;5;12m [39m[38;5;12mconcurrency[39m[38;5;12m [39m[38;5;12missues,[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mdefects[39m
|
||
[38;5;12min[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mC++[39m[38;5;12m [39m[38;5;12membedded[39m[38;5;12m [39m[38;5;12msoftware.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPolyspace[0m[38;5;14m[1m [0m[38;5;14m[1mCode[0m[38;5;14m[1m [0m[38;5;14m[1mProver[0m[38;5;12m [39m[38;5;12m(https://www.mathworks.com/products/polyspace-code-prover.html)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mProvide[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mverification[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mproves[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mabsence[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12moverflow,[39m[38;5;12m [39m[38;5;12mdivide-by-zero,[39m[38;5;12m [39m
|
||
[38;5;12mout-of-bounds[39m[38;5;12m [39m[38;5;12marray[39m[38;5;12m [39m[38;5;12maccess,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcertain[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mrun-time[39m[38;5;12m [39m[38;5;12merrors[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mC++[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mscan-build[0m[38;5;12m (https://clang-analyzer.llvm.org/scan-build.html) — Frontend to drive the Clang Static Analyzer built into Clang via a regular build.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1msplint[0m[38;5;12m (http://splint.org) — Annotation-assisted static program checker.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSVF[0m[38;5;12m (https://svf-tools.github.io/SVF) — A static tool that enables scalable and precise interprocedural dependence analysis for C and C++ programs.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mTrustInSoft[0m[38;5;14m[1m [0m[38;5;14m[1mAnalyzer[0m[38;5;12m [39m[38;5;12m(https://trust-in-soft.com)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mExhaustive[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12merrors[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12massociated[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mencompasses[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msound[39m[38;5;12m [39m[38;5;12mundefined[39m[38;5;12m [39m
|
||
[38;5;12mbehavior[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12m(buffer[39m[38;5;12m [39m[38;5;12moverflows,[39m[38;5;12m [39m[38;5;12mout-of-bounds[39m[38;5;12m [39m[38;5;12marray[39m[38;5;12m [39m[38;5;12maccesses,[39m[38;5;12m [39m[38;5;12mnull-pointer[39m[38;5;12m [39m[38;5;12mdereferences,[39m[38;5;12m [39m[38;5;12muse-after-free,[39m[38;5;12m [39m[38;5;12mdivide-by-zeros,[39m[38;5;12m [39m[38;5;12muninitialized[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12maccesses,[39m[38;5;12m [39m[38;5;12msigned[39m[38;5;12m [39m[38;5;12moverflows,[39m[38;5;12m [39m[38;5;12minvalid[39m[38;5;12m [39m
|
||
[38;5;12mpointer[39m[38;5;12m [39m[38;5;12marithmetic,[39m[38;5;12m [39m[38;5;12metc.),[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mflow[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12mflow[39m[38;5;12m [39m[38;5;12mverification[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mfull[39m[38;5;12m [39m[38;5;12mfunctional[39m[38;5;12m [39m[38;5;12mverification[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mformal[39m[38;5;12m [39m[38;5;12mspecifications.[39m[38;5;12m [39m[38;5;12mAll[39m[38;5;12m [39m[38;5;12mversions[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mC18[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mC++[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mC++20[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m
|
||
[38;5;12msupported.[39m[38;5;12m [39m[38;5;12mTrustInSoft[39m[38;5;12m [39m[38;5;12mAnalyzer[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12macquire[39m[38;5;12m [39m[38;5;12mISO[39m[38;5;12m [39m[38;5;12m26262[39m[38;5;12m [39m[38;5;12mqualification[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mQ2'2023[39m[38;5;12m [39m[38;5;12m(TCL3).[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mMISRA[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mchecker[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mbundled.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mvera++[0m[38;5;12m (https://bitbucket.org/verateam/vera/wiki/Introduction) — Vera++ is a programmable tool for verification, analysis and transformation of C++ source code.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mclj-kondo[0m[38;5;12m (https://github.com/borkdude/clj-kondo) — A linter for Clojure code that sparks joy. It informs you about potential errors while you are typing.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcoffeelint[0m[38;5;12m (https://coffeelint.github.io/) :warning: — A style checker that helps keep CoffeeScript code clean and consistent.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mFixinator[0m[38;5;12m (https://fixinator.app) :copyright: — Static security code analysis for ColdFusion or CFML code. Designed to work within a CI pipeline or from the developers terminal.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mameba[0m[38;5;12m (https://crystal-ameba.github.io) — A static code analysis tool for Crystal.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcrystal[0m[38;5;12m (https://crystal-lang.org) — The Crystal compiler has built-in linting functionality.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDart Code Metrics[0m[38;5;12m (https://pub.dev/packages/dart_code_metrics) — Additional linter for Dart. Reports code metrics, checks for anti-patterns and provides additional rules for Dart analyzer.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1meffective_dart[0m[38;5;12m (https://pub.dev/packages/effective_dart) — Linter rules corresponding to the guidelines in Effective Dart[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mlint[0m[38;5;12m (https://github.com/passsy/dart-lint) — An opinionated, community-driven set of lint rules for Dart and Flutter projects. Like pedantic but stricter[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mLinter for dart[0m[38;5;12m (https://dart-lang.github.io/linter) — Style linter for Dart.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDelphiLint[0m[38;5;12m (https://github.com/integrated-application-development/delphilint) — A Delphi IDE package providing on-the-fly code analysis and linting, powered by SonarDelphi.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mFix Insight[0m[38;5;12m (https://www.tmssoftware.com/site/fixinsight.asp) :copyright: — A free IDE Plugin for static code analysis. A _Pro_ edition includes a command line tool for automation purposes.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPascal Analyzer[0m[38;5;12m (https://peganza.com/products_pal.html) :copyright: — A static code analysis tool with numerous reports. A free _Lite_ version is available with limited reporting.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPascal[0m[38;5;14m[1m [0m[38;5;14m[1mExpert[0m[38;5;12m [39m[38;5;12m(https://peganza.com/products_pex.html)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mIDE[39m[38;5;12m [39m[38;5;12mplugin[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12manalysis.[39m[38;5;12m [39m[38;5;12mIncludes[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msubset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mPascal[39m[38;5;12m [39m[38;5;12mAnalyzer[39m[38;5;12m [39m[38;5;12mreporting[39m[38;5;12m [39m[38;5;12mcapabilities[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mDelphi[39m[38;5;12m [39m
|
||
[38;5;12mversions[39m[38;5;12m [39m[38;5;12m2007[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlater.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSonarDelphi[0m[38;5;12m (https://github.com/integrated-application-development/sonar-delphi) — Delphi static analyzer for the SonarQube code quality platform.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mD-scanner[0m[38;5;12m (https://github.com/dlang-community/D-Scanner) — D-Scanner is a tool for analyzing D source code.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcredo[0m[38;5;12m (https://github.com/rrrene/credo) — A static code analysis tool with a focus on code consistency and teaching.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdialyxir[0m[38;5;12m (https://github.com/jeremyjh/dialyxir) — Mix tasks to simplify use of Dialyzer in Elixir projects.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1msobelow[0m[38;5;12m (https://github.com/nccgroup/sobelow) — Security-focused static analysis for the Phoenix Framework.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1melm-analyse[0m[38;5;12m (https://stil4m.github.io/elm-analyse) :warning: — A tool that allows you to analyse your Elm code, identify deficiencies and apply best practices.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1melm-review[0m[38;5;12m [39m[38;5;12m(https://package.elm-lang.org/packages/jfmengels/elm-review/latest)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAnalyzes[39m[38;5;12m [39m[38;5;12mwhole[39m[38;5;12m [39m[38;5;12mElm[39m[38;5;12m [39m[38;5;12mprojects,[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfocus[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mshareable[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcustom[39m[38;5;12m [39m[38;5;12mrules[39m[38;5;12m [39m[38;5;12mwritten[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mElm[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12madd[39m[38;5;12m [39m[38;5;12mguarantees[39m[38;5;12m [39m
|
||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mElm[39m[38;5;12m [39m[38;5;12mcompiler[39m[38;5;12m [39m[38;5;12mdoesn't[39m[38;5;12m [39m[38;5;12mgive[39m[38;5;12m [39m[38;5;12myou.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mdialyzer[0m[38;5;12m [39m[38;5;12m(https://www.erlang.org/doc/man/dialyzer.html)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mDIALYZER,[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mDIscrepancy[39m[38;5;12m [39m[38;5;12mAnaLYZer[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mERlang[39m[38;5;12m [39m[38;5;12mprograms.[39m[38;5;12m [39m[38;5;12mDialyzer[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12midentifies[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m
|
||
[38;5;12mdiscrepancies,[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mdefinite[39m[38;5;12m [39m[38;5;12mtype[39m[38;5;12m [39m[38;5;12merrors,[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mbecome[39m[38;5;12m [39m[38;5;12mdead[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12munreachable[39m[38;5;12m [39m[38;5;12mbecause[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mprogramming[39m[38;5;12m [39m[38;5;12merror,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12munnecessary[39m[38;5;12m [39m[38;5;12mtests,[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12msingle[39m[38;5;12m [39m[38;5;12mErlang[39m[38;5;12m [39m[38;5;12mmodules[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mentire[39m[38;5;12m [39m[38;5;12m(sets[39m[38;5;12m [39m[38;5;12mof)[39m[38;5;12m [39m
|
||
[38;5;12mapplications.[39m
|
||
[38;5;12mDialyzer[39m[38;5;12m [39m[38;5;12mstarts[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12meither[39m[38;5;12m [39m[38;5;12mdebug-compiled[39m[38;5;12m [39m[38;5;12mBEAM[39m[38;5;12m [39m[38;5;12mbytecode[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mErlang[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mline[39m[38;5;12m [39m[38;5;12mnumber[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdiscrepancy[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mreported[39m[38;5;12m [39m[38;5;12malong[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mindication[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||
[38;5;12mdiscrepancy[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mabout.[39m[38;5;12m [39m[38;5;12mDialyzer[39m[38;5;12m [39m[38;5;12mbases[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mconcept[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msuccess[39m[38;5;12m [39m[38;5;12mtypings,[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msound[39m[38;5;12m [39m[38;5;12mwarnings[39m[38;5;12m [39m[38;5;12m(no[39m[38;5;12m [39m[38;5;12mfalse[39m[38;5;12m [39m[38;5;12mpositives).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1melvis[0m[38;5;12m (https://github.com/inaka/elvis) — Erlang Style Reviewer.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPrimitive[0m[38;5;14m[1m [0m[38;5;14m[1mErlang[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mTool[0m[38;5;14m[1m [0m[38;5;14m[1m(PEST)[0m[38;5;12m [39m[38;5;12m(https://github.com/okeuday/pest)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdo[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbasic[39m[38;5;12m [39m[38;5;12mscan[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mErlang[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreport[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mfunction[39m[38;5;12m [39m[38;5;12mcalls[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mmay[39m[38;5;12m [39m[38;5;12mcause[39m[38;5;12m [39m[38;5;12mErlang[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||
[38;5;12mbe[39m[38;5;12m [39m[38;5;12minsecure.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mFSharpLint[0m[38;5;12m (https://fsprojects.github.io/FSharpLint) — Lint tool for F#.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mfprettify[0m[38;5;12m (https://pypi.python.org/pypi/fprettify) — Auto-formatter for modern fortran source code, written in Python.[39m
|
||
[38;5;12mFprettify[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12mconsistent[39m[38;5;12m [39m[38;5;12mwhitespace,[39m[38;5;12m [39m[38;5;12mindentation,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdelimiter[39m[38;5;12m [39m[38;5;12malignment[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mcode,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mability[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mchange[39m[38;5;12m [39m[38;5;12mletter[39m[38;5;12m [39m[38;5;12mcase[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhandle[39m[38;5;12m [39m[38;5;12mpreprocessor[39m[38;5;12m [39m[38;5;12mdirectives,[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m
|
||
[38;5;12mwhile[39m[38;5;12m [39m[38;5;12mpreserving[39m[38;5;12m [39m[38;5;12mrevision[39m[38;5;12m [39m[38;5;12mhistory[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtested[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12meditor[39m[38;5;12m [39m[38;5;12mintegration.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mi-Code CNES for Fortran[0m[38;5;12m (https://github.com/lequal/i-CodeCNES) — An open source static code analysis tool for Fortran 77, Fortran 90 and Shell.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1maligncheck[0m[38;5;12m (https://gitlab.com/opennota/check) — Find inefficiently packed structs.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mbodyclose[0m[38;5;12m (https://github.com/timakin/bodyclose) — Checks whether HTTP response body is closed.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdeadcode[0m[38;5;12m (https://github.com/tsenart/deadcode) — Finds unused code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdingo-hunter[0m[38;5;12m (https://github.com/nickng/dingo-hunter) :warning: — Static analyser for finding deadlocks in Go.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdogsled[0m[38;5;12m (https://github.com/alexkohler/dogsled) — Finds assignments/declarations with too many blank identifiers.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdupl[0m[38;5;12m (https://github.com/mibk/dupl) :warning: — Reports potentially duplicated code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1merrcheck[0m[38;5;12m (https://github.com/kisielk/errcheck) — Check that error return values are used.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1merrwrap[0m[38;5;12m [39m[38;5;12m(https://github.com/fatih/errwrap)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mWrap[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfix[39m[38;5;12m [39m[38;5;12mGo[39m[38;5;12m [39m[38;5;12merrors[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnew[39m[38;5;12m [39m[38;5;12m%w[39m[38;5;12m [39m[38;5;12mverb[39m[38;5;12m [39m[38;5;12mdirective.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12manalyzes[39m[38;5;12m [39m[38;5;12mfmt.Errorf()[39m[38;5;12m [39m[38;5;12mcalls[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreports[39m[38;5;12m [39m[38;5;12mcalls[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcontain[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mverb[39m[38;5;12m [39m[38;5;12mdirective[39m[38;5;12m [39m
|
||
[38;5;12mthat[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnew[39m[38;5;12m [39m[38;5;12m%w[39m[38;5;12m [39m[38;5;12mverb[39m[38;5;12m [39m[38;5;12mdirective[39m[38;5;12m [39m[38;5;12mintroduced[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mGo[39m[38;5;12m [39m[38;5;12mv1.13.[39m[38;5;12m [39m[38;5;12mIt's[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mcapable[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mrewriting[39m[38;5;12m [39m[38;5;12mcalls[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnew[39m[38;5;12m [39m[38;5;12m%w[39m[38;5;12m [39m[38;5;12mwrap[39m[38;5;12m [39m[38;5;12mverb[39m[38;5;12m [39m[38;5;12mdirective.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mflen[0m[38;5;12m (https://github.com/lafolle/flen) — Get info on length of functions in a Go package.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mGo Meta Linter[0m[38;5;12m (https://github.com/alecthomas/gometalinter) :warning: — Concurrently run Go lint tools and normalise their output. Use [39m[48;5;235m[38;5;249mgolangci-lint[49m[39m[38;5;12m for new projects.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgo tool vet --shadow[0m[38;5;12m (https://golang.org/cmd/vet#hdr-Shadowed_variables) — Reports variables that may have been unintentionally shadowed.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgo vet[0m[38;5;12m (https://golang.org/cmd/vet) — Examines Go source code and reports suspicious.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgo-consistent[0m[38;5;12m (https://github.com/Quasilyte/go-consistent) — Analyzer that helps you to make your Go programs more consistent.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgo-critic[0m[38;5;12m (https://github.com/go-critic/go-critic) — Go source code linter that maintains checks which are currently not implemented in other linters.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgo/ast[0m[38;5;12m (https://golang.org/pkg/go/ast) — Package ast declares the types used to represent syntax trees for Go packages.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgoast[0m[38;5;12m (https://github.com/m-mizutani/goast) :warning: — Go AST (Abstract Syntax Tree) based static analysis tool with Rego.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgochecknoglobals[0m[38;5;12m (https://github.com/leighmcculloch/gochecknoglobals) — Checks that no globals are present.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgoconst[0m[38;5;12m (https://github.com/jgautheron/goconst) — Finds repeated strings that could be replaced by a constant.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgocyclo[0m[38;5;12m (https://github.com/fzipp/gocyclo) :warning: — Calculate cyclomatic complexities of functions in Go source code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgofmt -s[0m[38;5;12m (https://golang.org/cmd/gofmt) — Checks if the code is properly formatted and could not be further simplified.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mgofumpt[0m[38;5;12m [39m[38;5;12m(https://github.com/mvdan/gofumpt)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mEnforce[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mstricter[39m[38;5;12m [39m[38;5;12mformat[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[48;5;235m[38;5;249mgofmt[49m[39m[38;5;12m,[39m[38;5;12m [39m[38;5;12mwhile[39m[38;5;12m [39m[38;5;12mbeing[39m[38;5;12m [39m[38;5;12mbackwards-compatible.[39m[38;5;12m [39m[38;5;12mThat[39m[38;5;12m [39m[38;5;12mis,[39m[38;5;12m [39m[48;5;235m[38;5;249mgofumpt[49m[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mhappy[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msubset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mformats[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[48;5;235m[38;5;249mgofmt[49m[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m
|
||
[38;5;12mhappy[39m[38;5;12m [39m[38;5;12mwith.[39m
|
||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfork[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[48;5;235m[38;5;249mgofmt[49m[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mGo[39m[38;5;12m [39m[38;5;12m1.19,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrequires[39m[38;5;12m [39m[38;5;12mGo[39m[38;5;12m [39m[38;5;12m1.18[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mlater.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdrop-in[39m[38;5;12m [39m[38;5;12mreplacement[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mformat[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mGo[39m[38;5;12m [39m[38;5;12mcode,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrunning[39m[38;5;12m [39m[38;5;12mgofmt[39m[38;5;12m [39m[38;5;12mafter[39m[38;5;12m [39m[38;5;12mgofumpt[39m[38;5;12m [39m[38;5;12mshould[39m[38;5;12m [39m[38;5;12mproduce[39m[38;5;12m [39m[38;5;12mno[39m[38;5;12m [39m
|
||
[38;5;12mchanges.[39m
|
||
[48;5;235m[38;5;249mgofumpt[49m[39m[38;5;12m will never add rules which disagree with [39m[48;5;235m[38;5;249mgofmt[49m[39m[38;5;12m formatting. So we extend [39m[48;5;235m[38;5;249mgofmt[49m[39m[38;5;12m rather than compete with it.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgoimports[0m[38;5;12m (https://pkg.go.dev/golang.org/x/tools/cmd/goimports) — Checks missing or unreferenced package imports.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mgokart[0m[38;5;12m [39m[38;5;12m(https://github.com/praetorian-inc/gokart)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mGolang[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfocus[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mminimizing[39m[38;5;12m [39m[38;5;12mfalse[39m[38;5;12m [39m[38;5;12mpositives.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mcapable[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtracing[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvariables[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfunction[39m[38;5;12m [39m
|
||
[38;5;12marguments[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdetermine[39m[38;5;12m [39m[38;5;12mwhether[39m[38;5;12m [39m[38;5;12minput[39m[38;5;12m [39m[38;5;12msources[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12msafe.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mGolangCI-Lint[0m[38;5;12m (https://golangci-lint.run) — Alternative to [39m[48;5;235m[38;5;249mGo Meta Linter[49m[39m[38;5;12m: GolangCI-Lint is a linters aggregator.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgolint[0m[38;5;12m (https://github.com/golang/lint) — Prints out coding style mistakes in Go source code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgoreporter[0m[38;5;12m (https://github.com/360EntSecGroup-Skylar/goreporter) — Concurrently runs many linters and normalises their output to a report.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgoroutine-inspect[0m[38;5;12m (https://github.com/linuxerwang/goroutine-inspect) — An interactive tool to analyze Golang goroutine dump.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgosec (gas)[0m[38;5;12m (https://securego.io) — Inspects source code for security problems by scanning the Go AST.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgotype[0m[38;5;12m (https://pkg.go.dev/golang.org/x/tools/cmd/gotype) — Syntactic and semantic analysis similar to the Go compiler.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mgovulncheck[0m[38;5;12m [39m[38;5;12m(https://go.dev/blog/vuln)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mGovulncheck[39m[38;5;12m [39m[38;5;12mreports[39m[38;5;12m [39m[38;5;12mknown[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12maffect[39m[38;5;12m [39m[38;5;12mGo[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbinary's[39m[38;5;12m [39m[38;5;12msymbol[39m[38;5;12m [39m[38;5;12mtable[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mnarrow[39m[38;5;12m [39m[38;5;12mdown[39m[38;5;12m [39m
|
||
[38;5;12mreports[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12mthose[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcould[39m[38;5;12m [39m[38;5;12maffect[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mapplication.[39m
|
||
[38;5;12mBy[39m[38;5;12m [39m[38;5;12mdefault,[39m[38;5;12m [39m[38;5;12mgovulncheck[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12mrequests[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mGo[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mdatabase[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mhttps://vuln.go.dev.[39m[38;5;12m [39m[38;5;12mRequests[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mdatabase[39m[38;5;12m [39m[38;5;12mcontain[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12mmodule[39m[38;5;12m [39m[38;5;12mpaths,[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mproperties[39m[38;5;12m [39m
|
||
[38;5;12mof[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mprogram.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mineffassign[0m[38;5;12m (https://github.com/gordonklaus/ineffassign) — Detect ineffectual assignments in Go code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1minterfacer[0m[38;5;12m (https://github.com/mvdan/interfacer) :warning: — Suggest narrower interfaces that can be used.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mlll[0m[38;5;12m (https://github.com/walle/lll) :warning: — Report long lines.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mmaligned[0m[38;5;12m (https://github.com/mdempsky/maligned) :warning: — Detect structs that would take less memory if their fields were sorted.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mmisspell[0m[38;5;12m (https://github.com/client9/misspell) — Finds commonly misspelled English words.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mnakedret[0m[38;5;12m (https://github.com/alexkohler/nakedret) — Finds naked returns.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mnargs[0m[38;5;12m (https://github.com/alexkohler/nargs) — Finds unused arguments in function declarations.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mprealloc[0m[38;5;12m (https://github.com/alexkohler/prealloc) — Finds slice declarations that could potentially be preallocated.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mReviewdog[0m[38;5;12m (https://github.com/haya14busa/reviewdog) — A tool for posting review comments from any linter in any code hosting service.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mrevive[0m[38;5;12m (https://revive.run) — Fast, configurable, extensible, flexible, and beautiful linter for Go. Drop-in replacement of golint.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1msafesql[0m[38;5;12m (https://github.com/stripe/safesql) :warning: — Static analysis tool for Golang that protects against SQL injections.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mshisho[0m[38;5;12m [39m[38;5;12m(https://github.com/flatt-security/shisho)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mlightweight[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12manalyzer[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mteams.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtransform[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m
|
||
[38;5;12mcode[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mintuitive[39m[38;5;12m [39m[38;5;12mDSL[39m[38;5;12m [39m[38;5;12msimilar[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msed,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcode.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mstaticcheck[0m[38;5;12m (https://staticcheck.io) — Go static analysis that specialises in finding bugs, simplifying code and improving performance.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mstructcheck[0m[38;5;12m (https://gitlab.com/opennota/check) — Find unused struct fields.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mstructslop[0m[38;5;12m (https://github.com/orijtech/structslop) — Static analyzer for Go that recommends struct field rearrangements to provide for maximum space/allocation efficiency[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mtest[0m[38;5;12m (https://pkg.go.dev/testing) — Show location of test failures from the stdlib testing module.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1munconvert[0m[38;5;12m (https://github.com/mdempsky/unconvert) — Detect redundant type conversions.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1munparam[0m[38;5;12m (https://github.com/mvdan/unparam) — Find unused function parameters.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mvarcheck[0m[38;5;12m (https://gitlab.com/opennota/check) — Find unused global variables and constants.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mwsl[0m[38;5;12m (https://github.com/bombsimon/wsl) — Enforces empty lines at the right places.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCodeNarc[0m[38;5;12m (https://codenarc.github.io/CodeNarc) — A static analysis tool for Groovy source code, enabling monitoring and enforcement of many coding standards and best practices.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mbrittany[0m[38;5;12m (https://github.com/lspitzner/brittany) :warning: — Haskell source code formatter[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHLint[0m[38;5;12m (https://github.com/ndmitchell/hlint) — HLint is a tool for suggesting possible improvements to Haskell code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mLiquid Haskell[0m[38;5;12m (https://ucsd-progsys.github.io/liquidhaskell-blog/) — Liquid Haskell is a refinement type checker for Haskell programs.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mStan[0m[38;5;12m [39m[38;5;12m(https://kowainik.github.io/projects/stan)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mStan[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcommand-line[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12manalysing[39m[38;5;12m [39m[38;5;12mHaskell[39m[38;5;12m [39m[38;5;12mprojects[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12moutputting[39m[38;5;12m [39m[38;5;12mdiscovered[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mhelpful[39m[38;5;12m [39m[38;5;12mway[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mpossible[39m[38;5;12m [39m
|
||
[38;5;12msolutions[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdetected[39m[38;5;12m [39m[38;5;12mproblems.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mWeeder[0m[38;5;12m (https://github.com/ocharles/weeder) — A tool for detecting dead exports or package imports in Haskell code.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHaxe Checkstyle[0m[38;5;12m (https://haxecheckstyle.github.io/docs/haxe-checkstyle/home.html) — A static analysis tool to help developers write Haxe code that adheres to a coding standard.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mChecker[0m[38;5;14m[1m [0m[38;5;14m[1mFramework[0m[38;5;12m [39m[38;5;12m(https://checkerframework.org)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mPluggable[39m[38;5;12m [39m[38;5;12mtype-checking[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mJava.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12mjust[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbug-finder,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mverification[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mgives[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mguarantee[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcorrectness.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcomes[39m
|
||
[38;5;12mwith[39m[38;5;12m [39m[38;5;12m27[39m[38;5;12m [39m[38;5;12mpre-built[39m[38;5;12m [39m[38;5;12mtype[39m[38;5;12m [39m[38;5;12msystems,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12menables[39m[38;5;12m [39m[38;5;12musers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdefine[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mtype[39m[38;5;12m [39m[38;5;12msystem;[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmanual[39m[38;5;12m [39m[38;5;12mlists[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12m30[39m[38;5;12m [39m[38;5;12muser-contributed[39m[38;5;12m [39m[38;5;12mtype[39m[38;5;12m [39m[38;5;12msystems.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcheckstyle[0m[38;5;12m (https://checkstyle.org) — Checking Java source code for adherence to a Code Standard or set of validation rules (best practices).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mck[0m[38;5;12m (https://github.com/mauricioaniche/ck) — Calculates Chidamber and Kemerer object-oriented metrics by processing the source Java files.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mckjm[0m[38;5;12m (http://www.spinellis.gr/sw/ckjm) — Calculates Chidamber and Kemerer object-oriented metrics by processing the bytecode of compiled Java files.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCogniCrypt[0m[38;5;12m (https://www.eclipse.org/cognicrypt) — Checks Java source and byte code for incorrect uses of cryptographic APIs.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mDataflow[0m[38;5;14m[1m [0m[38;5;14m[1mFramework[0m[38;5;12m [39m[38;5;12m(https://github.com/typetools/checker-framework)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAn[39m[38;5;12m [39m[38;5;12mindustrial-strength[39m[38;5;12m [39m[38;5;12mdataflow[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mJava.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mDataflow[39m[38;5;12m [39m[38;5;12mFramework[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mChecker[39m[38;5;12m [39m[38;5;12mFramework,[39m[38;5;12m [39m[38;5;12mGoogle’s[39m[38;5;12m [39m
|
||
[38;5;12mError[39m[38;5;12m [39m[38;5;12mProne,[39m[38;5;12m [39m[38;5;12mUber’s[39m[38;5;12m [39m[38;5;12mNullAway,[39m[38;5;12m [39m[38;5;12mMeta’s[39m[38;5;12m [39m[38;5;12mNullsafe,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mcontexts.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdistributed[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mChecker[39m[38;5;12m [39m[38;5;12mFramework.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mDesigniteJava[0m[38;5;12m [39m[38;5;12m(http://www.designite-tools.com/designitejava)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mDesigniteJava[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12marchitecture,[39m[38;5;12m [39m[38;5;12mdesign,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mimplementation[39m[38;5;12m [39m[38;5;12msmells[39m[38;5;12m [39m[38;5;12malong[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mcomputation[39m
|
||
[38;5;12mof[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mquality[39m[38;5;12m [39m[38;5;12mmetrics.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDiffblue[0m[38;5;12m (https://www.diffblue.com/) :copyright: — Diffblue is a software company that provides AI-powered code analysis and testing solutions for software development teams.[39m
|
||
[38;5;12mIts[39m[38;5;12m [39m[38;5;12mtechnology[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12mautomate[39m[38;5;12m [39m[38;5;12mtesting,[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mbugs,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreduce[39m[38;5;12m [39m[38;5;12mmanual[39m[38;5;12m [39m[38;5;12mlabor[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mdevelopment[39m[38;5;12m [39m[38;5;12mprocesses.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mcompany's[39m[38;5;12m [39m[38;5;12mmain[39m[38;5;12m [39m[38;5;12mproduct,[39m[38;5;12m [39m[38;5;12mDiffblue[39m[38;5;12m [39m[38;5;12mCover,[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m[38;5;12mAI[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgenerate[39m[38;5;12m [39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12munit[39m[38;5;12m [39m[38;5;12mtests[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mJava[39m[38;5;12m [39m[38;5;12mcode,[39m[38;5;12m [39m[38;5;12mhelping[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcatch[39m[38;5;12m [39m[38;5;12merrors[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mimprove[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mquality.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mDoop[0m[38;5;12m [39m[38;5;12m(https://bitbucket.org/yanniss/doop)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mDoop[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdeclarative[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mJava/Android[39m[38;5;12m [39m[38;5;12mprograms,[39m[38;5;12m [39m[38;5;12mcentered[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mpointer[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12malgorithms.[39m[38;5;12m [39m[38;5;12mDoop[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlarge[39m[38;5;12m [39m
|
||
[38;5;12mvariety[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12manalyses[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msurrounding[39m[38;5;12m [39m[38;5;12mscaffolding[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mend-to-end[39m[38;5;12m [39m[38;5;12m(fact[39m[38;5;12m [39m[38;5;12mgeneration,[39m[38;5;12m [39m[38;5;12mprocessing,[39m[38;5;12m [39m[38;5;12mstatistics,[39m[38;5;12m [39m[38;5;12metc.).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mError Prone[0m[38;5;12m (https://errorprone.info) — Catch common Java mistakes as compile-time errors.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mfb-contrib[0m[38;5;12m (http://fb-contrib.sourceforge.net) — A plugin for FindBugs with additional bug detectors.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mforbidden-apis[0m[38;5;12m [39m[38;5;12m(https://github.com/policeman-tools/forbidden-apis)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mDetects[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mforbids[39m[38;5;12m [39m[38;5;12minvocations[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mspecific[39m[38;5;12m [39m[38;5;12mmethod/class/field[39m[38;5;12m [39m[38;5;12m(like[39m[38;5;12m [39m[38;5;12mreading[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtext[39m[38;5;12m [39m[38;5;12mstream[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcharset).[39m[38;5;12m [39m
|
||
[38;5;12mMaven/Gradle/Ant[39m[38;5;12m [39m[38;5;12mcompatible.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgoogle-java-format[0m[38;5;12m (https://github.com/google/google-java-format) — Reformats Java source code to comply with Google Java Style[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHuntBugs[0m[38;5;12m (https://github.com/amaembo/huntbugs) :warning: — Bytecode static analyzer tool based on Procyon Compiler Tools aimed to supersede FindBugs.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mIntelliJ IDEA[0m[38;5;12m (https://www.jetbrains.com/idea) :copyright: — Comes bundled with a lot of inspections for Java and Kotlin and includes tools for refactoring, formatting and more.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mJArchitect[0m[38;5;12m (https://www.jarchitect.com) :copyright: — Measure, query and visualize your code and avoid unexpected issues, technical debt and complexity.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mJBMC[0m[38;5;12m (https://www.cprover.org/jbmc) — Bounded model-checker for Java (bytecode), verifies user-defined assertions, standard assertions, several coverage metric analyses.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMariana[0m[38;5;14m[1m [0m[38;5;14m[1mTrench[0m[38;5;12m [39m[38;5;12m(https://mariana-tren.ch/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mOur[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mfocused[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mAndroid[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mJava[39m[38;5;12m [39m[38;5;12mapplications.[39m[38;5;12m [39m[38;5;12mMariana[39m[38;5;12m [39m[38;5;12mTrench[39m[38;5;12m [39m[38;5;12manalyzes[39m[38;5;12m [39m[38;5;12mDalvik[39m[38;5;12m [39m[38;5;12mbytecode[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mbuilt[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12mfast[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m
|
||
[38;5;12mlarge[39m[38;5;12m [39m[38;5;12mcodebases[39m[38;5;12m [39m[38;5;12m(10s[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmillions[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mlines[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcode).[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mchanges,[39m[38;5;12m [39m[38;5;12mbefore[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mever[39m[38;5;12m [39m[38;5;12mlands[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mrepository.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mNullAway[0m[38;5;12m (https://github.com/uber/NullAway) — Type-based null-pointer checker with low build-time overhead; an [39m[38;5;14m[1mError Prone[0m[38;5;12m (http://errorprone.info/) plugin.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mOWASP Dependency Check[0m[38;5;12m (https://owasp.org/www-project-dependency-check) — Checks dependencies for known, publicly disclosed, vulnerabilities.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mqulice[0m[38;5;12m (https://www.qulice.com) — Combines a few (pre-configured) static analysis tools (checkstyle, PMD, Findbugs, ...).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mRefactorFirst[0m[38;5;12m (https://github.com/jimbethancourt/RefactorFirst) — Identifies and prioritizes God Classes and Highly Coupled classes in Java codebases you should refactor first.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSoot[0m[38;5;12m (https://soot-oss.github.io/soot) — A framework for analyzing and transforming Java and Android applications.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSpoon[0m[38;5;12m [39m[38;5;12m(https://spoon.gforge.inria.fr)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSpoon[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmetaprogramming[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtransform[39m[38;5;12m [39m[38;5;12mJava[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12m(incl[39m[38;5;12m [39m[38;5;12mJava[39m[38;5;12m [39m[38;5;12m9,[39m[38;5;12m [39m[38;5;12m10,[39m[38;5;12m [39m[38;5;12m11,[39m[38;5;12m [39m[38;5;12m12,[39m[38;5;12m [39m[38;5;12m13,[39m[38;5;12m [39m[38;5;12m14).[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mparses[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbuild[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m
|
||
[38;5;12mwell-designed[39m[38;5;12m [39m[38;5;12mAST[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mpowerful[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtransformation[39m[38;5;12m [39m[38;5;12mAPI.[39m[38;5;12m [39m[38;5;12mCan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mintegrated[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mMaven[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mGradle.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSpotBugs[0m[38;5;12m (https://spotbugs.github.io) — SpotBugs is FindBugs' successor. A tool for static analysis to look for bugs in Java code.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1msteady[0m[38;5;12m [39m[38;5;12m(https://eclipse.github.io/steady/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAnalyses[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mJava[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mopen-source[39m[38;5;12m [39m[38;5;12mdependencies[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mknown[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdetermine[39m[38;5;12m [39m
|
||
[38;5;12mcode[39m[38;5;12m [39m[38;5;12mcontext[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12musage[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mgreater[39m[38;5;12m [39m[38;5;12maccuracy.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mViolations Lib[0m[38;5;12m (https://github.com/tomasbjerre/violations-lib) — Java library for parsing report files from static code analysis. Used by a bunch of Jenkins, Maven and Gradle plugins.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1maether[0m[38;5;12m (http://aetherjs.com) :warning: — Lint, analyze, normalize, transform, sandbox, run, step through, and visualize user JavaScript, in node or the browser.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mClosure Compiler[0m[38;5;12m (https://developers.google.com/closure/compiler) — A compiler tool to increase efficiency, reduce size, and provide code warnings in JavaScript files.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mClosureLinter[0m[38;5;12m [39m[38;5;12m(https://github.com/google/closure-linter)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mEnsures[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mproject's[39m[38;5;12m [39m[38;5;12mJavaScript[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mfollows[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mguidelines[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mGoogle[39m[38;5;12m [39m[38;5;12mJavaScript[39m[38;5;12m [39m[38;5;12mStyle[39m[38;5;12m [39m[38;5;12mGuide.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m
|
||
[38;5;12malso[39m[38;5;12m [39m[38;5;12mautomatically[39m[38;5;12m [39m[38;5;12mfix[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12merrors.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcomplexity-report[0m[38;5;12m (https://github.com/escomplex/complexity-report) :warning: — Software complexity analysis for JavaScript projects.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDeepScan[0m[38;5;12m (https://deepscan.io) :copyright: — An analyzer for JavaScript which targets runtime errors and quality issues rather than coding conventions.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mes6-plato[0m[38;5;12m (https://github.com/the-simian/es6-plato) :warning: — Visualize JavaScript (ES6) source complexity.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mescomplex[0m[38;5;12m (https://github.com/jared-stilwell/escomplex) :warning: — Software complexity analysis of JavaScript-family abstract syntax trees.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mEsprima[0m[38;5;12m (https://esprima.org) :warning: — ECMAScript parsing infrastructure for multipurpose analysis.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mflow[0m[38;5;12m (https://flow.org) — A static type checker for JavaScript.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mhegel[0m[38;5;12m (https://hegel.js.org) — A static type checker for JavaScript with a bias on type inference and strong type systems.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mjshint[0m[38;5;12m (https://jshint.com/about) [39m[38;5;14m[1m:information_source:[0m[38;5;12m () — Detect errors and potential problems in JavaScript code and enforce your team's coding conventions.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mJSLint[0m[38;5;12m (https://github.com/douglascrockford/JSLint) [39m[38;5;14m[1m:information_source:[0m[38;5;12m () — The JavaScript Code Quality Tool.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mJSPrime[0m[38;5;12m (https://dpnishant.github.io/jsprime) :warning: — Static security analysis tool.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mNodeJSScan[0m[38;5;12m [39m[38;5;12m(https://opensecurity.in)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mscanner[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mNode.js[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mpowered[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mlibsast[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msemgrep[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mbuilds[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnjsscan[39m[38;5;12m [39m[38;5;12mcli[39m[38;5;12m [39m[38;5;12mtool.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mfeatures[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mUI[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m
|
||
[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mdashboards[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mapplication's[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mstatus.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mplato[0m[38;5;12m (https://github.com/es-analysis/plato) :warning: — Visualize JavaScript source complexity.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPolymer-analyzer[0m[38;5;12m (https://github.com/Polymer/tools/tree/master/packages/analyzer) — A static analysis framework for Web Components.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mretire.js[0m[38;5;12m (https://retirejs.github.io/retire.js) — Scanner detecting the use of JavaScript libraries with known vulnerabilities.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mRSLint[0m[38;5;12m (http://rslint.org/) :warning: — A (WIP) JavaScript linter written in Rust designed to be as fast as possible, customizable, and easy to use.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mstandard[0m[38;5;12m (http://standardjs.com) — An npm module that checks for Javascript Styleguide issues.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mtern[0m[38;5;12m (https://ternjs.net) — A JavaScript code analyzer for deep, cross-editor language support.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mTypL[0m[38;5;12m (https://typl.dev) :warning: — With TypL, you just write completely standard JS, and the tool figures out your types via powerful inferencing.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mxo[0m[38;5;12m (https://github.com/xojs/xo) — Opinionated but configurable ESLint wrapper with lots of goodies included. Enforces strict and readable code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1myardstick[0m[38;5;12m (https://github.com/calmh/yardstick) :warning: — Javascript code metrics.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mJET[0m[38;5;12m (https://github.com/aviatesk/JET.jl) — Static type inference system to detect bugs and type instabilities.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mStaticLint[0m[38;5;12m (https://github.com/julia-vscode/StaticLint.jl) — Static Code Analysis for Julia[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdetekt[0m[38;5;12m (https://detekt.github.io/detekt) — Static code analysis for Kotlin code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdiktat[0m[38;5;12m (https://diktat.saveourtool.com) — Strict coding standard for Kotlin and a linter that detects and auto-fixes code smells.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mktfmt[0m[38;5;12m (https://facebook.github.io/ktfmt/) — A program that reformats Kotlin source code to comply with the common community standard for Kotlin code conventions.[39m
|
||
[38;5;12mA[39m[38;5;12m [39m[38;5;12mktfmt[39m[38;5;12m [39m[38;5;12mIntelliJ[39m[38;5;12m [39m[38;5;12mplugin[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mplugin[39m[38;5;12m [39m[38;5;12mrepository.[39m[38;5;12m [39m[38;5;12mTo[39m[38;5;12m [39m[38;5;12minstall[39m[38;5;12m [39m[38;5;12mit,[39m[38;5;12m [39m[38;5;12mgo[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mIDE's[39m[38;5;12m [39m[38;5;12msettings[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mselect[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mPlugins[39m[38;5;12m [39m[38;5;12mcategory.[39m[38;5;12m [39m[38;5;12mClick[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mMarketplace[39m[38;5;12m [39m[38;5;12mtab,[39m[38;5;12m [39m[38;5;12msearch[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mktfmt[39m[38;5;12m [39m
|
||
[38;5;12mplugin,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mclick[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mInstall[39m[38;5;12m [39m[38;5;12mbutton.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mktlint[0m[38;5;12m (https://ktlint.github.io) — An anti-bikeshedding Kotlin linter with built-in formatter.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mluacheck[0m[38;5;12m (https://github.com/lunarmodules/luacheck) — A tool for linting and static analysis of Lua code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mlualint[0m[38;5;12m (https://github.com/philips/lualint) — lualint performs luac-based static analysis of global variable usage in Lua source code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mLuanalysis[0m[38;5;12m (https://plugins.jetbrains.com/plugin/14698-luanalysis) — An IDE for statically typed Lua development.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mmlint[0m[38;5;12m (https://mathworks.com/help/matlab/ref/mlint.html) :copyright: — Check MATLAB code files for possible problems.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDrNim[0m[38;5;12m (https://nim-lang.org/docs/drnim.html) — DrNim combines the Nim frontend with the Z3 proof engine in order to allow verify / validate software written in Nim.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mnimfmt[0m[38;5;12m (https://github.com/FedericoCeratto/nimfmt) :warning: — Nim code formatter / linter / style checker[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSys[0m[38;5;12m (https://github.com/PLSysSec/sys) — A static/symbolic Tool for finding bugs in (browser) code. It uses the LLVM AST to find bugs like uninitialized memory access.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mVeriFast[0m[38;5;12m [39m[38;5;12m(https://github.com/verifast/verifast)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmodular[39m[38;5;12m [39m[38;5;12mformal[39m[38;5;12m [39m[38;5;12mverification[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcorrectness[39m[38;5;12m [39m[38;5;12mproperties[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msingle-threaded[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmultithreaded[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mJava[39m[38;5;12m [39m[38;5;12mprograms[39m[38;5;12m [39m[38;5;12mannotated[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m
|
||
[38;5;12mpreconditions[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpostconditions[39m[38;5;12m [39m[38;5;12mwritten[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mseparation[39m[38;5;12m [39m[38;5;12mlogic.[39m[38;5;12m [39m[38;5;12mTo[39m[38;5;12m [39m[38;5;12mexpress[39m[38;5;12m [39m[38;5;12mrich[39m[38;5;12m [39m[38;5;12mspecifications,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mprogrammer[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mdefine[39m[38;5;12m [39m[38;5;12minductive[39m[38;5;12m [39m[38;5;12mdatatypes,[39m[38;5;12m [39m[38;5;12mprimitive[39m[38;5;12m [39m[38;5;12mrecursive[39m[38;5;12m [39m[38;5;12mpure[39m[38;5;12m [39m[38;5;12mfunctions[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m
|
||
[38;5;12mdatatypes,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mabstract[39m[38;5;12m [39m[38;5;12mseparation[39m[38;5;12m [39m[38;5;12mlogic[39m[38;5;12m [39m[38;5;12mpredicates.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCakeFuzzer[0m[38;5;12m [39m[38;5;12m(https://zigrin.com/tools/cake-fuzzer/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mCakePHP-based[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplications.[39m[38;5;12m [39m[38;5;12mCakeFuzzer[39m[38;5;12m [39m[38;5;12memploys[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpredefined[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m
|
||
[38;5;12mrandomly[39m[38;5;12m [39m[38;5;12mmodified[39m[38;5;12m [39m[38;5;12mbefore[39m[38;5;12m [39m[38;5;12mexecution.[39m[38;5;12m [39m[38;5;12mLeveraging[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mdeep[39m[38;5;12m [39m[38;5;12munderstanding[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mCake[39m[38;5;12m [39m[38;5;12mPHP[39m[38;5;12m [39m[38;5;12mframework,[39m[38;5;12m [39m[38;5;12mCake[39m[38;5;12m [39m[38;5;12mFuzzer[39m[38;5;12m [39m[38;5;12mlaunches[39m[38;5;12m [39m[38;5;12mattacks[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mentry[39m[38;5;12m [39m[38;5;12mpoints.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mchurn-php[0m[38;5;12m (https://github.com/bmitch/churn-php) — Helps discover good candidates for refactoring.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcomposer-dependency-analyser[0m[38;5;12m (https://github.com/shipmonk-rnd/composer-dependency-analyser) — Fast detection of composer dependency issues.[39m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m💪 Powerful: Detects unused, shadow and misplaced composer dependencies[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m⚡ Performant: Scans 15 000 files in 2s![39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m⚙️ Configurable: Fine-grained ignores via PHP config[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m🕸️ Lightweight: No composer dependencies[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m🍰 Easy-to-use: No config needed for first try[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m✨ Compatible: PHP >= 7.2[39m
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdephpend[0m[38;5;12m (https://github.com/mihaeu/dephpend) — Dependency analysis tool.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdeprecation-detector[0m[38;5;12m (https://github.com/sensiolabs-de/deprecation-detector) — Finds usages of deprecated (Symfony) code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdeptrac[0m[38;5;12m (https://github.com/sensiolabs-de/deptrac) — Enforce rules for dependencies between software layers.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDesignPatternDetector[0m[38;5;12m (https://github.com/Halleck45/DesignPatternDetector) — Detection of design patterns in PHP code.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mEasyCodingStandard[0m[38;5;12m [39m[38;5;12m(https://www.tomasvotruba.com/blog/2017/05/03/combine-power-of-php-code-sniffer-and-php-cs-fixer-in-3-lines)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mCombine[39m[38;5;12m [39m[38;5;14m[1mPHP_CodeSniffer[0m[38;5;12m [39m
|
||
[38;5;12m(https://github.com/squizlabs/PHP_CodeSniffer)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;14m[1mPHP-CS-Fixer[0m[38;5;12m [39m[38;5;12m(https://github.com/FriendsOfPHP/PHP-CS-Fixer).[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mEnlightn[0m[38;5;12m [39m[38;5;12m(https://www.laravel-enlightn.com/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mLaravel[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12mrecommendations[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mimprove[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mperformance,[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m
|
||
[38;5;12mreliability[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mLaravel[39m[38;5;12m [39m[38;5;12mapps.[39m[38;5;12m [39m[38;5;12mContains[39m[38;5;12m [39m[38;5;12m120[39m[38;5;12m [39m[38;5;12mautomated[39m[38;5;12m [39m[38;5;12mchecks.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mexakat[0m[38;5;12m (https://www.exakat.io) — An automated code reviewing engine for PHP.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mGrumPHP[0m[38;5;12m (https://github.com/phpro/grumphp) — Checks code on every commit.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mlarastan[0m[38;5;12m (https://github.com/larastan/larastan) — Adds static analysis to Laravel improving developer productivity and code quality. It is a wrapper around PHPStan.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mMondrian[0m[38;5;12m (https://trismegiste.github.io/Mondrian) :warning: — A set of static analysis and refactoring tools which use graph theory.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mNitpick CI[0m[38;5;12m (https://nitpick-ci.com) :copyright: — Automated PHP code review.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mparallel-lint[0m[38;5;12m (https://github.com/php-parallel-lint/PHP-Parallel-Lint) — This tool checks syntax of PHP files faster than serial check with a fancier output.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mParse[0m[38;5;12m (https://github.com/psecio/parse) — A Static Security Scanner.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpdepend[0m[38;5;12m (https://pdepend.org) — Calculates software metrics like cyclomatic complexity for PHP code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mphan[0m[38;5;12m (https://github.com/phan/phan/wiki) — A modern static analyzer from etsy.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPHP Architecture Tester[0m[38;5;12m (https://github.com/carlosas/phpat) — Easy to use architecture testing tool for PHP.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPHP Assumptions[0m[38;5;12m (https://github.com/rskuipers/php-assumptions) — Checks for weak assumptions.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPHP Coding Standards Fixer[0m[38;5;12m (https://cs.symfony.com) — Fixes your code according to standards like PSR-1, PSR-2, and the Symfony standard.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPHP Insights[0m[38;5;12m (https://phpinsights.com) — Instant PHP quality checks from your console. Analysis of code quality and coding style as well as overview of code architecture and its complexity.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPhp Inspections (EA Extended)[0m[38;5;12m (https://plugins.jetbrains.com/plugin/7622-php-inspections-ea-extended-) — A Static Code Analyzer for PHP.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPHP Refactoring Browser[0m[38;5;12m (https://qafoolabs.github.io/php-refactoring-browser) — Refactoring helper.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPHP Semantic Versioning Checker[0m[38;5;12m (https://github.com/tomzx/php-semver-checker) — Suggests a next version according to semantic versioning.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPHP-Parser[0m[38;5;12m (https://github.com/nikic/PHP-Parser) — A PHP parser written in PHP.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mphp-speller[0m[38;5;12m (https://github.com/mekras/php-speller) — PHP spell check library.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPHP-Token-Reflection[0m[38;5;12m (https://github.com/Andrewsville/PHP-Token-Reflection) :warning: — Library emulating the PHP internal reflection.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mphp7cc[0m[38;5;12m (https://github.com/sstalle/php7cc) :warning: — PHP 7 Compatibility Checker.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mphp7mar[0m[38;5;12m (https://github.com/Alexia/php7mar) :warning: — Assist developers in porting their code quickly to PHP 7.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPHP_CodeSniffer[0m[38;5;12m (https://pear.php.net/package/PHP_CodeSniffer) — Detects violations of a defined set of coding standards.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPHPArkitect[0m[38;5;12m [39m[38;5;12m(https://github.com/phparkitect/arkitect)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mPHPArkitect[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mkeep[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mPHP[39m[38;5;12m [39m[38;5;12mcodebase[39m[38;5;12m [39m[38;5;12mcoherent[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msolid,[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mpermitting[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12madd[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12marchitectural[39m[38;5;12m [39m[38;5;12mconstraint[39m[38;5;12m [39m[38;5;12mcheck[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m
|
||
[38;5;12mworkflow.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mexpress[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mconstraint[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mwant[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12menforce,[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12msimple[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreadable[39m[38;5;12m [39m[38;5;12mPHP[39m[38;5;12m [39m[38;5;12mcode.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mphpca[0m[38;5;12m (https://github.com/wapmorgan/PhpCodeAnalyzer) :warning: — Finds usage of non-built-in extensions.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mphpcpd[0m[38;5;12m (https://github.com/sebastianbergmann/phpcpd) :warning: — Copy/Paste Detector for PHP code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mphpdcd[0m[38;5;12m (https://github.com/sebastianbergmann/phpdcd) :warning: — Dead Code Detector (DCD) for PHP code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPhpDependencyAnalysis[0m[38;5;12m (https://mamuz.github.io/PhpDependencyAnalysis) :warning: — Builds a dependency graph for a project.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPhpDeprecationDetector[0m[38;5;12m [39m[38;5;12m(https://github.com/wapmorgan/PhpDeprecationDetector)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAnalyzer[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mPHP[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msearch[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mdeprecated[39m[38;5;12m [39m[38;5;12mfunctionality[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mnewer[39m[38;5;12m [39m[38;5;12minterpreter[39m[38;5;12m [39m[38;5;12mversions.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mfinds[39m[38;5;12m [39m
|
||
[38;5;12mremoved[39m[38;5;12m [39m[38;5;12mobjects[39m[38;5;12m [39m[38;5;12m(functions,[39m[38;5;12m [39m[38;5;12mvariables,[39m[38;5;12m [39m[38;5;12mconstants[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mini-directives),[39m[38;5;12m [39m[38;5;12mdeprecated[39m[38;5;12m [39m[38;5;12mfunctions[39m[38;5;12m [39m[38;5;12mfunctionality,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12musage[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mforbidden[39m[38;5;12m [39m[38;5;12mnames[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mtricks[39m[38;5;12m [39m[38;5;12m(e.g.[39m[38;5;12m [39m[38;5;12mreserved[39m[38;5;12m [39m[38;5;12midentifiers[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mnewer[39m[38;5;12m [39m
|
||
[38;5;12mversions).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mphpdoc-to-typehint[0m[38;5;12m (https://github.com/dunglas/phpdoc-to-typehint) :warning: — Add scalar type hints and return types to existing PHP projects using PHPDoc annotations.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mphpDocumentor[0m[38;5;12m (https://www.phpdoc.org) — Analyzes PHP source code to generate documentation.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mphploc[0m[38;5;12m (https://github.com/sebastianbergmann/phploc) — A tool for quickly measuring the size and analyzing the structure of a PHP project.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPHPMD[0m[38;5;12m (https://phpmd.org) — Finds possible bugs in your code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPhpMetrics[0m[38;5;12m (http://www.phpmetrics.org) — Calculates and visualizes various code quality metrics.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mphpmnd[0m[38;5;12m (https://github.com/povils/phpmnd) — Helps to detect magic numbers.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPHPQA[0m[38;5;12m (https://edgedesigncz.github.io/phpqa) :warning: — A tool for running QA tools (phploc, phpcpd, phpcs, pdepend, phpmd, phpmetrics).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mphpqa - jakzal[0m[38;5;12m (https://github.com/jakzal/phpqa) — Many tools for PHP static analysis in one container.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mphpqa - jmolivas[0m[38;5;12m (https://github.com/jmolivas/phpqa) — PHPQA all-in-one Analyzer CLI tool.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mphpsa[0m[38;5;12m (https://github.com/ovr/phpsa) :warning: — Static analysis tool for PHP.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPHPStan[0m[38;5;12m (https://phpstan.org) — PHP Static Analysis Tool - discover bugs in your code without running it![39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mProgpilot[0m[38;5;12m (https://github.com/designsecurity/progpilot) — A static analysis tool for security purposes.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPsalm[0m[38;5;12m (https://psalm.dev) — Static analysis tool for finding type errors in PHP applications.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mQafoo Quality Analyzer[0m[38;5;12m (https://github.com/Qafoo/QualityAnalyzer) :warning: — Visualizes metrics and source code.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mrector[0m[38;5;12m [39m[38;5;12m(https://getrector.org)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mInstant[39m[38;5;12m [39m[38;5;12mUpgrades[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mAutomated[39m[38;5;12m [39m[38;5;12mRefactoring[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mPHP[39m[38;5;12m [39m[38;5;12m5.3+[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mupgrades[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mPHP[39m[38;5;12m [39m[38;5;12m7.4,[39m[38;5;12m [39m[38;5;12m8.0[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbeyond.[39m[38;5;12m [39m[38;5;12mRector[39m[38;5;12m [39m[38;5;12mpromises[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlow[39m[38;5;12m [39m[38;5;12mfalse-positive[39m[38;5;12m [39m
|
||
[38;5;12mrate[39m[38;5;12m [39m[38;5;12mbecause[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mlooks[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mnarrowly[39m[38;5;12m [39m[38;5;12mdefined[39m[38;5;12m [39m[38;5;12mAST[39m[38;5;12m [39m[38;5;12m(abstract[39m[38;5;12m [39m[38;5;12msyntax[39m[38;5;12m [39m[38;5;12mtree)[39m[38;5;12m [39m[38;5;12mpatterns.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mmain[39m[38;5;12m [39m[38;5;12muse-case[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mtackling[39m[38;5;12m [39m[38;5;12mtechnical[39m[38;5;12m [39m[38;5;12mdebt[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mlegacy[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mremoving[39m[38;5;12m [39m[38;5;12mdead[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12mRector[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m
|
||
[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mspecial[39m[38;5;12m [39m[38;5;12mrules[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mSymfony,[39m[38;5;12m [39m[38;5;12mDoctrine,[39m[38;5;12m [39m[38;5;12mPHPUnit,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mReflection[0m[38;5;12m (https://github.com/phpDocumentor/Reflection) — Reflection library to do Static Analysis for PHP Projects[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSymfony Insight[0m[38;5;12m (https://insight.symfony.com/) :copyright: — Detect security risks, find bugs and provide actionable metrics for PHP projects.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mTuli[0m[38;5;12m (https://github.com/ircmaxell/Tuli) — A static analysis engine.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mtwig-lint[0m[38;5;12m (https://github.com/asm89/twig-lint) — twig-lint is a lint tool for your twig files.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mWAP[0m[38;5;12m [39m[38;5;12m(https://securityonline.info/owasp-wap-web-application-protection-project)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mTool[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcorrect[39m[38;5;12m [39m[38;5;12minput[39m[38;5;12m [39m[38;5;12mvalidation[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mPHP[39m[38;5;12m [39m[38;5;12m(4.0[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mhigher)[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mpredicts[39m[38;5;12m [39m[38;5;12mfalse[39m[38;5;12m [39m[38;5;12mpositives[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mcombining[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mmining.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mZPA[0m[38;5;12m (https://felipezorzo.com.br/zpa/) — Z PL/SQL Analyzer (ZPA) is an extensible code analyzer for PL/SQL and Oracle SQL. It can be integrated with SonarQube.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPerl::Analyzer[0m[38;5;12m [39m[38;5;12m(https://technix.github.io/Perl-Analyzer/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mPerl-Analyzer[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mprograms[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmodules[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mallow[39m[38;5;12m [39m[38;5;12musers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvisualize[39m[38;5;12m [39m[38;5;12mPerl[39m[38;5;12m [39m[38;5;12mcodebases[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mproviding[39m[38;5;12m [39m[38;5;12minformation[39m
|
||
[38;5;12mabout[39m[38;5;12m [39m[38;5;12mnamespaces[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mrelations,[39m[38;5;12m [39m[38;5;12mdependencies,[39m[38;5;12m [39m[38;5;12minheritance,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmethods[39m[38;5;12m [39m[38;5;12mimplemented,[39m[38;5;12m [39m[38;5;12minherited,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mredefined[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mpackages,[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mcalls[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmethods[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mparent[39m[38;5;12m [39m[38;5;12mpackages[39m[38;5;12m [39m[38;5;12mvia[39m[38;5;12m [39m[38;5;12mSUPER.[39m[38;5;12m [39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPerl::Critic[0m[38;5;12m (https://metacpan.org/pod/Perl::Critic) — Critique Perl source code for best-practices.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mperltidy[0m[38;5;12m (https://perltidy.sourceforge.net/) — Perltidy is a Perl script which indents and reformats Perl scripts to make them easier to read. [39m
|
||
[38;5;12mThe formatting can be controlled with command line parameters. The default parameter settings approximately follow the suggestions in the Perl Style Guide. [39m
|
||
[38;5;12mBesides reformatting scripts, Perltidy can be a great help in tracking down errors with missing or extra braces, parentheses, and square brackets because it is very good at localizing errors.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mzarn[0m[38;5;12m (https://github.com/htrgouvea/zarn) — A lightweight static security analysis tool for modern Perl Apps[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mautoflake[0m[38;5;12m (https://github.com/PyCQA/autoflake) — Autoflake removes unused imports and unused variables from Python code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mautopep8[0m[38;5;12m (https://pypi.org/project/autopep8/) — A tool that automatically formats Python code to conform to the PEP 8 style guide.[39m
|
||
[38;5;12mIt uses the pycodestyle utility to determine what parts of the code needs to be formatted.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mbandit[0m[38;5;12m (https://bandit.readthedocs.io/en/latest) — A tool to find common security issues in Python code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mbellybutton[0m[38;5;12m (https://github.com/hchasestevens/bellybutton) — A linting engine supporting custom project-specific rules.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBlack[0m[38;5;12m (https://black.readthedocs.io/en/stable) — The uncompromising Python code formatter.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mBowler[0m[38;5;12m [39m[38;5;12m(https://pybowler.io/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSafe[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mrefactoring[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mPython.[39m[38;5;12m [39m[38;5;12mBowler[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mrefactoring[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmanipulating[39m[38;5;12m [39m[38;5;12mPython[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msyntax[39m[38;5;12m [39m[38;5;12mtree[39m[38;5;12m [39m[38;5;12mlevel.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12menables[39m[38;5;12m [39m[38;5;12msafe,[39m[38;5;12m [39m[38;5;12mlarge[39m[38;5;12m [39m[38;5;12mscale[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m
|
||
[38;5;12mmodifications[39m[38;5;12m [39m[38;5;12mwhile[39m[38;5;12m [39m[38;5;12mguaranteeing[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mresulting[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mcompiles[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mruns.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msimple[39m[38;5;12m [39m[38;5;12mcommand[39m[38;5;12m [39m[38;5;12mline[39m[38;5;12m [39m[38;5;12minterface[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfluent[39m[38;5;12m [39m[38;5;12mAPI[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mPython[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mgenerating[39m[38;5;12m [39m[38;5;12mcomplex[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m
|
||
[38;5;12mmodifications[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mcode.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mciocheck[0m[38;5;12m (https://github.com/ContinuumIO/ciocheck) :warning: — Linter, formatter and test suite helper. As a linter, it is a wrapper around [39m[48;5;235m[38;5;249mpep8[49m[39m[38;5;12m, [39m[48;5;235m[38;5;249mpydocstyle[49m[39m[38;5;12m, [39m[48;5;235m[38;5;249mflake8[49m[39m[38;5;12m, and [39m[48;5;235m[38;5;249mpylint[49m[39m[38;5;12m.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcohesion[0m[38;5;12m (https://github.com/mschwager/cohesion) :warning: — A tool for measuring Python class cohesion.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mdeal[0m[38;5;12m [39m[38;5;12m(https://deal.readthedocs.io/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mDesign[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mcontract[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mPython.[39m[38;5;12m [39m[38;5;12mWrite[39m[38;5;12m [39m[38;5;12mbug-free[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12mBy[39m[38;5;12m [39m[38;5;12madding[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfew[39m[38;5;12m [39m[38;5;12mdecorators[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcode,[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mget[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mtests,[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis,[39m[38;5;12m [39m[38;5;12mformal[39m[38;5;12m [39m
|
||
[38;5;12mverification,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmuch[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDlint[0m[38;5;12m (https://github.com/dlint-py/dlint) :warning: — A tool for ensuring Python code is secure.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mDodgy[0m[38;5;12m [39m[38;5;12m(https://github.com/landscapeio/dodgy)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mDodgy[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12mbasic[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcodebase[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msearch[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12m"dodgy"[39m[38;5;12m [39m[38;5;12mlooking[39m[38;5;12m [39m[38;5;12mvalues.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mseries[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msimple[39m[38;5;12m [39m[38;5;12mregular[39m[38;5;12m [39m[38;5;12mexpressions[39m[38;5;12m [39m
|
||
[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mthings[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12maccidental[39m[38;5;12m [39m[38;5;12mSCM[39m[38;5;12m [39m[38;5;12mdiff[39m[38;5;12m [39m[38;5;12mcheckins,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mpasswords[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12msecret[39m[38;5;12m [39m[38;5;12mkeys[39m[38;5;12m [39m[38;5;12mhard[39m[38;5;12m [39m[38;5;12mcoded[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mfiles.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mfixit[0m[38;5;12m (https://pypi.org/project/fixit) — A framework for creating lint rules and corresponding auto-fixes for source code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mflake8[0m[38;5;12m (https://github.com/PyCQA/flake8) — A wrapper around [39m[48;5;235m[38;5;249mpyflakes[49m[39m[38;5;12m, [39m[48;5;235m[38;5;249mpycodestyle[49m[39m[38;5;12m and [39m[48;5;235m[38;5;249mmccabe[49m[39m[38;5;12m.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mflakeheaven[0m[38;5;12m (https://pypi.org/project/flakeheaven/) — flakeheaven is a python linter built around flake8 to enable inheritable and complex toml configuration.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mInspectorTiger[0m[38;5;12m [39m[38;5;12m(https://github.com/thg-consulting/it)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mIT,[39m[38;5;12m [39m[38;5;12mInspector[39m[38;5;12m [39m[38;5;12mTiger,[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12mpython[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mreview[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12m/[39m[38;5;12m [39m[38;5;12mframework.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcomes[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mbunch[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mpre-defined[39m[38;5;12m [39m[38;5;12mhandlers[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m
|
||
[38;5;12mwarns[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mimprovements[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpossible[39m[38;5;12m [39m[38;5;12mbugs.[39m[38;5;12m [39m[38;5;12mBeside[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mhandlers,[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mwrite[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mcommunity[39m[38;5;12m [39m[38;5;12mones.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mjedi[0m[38;5;12m (https://jedi.readthedocs.io/en/latest) — Autocompletion/static analysis library for Python.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mlinty fresh[0m[38;5;12m (https://github.com/lyft/linty_fresh) — Parse lint errors and report them to Github as comments on a pull request.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mmccabe[0m[38;5;12m (https://pypi.org/project/mccabe) — Check McCabe complexity.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mmultilint[0m[38;5;12m (https://github.com/adamchainz/multilint) :warning: — A wrapper around [39m[48;5;235m[38;5;249mflake8[49m[39m[38;5;12m, [39m[48;5;235m[38;5;249misort[49m[39m[38;5;12m and [39m[48;5;235m[38;5;249mmodernize[49m[39m[38;5;12m.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mmypy[0m[38;5;12m [39m[38;5;12m(http://www.mypy-lang.org)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mtype[39m[38;5;12m [39m[38;5;12mchecker[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12maims[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcombine[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbenefits[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mduck[39m[38;5;12m [39m[38;5;12mtyping[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mtyping,[39m[38;5;12m [39m[38;5;12mfrequently[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;14m[1mMonkeyType[0m[38;5;12m [39m
|
||
[38;5;12m(https://github.com/Instagram/MonkeyType).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mprospector[0m[38;5;12m (https://github.com/PyCQA/prospector) — A wrapper around [39m[48;5;235m[38;5;249mpylint[49m[39m[38;5;12m, [39m[48;5;235m[38;5;249mpep8[49m[39m[38;5;12m, [39m[48;5;235m[38;5;249mmccabe[49m[39m[38;5;12m and others.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpy-find-injection[0m[38;5;12m (https://github.com/uber/py-find-injection) :warning: — Find SQL injection vulnerabilities in Python code.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mpyanalyze[0m[38;5;12m [39m[38;5;12m(https://pyanalyze.readthedocs.io/en/latest/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mprogrammatically[39m[38;5;12m [39m[38;5;12mdetecting[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mmistakes[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mPython[39m[38;5;12m [39m[38;5;12mcode,[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mreferences[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mundefined[39m[38;5;12m [39m[38;5;12mvariables[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtype[39m[38;5;12m [39m[38;5;12merrors.[39m[38;5;12m [39m[38;5;12mIt[39m
|
||
[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mextended[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12madd[39m[38;5;12m [39m[38;5;12madditional[39m[38;5;12m [39m[38;5;12mrules[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mperform[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12mspecific[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mparticular[39m[38;5;12m [39m[38;5;12mfunctions.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPyCodeQual[0m[38;5;12m (https://pycodequ.al) :copyright: — PyCodeQual gives you insights into complexity and bug risks. It adds automatic reviews to your pull requests.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpycodestyle[0m[38;5;12m (https://pycodestyle.pycqa.org/en/latest) — (Formerly [39m[48;5;235m[38;5;249mpep8[49m[39m[38;5;12m) Check Python code against some of the style conventions in PEP 8.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpydocstyle[0m[38;5;12m (http://www.pydocstyle.org) — Check compliance with Python docstring conventions.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpyflakes[0m[38;5;12m (https://pypi.org/project/pyflakes) — Check Python source files for errors.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mpylint[0m[38;5;12m [39m[38;5;12m(http://pylint.pycqa.org/en/latest)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mLooks[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mprogramming[39m[38;5;12m [39m[38;5;12merrors,[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12menforcing[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12mstandard[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msniffs[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12msmells.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12madditionally[39m[38;5;12m [39m[38;5;12mincludes[39m[38;5;12m [39m[48;5;235m[38;5;249mpyreverse[49m[39m[38;5;12m [39m[38;5;12m(an[39m[38;5;12m [39m[38;5;12mUML[39m[38;5;12m [39m
|
||
[38;5;12mdiagram[39m[38;5;12m [39m[38;5;12mgenerator)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[48;5;235m[38;5;249msymilar[49m[39m[38;5;12m [39m[38;5;12m(a[39m[38;5;12m [39m[38;5;12msimilarities[39m[38;5;12m [39m[38;5;12mchecker).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpylyzers[0m[38;5;12m (https://mtshiba.github.io/pylyzer/) — A static code analyzer / language server for Python, written in Rust, focused on type checking and readable output.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpyre-check[0m[38;5;12m (https://pyre-check.org) — A fast, scalable type checker for large Python codebases.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpyright[0m[38;5;12m (https://github.com/Microsoft/pyright) — Static type checker for Python, created to address gaps in existing tools like mypy.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpyroma[0m[38;5;12m (https://github.com/regebro/pyroma) — Rate how well a Python project complies with the best practices of the Python packaging ecosystem, and list issues that could be improved.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPysa[0m[38;5;12m (https://pyre-check.org/docs/pysa-basics.html) — A tool based on Facebook's pyre-check to identify potential security issues in Python code identified with taint analysis.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPyT - Python Taint[0m[38;5;12m (https://github.com/python-security/pyt) :warning: — A static analysis tool for detecting security vulnerabilities in Python web applications.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpytype[0m[38;5;12m (https://google.github.io/pytype) — A static type analyzer for Python code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpyupgrade[0m[38;5;12m (https://pypi.org/project/pyupgrade-docs/) — A tool (and pre-commit hook) to automatically upgrade syntax for newer versions of the language.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mQuantifiedCode[0m[38;5;12m [39m[38;5;12m(https://github.com/quantifiedcode/quantifiedcode)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAutomated[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mreview[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mrepair.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mkeep[39m[38;5;12m [39m[38;5;12mtrack[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmetrics[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mprojects,[39m[38;5;12m [39m[38;5;12mand[39m
|
||
[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12measily[39m[38;5;12m [39m[38;5;12mextended[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mnew[39m[38;5;12m [39m[38;5;12mtypes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12manalyses.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mradon[0m[38;5;12m (https://radon.readthedocs.io/en/latest) — A Python tool that computes various metrics from the source code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mrefurb[0m[38;5;12m (https://github.com/dosisod/refurb) — A tool for refurbishing and modernizing Python codebases. Refurb is heavily inspired by clippy, the built-in linter for Rust.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mruff[0m[38;5;12m (https://astral.sh/ruff) — Fast Python linter, written in Rust. 10-100x faster than existing linters. Compatible with Python 3.10. Supports file watcher.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1munimport[0m[38;5;12m (https://unimport.hakancelik.dev) — A linter, formatter for finding and removing unused import statements.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mvulture[0m[38;5;12m (https://github.com/jendrikseipp/vulture) — Find unused classes, functions and variables in Python code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mwemake-python-styleguide[0m[38;5;12m (https://wemake-python-styleguide.rtfd.io/) — The strictest and most opinionated python linter ever.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mwily[0m[38;5;12m (https://github.com/tonybaloney/wily) — A command-line tool for archiving, exploring and graphing the complexity of Python source code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mxenon[0m[38;5;12m (https://xenon.readthedocs.io) — Monitor code complexity using [39m[48;5;235m[38;5;249m[1mradon[0m[38;5;12m (https://github.com/rubik/radon).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1myapf[0m[38;5;12m (https://github.com/google/yapf) — A formatter for Python files created by Google[39m
|
||
[38;5;12mYAPF[39m[38;5;12m [39m[38;5;12mfollows[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdistinctive[39m[38;5;12m [39m[38;5;12mmethodology,[39m[38;5;12m [39m[38;5;12moriginating[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12m'clang-format'[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mcreated[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mDaniel[39m[38;5;12m [39m[38;5;12mJasper.[39m[38;5;12m [39m[38;5;12mEssentially,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12mreframes[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12msuitable[39m[38;5;12m [39m[38;5;12mformatting[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m
|
||
[38;5;12mabides[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mstyle[39m[38;5;12m [39m[38;5;12mguide,[39m[38;5;12m [39m[38;5;12meven[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12moriginal[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12malready[39m[38;5;12m [39m[38;5;12mfollows[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mstyle[39m[38;5;12m [39m[38;5;12mguide.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mconcept[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12msimilar[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mGo[39m[38;5;12m [39m[38;5;12mprogramming[39m[38;5;12m [39m[38;5;12mlanguage's[39m[38;5;12m [39m[38;5;12m'gofmt'[39m[38;5;12m [39m[38;5;12mtool,[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12maims[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mput[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mend[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||
[38;5;12mdebates[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mformatting[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mhaving[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mentire[39m[38;5;12m [39m[38;5;12mcodebase[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mpass[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mYAPF[39m[38;5;12m [39m[38;5;12mwhenever[39m[38;5;12m [39m[38;5;12mchanges[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mmade,[39m[38;5;12m [39m[38;5;12mthereby[39m[38;5;12m [39m[38;5;12mmaintaining[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mconsistent[39m[38;5;12m [39m[38;5;12mstyle[39m[38;5;12m [39m[38;5;12mthroughout[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12meliminating[39m[38;5;12m [39m
|
||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12margue[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mstyle[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mevery[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mreview.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcyclocomp[0m[38;5;12m (https://github.com/MangoTheCat/cyclocomp) — Quantifies the cyclomatic complexity of R functions / expressions.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgoodpractice[0m[38;5;12m (https://mangothecat.github.io/goodpractice) — Analyses the source code for R packages and provides best-practice recommendations.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mlintr[0m[38;5;12m (https://github.com/jimhester/lintr) — Static Code Analysis for R.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mstyler[0m[38;5;12m (https://styler.r-lib.org) — Formatting of R source code files and pretty-printing of R code.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mRegal[0m[38;5;12m [39m[38;5;12m(https://github.com/styrainc/regal)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mRegal[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlinter[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpolicy[39m[38;5;12m [39m[38;5;12mlanguage[39m[38;5;12m [39m[38;5;12mRego.[39m[38;5;12m [39m[38;5;12mRegal[39m[38;5;12m [39m[38;5;12maims[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcatch[39m[38;5;12m [39m[38;5;12mbugs[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmistakes[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mpolicy[39m[38;5;12m [39m[38;5;12mcode,[39m[38;5;12m [39m[38;5;12mwhile[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msame[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12mhelping[39m[38;5;12m [39m[38;5;12mpeople[39m[38;5;12m [39m[38;5;12mlearn[39m
|
||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mlanguage,[39m[38;5;12m [39m[38;5;12mbest[39m[38;5;12m [39m[38;5;12mpractices[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12midiomatic[39m[38;5;12m [39m[38;5;12mconstructs.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mbrakeman[0m[38;5;12m (https://brakemanscanner.org) — A static analysis security vulnerability scanner for Ruby on Rails applications.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mbundler-audit[0m[38;5;12m [39m[38;5;12m(https://github.com/rubysec/bundler-audit)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAudit[39m[38;5;12m [39m[38;5;12mGemfile.lock[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mgems[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mreported[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;14m[1mRuby[0m[38;5;14m[1m [0m[38;5;14m[1mAdvisory[0m[38;5;14m[1m [0m[38;5;14m[1mDatabase[0m[38;5;12m [39m
|
||
[38;5;12m(https://github.com/rubysec/ruby-advisory-db).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcane[0m[38;5;12m (https://github.com/square/cane) :warning: — Code quality threshold checking as part of your build.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mChurn[0m[38;5;12m [39m[38;5;12m(https://github.com/danmayer/churn)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mProject[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgive[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mchurn[39m[38;5;12m [39m[38;5;12mfile,[39m[38;5;12m [39m[38;5;12mclass,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmethod[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mgiven[39m[38;5;12m [39m[38;5;12mcheckin.[39m[38;5;12m [39m[38;5;12mOver[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12madds[39m[38;5;12m [39m[38;5;12mup[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mhistory[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mchurns[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgive[39m[38;5;12m [39m
|
||
[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnumber[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtimes[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfile,[39m[38;5;12m [39m[38;5;12mclass,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mmethod[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mchanging[39m[38;5;12m [39m[38;5;12mduring[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mlife[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mproject.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdawnscanner[0m[38;5;12m (https://github.com/thesp0nge/dawnscanner) — A static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mERB Lint[0m[38;5;12m (https://github.com/Shopify/erb-lint) — Lint your ERB or HTML files[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mFasterer[0m[38;5;12m (https://github.com/DamirSvrtan/fasterer) — Common Ruby idioms checker.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mflay[0m[38;5;12m (https://ruby.sadi.st/Flay.html) — Flay analyzes code for structural similarities.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mflog[0m[38;5;12m (https://ruby.sadi.st/Flog.html) — Flog reports the most tortured code in an easy to read pain report. The higher the score, the more pain the code is in.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mFukuzatsu[0m[38;5;12m [39m[38;5;12m(https://github.com/CoralineAda/fukuzatsu)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmeasuring[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mcomplexity[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mRuby[39m[38;5;12m [39m[38;5;12mclass[39m[38;5;12m [39m[38;5;12mfiles.[39m[38;5;12m [39m[38;5;12mIts[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mgenerates[39m[38;5;12m [39m[38;5;12mscores[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mcyclomatic[39m[38;5;12m [39m[38;5;12mcomplexity[39m[38;5;12m [39m[38;5;12malgorithms[39m[38;5;12m [39m[38;5;12mwith[39m
|
||
[38;5;12mno[39m[38;5;12m [39m[38;5;12madded[39m[38;5;12m [39m[38;5;12m"opinions".[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mhtmlbeautifier[0m[38;5;12m (https://github.com/threedaymonk/htmlbeautifier) — A normaliser/beautifier for HTML that also understands embedded Ruby. Ideal for tidying up Rails templates.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mlaser[0m[38;5;12m (https://github.com/michaeledgar/laser) :warning: — Static analysis and style linter for Ruby code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mMetricFu[0m[38;5;12m (https://github.com/metricfu/metric_fu) :warning: — MetricFu is a set of tools to provide reports that show which parts of your code might need extra work.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpelusa[0m[38;5;12m (https://github.com/codegram/pelusa) — Static analysis Lint-type tool to improve your OO Ruby code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mquality[0m[38;5;12m (https://github.com/apiology/quality) :warning: — Runs quality checks on your code using community tools, and makes sure your numbers don't get any worse over time.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mQuerly[0m[38;5;12m (https://github.com/soutaro/querly) :warning: — Pattern Based Checking Tool for Ruby.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mRailroader[0m[38;5;12m (https://railroader.org) :warning: — An open source static analysis security vulnerability scanner for Ruby on Rails applications.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mrails_best_practices[0m[38;5;12m (https://rails-bestpractices.com) :warning: — A code metric tool for Rails projects[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mreek[0m[38;5;12m (https://github.com/troessner/reek) — Code smell detector for Ruby.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mRoodi[0m[38;5;12m [39m[38;5;12m(https://github.com/roodi/roodi)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mRoodi[39m[38;5;12m [39m[38;5;12mstands[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mRuby[39m[38;5;12m [39m[38;5;12mObject[39m[38;5;12m [39m[38;5;12mOriented[39m[38;5;12m [39m[38;5;12mDesign[39m[38;5;12m [39m[38;5;12mInferometer.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mparses[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mRuby[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mwarns[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mdesign[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m
|
||
[38;5;12mchecks[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mconfigured.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mRuboCop[0m[38;5;12m (https://docs.rubocop.org/rubocop) — A Ruby static code analyzer, based on the community Ruby style guide.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mRubrowser[0m[38;5;12m (https://github.com/blazeeboy/rubrowser) — Ruby classes interactive dependency graph generator.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mruby-lint[0m[38;5;12m (http://code.yorickpeterse.com/ruby-lint/latest) :warning: — Static code analysis for Ruby.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mrubycritic[0m[38;5;12m (https://github.com/whitesmith/rubycritic) — A Ruby code quality reporter.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mrufo[0m[38;5;12m (https://github.com/ruby-formatter/rufo) — An opinionated ruby formatter, intended to be used via the command line as a text-editor plugin, to autoformat files on save or on demand.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSaikuro[0m[38;5;12m (https://metricfu.github.io/Saikuro) :warning: — A Ruby cyclomatic complexity analyzer.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSandiMeter[0m[38;5;12m (https://rubygems.org/gems/sandi_meter) :warning: — Static analysis tool for checking Ruby code for Sandi Metz' rules.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSorbet[0m[38;5;12m (https://sorbet.org) — A fast, powerful type checker designed for Ruby.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mStandard Ruby[0m[38;5;12m (https://github.com/testdouble/standard) — Ruby Style Guide, with linter & automatic code fixer[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSteep[0m[38;5;12m (https://github.com/soutaro/steep) — Gradual Typing for Ruby.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mC2Rust[0m[38;5;12m (https://c2rust.com) — C2Rust helps you migrate C99-compliant code to Rust. The translator (or transpiler) produces unsafe Rust code that closely mirrors the input C code.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mcargo[0m[38;5;14m[1m [0m[38;5;14m[1mudeps[0m[38;5;12m [39m[38;5;12m(https://github.com/est31/cargo-udeps)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mFind[39m[38;5;12m [39m[38;5;12munused[39m[38;5;12m [39m[38;5;12mdependencies[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mCargo.toml.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12meither[39m[38;5;12m [39m[38;5;12mprints[39m[38;5;12m [39m[38;5;12mout[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12m"unused[39m[38;5;12m [39m[38;5;12mcrates"[39m[38;5;12m [39m[38;5;12mline[39m[38;5;12m [39m[38;5;12mlisting[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcrates,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mprints[39m[38;5;12m [39m[38;5;12mout[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mline[39m[38;5;12m [39m[38;5;12msaying[39m[38;5;12m [39m
|
||
[38;5;12mthat[39m[38;5;12m [39m[38;5;12mno[39m[38;5;12m [39m[38;5;12mcrates[39m[38;5;12m [39m[38;5;12mwere[39m[38;5;12m [39m[38;5;12munused.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcargo-audit[0m[38;5;12m (https://rustsec.org) — Audit Cargo.lock for crates with security vulnerabilities reported to the [39m[38;5;14m[1mRustSec Advisory Database[0m[38;5;12m (https://github.com/RustSec/advisory-db/).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcargo-bloat[0m[38;5;12m (https://github.com/RazrFalcon/cargo-bloat) — Find out what takes most of the space in your executable. supports ELF (Linux, BSD), Mach-O (macOS) and PE (Windows) binaries.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mcargo-breaking[0m[38;5;12m [39m[38;5;12m(https://github.com/iomentum/cargo-breaking)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mcargo-breaking[39m[38;5;12m [39m[38;5;12mcompares[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcrate's[39m[38;5;12m [39m[38;5;12mpublic[39m[38;5;12m [39m[38;5;12mAPI[39m[38;5;12m [39m[38;5;12mbetween[39m[38;5;12m [39m[38;5;12mtwo[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mbranches,[39m[38;5;12m [39m[38;5;12mshows[39m[38;5;12m [39m[38;5;12mwhat[39m[38;5;12m [39m[38;5;12mchanged,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msuggests[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnext[39m[38;5;12m [39m[38;5;12mversion[39m[38;5;12m [39m
|
||
[38;5;12maccording[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msemver.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcargo-call-stack[0m[38;5;12m (https://github.com/japaric/cargo-call-stack) — Whole program static stack analysis The tool produces the full call graph of a program as a dot file.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mcargo-deny[0m[38;5;12m [39m[38;5;12m(https://embarkstudios.github.io/cargo-deny)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mcargo[39m[38;5;12m [39m[38;5;12mplugin[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mlinting[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mdependencies.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12meither[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcommand[39m[38;5;12m [39m[38;5;12mline[39m[38;5;12m [39m[38;5;12mtoo,[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mRust[39m[38;5;12m [39m[38;5;12mcrate,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mGithub[39m[38;5;12m [39m[38;5;12maction[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mCI.[39m
|
||
[38;5;12mIt[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mvalid[39m[38;5;12m [39m[38;5;12mlicense[39m[38;5;12m [39m[38;5;12minformation,[39m[38;5;12m [39m[38;5;12mduplicate[39m[38;5;12m [39m[38;5;12mcrates,[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mcargo-expand[0m[38;5;12m [39m[38;5;12m(https://github.com/dtolnay/cargo-expand)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mCargo[39m[38;5;12m [39m[38;5;12msubcommand[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mshow[39m[38;5;12m [39m[38;5;12mresult[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmacro[39m[38;5;12m [39m[38;5;12mexpansion[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12m#[39m[38;5;14m[1mderive[0m[38;5;12m [39m[38;5;12mexpansion[39m[38;5;12m [39m[38;5;12mapplied[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcurrent[39m[38;5;12m [39m[38;5;12mcrate.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mwrapper[39m[38;5;12m [39m[38;5;12maround[39m[38;5;12m [39m[38;5;12ma[39m
|
||
[38;5;12mmore[39m[38;5;12m [39m[38;5;12mverbose[39m[38;5;12m [39m[38;5;12mcompiler[39m[38;5;12m [39m[38;5;12mcommand.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcargo-geiger[0m[38;5;12m (https://github.com/geiger-rs/cargo-geiger) — A cargo plugin for analysing the usage of unsafe Rust code Provides statistical output to aid security auditing[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcargo-inspect[0m[38;5;12m (https://github.com/mre/cargo-inspect) :warning: — Inspect Rust code without syntactic sugar to see what the compiler does behind the curtains.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mcargo-semver-checks[0m[38;5;12m [39m[38;5;12m(https://crates.io/crates/cargo-semver-checks)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mScan[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mRust[39m[38;5;12m [39m[38;5;12mcrate[39m[38;5;12m [39m[38;5;12mreleases[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msemver[39m[38;5;12m [39m[38;5;12mviolations.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12meither[39m[38;5;12m [39m[38;5;12mdirectly[39m[38;5;12m [39m[38;5;12mvia[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mCLI,[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mGitHub[39m[38;5;12m [39m[38;5;12mAction[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m
|
||
[38;5;12mCI,[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mvia[39m[38;5;12m [39m[38;5;12mrelease[39m[38;5;12m [39m[38;5;12mmanagers[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[48;5;235m[38;5;249mrelease-plz[49m[39m[38;5;12m.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mfound[39m[38;5;12m [39m[38;5;12msemver[39m[38;5;12m [39m[38;5;12mviolations[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;14m[1mmore[0m[38;5;14m[1m [0m[38;5;14m[1mthan[0m[38;5;14m[1m [0m[38;5;14m[1m1[0m[38;5;14m[1m [0m[38;5;14m[1min[0m[38;5;14m[1m [0m[38;5;14m[1m6[0m[38;5;14m[1m [0m[38;5;14m[1mof[0m[38;5;14m[1m [0m[38;5;14m[1mthe[0m[38;5;14m[1m [0m[38;5;14m[1mtop[0m[38;5;14m[1m [0m[38;5;14m[1m1000[0m[38;5;14m[1m [0m[38;5;14m[1mmost-downloaded[0m[38;5;14m[1m [0m[38;5;14m[1mcrates[0m[38;5;12m [39m
|
||
[38;5;12m(https://predr.ag/blog/semver-violations-are-common-better-tooling-is-the-answer/)[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mcrates.io.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcargo-show-asm[0m[38;5;12m (https://github.com/pacak/cargo-show-asm) — cargo subcommand showing the assembly, LLVM-IR and MIR generated for Rust code[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcargo-spellcheck[0m[38;5;12m (https://github.com/drahnr/cargo-spellcheck) — Checks all your documentation for spelling and grammar mistakes with hunspell (ready) and languagetool (preview)[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mcargo-unused-features[0m[38;5;12m [39m[38;5;12m(https://github.com/TimonPost/cargo-unused-features)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mFind[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12munused[39m[38;5;12m [39m[38;5;12menabled[39m[38;5;12m [39m[38;5;12mfeature[39m[38;5;12m [39m[38;5;12mflags[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mprune[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mgenerate[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msimple[39m[38;5;12m [39m[38;5;12mHTML[39m[38;5;12m [39m[38;5;12mreport[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mjson[39m[38;5;12m [39m
|
||
[38;5;12mto[39m[38;5;12m [39m[38;5;12mmake[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12measier[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12minspect[39m[38;5;12m [39m[38;5;12mresults.[39m
|
||
[38;5;12mIt removes a feature of a dependency and then compiles the project to see if it still compiles. If it does, the feature flag can possibly be removed, but it can be a false-positive.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mclippy[0m[38;5;12m (https://rust-lang.github.io/rust-clippy) — A code linter to catch common mistakes and improve your Rust code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdiff.rs[0m[38;5;12m (https://diff.rs) — Web application (WASM) to render a diff between Rust crate versions.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mdylint[0m[38;5;12m [39m[38;5;12m(https://www.trailofbits.com/post/write-rust-lints-without-forking-clippy)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mrunning[39m[38;5;12m [39m[38;5;12mRust[39m[38;5;12m [39m[38;5;12mlints[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12mlibraries.[39m[38;5;12m [39m[38;5;12mDylint[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmaintain[39m[38;5;12m [39m
|
||
[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mpersonal[39m[38;5;12m [39m[38;5;12mlint[39m[38;5;12m [39m[38;5;12mcollections.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1melectrolysis[0m[38;5;12m (https://kha.github.io/electrolysis) :warning: — A tool for formally verifying Rust programs by transpiling them into definitions in the Lean theorem prover.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mherbie[0m[38;5;12m (https://github.com/mcarton/rust-herbie-lint) :warning: — Adds warnings or errors to your crate when using a numerically unstable floating point expression.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mkani[0m[38;5;12m (https://github.com/model-checking/kani) — The Kani Rust Verifier is a bit-precise model checker for Rust. [39m
|
||
[38;5;12mKani is particularly useful for verifying unsafe code blocks in Rust, [39m
|
||
[38;5;12mwhere the "unsafe superpowers" are unchecked by the compiler.[39m
|
||
[38;5;12mKani verifies:[39m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12mMemory safety (e.g., null pointer dereferences)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12mUser-specified assertions (i.e., assert!(...))[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12mThe absence of panics (e.g., unwrap() on None values)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12mThe absence of some types of unexpected behavior (e.g., arithmetic overflows)[39m
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mlinter-rust[0m[38;5;12m (https://github.com/AtomLinter/linter-rust) :warning: — Linting your Rust-files in Atom, using rustc and cargo.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mlockbud[0m[38;5;12m [39m[38;5;12m(https://github.com/BurtonQin/lockbud)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mStatically[39m[38;5;12m [39m[38;5;12mdetects[39m[38;5;12m [39m[38;5;12mRust[39m[38;5;12m [39m[38;5;12mdeadlocks[39m[38;5;12m [39m[38;5;12mbugs.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcurrently[39m[38;5;12m [39m[38;5;12mdetects[39m[38;5;12m [39m[38;5;12mtwo[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mkinds[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdeadlock[39m[38;5;12m [39m[38;5;12mbugs:[39m[38;5;12m [39m[38;5;12mdoublelock[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlocks[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mconflicting[39m[38;5;12m [39m[38;5;12morder.[39m[38;5;12m [39m
|
||
[38;5;12mIt[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mprint[39m[38;5;12m [39m[38;5;12mbugs[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mJSON[39m[38;5;12m [39m[38;5;12mformat[39m[38;5;12m [39m[38;5;12mtogether[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mlocation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mexplanation[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m[38;5;12mbug.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mMIRAI[0m[38;5;12m (https://github.com/facebookexperimental/MIRAI) — And abstract interpreter operating on Rust's mid-level intermediate language, and providing warnings based on taint analysis.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mprae[0m[38;5;12m [39m[38;5;12m(https://github.com/teenjuna/prae)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mProvides[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mconvenient[39m[38;5;12m [39m[38;5;12mmacro[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgenerate[39m[38;5;12m [39m[38;5;12mtype[39m[38;5;12m [39m[38;5;12mwrappers[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mpromise[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12malways[39m[38;5;12m [39m[38;5;12muphold[39m[38;5;12m [39m[38;5;12marbitrary[39m[38;5;12m [39m[38;5;12minvariants[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m
|
||
[38;5;12mspecified.[39m[38;5;12m [39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPrusti[0m[38;5;12m [39m[38;5;12m(https://www.pm.inf.ethz.ch/research/prusti.html)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mverifier[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mRust,[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mViper[39m[38;5;12m [39m[38;5;12mverification[39m[38;5;12m [39m[38;5;12minfrastructure.[39m[38;5;12m [39m[38;5;12mBy[39m[38;5;12m [39m[38;5;12mdefault[39m[38;5;12m [39m[38;5;12mPrusti[39m[38;5;12m [39m[38;5;12mverifies[39m[38;5;12m [39m[38;5;12mabsence[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mpanics[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m
|
||
[38;5;12mproving[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mstatements[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12munreachable!()[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpanic!()[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12munreachable.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mRudra[0m[38;5;12m (https://github.com/sslab-gatech/Rudra) — Rust Memory Safety & Undefined Behavior Detection. It is capable of analyzing single Rust packages as well as all the packages on crates.io.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mRust[0m[38;5;14m[1m [0m[38;5;14m[1mLanguage[0m[38;5;14m[1m [0m[38;5;14m[1mServer[0m[38;5;12m [39m[38;5;12m(https://github.com/rust-lang-nursery/rls)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mfunctionality[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12m'goto[39m[38;5;12m [39m[38;5;12mdefinition',[39m[38;5;12m [39m[38;5;12msymbol[39m[38;5;12m [39m[38;5;12msearch,[39m[38;5;12m [39m[38;5;12mreformatting,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mcompletion,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12menables[39m[38;5;12m [39m
|
||
[38;5;12mrenaming[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrefactorings.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mrust-analyzer[0m[38;5;12m [39m[38;5;12m(https://rust-analyzer.github.io)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mfunctionality[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12m'goto[39m[38;5;12m [39m[38;5;12mdefinition',[39m[38;5;12m [39m[38;5;12mtype[39m[38;5;12m [39m[38;5;12minference,[39m[38;5;12m [39m[38;5;12msymbol[39m[38;5;12m [39m[38;5;12msearch,[39m[38;5;12m [39m[38;5;12mreformatting,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mcompletion,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12menables[39m[38;5;12m [39m[38;5;12mrenaming[39m[38;5;12m [39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mrefactorings.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mrust-audit[0m[38;5;12m [39m[38;5;12m(https://github.com/Shnatsel/rust-audit)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAudit[39m[38;5;12m [39m[38;5;12mRust[39m[38;5;12m [39m[38;5;12mbinaries[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mknown[39m[38;5;12m [39m[38;5;12mbugs[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mworks[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12membedding[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdependency[39m[38;5;12m [39m[38;5;12mtree[39m[38;5;12m [39m[38;5;12m(Cargo.lock)[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m
|
||
[38;5;12mJSON[39m[38;5;12m [39m[38;5;12mformat[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdedicated[39m[38;5;12m [39m[38;5;12mlinker[39m[38;5;12m [39m[38;5;12msection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcompiled[39m[38;5;12m [39m[38;5;12mexecutable.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mrustfix[0m[38;5;12m (https://github.com/rust-lang/rustfix) — Read and apply the suggestions made by rustc (and third-party lints, like those offered by clippy).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mrustfmt[0m[38;5;12m (https://github.com/rust-lang/rustfmt) — A tool for formatting Rust code according to style guidelines.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mRustViz[0m[38;5;12m [39m[38;5;12m(https://github.com/rustviz/rustviz)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mRustViz[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mgenerates[39m[38;5;12m [39m[38;5;12mvisualizations[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12msimple[39m[38;5;12m [39m[38;5;12mRust[39m[38;5;12m [39m[38;5;12mprograms[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12massist[39m[38;5;12m [39m[38;5;12musers[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mbetter[39m[38;5;12m [39m[38;5;12munderstanding[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mRust[39m[38;5;12m [39m[38;5;12mLifetime[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mBorrowing[39m[38;5;12m [39m[38;5;12mmechanism.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mgenerates[39m[38;5;12m [39m[38;5;12mSVG[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mgraphical[39m[38;5;12m [39m[38;5;12mindicators[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mintegrate[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mmdbook[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mrender[39m[38;5;12m [39m[38;5;12mvisualizations[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdata-flow[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mRust[39m[38;5;12m [39m[38;5;12mprograms.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mwarnalyzer[0m[38;5;12m (https://github.com/est31/warnalyzer) — Show unused code from multi-crate Rust projects[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdbcritic[0m[38;5;12m (https://github.com/channable/dbcritic) — dbcritic finds problems in a database schema, such as a missing primary key constraint in a table.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mholistic[0m[38;5;12m [39m[38;5;12m(https://holistic.dev/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mMore[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m1,300[39m[38;5;12m [39m[38;5;12mrules[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12mqueries.[39m[38;5;12m [39m[38;5;12mTakes[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12mschema[39m[38;5;12m [39m[38;5;12mdefinition[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mquery[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgenerate[39m[38;5;12m [39m[38;5;12mimprovement[39m[38;5;12m [39m[38;5;12mrecommendations.[39m[38;5;12m [39m[38;5;12mDetects[39m[38;5;12m [39m
|
||
[38;5;12mcode[39m[38;5;12m [39m[38;5;12msmells,[39m[38;5;12m [39m[38;5;12munused[39m[38;5;12m [39m[38;5;12mindexes,[39m[38;5;12m [39m[38;5;12munused[39m[38;5;12m [39m[38;5;12mtables,[39m[38;5;12m [39m[38;5;12mviews,[39m[38;5;12m [39m[38;5;12mmaterialized[39m[38;5;12m [39m[38;5;12mviews,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mpgspot[0m[38;5;12m [39m[38;5;12m(https://github.com/timescale/pgspot)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSpot[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mpostgres[39m[38;5;12m [39m[38;5;12mextension[39m[38;5;12m [39m[38;5;12mscripts.[39m[38;5;12m [39m[38;5;12mFinds[39m[38;5;12m [39m[38;5;12munsafe[39m[38;5;12m [39m[38;5;12msearch_path[39m[38;5;12m [39m[38;5;12musage[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12munsafe[39m[38;5;12m [39m[38;5;12mobject[39m[38;5;12m [39m[38;5;12mcreation[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mPostgreSQL[39m[38;5;12m [39m[38;5;12mextension[39m[38;5;12m [39m[38;5;12mscripts[39m[38;5;12m [39m
|
||
[38;5;12mor[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mPostgreSQL[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12mcode.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1msleek[0m[38;5;12m [39m[38;5;12m(https://github.com/nrempel/sleek)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSleek[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCLI[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mformatting[39m[38;5;12m [39m[38;5;12mSQL.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mmaintain[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mconsistent[39m[38;5;12m [39m[38;5;12mstyle[39m[38;5;12m [39m[38;5;12macross[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12mcode,[39m[38;5;12m [39m[38;5;12menhancing[39m[38;5;12m [39m[38;5;12mreadability[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mproductivity.[39m[38;5;12m [39m
|
||
[38;5;12mThe[39m[38;5;12m [39m[38;5;12mheavy[39m[38;5;12m [39m[38;5;12mlifting[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdone[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msqlformat[39m[38;5;12m [39m[38;5;12mcrate.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1msqlcheck[0m[38;5;12m (https://github.com/jarulraj/sqlcheck) — Automatically identify anti-patterns in SQL queries.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSQLFluff[0m[38;5;12m (https://www.sqlfluff.com/) — Multiple dialect SQL linter and formatter.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1msqlint[0m[38;5;12m (https://github.com/purcell/sqlint) — Simple SQL linter.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1msquawk[0m[38;5;12m [39m[38;5;12m(https://squawkhq.com)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mLinter[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mPostgreSQL,[39m[38;5;12m [39m[38;5;12mfocused[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mmigrations.[39m[38;5;12m [39m[38;5;12mPrevents[39m[38;5;12m [39m[38;5;12munexpected[39m[38;5;12m [39m[38;5;12mdowntime[39m[38;5;12m [39m[38;5;12mcaused[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mdatabase[39m[38;5;12m [39m[38;5;12mmigrations[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mencourages[39m[38;5;12m [39m[38;5;12mbest[39m[38;5;12m [39m[38;5;12mpractices[39m[38;5;12m [39m[38;5;12maround[39m[38;5;12m [39m[38;5;12mPostgres[39m[38;5;12m [39m
|
||
[38;5;12mschemas[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSQL.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mtsqllint[0m[38;5;12m (https://github.com/tsqllint/tsqllint) — T-SQL-specific linter.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mTSqlRules[0m[38;5;12m (https://github.com/ashleyglee/TSqlRules) :warning: — TSQL Static Code Analysis Rules for SQL Server.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mVisual Expert[0m[38;5;12m (https://www.visual-expert.com) :copyright: — Code analysis for PowerBuilder, Oracle, and SQL Server Explores, analyzes, and documents Code [39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mlinter[0m[38;5;12m [39m[38;5;12m(https://github.com/HairyFotr/linter)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mLinter[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mScala[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mcompiler[39m[38;5;12m [39m[38;5;12mplugin[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12madds[39m[38;5;12m [39m[38;5;12mcompile-time[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mpossible[39m[38;5;12m [39m[38;5;12mbugs,[39m[38;5;12m [39m[38;5;12minefficiencies,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mstyle[39m[38;5;12m [39m[38;5;12mproblems.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mScalastyle[0m[38;5;12m (http://www.scalastyle.org) — Scalastyle examines your Scala code and indicates potential problems with it.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mscapegoat[0m[38;5;12m (https://github.com/sksamuel/scapegoat) — Scala compiler plugin for static code analysis.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mWartRemover[0m[38;5;12m (https://www.wartremover.org) — A flexible Scala code linting tool.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mbashate[0m[38;5;12m (https://github.com/openstack/bashate) — Code style enforcement for bash programs. The output format aims to follow pycodestyle (pep8) default output format.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mi-Code CNES for Shell[0m[38;5;12m (https://github.com/lequal/i-CodeCNES) — An open source static code analysis tool for Shell and Fortran (77 and 90).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mkmdr[0m[38;5;12m (https://github.com/ediardo/kmdr-cli) — CLI tool for learning commands from your terminal. kmdr delivers a break down of commands with every attribute explained.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1msh[0m[38;5;12m (https://pkg.go.dev/mvdan.cc/sh/v3) — A shell parser, formatter, and interpreter with bash support; includes shfmt[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mshellcheck[0m[38;5;12m (https://www.shellcheck.net) — ShellCheck, a static analysis tool that gives warnings and suggestions for bash/sh shell scripts.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mshellharden[0m[38;5;12m (https://github.com/anordal/shellharden) — A syntax highlighter and a tool to semi-automate the rewriting of scripts to ShellCheck conformance, mainly focused on quoting.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSwiftFormat[0m[38;5;12m (https://github.com/nicklockwood/SwiftFormat) — A library and command-line formatting tool for reformatting Swift code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSwiftLint[0m[38;5;12m (https://realm.github.io/SwiftLint) — A tool to enforce Swift style and conventions.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mTailor[0m[38;5;12m (https://sleekbyte.github.io/tailor) :warning: — A static analysis and lint tool for source code written in Apple's Swift programming language.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mFrink[0m[38;5;12m (http://catless.ncl.ac.uk/Programs/Frink) — A Tcl formatting and static check program (can prettify the program, minimise, obfuscate or just sanity check it).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mNagelfar[0m[38;5;12m (https://sourceforge.net/projects/nagelfar) — A static syntax checker for Tcl.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mtclchecker[0m[38;5;12m (https://github.com/ActiveState/tdk/blob/master/docs/3.0/TDK_3.0_Checker.txt) — A static syntax analysis module (as part of [39m[38;5;14m[1mTDK[0m[38;5;12m (https://github.com/ActiveState/tdk)).[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAngular ESLint[0m[38;5;12m (https://github.com/angular-eslint/angular-eslint#readme) — Linter for Angular projects[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCodelyzer[0m[38;5;12m (http://codelyzer.com) :warning: — A set of tslint rules for static code analysis of Angular 2 TypeScript projects.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mfta[0m[38;5;12m (https://ftaproject.dev/) — Rust-based static analysis for TypeScript projects[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mstc[0m[38;5;12m (https://stc.dudy.dev) — Speedy TypeScript type checker written in Rust[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mtslint[0m[38;5;12m [39m[38;5;12m(https://palantir.github.io/tslint/)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mTSLint[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mbeen[39m[38;5;12m [39m[38;5;12mdeprecated[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12m2019.[39m[38;5;12m [39m[38;5;12mPlease[39m[38;5;12m [39m[38;5;12msee[39m[38;5;12m [39m[38;5;14m[1mthis[0m[38;5;14m[1m [0m[38;5;14m[1missue[0m[38;5;12m [39m[38;5;12m(https://github.com/palantir/tslint/issues/4534)[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mdetails.[39m[38;5;12m [39m
|
||
[48;5;235m[38;5;249mtypescript-eslint[49m[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mnow[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mbest[39m[38;5;12m [39m[38;5;12moption[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mlinting[39m[38;5;12m [39m[38;5;12mTypeScript.[39m
|
||
[38;5;12mTSLint[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mextensible[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12mTypeScript[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mreadability,[39m[38;5;12m [39m[38;5;12mmaintainability,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfunctionality[39m[38;5;12m [39m[38;5;12merrors.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mwidely[39m[38;5;12m [39m[38;5;12msupported[39m[38;5;12m [39m[38;5;12macross[39m[38;5;12m [39m[38;5;12mmodern[39m[38;5;12m [39m[38;5;12meditors[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mbuild[39m[38;5;12m [39m
|
||
[38;5;12msystems[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mcustomized[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mlint[39m[38;5;12m [39m[38;5;12mrules,[39m[38;5;12m [39m[38;5;12mconfigurations,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mformatters.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mtslint-clean-code[0m[38;5;12m (https://www.npmjs.com/package/tslint-clean-code) — A set of TSLint rules inspired by the Clean Code handbook.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mtslint-microsoft-contrib[0m[38;5;12m (https://github.com/Microsoft/tslint-microsoft-contrib) :warning: — A set of tslint rules for static code analysis of TypeScript projects maintained by Microsoft.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mTypeScript Call Graph[0m[38;5;12m (https://github.com/whyboris/TypeScript-Call-Graph) :warning: — CLI to generate an interactive graph of functions and calls from your TypeScript files[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mTypeScript ESLint[0m[38;5;12m (https://github.com/typescript-eslint/typescript-eslint) — TypeScript language extension for eslint.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mzod[0m[38;5;12m [39m[38;5;12m(https://zod.dev)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mTypeScript-first[39m[38;5;12m [39m[38;5;12mschema[39m[38;5;12m [39m[38;5;12mvalidation[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mtype[39m[38;5;12m [39m[38;5;12minference.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mgoal[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12meliminate[39m[38;5;12m [39m[38;5;12mduplicative[39m[38;5;12m [39m[38;5;12mtype[39m[38;5;12m [39m[38;5;12mdeclarations.[39m[38;5;12m [39m[38;5;12mWith[39m[38;5;12m [39m[38;5;12mZod,[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mdeclare[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mvalidator[39m[38;5;12m [39m[38;5;12monce[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mZod[39m
|
||
[38;5;12mwill[39m[38;5;12m [39m[38;5;12mautomatically[39m[38;5;12m [39m[38;5;12minfer[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mTypeScript[39m[38;5;12m [39m[38;5;12mtype.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcompose[39m[38;5;12m [39m[38;5;12msimpler[39m[38;5;12m [39m[38;5;12mtypes[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mcomplex[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mstructures.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mIcarus[0m[38;5;14m[1m [0m[38;5;14m[1mVerilog[0m[38;5;12m [39m[38;5;12m(https://github.com/steveicarus/iverilog)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mVerilog[39m[38;5;12m [39m[38;5;12msimulation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msynthesis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12moperates[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mcompiling[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mwritten[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mIEEE-1364[39m[38;5;12m [39m[38;5;12mVerilog[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m
|
||
[38;5;12mformat[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1msvls[0m[38;5;12m (https://github.com/dalance/svls) — A Language Server Protocol implementation for Verilog and SystemVerilog, including lint capabilities.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mverible-linter-action[0m[38;5;12m [39m[38;5;12m(https://github.com/chipsalliance/verible-linter-action)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAutomatic[39m[38;5;12m [39m[38;5;12mSystemVerilog[39m[38;5;12m [39m[38;5;12mlinting[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mgithub[39m[38;5;12m [39m[38;5;12mactions[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mVerible[39m[38;5;12m [39m[38;5;12mUsed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mlint[39m[38;5;12m [39m[38;5;12mVerilog[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mSystemVerilog[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcomment[39m[38;5;12m [39m[38;5;12merroneous[39m[38;5;12m [39m[38;5;12mlines[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mPull[39m[38;5;12m [39m[38;5;12mRequests[39m[38;5;12m [39m[38;5;12mautomatically.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mVerilator[0m[38;5;12m (https://www.veripool.org/verilator) — A tool which converts Verilog to a cycle-accurate behavioral model in C++ or SystemC. Performs lint code-quality checks.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mvscode-verilog-hdl-support[0m[38;5;12m [39m[38;5;12m(https://github.com/mshr-h/vscode-verilog-hdl-support)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mVerilog[39m[38;5;12m [39m[38;5;12mHDL/SystemVerilog/Bluespec[39m[38;5;12m [39m[38;5;12mSystemVerilog[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mVS[39m[38;5;12m [39m[38;5;12mCode.[39m[38;5;12m [39m[38;5;12mProvides[39m[38;5;12m [39m[38;5;12msyntax[39m[38;5;12m [39m[38;5;12mhighlighting[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mLinting[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mIcarus[39m[38;5;12m [39m[38;5;12mVerilog,[39m[38;5;12m [39m[38;5;12mVivado[39m[38;5;12m [39m[38;5;12mLogical[39m[38;5;12m [39m[38;5;12mSimulation,[39m[38;5;12m [39m[38;5;12mModelsim[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mVerilator[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mvint[0m[38;5;12m (https://github.com/Kuniwak/vint) — Fast and Highly Extensible Vim script Language Lint implemented by Python.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mMultiple languages[0m
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1male[0m[38;5;12m (https://github.com/w0rp/ale) — Asynchronous Lint Engine for Vim and NeoVim with support for many languages.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAndroid Studio[0m[38;5;12m (https://developer.android.com/studio) — Based on IntelliJ IDEA, and comes bundled with tools for Android including Android Lint.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAppChecker[0m[38;5;12m (https://npo-echelon.ru/en/solutions/appchecker.php) :copyright: — Static analysis for C/C++/C#, PHP and Java.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mApplication Inspector[0m[38;5;12m (https://www.ptsecurity.com/ww-en/products/ai) :copyright: — Commercial Static Code Analysis which generates exploits to verify vulnerabilities.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mApplicationInspector[0m[38;5;12m [39m[38;5;12m(https://github.com/microsoft/ApplicationInspector)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mCreates[39m[38;5;12m [39m[38;5;12mreports[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12m400[39m[38;5;12m [39m[38;5;12mrule[39m[38;5;12m [39m[38;5;12mpatterns[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mfeature[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12m(e.g.[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcryptography[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mversion[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m
|
||
[38;5;12min[39m[38;5;12m [39m[38;5;12mapps).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mArchUnit[0m[38;5;12m (https://www.archunit.org) — Unit test your Java or Kotlin architecture.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAtom-Beautify[0m[38;5;12m [39m[38;5;12m(https://atom.io/packages/atom-beautify)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mBeautify[39m[38;5;12m [39m[38;5;12mHTML,[39m[38;5;12m [39m[38;5;12mCSS,[39m[38;5;12m [39m[38;5;12mJavaScript,[39m[38;5;12m [39m[38;5;12mPHP,[39m[38;5;12m [39m[38;5;12mPython,[39m[38;5;12m [39m[38;5;12mRuby,[39m[38;5;12m [39m[38;5;12mJava,[39m[38;5;12m [39m[38;5;12mC,[39m[38;5;12m [39m[38;5;12mC++,[39m[38;5;12m [39m[38;5;12mC#,[39m[38;5;12m [39m[38;5;12mObjective-C,[39m[38;5;12m [39m[38;5;12mCoffeeScript,[39m[38;5;12m [39m[38;5;12mTypeScript,[39m[38;5;12m [39m[38;5;12mColdfusion,[39m[38;5;12m [39m
|
||
[38;5;12mSQL,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mAtom[39m[38;5;12m [39m[38;5;12meditor.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mautocorrect[0m[38;5;12m [39m[38;5;12m(https://huacnlee.github.io/autocorrect)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mlinter[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mformatter[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mimprove[39m[38;5;12m [39m[38;5;12mcopywriting,[39m[38;5;12m [39m[38;5;12mcorrect[39m[38;5;12m [39m[38;5;12mspaces,[39m[38;5;12m [39m[38;5;12mwords,[39m[38;5;12m [39m[38;5;12mpunctuations[39m[38;5;12m [39m[38;5;12mbetween[39m[38;5;12m [39m[38;5;12mCJK[39m[38;5;12m [39m[38;5;12m(Chinese,[39m[38;5;12m [39m[38;5;12mJapanese,[39m[38;5;12m [39m
|
||
[38;5;12mKorean).[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAxivion[0m[38;5;14m[1m [0m[38;5;14m[1mBauhaus[0m[38;5;14m[1m [0m[38;5;14m[1mSuite[0m[38;5;12m [39m[38;5;12m(https://www.axivion.com/en/products-services-9#products_bauhaussuite)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mTracks[39m[38;5;12m [39m[38;5;12mdown[39m[38;5;12m [39m[38;5;12merror-prone[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mlocations,[39m[38;5;12m [39m[38;5;12mstyle[39m[38;5;12m [39m[38;5;12mviolations,[39m[38;5;12m [39m[38;5;12mcloned[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mdead[39m[38;5;12m [39m[38;5;12mcode,[39m[38;5;12m [39m
|
||
[38;5;12mcyclic[39m[38;5;12m [39m[38;5;12mdependencies[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mC/C++,[39m[38;5;12m [39m[38;5;12mC#/.NET,[39m[38;5;12m [39m[38;5;12mJava[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mAda[39m[38;5;12m [39m[38;5;12m83/Ada[39m[38;5;12m [39m[38;5;12m95.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mBearer[0m[38;5;12m [39m[38;5;12m(https://github.com/bearer/bearer)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mOpen-Source[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdiscover,[39m[38;5;12m [39m[38;5;12mfilter[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mprioritize[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mrisks[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mleading[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msensitive[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mexposures[39m
|
||
[38;5;12m(PII,[39m[38;5;12m [39m[38;5;12mPHI,[39m[38;5;12m [39m[38;5;12mPD).[39m[38;5;12m [39m[38;5;12mHighly[39m[38;5;12m [39m[38;5;12mconfigurable[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12measily[39m[38;5;12m [39m[38;5;12mextensible,[39m[38;5;12m [39m[38;5;12mbuilt[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m[38;5;12mteams.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mBetter[0m[38;5;14m[1m [0m[38;5;14m[1mCode[0m[38;5;14m[1m [0m[38;5;14m[1mHub[0m[38;5;12m [39m[38;5;12m(https://bettercodehub.com)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mBetter[39m[38;5;12m [39m[38;5;12mCode[39m[38;5;12m [39m[38;5;12mHub[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mGitHub[39m[38;5;12m [39m[38;5;12mcodebase[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12m10[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m[38;5;12mguidelines[39m[38;5;12m [39m[38;5;12mdevised[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mauthority[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mquality,[39m[38;5;12m [39m
|
||
[38;5;12mSoftware[39m[38;5;12m [39m[38;5;12mImprovement[39m[38;5;12m [39m[38;5;12mGroup.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mBetterscan[0m[38;5;12m [39m[38;5;12m(https://betterscan.io)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mBetterscan.io[39m[38;5;12m [39m[38;5;12m-[39m[38;5;12m [39m[38;5;12mBetterscan.io[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12minfra[39m[38;5;12m [39m[38;5;12m(various[39m[38;5;12m [39m[38;5;12mGit[39m[38;5;12m [39m[38;5;12mrepositories[39m[38;5;12m [39m[38;5;12msupported,[39m[38;5;12m [39m[38;5;12mcloud[39m[38;5;12m [39m[38;5;12mstacks,[39m[38;5;12m [39m[38;5;12mCLI,[39m[38;5;12m [39m[38;5;12mWeb[39m[38;5;12m [39m[38;5;12mInterface[39m[38;5;12m [39m[38;5;12mplatform,[39m[38;5;12m [39m[38;5;12mintegrationss[39m[38;5;12m [39m
|
||
[38;5;12mavailable)[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mquality[39m[38;5;12m [39m[38;5;12missues.[39m[38;5;12m [39m[38;5;12mCode[39m[38;5;12m [39m[38;5;12mScanning/SAST/Linting[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mtools/Scanners[39m[38;5;12m [39m[38;5;12mdeduplicated[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mOne[39m[38;5;12m [39m[38;5;12mReport[39m[38;5;12m [39m[38;5;12m(AI[39m[38;5;12m [39m[38;5;12moptional).[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mnoncommerical[39m[38;5;12m [39m[38;5;12mway,[39m[38;5;12m [39m[38;5;12mcommercial[39m[38;5;12m [39m
|
||
[38;5;12mrequires[39m[38;5;12m [39m[38;5;12mlicense.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mbiome[0m[38;5;12m [39m[38;5;12m(https://biomejs.dev)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mtoolchain[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mprojects,[39m[38;5;12m [39m[38;5;12maimed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12mfunctionalities[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmaintain[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mBiome[39m[38;5;12m [39m[38;5;12mformats[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlints[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfraction[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msecond.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msuccessor[39m[38;5;12m [39m[38;5;12mto[39m
|
||
[38;5;12mRome.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12meventually[39m[38;5;12m [39m[38;5;12mreplace[39m[38;5;12m [39m[38;5;12mBiome[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12meventually[39m[38;5;12m [39m[38;5;12mreplace[39m[38;5;12m [39m[38;5;12mBabel,[39m[38;5;12m [39m[38;5;12mESLint,[39m[38;5;12m [39m[38;5;12mwebpack,[39m[38;5;12m [39m[38;5;12mPrettier,[39m[38;5;12m [39m[38;5;12mJest,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mothers.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mBugProve[0m[38;5;12m [39m[38;5;12m(https://www.bugprove.com)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mBugProve[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfirmware[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mfeaturing[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtechniques[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdiscover[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12mcorruptions,[39m[38;5;12m [39m[38;5;12mcommand[39m[38;5;12m [39m
|
||
[38;5;12minjections[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mclasses[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mweaknesses[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mbinary[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mdetects[39m[38;5;12m [39m[38;5;12mvulnerable[39m[38;5;12m [39m[38;5;12mdependencies,[39m[38;5;12m [39m[38;5;12mweak[39m[38;5;12m [39m[38;5;12mcryptographic[39m[38;5;12m [39m[38;5;12mparameters,[39m[38;5;12m [39m[38;5;12mmisconfigurations,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcallGraph[0m[38;5;12m (https://github.com/koknat/callGraph) — Statically generates a call graph image and displays it on screen.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCAST Highlight[0m[38;5;12m (https://www.castsoftware.com/products/highlight) :copyright: — Commercial Static Code Analysis which runs locally, but uploads the results to its cloud for presentation.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCheckmarx CxSAST[0m[38;5;12m (https://www.checkmarx.com/products/static-application-security-testing) :copyright: — Commercial Static Code Analysis which doesn't require pre-compilation.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mClassGraph[0m[38;5;12m (https://github.com/classgraph/classgraph) — A classpath and module path scanner for querying or visualizing class metadata or class relatedness.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mClayton[0m[38;5;12m (https://www.getclayton.com/) :copyright: — AI-powered code reviews for Salesforce. Secure your developments, enforce best practice and control your technical debt in real-time.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcoala[0m[38;5;12m (https://coala.io) :warning: — Language independent framework for creating code analysis - supports [39m[38;5;14m[1mover 60 languages[0m[38;5;12m (https://coala.io/languages) by default.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCobra[0m[38;5;12m (https://spinroot.com/cobra) :copyright: — Structural source code analyzer by NASA's Jet Propulsion Laboratory.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCodacy[0m[38;5;12m (https://www.codacy.com) :copyright: — Code Analysis to ship Better Code, Faster.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCode[0m[38;5;14m[1m [0m[38;5;14m[1mIntelligence[0m[38;5;12m [39m[38;5;12m(https://www.code-intelligence.com)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mCI/CD-agnostic[39m[38;5;12m [39m[38;5;12mDevSecOps[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mcombines[39m[38;5;12m [39m[38;5;12mindustry-leading[39m[38;5;12m [39m[38;5;12mfuzzing[39m[38;5;12m [39m[38;5;12mengines[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mfinding[39m[38;5;12m [39m[38;5;12mbugs[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvisualizing[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m
|
||
[38;5;12mcoverage[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCodeac[0m[38;5;12m [39m[38;5;12m(https://www.codeac.io/?ref=awesome-static-analysis)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAutomated[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mreview[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mintegrates[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mGitHub,[39m[38;5;12m [39m[38;5;12mBitbucket[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mGitLab[39m[38;5;12m [39m[38;5;12m(even[39m[38;5;12m [39m[38;5;12mself-hosted).[39m[38;5;12m [39m[38;5;12mAvailable[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m
|
||
[38;5;12mJavaScript,[39m[38;5;12m [39m[38;5;12mTypeScript,[39m[38;5;12m [39m[38;5;12mPython,[39m[38;5;12m [39m[38;5;12mRuby,[39m[38;5;12m [39m[38;5;12mGo,[39m[38;5;12m [39m[38;5;12mPHP,[39m[38;5;12m [39m[38;5;12mJava,[39m[38;5;12m [39m[38;5;12mDocker,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m[38;5;12m [39m[38;5;12m(open-source[39m[38;5;12m [39m[38;5;12mfree)[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcodeburner[0m[38;5;12m (https://groupon.github.io/codeburner) — Provides a unified interface to sort and act on the issues it finds.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcodechecker[0m[38;5;12m (https://codechecker.readthedocs.io/en/latest) — A defect database and viewer extension for the Clang Static Analyzer with web GUI.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCodeFactor[0m[38;5;12m (https://codefactor.io) :copyright: — Automated Code Analysis for repos on GitHub or BitBucket.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCodeFlow[0m[38;5;12m (https://www.getcodeflow.com) :copyright: — Automated code analysis tool to deal with technical depth. Integrates with Bitbucket and Gitlab. (free for Open Source Projects)[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCodeIt.Right[0m[38;5;12m [39m[38;5;12m(https://submain.com/products/codeit.right.aspx)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mCodeIt.Right™[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfast,[39m[38;5;12m [39m[38;5;12mautomated[39m[38;5;12m [39m[38;5;12mway[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mensure[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12madheres[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12m(your)[39m[38;5;12m [39m[38;5;12mpredefined[39m[38;5;12m [39m
|
||
[38;5;12mdesign[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mstyle[39m[38;5;12m [39m[38;5;12mguidelines[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mbest[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12mpractices.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCodemodder[0m[38;5;12m [39m[38;5;12m(https://codemodder.io/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mCodemodder[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mpluggable[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mbuilding[39m[38;5;12m [39m[38;5;12mexpressive[39m[38;5;12m [39m[38;5;12mcodemods.[39m[38;5;12m [39m[38;5;12mUse[39m[38;5;12m [39m[38;5;12mCodemodder[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlinter[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mformatting[39m[38;5;12m [39m[38;5;12mtool.[39m[38;5;12m [39m[38;5;12mUse[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m
|
||
[38;5;12mto[39m[38;5;12m [39m[38;5;12mfix[39m[38;5;12m [39m[38;5;12mnon-trivial[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mquality[39m[38;5;12m [39m[38;5;12mproblems.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCodePatrol[0m[38;5;12m (https://cyber-security.claranet.fr/en/codepatrol) :copyright: — Automated SAST code reviews driven by security, supports 15+ languages and includes security training.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcodeql[0m[38;5;12m (https://github.com/github/codeql) — Deep code analysis - semantic queries and dataflow for several languages with VSCode plugin support.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCodeQue[0m[38;5;12m [39m[38;5;12m(https://codeque.co)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mEcosystem[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mstructural[39m[38;5;12m [39m[38;5;12mmatching[39m[38;5;12m [39m[38;5;12mJavaScript[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mTypeScript[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12mOffers[39m[38;5;12m [39m[38;5;12msearch[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12munderstands[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mstructure.[39m[38;5;12m [39m[38;5;12mAvailable[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mCLI[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mVisual[39m[38;5;12m [39m[38;5;12mStudio[39m[38;5;12m [39m
|
||
[38;5;12mCode[39m[38;5;12m [39m[38;5;12mextension.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msearch[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mfaster[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12maccurately[39m[38;5;12m [39m[38;5;12mmaking[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mworkflow[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12meffective.[39m[38;5;12m [39m[38;5;12mSoon[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12moffer[39m[38;5;12m [39m[38;5;12mESLint[39m[38;5;12m [39m[38;5;12mplugin[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcreate[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mrules[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mminutes[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m
|
||
[38;5;12massuring[39m[38;5;12m [39m[38;5;12mcodebase[39m[38;5;12m [39m[38;5;12mquality.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCodeRush[0m[38;5;12m [39m[38;5;12m(https://www.devexpress.com/products/coderush)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mCode[39m[38;5;12m [39m[38;5;12mcreation,[39m[38;5;12m [39m[38;5;12mdebugging,[39m[38;5;12m [39m[38;5;12mnavigation,[39m[38;5;12m [39m[38;5;12mrefactoring,[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvisualization[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mRoslyn[39m[38;5;12m [39m[38;5;12mengine[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m
|
||
[38;5;12mVisual[39m[38;5;12m [39m[38;5;12mStudio[39m[38;5;12m [39m[38;5;12m2015[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mup.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCodeScan[0m[38;5;12m [39m[38;5;12m(https://www.codescan.io/)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mCode[39m[38;5;12m [39m[38;5;12mQuality[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mSalesforce[39m[38;5;12m [39m[38;5;12mDevelopers.[39m[38;5;12m [39m[38;5;12mMade[39m[38;5;12m [39m[38;5;12mexclusively[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mSalesforce[39m[38;5;12m [39m[38;5;12mplatform,[39m[38;5;12m [39m[38;5;12mCodeScan’s[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12msolutions[39m[38;5;12m [39m
|
||
[38;5;12mprovide[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mtotal[39m[38;5;12m [39m[38;5;12mvisibility[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mhealth.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCodeScene[0m[38;5;12m [39m[38;5;12m(https://codescene.com)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mCodeScene[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mquality[39m[38;5;12m [39m[38;5;12mvisualization[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msoftware.[39m[38;5;12m [39m[38;5;12mPrioritize[39m[38;5;12m [39m[38;5;12mtechnical[39m[38;5;12m [39m[38;5;12mdebt,[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mdelivery[39m[38;5;12m [39m[38;5;12mrisks,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmeasure[39m[38;5;12m [39m[38;5;12morganizational[39m[38;5;12m [39m[38;5;12maspects.[39m
|
||
[38;5;12mFully[39m[38;5;12m [39m[38;5;12mautomated.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCodeSee[0m[38;5;12m (https://www.codesee.io/) :copyright: — CodeSee is mapping and automating your app's services, directories, file dependencies, and code changes. It's like Google Map, but for code.t[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCodeSonar[0m[38;5;14m[1m [0m[38;5;14m[1mfrom[0m[38;5;14m[1m [0m[38;5;14m[1mGrammaTech[0m[38;5;12m [39m[38;5;12m(https://codesecure.com/our-products/codesonar/)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAdvanced,[39m[38;5;12m [39m[38;5;12mwhole[39m[38;5;12m [39m[38;5;12mprogram,[39m[38;5;12m [39m[38;5;12mdeep[39m[38;5;12m [39m[38;5;12mpath,[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mC,[39m[38;5;12m [39m[38;5;12mC++,[39m[38;5;12m [39m[38;5;12mJava[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mC#[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12measy-to-understand[39m[38;5;12m [39m
|
||
[38;5;12mexplanations[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpath[39m[38;5;12m [39m[38;5;12mvisualization.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCodiga[0m[38;5;12m (https://www.codiga.io) :copyright: — Automated Code Reviews and Technical Debt management platform that supports 12+ languages.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCorrode[0m[38;5;12m [39m[38;5;12m(https://github.com/jameysharp/corrode)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSemi-automatic[39m[38;5;12m [39m[38;5;12mtranslation[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mRust.[39m[38;5;12m [39m[38;5;12mCould[39m[38;5;12m [39m[38;5;12mreveal[39m[38;5;12m [39m[38;5;12mbugs[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12moriginal[39m[38;5;12m [39m[38;5;12mimplementation[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mshowing[39m[38;5;12m [39m[38;5;12mRust[39m[38;5;12m [39m[38;5;12mcompiler[39m[38;5;12m [39m[38;5;12mwarnings[39m[38;5;12m [39m[38;5;12mand[39m
|
||
[38;5;12merrors.[39m[38;5;12m [39m[38;5;12mSuperseded[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mC2Rust.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCoverity[0m[38;5;12m [39m[38;5;12m(https://www.synopsys.com/software-integrity/security-testing/static-analysis-sast.html)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSynopsys[39m[38;5;12m [39m[38;5;12mCoverity[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12m20[39m[38;5;12m [39m[38;5;12mlanguages[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12m70[39m[38;5;12m [39m[38;5;12mframeworks[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mRuby[39m
|
||
[38;5;12mon[39m[38;5;12m [39m[38;5;12mrails,[39m[38;5;12m [39m[38;5;12mScala,[39m[38;5;12m [39m[38;5;12mPHP,[39m[38;5;12m [39m[38;5;12mPython,[39m[38;5;12m [39m[38;5;12mJavaScript,[39m[38;5;12m [39m[38;5;12mTypeScript,[39m[38;5;12m [39m[38;5;12mJava,[39m[38;5;12m [39m[38;5;12mFortran,[39m[38;5;12m [39m[38;5;12mC,[39m[38;5;12m [39m[38;5;12mC++,[39m[38;5;12m [39m[38;5;12mC#,[39m[38;5;12m [39m[38;5;12mVB.NET.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mcpp-linter-action[0m[38;5;12m [39m[38;5;12m(https://cpp-linter.github.io/cpp-linter-action/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mGithub[39m[38;5;12m [39m[38;5;12mAction[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mlinting[39m[38;5;12m [39m[38;5;12mC/C++[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mintegrating[39m[38;5;12m [39m[38;5;12mclang-tidy[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mclang-format[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcollect[39m[38;5;12m [39m[38;5;12mfeedback[39m[38;5;12m [39m[38;5;12mprovided[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mform[39m
|
||
[38;5;12mof[39m[38;5;12m [39m[38;5;12mthread[39m[38;5;12m [39m[38;5;12mcomments[39m[38;5;12m [39m[38;5;12mand/or[39m[38;5;12m [39m[38;5;12mannotations.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcqc[0m[38;5;12m (https://github.com/xcatliu/cqc) :warning: — Check your code quality for js, jsx, vue, css, less, scss, sass and styl files.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDeepCode[0m[38;5;12m (https://www.deepcode.ai) :warning: :copyright: — DeepCode was acquired by Snyk is now Snyk Code.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mDeepSource[0m[38;5;12m [39m[38;5;12m(https://deepsource.com)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mIn-depth[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mverticals[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mbug[39m[38;5;12m [39m[38;5;12mrisks,[39m[38;5;12m [39m[38;5;12msecurity,[39m[38;5;12m [39m[38;5;12manti-patterns,[39m[38;5;12m [39m[38;5;12mperformance,[39m[38;5;12m [39m[38;5;12mdocumentation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mstyle.[39m[38;5;12m [39m[38;5;12mNative[39m[38;5;12m [39m
|
||
[38;5;12mintegrations[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mGitHub,[39m[38;5;12m [39m[38;5;12mGitLab[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mBitbucket.[39m[38;5;12m [39m[38;5;12mLess[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m5%[39m[38;5;12m [39m[38;5;12mfalse[39m[38;5;12m [39m[38;5;12mpositives.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDepends[0m[38;5;12m (https://github.com/multilang-depends/depends) — Analyses the comprehensive dependencies of code elements for Java, C/C++, Ruby.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDevSkim[0m[38;5;12m (https://github.com/microsoft/devskim) — Regex-based static analysis tool for Visual Studio, VS Code, and Sublime Text - C/C++, C#, PHP, ASP, Python, Ruby, Java, and others.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mdotenet-format[0m[38;5;12m [39m[38;5;12m(https://github.com/dotnet/format)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mformatter[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12m.NET.[39m[38;5;12m [39m[38;5;12mPreferences[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mread[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[48;5;235m[38;5;249m.editorconfig[49m[39m[38;5;12m [39m[38;5;12mfile,[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12mpresent,[39m[38;5;12m [39m[38;5;12motherwise[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdefault[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mpreferences[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m
|
||
[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused.[39m[38;5;12m [39m[38;5;12mAt[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12mdotnet-format[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mable[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mformat[39m[38;5;12m [39m[38;5;12mC#[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mVisual[39m[38;5;12m [39m[38;5;12mBasic[39m[38;5;12m [39m[38;5;12mprojects[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msubset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msupported[39m[38;5;12m [39m[48;5;235m[38;5;249m.editorconfig[49m[39m[38;5;12m [39m[38;5;12moptions.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mEmbold[0m[38;5;12m [39m[38;5;12m(https://embold.io)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mIntelligent[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12manalytics[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12midentifies[39m[38;5;12m [39m[38;5;12mdesign[39m[38;5;12m [39m[38;5;12missues,[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12missues,[39m[38;5;12m [39m[38;5;12mduplication[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmetrics.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mJava,[39m[38;5;12m [39m[38;5;12mC,[39m[38;5;12m [39m[38;5;12mC++,[39m[38;5;12m [39m[38;5;12mC#,[39m[38;5;12m [39m[38;5;12mJavaScript,[39m[38;5;12m [39m
|
||
[38;5;12mTypeScript,[39m[38;5;12m [39m[38;5;12mPython,[39m[38;5;12m [39m[38;5;12mGo,[39m[38;5;12m [39m[38;5;12mKotlin[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1memerge[0m[38;5;12m [39m[38;5;12m(https://github.com/glato/emerge)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mEmerge[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdependency[39m[38;5;12m [39m[38;5;12mvisualizer[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgather[39m[38;5;12m [39m[38;5;12minsights[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mstructure,[39m[38;5;12m [39m[38;5;12mmetrics,[39m[38;5;12m [39m[38;5;12mdependencies[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mcomplexity[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mprojects.[39m[38;5;12m [39m[38;5;12mAfter[39m[38;5;12m [39m[38;5;12mscanning[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12minteractive[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12minterface[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mexplore[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mgraph[39m[38;5;12m [39m[38;5;12mstructures.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mESLint[0m[38;5;12m (https://github.com/eslint/eslint) — An extensible linter for JS, following the ECMAScript standard.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mezno[0m[38;5;12m [39m[38;5;12m(https://kaleidawave.github.io/posts/introducing-ezno/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mJavaScript[39m[38;5;12m [39m[38;5;12mcompiler[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mTypeScript[39m[38;5;12m [39m[38;5;12mchecker[39m[38;5;12m [39m[38;5;12mwritten[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mRust[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfocus[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mruntime[39m[38;5;12m [39m[38;5;12mperformance.[39m[38;5;12m [39m[38;5;12mEzno's[39m[38;5;12m [39m
|
||
[38;5;12mtype[39m[38;5;12m [39m[38;5;12mchecker[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mbuilt[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mscratch.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mchecker[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mfully[39m[38;5;12m [39m[38;5;12mcompatible[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mTypeScript[39m[38;5;12m [39m[38;5;12mtype[39m[38;5;12m [39m[38;5;12mannotations[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mwork[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mtype[39m[38;5;12m [39m[38;5;12mannotations[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mall.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mFind[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mBugs[0m[38;5;12m [39m[38;5;12m(https://find-sec-bugs.github.io)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mSpotBugs[39m[38;5;12m [39m[38;5;12mplugin[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12maudits[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mJava[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mAndroid[39m[38;5;12m [39m[38;5;12mapplications.[39m[38;5;12m [39m[38;5;12m(Also[39m[38;5;12m [39m[38;5;12mwork[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mKotlin,[39m[38;5;12m [39m[38;5;12mGroovy[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mScala[39m[38;5;12m [39m
|
||
[38;5;12mprojects)[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mFortify[0m[38;5;12m [39m[38;5;12m(https://www.microfocus.com/en-us/cyberres/application-security/static-code-analyzer)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mcommercial[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mscanning[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mC/C++,[39m[38;5;12m [39m[38;5;12mC#,[39m[38;5;12m [39m
|
||
[38;5;12mVB.NET,[39m[38;5;12m [39m[38;5;12mVB6,[39m[38;5;12m [39m[38;5;12mABAP/BSP,[39m[38;5;12m [39m[38;5;12mActionScript,[39m[38;5;12m [39m[38;5;12mApex,[39m[38;5;12m [39m[38;5;12mASP.NET,[39m[38;5;12m [39m[38;5;12mClassic[39m[38;5;12m [39m[38;5;12mASP,[39m[38;5;12m [39m[38;5;12mVB[39m[38;5;12m [39m[38;5;12mScript,[39m[38;5;12m [39m[38;5;12mCobol,[39m[38;5;12m [39m[38;5;12mColdFusion,[39m[38;5;12m [39m[38;5;12mHTML,[39m[38;5;12m [39m[38;5;12mJava,[39m[38;5;12m [39m[38;5;12mJS,[39m[38;5;12m [39m[38;5;12mJSP,[39m[38;5;12m [39m[38;5;12mMXML/Flex,[39m[38;5;12m [39m[38;5;12mObjective-C,[39m[38;5;12m [39m[38;5;12mPHP,[39m[38;5;12m [39m[38;5;12mPL/SQL,[39m[38;5;12m [39m[38;5;12mT-SQL,[39m[38;5;12m [39m[38;5;12mPython[39m[38;5;12m [39m[38;5;12m(2.6,[39m[38;5;12m [39m[38;5;12m2.7),[39m[38;5;12m [39m[38;5;12mRuby[39m[38;5;12m [39m
|
||
[38;5;12m(1.9.3),[39m[38;5;12m [39m[38;5;12mSwift,[39m[38;5;12m [39m[38;5;12mScala,[39m[38;5;12m [39m[38;5;12mVB,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mXML.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mGoodcheck[0m[38;5;12m (https://sider.github.io/goodcheck) — Regexp based customizable linter.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgoone[0m[38;5;12m (https://github.com/masibw/goone) :warning: — Finds N+1 queries (SQL calls in a for loop) in go code[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgraudit[0m[38;5;12m (http://www.justanotherhacker.com) — Grep rough audit - source code auditing tool.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHCL AppScan Source[0m[38;5;12m (https://www.hcltechsw.com/products/appscan) :copyright: — Commercial Static Code Analysis.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHopper[0m[38;5;12m (https://github.com/cuplv/hopper) :warning: — A static analysis tool written in scala for languages that run on JVM.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHound CI[0m[38;5;12m (https://houndci.com) — Comments on style violations in GitHub pull requests. Supports Coffeescript, Go, HAML, JavaScript, Ruby, SCSS and Swift.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mimhotep[0m[38;5;12m (https://github.com/justinabrahms/imhotep) — Comment on commits coming into your repository and check for syntactic errors and general lint warnings.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1minclude-gardener[0m[38;5;12m [39m[38;5;12m(https://github.com/feddischson/include_gardener)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mmulti-language[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalyzer[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mC/C++/Obj-C/Python/Ruby[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcreate[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mgraph[39m[38;5;12m [39m[38;5;12m(in[39m[38;5;12m [39m[38;5;12mdot[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mgraphml[39m[38;5;12m [39m[38;5;12mformat)[39m[38;5;12m [39m
|
||
[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mshows[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[48;5;235m[38;5;249m#include[49m[39m[38;5;12m [39m[38;5;12mrelations[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mgiven[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mfiles.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mInfer[0m[38;5;12m (https://fbinfer.com) — A static analyzer for Java, C and Objective-C[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mKiuwan[0m[38;5;12m [39m[38;5;12m(https://www.kiuwan.com/code-security-sast)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mIdentify[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mremediate[39m[38;5;12m [39m[38;5;12mcyber[39m[38;5;12m [39m[38;5;12mthreats[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mblazingly[39m[38;5;12m [39m[38;5;12mfast,[39m[38;5;12m [39m[38;5;12mcollaborative[39m[38;5;12m [39m[38;5;12menvironment,[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mseamless[39m[38;5;12m [39m[38;5;12mintegration[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mSDLC.[39m
|
||
[38;5;12mPython,[39m[38;5;12m [39m[38;5;12mC\C++,[39m[38;5;12m [39m[38;5;12mJava,[39m[38;5;12m [39m[38;5;12mC#,[39m[38;5;12m [39m[38;5;12mPHP[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mKlocwork[0m[38;5;12m (https://www.perforce.com/products/klocwork) :copyright: — Quality and Security Static analysis for C/C++, Java and C#.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mLGTM[0m[38;5;12m [39m[38;5;12m(https://lgtm.com/)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mFind[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mvariants,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcritical[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mquality[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12mCodeQL[39m[38;5;12m [39m[38;5;12mqueries[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12mAutomatic[39m[38;5;12m [39m[38;5;12mPR[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mreview;[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m
|
||
[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource.[39m[38;5;12m [39m[38;5;12mFormerly[39m[38;5;12m [39m[38;5;12msemmle.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12mpublic[39m[38;5;12m [39m[38;5;12mGit[39m[38;5;12m [39m[38;5;12mrepositories[39m[38;5;12m [39m[38;5;12mhosted[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mBitbucket[39m[38;5;12m [39m[38;5;12mCloud,[39m[38;5;12m [39m[38;5;12mGitHub.com,[39m[38;5;12m [39m[38;5;12mGitLab.com.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mlizard[0m[38;5;12m [39m[38;5;12m(https://github.com/terryyin/lizard)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mLizard[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mextensible[39m[38;5;12m [39m[38;5;12mCyclomatic[39m[38;5;12m [39m[38;5;12mComplexity[39m[38;5;12m [39m[38;5;12mAnalyzer[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mprogramming[39m[38;5;12m [39m[38;5;12mlanguages[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mC/C++[39m[38;5;12m [39m[38;5;12m(doesn't[39m[38;5;12m [39m[38;5;12mrequire[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mheader[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mor[39m
|
||
[38;5;12mJava[39m[38;5;12m [39m[38;5;12mimports).[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mdoes[39m[38;5;12m [39m[38;5;12mcopy-paste[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12m(code[39m[38;5;12m [39m[38;5;12mclone[39m[38;5;12m [39m[38;5;12mdetection/code[39m[38;5;12m [39m[38;5;12mduplicate[39m[38;5;12m [39m[38;5;12mdetection)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mforms[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12manalysis.[39m[38;5;12m [39m[38;5;12mCounts[39m[38;5;12m [39m[38;5;12mlines[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mcomments,[39m[38;5;12m [39m[38;5;12mCCN[39m[38;5;12m [39m
|
||
[38;5;12m(cyclomatic[39m[38;5;12m [39m[38;5;12mcomplexity[39m[38;5;12m [39m[38;5;12mnumber),[39m[38;5;12m [39m[38;5;12mtoken[39m[38;5;12m [39m[38;5;12mcount[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mfunctions,[39m[38;5;12m [39m[38;5;12mparameter[39m[38;5;12m [39m[38;5;12mcount[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mfunctions.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mMega-Linter[0m[38;5;12m (https://nvuillam.github.io/mega-linter/) — Mega-Linter can handle any type of project thanks to its 70+ embedded Linters,[39m
|
||
[38;5;12m its advanced reporting, runnable on any CI system or locally,[39m
|
||
[38;5;12m with assisted installation and configuration, able to apply formatting and fixes[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMobb[0m[38;5;12m [39m[38;5;12m(https://mobb.ai)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mMobb[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mtrusted,[39m[38;5;12m [39m[38;5;12mautomatic[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mfixer[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12msecures[39m[38;5;12m [39m[38;5;12mapplications,[39m[38;5;12m [39m[38;5;12mreduces[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mbacklogs,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfrees[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfocus[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12minnovation.[39m[38;5;12m [39m
|
||
[38;5;12mMobb[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mopen-source[39m[38;5;12m [39m[38;5;12mprojects.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mMOPSA[0m[38;5;12m (https://mopsa.lip6.fr) — A static analyzer designed to easily reuse abstract domains across widely different languages (such as C and Python).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1moclint[0m[38;5;12m (http://oclint.org) :warning: — A static source code analysis tool to improve quality and reduce defects for C, C++ and Objective-C.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mOffensive 360[0m[38;5;12m (https://offensive360.com/) :copyright: — Commercial Static Code Analysis system doesn't require building the source code or pre-compilation.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOpenRewrite[0m[38;5;12m [39m[38;5;12m(https://docs.openrewrite.org/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mOpenRewrite[39m[38;5;12m [39m[38;5;14m[1mfixes[0m[38;5;14m[1m [0m[38;5;14m[1mcommon[0m[38;5;14m[1m [0m[38;5;14m[1mstatic[0m[38;5;14m[1m [0m[38;5;14m[1manalysis[0m[38;5;14m[1m [0m[38;5;14m[1missues[0m[38;5;12m [39m
|
||
[38;5;12m(https://docs.openrewrite.org/running-recipes/popular-recipe-guides/common-static-analysis-issue-remediation)[39m[38;5;12m [39m[38;5;12mreported[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mSonar[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mMaven[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mGradle[39m[38;5;12m [39m[38;5;12mplugin[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||
[38;5;12mModerne[39m[38;5;12m [39m[38;5;12mCLI.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOpenStaticAnalyzer[0m[38;5;12m [39m[38;5;12m(https://github.com/sed-inf-u-szeged/OpenStaticAnalyzer)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mOpenStaticAnalyzer[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12manalyzer[39m[38;5;12m [39m[38;5;12mtool,[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mperform[39m[38;5;12m [39m[38;5;12mdeep[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mof[39m
|
||
[38;5;12mcomplex[39m[38;5;12m [39m[38;5;12msystems.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1moxc[0m[38;5;12m (https://github.com/web-infra-dev/oxc) — The Oxidation Compiler is creating a suite of high-performance tools for the JavaScript / TypeScript language re-written in Rust.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mparasoft[0m[38;5;12m (https://www.parasoft.com/) :copyright: — Automated Software Testing Solutions for unit-, API-, and web UI testing. Complies with MISRA, OWASP, and others.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpfff[0m[38;5;12m (https://github.com/facebookarchive/pfff/wiki/Main) :warning: — Facebook's tools for code analysis, visualizations, or style-preserving source transformation for many languages.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPixee[0m[38;5;12m (https://pixee.ai) :copyright: — Pixeebot finds security and code quality issues in your code and creates merge-ready pull requests with recommended fixes.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPMD[0m[38;5;12m (https://pmd.github.io) — A source code analyzer for Java, Salesforce Apex, Javascript, PLSQL, XML, XSL and others.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpre-commit[0m[38;5;12m (https://pre-commit.com) — A framework for managing and maintaining multi-language pre-commit hooks.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPrettier[0m[38;5;12m (https://prettier.io) — An opinionated code formatter.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPronto[0m[38;5;12m [39m[38;5;12m(https://github.com/prontolabs/pronto)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mQuick[39m[38;5;12m [39m[38;5;12mautomated[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mreview[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mchanges.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m40[39m[38;5;12m [39m[38;5;12mrunners[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mlanguages,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mClang,[39m[38;5;12m [39m[38;5;12mElixir,[39m[38;5;12m [39m[38;5;12mJavaScript,[39m[38;5;12m [39m[38;5;12mPHP,[39m[38;5;12m [39m
|
||
[38;5;12mRuby[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPT.PM[0m[38;5;12m [39m[38;5;12m(https://github.com/PositiveTechnologies/PT.PM)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAn[39m[38;5;12m [39m[38;5;12mengine[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12msearching[39m[38;5;12m [39m[38;5;12mpatterns[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode,[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mUnified[39m[38;5;12m [39m[38;5;12mAST[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mUST.[39m[38;5;12m [39m[38;5;12mAt[39m[38;5;12m [39m[38;5;12mpresent[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12mC#,[39m[38;5;12m [39m[38;5;12mJava,[39m[38;5;12m [39m[38;5;12mPHP,[39m[38;5;12m [39m[38;5;12mPL/SQL,[39m[38;5;12m [39m
|
||
[38;5;12mT-SQL,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mJavaScript[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12msupported.[39m[38;5;12m [39m[38;5;12mPatterns[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mdescribed[39m[38;5;12m [39m[38;5;12mwithin[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mDSL.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPutout[0m[38;5;12m [39m[38;5;12m(https://github.com/coderaiser/putout)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mPluggable[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mconfigurable[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mtransformer[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mbuilt-in[39m[38;5;12m [39m[38;5;12meslint,[39m[38;5;12m [39m[38;5;12mbabel[39m[38;5;12m [39m[38;5;12mplugins[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mjs,[39m[38;5;12m [39m[38;5;12mjsx[39m[38;5;12m [39m[38;5;12mtypescript,[39m[38;5;12m [39m[38;5;12mflow,[39m[38;5;12m [39m[38;5;12mmarkdown,[39m[38;5;12m [39m[38;5;12myaml[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mjson.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPVS-Studio[0m[38;5;12m [39m[38;5;12m(https://pvs-studio.com)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12m([39m[38;5;14m[1mconditionally[0m[38;5;14m[1m [0m[38;5;14m[1mfree[0m[38;5;12m [39m[38;5;12m(https://pvs-studio.com/en/order/open-source-license)[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mFOSS[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mindividual[39m[38;5;12m [39m[38;5;12mdevelopers)[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mC,[39m[38;5;12m [39m[38;5;12mC++,[39m[38;5;12m [39m
|
||
[38;5;12mC#[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mJava[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12mFor[39m[38;5;12m [39m[38;5;12madvertising[39m[38;5;12m [39m[38;5;12mpurposes[39m[38;5;12m [39m[38;5;14m[1myou[0m[38;5;14m[1m [0m[38;5;14m[1mcan[0m[38;5;14m[1m [0m[38;5;14m[1mpropose[0m[38;5;14m[1m [0m[38;5;14m[1ma[0m[38;5;14m[1m [0m[38;5;14m[1mlarge[0m[38;5;14m[1m [0m[38;5;14m[1mFOSS[0m[38;5;14m[1m [0m[38;5;14m[1mproject[0m[38;5;14m[1m [0m[38;5;14m[1mfor[0m[38;5;14m[1m [0m[38;5;14m[1manalysis[0m[38;5;14m[1m [0m[38;5;14m[1mby[0m[38;5;14m[1m [0m[38;5;14m[1mPVS[0m[38;5;14m[1m [0m[38;5;14m[1memployees[0m[38;5;12m [39m[38;5;12m(https://github.com/viva64/pvs-studio-check-list).[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mCWE[39m[38;5;12m [39m[38;5;12mmapping,[39m[38;5;12m [39m[38;5;12mOWASP[39m[38;5;12m [39m
|
||
[38;5;12mASVS,[39m[38;5;12m [39m[38;5;12mMISRA,[39m[38;5;12m [39m[38;5;12mAUTOSAR[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSEI[39m[38;5;12m [39m[38;5;12mCERT[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12mstandards.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpylama[0m[38;5;12m (https://klen.github.io/pylama/) — Code audit tool for Python and JavaScript. Wraps pycodestyle, pydocstyle, PyFlakes, Mccabe, Pylint, and more[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mQwiet[0m[38;5;14m[1m [0m[38;5;14m[1mAI[0m[38;5;12m [39m[38;5;12m(https://qwiet.ai/)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mIdentify[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12munique[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mbase[39m[38;5;12m [39m[38;5;12mbefore[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m[38;5;12mreach[39m[38;5;12m [39m[38;5;12mproduction.[39m[38;5;12m [39m[38;5;12mLeverages[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mCode[39m[38;5;12m [39m[38;5;12mProperty[39m[38;5;12m [39m[38;5;12mGraph[39m[38;5;12m [39m[38;5;12m(CPG)[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m
|
||
[38;5;12manalyses[39m[38;5;12m [39m[38;5;12mconcurrently[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msingle[39m[38;5;12m [39m[38;5;12mgraph[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mgraphs.[39m[38;5;12m [39m[38;5;12mAutomatically[39m[38;5;12m [39m[38;5;12mfinds[39m[38;5;12m [39m[38;5;12mbusiness[39m[38;5;12m [39m[38;5;12mlogic[39m[38;5;12m [39m[38;5;12mflaws[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mdev[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mhardcoded[39m[38;5;12m [39m[38;5;12msecrets[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlogic[39m[38;5;12m [39m[38;5;12mbombs[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mRefactoring[0m[38;5;14m[1m [0m[38;5;14m[1mEssentials[0m[38;5;12m [39m[38;5;12m(https://marketplace.visualstudio.com/items?itemName=SharpDevelopTeam.RefactoringEssentialsforVisualStudio)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mVisual[39m[38;5;12m [39m[38;5;12mStudio[39m[38;5;12m [39m[38;5;12m2015[39m[38;5;12m [39m[38;5;12mextension[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mC#[39m[38;5;12m [39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mVB.NET[39m[38;5;12m [39m[38;5;12mrefactorings,[39m[38;5;12m [39m[38;5;12mincluding[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mbest[39m[38;5;12m [39m[38;5;12mpractice[39m[38;5;12m [39m[38;5;12manalyzers.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mrelint[0m[38;5;12m (https://github.com/codingjoe/relint) — A static file linter that allows you to write custom rules using regular expressions (RegEx).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mReSharper[0m[38;5;12m (https://www.jetbrains.com/resharper) :copyright: — Extends Visual Studio with on-the-fly code inspections for C#, VB.NET, ASP.NET, JavaScript, TypeScript and other technologies.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mRIPS[0m[38;5;12m (https://www.ripstech.com) :copyright: — A static source code analyser for vulnerabilities in PHP scripts.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mRoslyn Analyzers[0m[38;5;12m (https://github.com/dotnet/roslyn-analyzers) — Roslyn-based implementation of FxCop analyzers.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mRoslyn[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mGuard[0m[38;5;12m [39m[38;5;12m(https://security-code-scan.github.io)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mProject[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mfocuses[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12midentification[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12minjection,[39m[38;5;12m [39m[38;5;12mcross-site[39m[38;5;12m [39m[38;5;12mscripting[39m[38;5;12m [39m[38;5;12m(XSS),[39m[38;5;12m [39m
|
||
[38;5;12mCSRF,[39m[38;5;12m [39m[38;5;12mcryptography[39m[38;5;12m [39m[38;5;12mweaknesses,[39m[38;5;12m [39m[38;5;12mhardcoded[39m[38;5;12m [39m[38;5;12mpasswords[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSafeQL[0m[38;5;12m (https://safeql.dev) — Validate and auto-generate TypeScript types from raw SQL queries in PostgreSQL. SafeQL is an ESLint plugin for writing SQL queries in a type-safe way.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSAST[0m[38;5;14m[1m [0m[38;5;14m[1mOnline[0m[38;5;12m [39m[38;5;12m(https://sast.online/)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mCheck[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mAndroid[39m[38;5;12m [39m[38;5;12mSource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mthoroughly[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12muncover[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12maddress[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mconcerns[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mStatic[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12msecurity[39m
|
||
[38;5;12mtesting[39m[38;5;12m [39m[38;5;12m(Static[39m[38;5;12m [39m[38;5;12mCode[39m[38;5;12m [39m[38;5;12mAnalysis)[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mOnline[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mScrutinizer[0m[38;5;12m (https://scrutinizer-ci.com) :copyright: — A proprietary code quality checker that can be integrated with GitHub.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mCode[0m[38;5;14m[1m [0m[38;5;14m[1mScan[0m[38;5;12m [39m[38;5;12m(https://security-code-scan.github.io)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12manalyzer[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mC#[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mVB.NET.[39m[38;5;12m [39m[38;5;12mDetects[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mpatterns:[39m[38;5;12m [39m[38;5;12mSQLi,[39m[38;5;12m [39m[38;5;12mXSS,[39m[38;5;12m [39m[38;5;12mCSRF,[39m[38;5;12m [39m[38;5;12mXXE,[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12mRedirect,[39m[38;5;12m [39m
|
||
[38;5;12metc.[39m[38;5;12m [39m[38;5;12mIntegrates[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mVisual[39m[38;5;12m [39m[38;5;12mStudio[39m[38;5;12m [39m[38;5;12m2015[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnewer.[39m[38;5;12m [39m[38;5;12mDetects[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mpatterns:[39m[38;5;12m [39m[38;5;12mSQLi,[39m[38;5;12m [39m[38;5;12mXSS,[39m[38;5;12m [39m[38;5;12mCSRF,[39m[38;5;12m [39m[38;5;12mXXE,[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12mRedirect,[39m[38;5;12m [39m[38;5;12metc.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSemgrep[0m[38;5;12m [39m[38;5;12m(https://semgrep.dev)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mfast,[39m[38;5;12m [39m[38;5;12mopen-source,[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mfinding[39m[38;5;12m [39m[38;5;12mbugs[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12menforcing[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mstandards[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12meditor,[39m[38;5;12m [39m[38;5;12mcommit,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mCI[39m[38;5;12m [39m[38;5;12mtime.[39m[38;5;12m [39m[38;5;12mIts[39m[38;5;12m [39m[38;5;12mrules[39m[38;5;12m [39m[38;5;12mlook[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m
|
||
[38;5;12malready[39m[38;5;12m [39m[38;5;12mwrite;[39m[38;5;12m [39m[38;5;12mno[39m[38;5;12m [39m[38;5;12mabstract[39m[38;5;12m [39m[38;5;12msyntax[39m[38;5;12m [39m[38;5;12mtrees[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mregex[39m[38;5;12m [39m[38;5;12mwrestling.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12m17+[39m[38;5;12m [39m[38;5;12mlanguages.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSemgrep[0m[38;5;14m[1m [0m[38;5;14m[1mSupply[0m[38;5;14m[1m [0m[38;5;14m[1mChain[0m[38;5;12m [39m[38;5;12m(https://semgrep.dev/products/semgrep-supply-chain)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mQuickly[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mremediate[39m[38;5;12m [39m[38;5;12mhigh-priority[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12missues.[39m[38;5;12m [39m[38;5;12mSemgrep[39m[38;5;12m [39m[38;5;12mSupply[39m[38;5;12m [39m[38;5;12mChain[39m[38;5;12m [39m[38;5;12mprioritizes[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12m2%[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m
|
||
[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mreachable[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcode.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mShiftLeft[0m[38;5;14m[1m [0m[38;5;14m[1mScan[0m[38;5;12m [39m[38;5;12m(https://github.com/ShiftLeftSecurity/sast-scan)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mScan[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mopen-source[39m[38;5;12m [39m[38;5;12mDevSecOps[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdetecting[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdependencies.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m
|
||
[38;5;12mbroad[39m[38;5;12m [39m[38;5;12mrange[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mlanguages[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mCI/CD[39m[38;5;12m [39m[38;5;12mpipelines.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mshipshape[0m[38;5;12m (https://github.com/google/shipshape) :warning: — Static program analysis platform that allows custom analyzers to plug in through a common interface.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSigrid[0m[38;5;12m [39m[38;5;12m(https://www.softwareimprovementgroup.com/solutions/sigrid-software-assurance-platform/)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSigrid[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mimprove[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mmeasuring[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12msystem's[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m
|
||
[38;5;12mquality,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthen[39m[38;5;12m [39m[38;5;12mcompares[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mresults[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mbenchmark[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthousands[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mindustry[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgive[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mconcrete[39m[38;5;12m [39m[38;5;12madvice[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mareas[39m[38;5;12m [39m[38;5;12mwhere[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mimprove.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSimilarity Tester[0m[38;5;12m (https://dickgrune.com/Programs/similarity_tester/) — A tool that finds similarities between or within files to support you encountering DRY principle violations.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSnyk[0m[38;5;14m[1m [0m[38;5;14m[1mCode[0m[38;5;12m [39m[38;5;12m(https://snyk.io)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSnyk[39m[38;5;12m [39m[38;5;12mCode[39m[38;5;12m [39m[38;5;12mfinds[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mAI.[39m[38;5;12m [39m[38;5;12mIts[39m[38;5;12m [39m[38;5;12mspeed[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mallow[39m[38;5;12m [39m[38;5;12mus[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12manalyse[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mreal[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdeliver[39m[38;5;12m [39m[38;5;12mresults[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m
|
||
[38;5;12myou[39m[38;5;12m [39m[38;5;12mhit[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msave[39m[38;5;12m [39m[38;5;12mbutton[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mIDE.[39m[38;5;12m [39m[38;5;12mSupported[39m[38;5;12m [39m[38;5;12mlanguages[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mJava,[39m[38;5;12m [39m[38;5;12mJavaScript,[39m[38;5;12m [39m[38;5;12mPython,[39m[38;5;12m [39m[38;5;12mPHP,[39m[38;5;12m [39m[38;5;12mC#,[39m[38;5;12m [39m[38;5;12mGo[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mTypeScript.[39m[38;5;12m [39m[38;5;12mIntegrations[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mGitHub,[39m[38;5;12m [39m[38;5;12mBitBucket[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mGitlab.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtry[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mpart[39m
|
||
[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mSnyk[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mcovering[39m[38;5;12m [39m[38;5;12mSCA,[39m[38;5;12m [39m[38;5;12mcontainers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mIaC.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSonarCloud[0m[38;5;12m [39m[38;5;12m(https://sonarcloud.io)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSonarCloud[39m[38;5;12m [39m[38;5;12menables[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mteam[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdeliver[39m[38;5;12m [39m[38;5;12mclean[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mconsistently[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mefficiently[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mreview[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12measily[39m[38;5;12m [39m[38;5;12mintegrates[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m
|
||
[38;5;12mcloud[39m[38;5;12m [39m[38;5;12mDevOps[39m[38;5;12m [39m[38;5;12mplatforms[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mextend[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mCI/CD[39m[38;5;12m [39m[38;5;12mworkflow.[39m[38;5;12m [39m[38;5;12mSonarCloud[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mprojects.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSonarLint[0m[38;5;12m [39m[38;5;12m(https://sonarlint.org)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSonarLint[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mIDE[39m[38;5;12m [39m[38;5;12mextension[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mIntelliJ,[39m[38;5;12m [39m[38;5;12mVS[39m[38;5;12m [39m[38;5;12mCode,[39m[38;5;12m [39m[38;5;12mVisual[39m[38;5;12m [39m[38;5;12mStudio,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mEclipse,[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfix[39m[38;5;12m [39m[38;5;12mcoding[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mreal-time,[39m[38;5;12m [39m[38;5;12mflagging[39m[38;5;12m [39m
|
||
[38;5;12missues[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcode,[39m[38;5;12m [39m[38;5;12mjust[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mspell-checker.[39m[38;5;12m [39m[38;5;12mMore[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlinter,[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mdelivers[39m[38;5;12m [39m[38;5;12mrich[39m[38;5;12m [39m[38;5;12mcontextual[39m[38;5;12m [39m[38;5;12mguidance[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m[38;5;12mwhy[39m[38;5;12m [39m[38;5;12mthere[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12missue,[39m[38;5;12m [39m[38;5;12massess[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mrisk,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12meducate[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfix[39m[38;5;12m [39m[38;5;12mit.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSonarQube[0m[38;5;12m [39m[38;5;12m(https://sonarqube.org)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSonarQube[39m[38;5;12m [39m[38;5;12mempowers[39m[38;5;12m [39m[38;5;12mdevelopment[39m[38;5;12m [39m[38;5;12mteams[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mquality[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12msolution[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mdeeply[39m[38;5;12m [39m[38;5;12mintegrates[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12menterprise[39m[38;5;12m [39m[38;5;12menvironment;[39m[38;5;12m [39m[38;5;12menabling[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||
[38;5;12mdeploy[39m[38;5;12m [39m[38;5;12mclean[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mconsistently[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreliably.[39m[38;5;12m [39m[38;5;12mSonarQube[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mCommunity[39m[38;5;12m [39m[38;5;12mEdition.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSonatype[0m[38;5;12m (https://www.sonatype.com) :copyright: — Reports known vulnerabilities in common dependencies and recommends updated packages to minimize breaking changes[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSoto[0m[38;5;14m[1m [0m[38;5;14m[1mPlatform[0m[38;5;12m [39m[38;5;12m(https://www.hello2morrow.com/products/sotograph)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSuite[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mconsisting[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mthree[39m[38;5;12m [39m[38;5;12mcomponents[39m[38;5;12m [39m[38;5;12mSotoarc[39m[38;5;12m [39m[38;5;12m(Architecture[39m[38;5;12m [39m[38;5;12mAnalysis),[39m[38;5;12m [39m[38;5;12mSotograph[39m[38;5;12m [39m
|
||
[38;5;12m(Quality[39m[38;5;12m [39m[38;5;12mAnalysis),[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSotoreport[39m[38;5;12m [39m[38;5;12m(Quality[39m[38;5;12m [39m[38;5;12mreport).[39m[38;5;12m [39m[38;5;12mHelps[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mdifferences[39m[38;5;12m [39m[38;5;12mbetween[39m[38;5;12m [39m[38;5;12marchitecture[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mimplementation,[39m[38;5;12m [39m[38;5;12minterface[39m[38;5;12m [39m[38;5;12mviolations[39m[38;5;12m [39m[38;5;12m(e.g.[39m[38;5;12m [39m[38;5;12mexternal[39m[38;5;12m [39m[38;5;12maccess[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mprivate[39m[38;5;12m [39m[38;5;12mparts[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msubsystems,[39m
|
||
[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mclasses,[39m[38;5;12m [39m[38;5;12mfiles,[39m[38;5;12m [39m[38;5;12mpackages[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msubsystems[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mstrongly[39m[38;5;12m [39m[38;5;12mcoupled[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mcyclical[39m[38;5;12m [39m[38;5;12mrelationships[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mSotograph[39m[38;5;12m [39m[38;5;12mproduct[39m[38;5;12m [39m[38;5;12mfamily[39m[38;5;12m [39m[38;5;12mruns[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mWindows[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mLinux.[39m[38;5;12m [39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSourceMeter[0m[38;5;12m (https://www.sourcemeter.com/) :copyright: — Static Code Analysis for C/C++, Java, C#, Python, and RPG III and RPG IV versions (including free-form).[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1msqlvet[0m[38;5;12m [39m[38;5;12m(https://github.com/houqp/sqlvet)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mPerforms[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mraw[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12mqueries[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mGo[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mbase[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msurface[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12mruntime[39m[38;5;12m [39m[38;5;12merrors.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12msyntax[39m[38;5;12m [39m[38;5;12merror,[39m[38;5;12m [39m[38;5;12midentifies[39m[38;5;12m [39m
|
||
[38;5;12munsafe[39m[38;5;12m [39m[38;5;12mqueries[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcould[39m[38;5;12m [39m[38;5;12mpotentially[39m[38;5;12m [39m[38;5;12mlead[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12minjections[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12msure[39m[38;5;12m [39m[38;5;12mcolumn[39m[38;5;12m [39m[38;5;12mcount[39m[38;5;12m [39m[38;5;12mmatches[39m[38;5;12m [39m[38;5;12mvalue[39m[38;5;12m [39m[38;5;12mcount[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mINSERT[39m[38;5;12m [39m[38;5;12mstatements[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvalidates[39m[38;5;12m [39m[38;5;12mtable-[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcolumn[39m[38;5;12m [39m[38;5;12mnames.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mStaticReviewer[0m[38;5;12m [39m[38;5;12m(https://securityreviewer.atlassian.net/wiki/spaces/KC/pages/196633/Static+Reviewer)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mStatic[39m[38;5;12m [39m[38;5;12mReviewer[39m[38;5;12m [39m[38;5;12mexecutes[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12maccording[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mmost[39m[38;5;12m [39m[38;5;12mrelevant[39m[38;5;12m [39m[38;5;12mSecure[39m[38;5;12m [39m
|
||
[38;5;12mCoding[39m[38;5;12m [39m[38;5;12mStandards,[39m[38;5;12m [39m[38;5;12mOWASP,[39m[38;5;12m [39m[38;5;12mCWE,[39m[38;5;12m [39m[38;5;12mCVE,[39m[38;5;12m [39m[38;5;12mCVSS,[39m[38;5;12m [39m[38;5;12mMISRA,[39m[38;5;12m [39m[38;5;12mCERT,[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12m40+[39m[38;5;12m [39m[38;5;12mprogramming[39m[38;5;12m [39m[38;5;12mlanguages,[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12m1000+[39m[38;5;12m [39m[38;5;12mbuilt-in[39m[38;5;12m [39m[38;5;12mvalidation[39m[38;5;12m [39m[38;5;12mrules[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mSecurity,[39m[38;5;12m [39m[38;5;12mDeadcode[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mBest[39m[38;5;12m [39m[38;5;12mPractices[39m[38;5;12m [39m[38;5;12mAvailable[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmodule[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m
|
||
[38;5;12mSoftware[39m[38;5;12m [39m[38;5;12mComposition[39m[38;5;12m [39m[38;5;12mAnalysis[39m[38;5;12m [39m[38;5;12m(SCA)[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthird[39m[38;5;12m [39m[38;5;12mparty[39m[38;5;12m [39m[38;5;12mlibraries.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSuper-Linter[0m[38;5;12m (https://github.com/github/super-linter) — Combination of multiple linters to install as a GitHub Action.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSvace[0m[38;5;12m (https://www.ispras.ru/en/technologies/svace/) :copyright: — Static code analysis tool for Java,C,C++,C#,Go.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSynopsys[0m[38;5;12m [39m[38;5;12m(https://www.synopsys.com/software-integrity/security-testing/static-analysis-sast.html)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mcommercial[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mscanning[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmultiple[39m[38;5;12m [39m
|
||
[38;5;12mlanguages[39m[38;5;12m [39m[38;5;12m(C/C++,[39m[38;5;12m [39m[38;5;12mAndroid,[39m[38;5;12m [39m[38;5;12mC#,[39m[38;5;12m [39m[38;5;12mJava,[39m[38;5;12m [39m[38;5;12mJS,[39m[38;5;12m [39m[38;5;12mPHP,[39m[38;5;12m [39m[38;5;12mPython,[39m[38;5;12m [39m[38;5;12mNode.JS,[39m[38;5;12m [39m[38;5;12mRuby,[39m[38;5;12m [39m[38;5;12mFortran,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mSwift).[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mTeamscale[0m[38;5;12m [39m[38;5;12m(https://www.cqse.eu/en/teamscale/overview/)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mStatic[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12msupporting[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m25[39m[38;5;12m [39m[38;5;12mlanguages[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdirect[39m[38;5;12m [39m[38;5;12mIDE[39m[38;5;12m [39m[38;5;12mintegration.[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12mhosting[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m
|
||
[38;5;12mSource[39m[38;5;12m [39m[38;5;12mprojects[39m[38;5;12m [39m[38;5;12mavailable[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mrequest.[39m[38;5;12m [39m[38;5;12mFree[39m[38;5;12m [39m[38;5;12macademic[39m[38;5;12m [39m[38;5;12mlicenses[39m[38;5;12m [39m[38;5;12mavailable.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mTencentCodeAnalysis[0m[38;5;12m [39m[38;5;12m(https://tca.tencent.com/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mTencent[39m[38;5;12m [39m[38;5;12mCloud[39m[38;5;12m [39m[38;5;12mCode[39m[38;5;12m [39m[38;5;12mAnalysis[39m[38;5;12m [39m[38;5;12m(TCA[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mshort,[39m[38;5;12m [39m[38;5;12mcode-named[39m[38;5;12m [39m[38;5;12mCodeDog[39m[38;5;12m [39m[38;5;12minside[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcompany[39m[38;5;12m [39m[38;5;12mearly)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcomprehensive[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12missue[39m[38;5;12m [39m[38;5;12mtracking.[39m[38;5;12m [39m[38;5;12mTCA[39m[38;5;12m [39m[38;5;12mconsist[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthree[39m[38;5;12m [39m[38;5;12mcomponents,[39m[38;5;12m [39m[38;5;12mserver,[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mclient.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mintegrates[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mnumber[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mself-developed[39m[38;5;12m [39m[38;5;12mtools,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12mintegration[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m
|
||
[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mprogramming[39m[38;5;12m [39m[38;5;12mlanguages.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mThreatMapper[0m[38;5;12m [39m[38;5;12m(https://github.com/deepfence/ThreatMapper)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mVulnerability[39m[38;5;12m [39m[38;5;12mScanner[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mRisk[39m[38;5;12m [39m[38;5;12mEvaluation[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcontainers,[39m[38;5;12m [39m[38;5;12mserverless[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mhosts[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mruntime.[39m[38;5;12m [39m[38;5;12mThreatMapper[39m[38;5;12m [39m[38;5;12mgenerates[39m[38;5;12m [39m[38;5;12mruntime[39m[38;5;12m [39m[38;5;12mBOMs[39m[38;5;12m [39m
|
||
[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mdependencies[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12moperating[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mpackages,[39m[38;5;12m [39m[38;5;12mmatches[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mmultiple[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mfeeds,[39m[38;5;12m [39m[38;5;12mscans[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12munprotected[39m[38;5;12m [39m[38;5;12msecrets,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mscores[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12mbased[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mseverity[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrisk-of-exploit.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mtodocheck[0m[38;5;12m (https://github.com/preslavmihaylov/todocheck) — Linter for integrating annotated TODOs with your issue trackers[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mtrivy[0m[38;5;12m [39m[38;5;12m(https://github.com/aquasecurity/trivy)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mSimple[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mComprehensive[39m[38;5;12m [39m[38;5;12mVulnerability[39m[38;5;12m [39m[38;5;12mScanner[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mContainers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mArtifacts,[39m[38;5;12m [39m[38;5;12mSuitable[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mCI.[39m[38;5;12m [39m[38;5;12mTrivy[39m[38;5;12m [39m[38;5;12mdetects[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mOS[39m[38;5;12m [39m
|
||
[38;5;12mpackages[39m[38;5;12m [39m[38;5;12m(Alpine,[39m[38;5;12m [39m[38;5;12mRHEL,[39m[38;5;12m [39m[38;5;12mCentOS,[39m[38;5;12m [39m[38;5;12metc.)[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mdependencies[39m[38;5;12m [39m[38;5;12m(Bundler,[39m[38;5;12m [39m[38;5;12mComposer,[39m[38;5;12m [39m[38;5;12mnpm,[39m[38;5;12m [39m[38;5;12myarn,[39m[38;5;12m [39m[38;5;12metc.).[39m[38;5;12m [39m[38;5;12mChecks[39m[38;5;12m [39m[38;5;12mcontainers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfilesystems.[39m
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mtrunk[0m[38;5;12m [39m[38;5;12m(https://trunk.io)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mModern[39m[38;5;12m [39m[38;5;12mrepositories[39m[38;5;12m [39m[38;5;12minclude[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12mtechnologies,[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mown[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mlinters.[39m[38;5;12m [39m[38;5;12mWith[39m[38;5;12m [39m[38;5;12m30+[39m[38;5;12m [39m[38;5;12mlinters[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcounting,[39m[38;5;12m [39m[38;5;12mTrunk[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mdead-simple[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m
|
||
[38;5;12midentify,[39m[38;5;12m [39m[38;5;12minstall,[39m[38;5;12m [39m[38;5;12mconfigure,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mright[39m[38;5;12m [39m[38;5;12mlinters,[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalyzers,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mformatters[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mrepos.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mTscanCode[0m[38;5;12m (https://github.com/Tencent/TscanCode) — A fast and accurate static analysis solution for C/C++, C#, Lua codes provided by Tencent. Using GPLv3 license.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mUndebt[0m[38;5;12m (https://github.com/Yelp/undebt) — Language-independent tool for massive, automatic, programmable refactoring based on simple pattern definitions.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mUnderstand[0m[38;5;12m [39m[38;5;12m(https://www.scitools.com)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mCode[39m[38;5;12m [39m[38;5;12mvisualization[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12manalysis,[39m[38;5;12m [39m[38;5;12mstandards[39m[38;5;12m [39m[38;5;12mtesting,[39m[38;5;12m [39m[38;5;12mmetrics,[39m[38;5;12m [39m[38;5;12mgraphing,[39m[38;5;12m [39m[38;5;12mdependency[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mAda,[39m[38;5;12m [39m[38;5;12mVHDL,[39m[38;5;12m [39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mothers.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mUnibeautify[0m[38;5;12m [39m[38;5;12m(https://unibeautify.com)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mUniversal[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mbeautifier[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mGitHub[39m[38;5;12m [39m[38;5;12mapp.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mHTML,[39m[38;5;12m [39m[38;5;12mCSS,[39m[38;5;12m [39m[38;5;12mJavaScript,[39m[38;5;12m [39m[38;5;12mTypeScript,[39m[38;5;12m [39m[38;5;12mJSX,[39m[38;5;12m [39m[38;5;12mVue,[39m[38;5;12m [39m[38;5;12mC++,[39m[38;5;12m [39m[38;5;12mGo,[39m[38;5;12m [39m[38;5;12mObjective-C,[39m[38;5;12m [39m[38;5;12mJava,[39m[38;5;12m [39m[38;5;12mPython,[39m[38;5;12m [39m[38;5;12mPHP,[39m[38;5;12m [39m[38;5;12mGraphQL,[39m[38;5;12m [39m
|
||
[38;5;12mMarkdown,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mUpsource[0m[38;5;12m (https://www.jetbrains.com/upsource) :copyright: — Code review tool with static code analysis and code-aware navigation for Java, PHP, JavaScript and Kotlin.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mVeracode[0m[38;5;12m [39m[38;5;12m(https://www.veracode.com/security/static-code-analysis)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mFind[39m[38;5;12m [39m[38;5;12mflaws[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mbinaries[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mbytecode[39m[38;5;12m [39m[38;5;12mwithout[39m[38;5;12m [39m[38;5;12mrequiring[39m[38;5;12m [39m[38;5;12msource.[39m[38;5;12m [39m[38;5;12mSupport[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mmajor[39m[38;5;12m [39m[38;5;12mprogramming[39m[38;5;12m [39m[38;5;12mlanguages:[39m[38;5;12m [39m[38;5;12mJava,[39m[38;5;12m [39m
|
||
[38;5;12m.NET,[39m[38;5;12m [39m[38;5;12mJavaScript,[39m[38;5;12m [39m[38;5;12mSwift,[39m[38;5;12m [39m[38;5;12mObjective-C,[39m[38;5;12m [39m[38;5;12mC,[39m[38;5;12m [39m[38;5;12mC++[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mWALA[0m[38;5;12m (https://github.com/wala/WALA) — Static analysis capabilities for Java bytecode and related languages and for JavaScript.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mweggli[0m[38;5;12m [39m[38;5;12m(https://github.com/googleprojectzero/weggli)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mfast[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrobust[39m[38;5;12m [39m[38;5;12msemantic[39m[38;5;12m [39m[38;5;12msearch[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mC++[39m[38;5;12m [39m[38;5;12mcodebases.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mresearchers[39m[38;5;12m [39m[38;5;12midentify[39m[38;5;12m [39m[38;5;12minteresting[39m[38;5;12m [39m
|
||
[38;5;12mfunctionality[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mlarge[39m[38;5;12m [39m[38;5;12mcodebases.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mWhiteHat[0m[38;5;14m[1m [0m[38;5;14m[1mApplication[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mPlatform[0m[38;5;12m [39m[38;5;12m(https://www.whitehatsec.com/platform/static-application-security-testing)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mWhiteHat[39m[38;5;12m [39m[38;5;12mScout[39m[38;5;12m [39m[38;5;12m(for[39m[38;5;12m [39m[38;5;12mDevelopers)[39m[38;5;12m [39m[38;5;12mcombined[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mWhiteHat[39m[38;5;12m [39m
|
||
[38;5;12mSentinel[39m[38;5;12m [39m[38;5;12mSource[39m[38;5;12m [39m[38;5;12m(for[39m[38;5;12m [39m[38;5;12mOperations)[39m[38;5;12m [39m[38;5;12msupporting[39m[38;5;12m [39m[38;5;12mWhiteHat[39m[38;5;12m [39m[38;5;12mTop[39m[38;5;12m [39m[38;5;12m40[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mOWASP[39m[38;5;12m [39m[38;5;12mTop[39m[38;5;12m [39m[38;5;12m10.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mWotan[0m[38;5;12m (https://github.com/fimbullinter/wotan) :warning: — Pluggable TypeScript and JavaScript linter.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mXCode[0m[38;5;12m (https://developer.apple.com/xcode) :copyright: — XCode provides a pretty decent UI for [39m[38;5;14m[1mClang's[0m[38;5;12m (https://clang-analyzer.llvm.org/xcode.html) static code analyzer (C/C++, Obj-C).[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mOther[0m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mGitGuardian[0m[38;5;14m[1m [0m[38;5;14m[1mggshield[0m[38;5;12m [39m[38;5;12m(https://www.gitguardian.com/ggshield)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mggshield[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCLI[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mruns[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mlocal[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCI[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m350+[39m[38;5;12m [39m
|
||
[38;5;12mtypes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecrets,[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mpolicy[39m[38;5;12m [39m[38;5;12mbreaks[39m[38;5;12m [39m[38;5;12maffecting[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcodebase.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mkics[0m[38;5;12m [39m[38;5;12m(https://kics.io/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mFind[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mcompliance[39m[38;5;12m [39m[38;5;12missues,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12minfrastructure[39m[38;5;12m [39m[38;5;12mmisconfigurations[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12minfrastructure-as-code.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mTerraform,[39m[38;5;12m [39m[38;5;12mKubernetes,[39m[38;5;12m [39m[38;5;12mDocker,[39m[38;5;12m [39m[38;5;12mAWS[39m[38;5;12m [39m
|
||
[38;5;12mCloudFormation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mAnsible[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSteampunk Spotter[0m[38;5;12m (https://steampunk.si/spotter/) :copyright: — Ansible Playbook Scanning Tool that analyzes and offers recommendations for your playbooks.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1malquitran[0m[38;5;12m (https://github.com/ferivoz/alquitran) — Inspects tar archives and tries to spot portability issues in regard to POSIX 2017 pax specification and common tar implementations.[39m
|
||
[38;5;12mThis[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mintended[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mmaintainers[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mprojects[39m[38;5;12m [39m[38;5;12mwho[39m[38;5;12m [39m[38;5;12mwant[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12moffer[39m[38;5;12m [39m[38;5;12mportable[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12marchives[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mmany[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mpossible.[39m[38;5;12m [39m[38;5;12mChecking[39m[38;5;12m [39m[38;5;12mtar[39m[38;5;12m [39m[38;5;12marchives[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12malquitran[39m[38;5;12m [39m[38;5;12mbefore[39m[38;5;12m [39m
|
||
[38;5;12mpublishing[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mshould[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12mspotting[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12mbefore[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m[38;5;12mreach[39m[38;5;12m [39m[38;5;12mdistributors[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12musers.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mpackj[0m[38;5;12m [39m[38;5;12m(https://packj.dev)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mPackj[39m[38;5;12m [39m[38;5;12m(pronounced[39m[38;5;12m [39m[38;5;12mpackage)[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcommand[39m[38;5;12m [39m[38;5;12mline[39m[38;5;12m [39m[38;5;12m(CLI)[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mvet[39m[38;5;12m [39m[38;5;12mopen-source[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mpackages[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12m"risky"[39m[38;5;12m [39m[38;5;12mattributes[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mmake[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m[38;5;12mvulnerable[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msupply[39m[38;5;12m [39m[38;5;12mchain[39m[38;5;12m [39m
|
||
[38;5;12mattacks.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mbehind[39m[38;5;12m [39m[38;5;12mour[39m[38;5;12m [39m[38;5;12mlarge-scale[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mPackj.dev[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcontinuously[39m[38;5;12m [39m[38;5;12mvets[39m[38;5;12m [39m[38;5;12mpackages[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12mfree[39m[38;5;12m [39m[38;5;12mreports.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mpure[0m[38;5;12m [39m[38;5;12m(https://github.com/ronomon/pure)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mPure[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m[38;5;12mformat[39m[38;5;12m [39m[38;5;12mchecker[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12mZIP[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdangerous[39m[38;5;12m [39m[38;5;12mcompression[39m[38;5;12m [39m[38;5;12mratios,[39m[38;5;12m [39m[38;5;12mspec[39m[38;5;12m [39m[38;5;12mdeviations,[39m[38;5;12m [39m[38;5;12mmalicious[39m[38;5;12m [39m[38;5;12marchive[39m[38;5;12m [39m
|
||
[38;5;12msignatures,[39m[38;5;12m [39m[38;5;12mmismatching[39m[38;5;12m [39m[38;5;12mlocal[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcentral[39m[38;5;12m [39m[38;5;12mdirectory[39m[38;5;12m [39m[38;5;12mheaders,[39m[38;5;12m [39m[38;5;12mambiguous[39m[38;5;12m [39m[38;5;12mUTF-8[39m[38;5;12m [39m[38;5;12mfilenames,[39m[38;5;12m [39m[38;5;12mdirectory[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msymlink[39m[38;5;12m [39m[38;5;12mtraversals,[39m[38;5;12m [39m[38;5;12minvalid[39m[38;5;12m [39m[38;5;12mMS-DOS[39m[38;5;12m [39m[38;5;12mdates,[39m[38;5;12m [39m[38;5;12moverlapping[39m[38;5;12m [39m[38;5;12mheaders,[39m[38;5;12m [39m[38;5;12moverflow,[39m[38;5;12m [39m[38;5;12munderflow,[39m[38;5;12m [39m
|
||
[38;5;12msparseness,[39m[38;5;12m [39m[38;5;12maccidental[39m[38;5;12m [39m[38;5;12mbuffer[39m[38;5;12m [39m[38;5;12mbleeds[39m[38;5;12m [39m[38;5;12metc.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAzSK[0m[38;5;12m [39m[38;5;12m(https://azsk.azurewebsites.net/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSecure[39m[38;5;12m [39m[38;5;12mDevOps[39m[38;5;12m [39m[38;5;12mkit[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mAzure[39m[38;5;12m [39m[38;5;12m(AzSK)[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mIntelliSense,[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mVerification[39m[38;5;12m [39m[38;5;12mTests[39m[38;5;12m [39m[38;5;12m(SVTs),[39m[38;5;12m [39m[38;5;12mCICD[39m[38;5;12m [39m[38;5;12mscan[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mcompliance[39m[38;5;12m [39m[38;5;12missues,[39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12minfrastructure[39m[38;5;12m [39m[38;5;12mmisconfiguration[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12minfrastructure-as-code.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mAzure[39m[38;5;12m [39m[38;5;12mvia[39m[38;5;12m [39m[38;5;12mARM.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mangr[0m[38;5;12m (https://github.com/angr/angr) — Binary code analysis tool that also supports symbolic execution.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mbinbloom[0m[38;5;12m [39m[38;5;12m(https://github.com/quarkslab/binbloom)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAnalyzes[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mraw[39m[38;5;12m [39m[38;5;12mbinary[39m[38;5;12m [39m[38;5;12mfirmware[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdetermines[39m[38;5;12m [39m[38;5;12mfeatures[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mendianness[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mloading[39m[38;5;12m [39m[38;5;12maddress.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mcompatible[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m
|
||
[38;5;12marchitectures.[39m
|
||
[38;5;12mLoading[39m[38;5;12m [39m[38;5;12maddress:[39m[38;5;12m [39m[38;5;12mbinbloom[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mparse[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mraw[39m[38;5;12m [39m[38;5;12mbinary[39m[38;5;12m [39m[38;5;12mfirmware[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdetermine[39m[38;5;12m [39m[38;5;12mits[39m[38;5;12m [39m[38;5;12mloading[39m[38;5;12m [39m[38;5;12maddress.[39m[38;5;12m [39m[38;5;12mEndianness:[39m[38;5;12m [39m[38;5;12mbinbloom[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mheuristics[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdetermine[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mendianness[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfirmware.[39m[38;5;12m [39m[38;5;12mUDS[39m[38;5;12m [39m[38;5;12mDatabase:[39m[38;5;12m [39m
|
||
[38;5;12mbinbloom[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mparse[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mraw[39m[38;5;12m [39m[38;5;12mbinary[39m[38;5;12m [39m[38;5;12mfirmware[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcheck[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mcontains[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12marray[39m[38;5;12m [39m[38;5;12mcontaining[39m[38;5;12m [39m[38;5;12mUDS[39m[38;5;12m [39m[38;5;12mcommand[39m[38;5;12m [39m[38;5;12mIDs.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBinSkim[0m[38;5;12m (https://github.com/Microsoft/binskim) — A binary static analysis tool that provides security and correctness results for Windows portable executables.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBlack Duck[0m[38;5;12m (https://www.blackducksoftware.com) :copyright: — Tool to analyze source code and binaries for reusable code, necessary licenses and potential security aspects.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mbloaty[0m[38;5;12m [39m[38;5;12m(https://github.com/google/bloaty)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mEver[39m[38;5;12m [39m[38;5;12mwondered[39m[38;5;12m [39m[38;5;12mwhat's[39m[38;5;12m [39m[38;5;12mmaking[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mbinary[39m[38;5;12m [39m[38;5;12mbig?[39m[38;5;12m [39m[38;5;12mBloaty[39m[38;5;12m [39m[38;5;12mMcBloatface[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mshow[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msize[39m[38;5;12m [39m[38;5;12mprofile[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbinary[39m[38;5;12m [39m[38;5;12mso[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12munderstand[39m[38;5;12m [39m[38;5;12mwhat's[39m[38;5;12m [39m[38;5;12mtaking[39m[38;5;12m [39m[38;5;12mup[39m
|
||
[38;5;12mspace[39m[38;5;12m [39m[38;5;12minside.[39m[38;5;12m [39m[38;5;12mBloaty[39m[38;5;12m [39m[38;5;12mperforms[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdeep[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbinary.[39m[38;5;12m [39m[38;5;12mUsing[39m[38;5;12m [39m[38;5;12mcustom[39m[38;5;12m [39m[38;5;12mELF,[39m[38;5;12m [39m[38;5;12mDWARF,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mMach-O[39m[38;5;12m [39m[38;5;12mparsers,[39m[38;5;12m [39m[38;5;12mBloaty[39m[38;5;12m [39m[38;5;12maims[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12maccurately[39m[38;5;12m [39m[38;5;12mattribute[39m[38;5;12m [39m[38;5;12mevery[39m[38;5;12m [39m[38;5;12mbyte[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbinary[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msymbol[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m
|
||
[38;5;12mcompileunit[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mproduced[39m[38;5;12m [39m[38;5;12mit.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12meven[39m[38;5;12m [39m[38;5;12mdisassemble[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbinary[39m[38;5;12m [39m[38;5;12mlooking[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mreferences[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12manonymous[39m[38;5;12m [39m[38;5;12mdata.[39m[38;5;12m [39m[38;5;12mF[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcargo-bloat[0m[38;5;12m (https://github.com/RazrFalcon/cargo-bloat) — Find out what takes most of the space in your executable. supports ELF (Linux, BSD), Mach-O (macOS) and PE (Windows) binaries.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcwe_checker[0m[38;5;12m (https://github.com/fkie-cad/cwe_checker) — cwe_checker finds vulnerable patterns in binary executables.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mGhidra[0m[38;5;12m (https://ghidra-sre.org) — A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHopper[0m[38;5;12m [39m[38;5;12m(https://www.hopperapp.com/)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mmacOS[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mLinux[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mlets[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mdisassemble,[39m[38;5;12m [39m[38;5;12mdecompile[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdebug[39m[38;5;12m [39m[38;5;12mapplications.[39m[38;5;12m [39m[38;5;12mHopper[39m[38;5;12m [39m[38;5;12mdisplays[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m
|
||
[38;5;12mdifferent[39m[38;5;12m [39m[38;5;12mrepresentations,[39m[38;5;12m [39m[38;5;12me.g.[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mControl[39m[38;5;12m [39m[38;5;12mFlow[39m[38;5;12m [39m[38;5;12mGraph,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpseudo-code[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mprocedure.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mApple[39m[38;5;12m [39m[38;5;12mSilicon.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mIDA Free[0m[38;5;12m (https://www.hex-rays.com/products/ida/support/download_freeware) :copyright: — Binary code analysis tool.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mJakstab[0m[38;5;12m [39m[38;5;12m(https://github.com/jkinder/jakstab)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mJakstab[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mAbstract[39m[38;5;12m [39m[38;5;12mInterpretation-based,[39m[38;5;12m [39m[38;5;12mintegrated[39m[38;5;12m [39m[38;5;12mdisassembly[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdesigning[39m[38;5;12m [39m[38;5;12manalyses[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mexecutables[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mrecovering[39m[38;5;12m [39m[38;5;12mreliable[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12mflow[39m[38;5;12m [39m[38;5;12mgraphs.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mJEB[0m[38;5;14m[1m [0m[38;5;14m[1mDecompiler[0m[38;5;12m [39m[38;5;12m(https://www.pnfsoftware.com/)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mDecompile[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdebug[39m[38;5;12m [39m[38;5;12mbinary[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12mBreak[39m[38;5;12m [39m[38;5;12mdown[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mdocument[39m[38;5;12m [39m[38;5;12mfiles.[39m[38;5;12m [39m[38;5;12mAndroid[39m[38;5;12m [39m[38;5;12mDalvik,[39m[38;5;12m [39m[38;5;12mMIPS,[39m[38;5;12m [39m[38;5;12mARM,[39m[38;5;12m [39m[38;5;12mIntel[39m[38;5;12m [39m[38;5;12mx86,[39m[38;5;12m [39m[38;5;12mJava,[39m[38;5;12m [39m[38;5;12mWebAssembly[39m[38;5;12m [39m[38;5;12m&[39m
|
||
[38;5;12mEthereum[39m[38;5;12m [39m[38;5;12mDecompilers.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mktool[0m[38;5;12m [39m[38;5;12m(https://ktool.cynder.me/en/latest/ktool.html)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mFully[39m[38;5;12m [39m[38;5;12mcross-platform[39m[38;5;12m [39m[38;5;12mtoolkit[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mMachO+Obj-C[39m[38;5;12m [39m[38;5;12mediting/analysis.[39m[38;5;12m [39m[38;5;12mIncludes[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcli[39m[38;5;12m [39m[38;5;12mkit,[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcurses[39m[38;5;12m [39m[38;5;12mGUI,[39m[38;5;12m [39m[38;5;12mObjC[39m[38;5;12m [39m[38;5;12mheader[39m[38;5;12m [39m[38;5;12mdumping,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mmuch[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mManalyze[0m[38;5;12m (https://github.com/JusticeRage/Manalyze) — A static analyzer, which checks portable executables for malicious content.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mmcsema[0m[38;5;12m [39m[38;5;12m(https://github.com/lifting-bits/mcsema)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mFramework[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mlifting[39m[38;5;12m [39m[38;5;12mx86,[39m[38;5;12m [39m[38;5;12mamd64,[39m[38;5;12m [39m[38;5;12maarch64,[39m[38;5;12m [39m[38;5;12msparc32,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msparc64[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12mbinaries[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mLLVM[39m[38;5;12m [39m[38;5;12mbitcode.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mtranslates[39m[38;5;12m [39m[38;5;12m("lifts")[39m[38;5;12m [39m
|
||
[38;5;12mexecutable[39m[38;5;12m [39m[38;5;12mbinaries[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mnative[39m[38;5;12m [39m[38;5;12mmachine[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mLLVM[39m[38;5;12m [39m[38;5;12mbitcode,[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mvery[39m[38;5;12m [39m[38;5;12museful[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mperforming[39m[38;5;12m [39m[38;5;12mprogram[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mmethods.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mNauz File Detector[0m[38;5;12m (https://github.com/horsicq/Nauz-File-Detector) — Static Linker/Compiler/Tool detector for Windows, Linux and MacOS.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mrust-audit[0m[38;5;12m [39m[38;5;12m(https://github.com/Shnatsel/rust-audit)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAudit[39m[38;5;12m [39m[38;5;12mRust[39m[38;5;12m [39m[38;5;12mbinaries[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mknown[39m[38;5;12m [39m[38;5;12mbugs[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mworks[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12membedding[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdependency[39m[38;5;12m [39m[38;5;12mtree[39m[38;5;12m [39m[38;5;12m(Cargo.lock)[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m
|
||
[38;5;12mJSON[39m[38;5;12m [39m[38;5;12mformat[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdedicated[39m[38;5;12m [39m[38;5;12mlinker[39m[38;5;12m [39m[38;5;12msection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcompiled[39m[38;5;12m [39m[38;5;12mexecutable.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mTwiggy[0m[38;5;12m (https://rustwasm.github.io/twiggy) — Analyzes a binary's call graph to profile code size. The goal is to slim down wasm binary size.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mVMware[0m[38;5;14m[1m [0m[38;5;14m[1mchap[0m[38;5;12m [39m[38;5;12m(https://github.com/vmware/chap)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mchap[39m[38;5;12m [39m[38;5;12manalyzes[39m[38;5;12m [39m[38;5;12mun-instrumented[39m[38;5;12m [39m[38;5;12mELF[39m[38;5;12m [39m[38;5;12mcore[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mleaks,[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12mgrowth,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcorruption.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12msufficiently[39m[38;5;12m [39m[38;5;12mreliable[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m
|
||
[38;5;12mautomation[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcatch[39m[38;5;12m [39m[38;5;12mleaks[39m[38;5;12m [39m[38;5;12mbefore[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12mcommitted.[39m[38;5;12m [39m[38;5;12mAs[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12minteractive[39m[38;5;12m [39m[38;5;12mtool,[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12mexplain[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12mgrowth,[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12midentify[39m[38;5;12m [39m[38;5;12msome[39m[38;5;12m [39m[38;5;12mforms[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcorruption,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msupplements[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mdebugger[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mgiving[39m[38;5;12m [39m[38;5;12mthe[39m
|
||
[38;5;12mstatus[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mmemory[39m[38;5;12m [39m[38;5;12mlocations.[39m[38;5;12m [39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mzydis[0m[38;5;12m (https://zydis.re) — Fast and lightweight x86/x86-64 disassembler library[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcheckmake[0m[38;5;12m (https://github.com/mrtazz/checkmake) — Linter / Analyzer for Makefiles.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mportlint[0m[38;5;12m (https://www.freebsd.org/cgi/man.cgi?query=portlint&sektion=1&manpath=FreeBSD+8.1-RELEASE+and+Ports) — A verifier for FreeBSD and DragonFlyBSD port directories.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCSS Stats[0m[38;5;12m (https://cssstats.com) — Potentially interesting stats on stylesheets.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCSScomb[0m[38;5;12m (https://github.com/csscomb/csscomb.js) — A coding style formatter for CSS. Supports own configurations to make style sheets beautiful and consistent.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCSSLint[0m[38;5;12m (http://csslint.net) — Does basic syntax checking and finds problematic patterns or signs of inefficiency.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mGraphMyCSS.com[0m[38;5;12m (https://graphmycss.com) — CSS Specificity Graph Generator.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mNu Html Checker[0m[38;5;12m (https://validator.github.io/validator/) — Helps you catch problems in your HTML/CSS/SVG[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mParker[0m[38;5;12m (https://github.com/katiefenn/parker) :warning: — Stylesheet analysis tool.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPostCSS[0m[38;5;12m [39m[38;5;12m(https://postcss.org)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mtransforming[39m[38;5;12m [39m[38;5;12mstyles[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mJS[39m[38;5;12m [39m[38;5;12mplugins.[39m[38;5;12m [39m[38;5;12mThese[39m[38;5;12m [39m[38;5;12mplugins[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mlint[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mCSS,[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mvariables[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmixins,[39m[38;5;12m [39m[38;5;12mtranspile[39m[38;5;12m [39m[38;5;12mfuture[39m[38;5;12m [39m[38;5;12mCSS[39m[38;5;12m [39m[38;5;12msyntax,[39m[38;5;12m [39m[38;5;12minline[39m[38;5;12m [39m[38;5;12mimages,[39m[38;5;12m [39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mProject Wallace CSS Analyzer[0m[38;5;12m (https://www.projectwallace.com) — Analytics for CSS, part of [39m[38;5;14m[1mProject Wallace[0m[38;5;12m (https://www.projectwallace.com).[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1msass-lint[0m[38;5;12m (https://github.com/sasstools/sass-lint) :warning: — A Node-only Sass linter for both sass and scss syntax.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mscsslint[0m[38;5;12m (https://github.com/brigade/scss-lint) — Linter for SCSS files.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSpecificity Graph[0m[38;5;12m (https://jonassebastianohlsson.com/specificity-graph) — CSS Specificity Graph Generator.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mStylelint[0m[38;5;12m (http://stylelint.io) — Linter for SCSS/CSS files.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdotenv-linter[0m[38;5;12m (https://dotenv-linter.readthedocs.io/en/latest) — Linting dotenv files like a charm.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdotenv-linter (Rust)[0m[38;5;12m (https://dotenv-linter.github.io/#/) — Lightning-fast linter for .env files. Written in Rust[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgixy[0m[38;5;12m (https://github.com/yandex/gixy) — A tool to analyze Nginx configuration. The main goal is to prevent misconfiguration and automate flaw detection.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mansible-lint[0m[38;5;12m (https://docs.ansible.com/ansible-lint) — Checks playbooks for practices and behaviour that could potentially be improved.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAWS[0m[38;5;14m[1m [0m[38;5;14m[1mCloudFormation[0m[38;5;14m[1m [0m[38;5;14m[1mGuard[0m[38;5;12m [39m[38;5;12m(https://github.com/aws-cloudformation/cloudformation-guard)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mCheck[39m[38;5;12m [39m[38;5;12mlocal[39m[38;5;12m [39m[38;5;12mCloudFormation[39m[38;5;12m [39m[38;5;12mtemplates[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mpolicy-as-code[39m[38;5;12m [39m[38;5;12mrules[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mgenerate[39m[38;5;12m [39m[38;5;12mrules[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mexisting[39m[38;5;12m [39m
|
||
[38;5;12mtemplates.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAzSK[0m[38;5;12m [39m[38;5;12m(https://azsk.azurewebsites.net/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSecure[39m[38;5;12m [39m[38;5;12mDevOps[39m[38;5;12m [39m[38;5;12mkit[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mAzure[39m[38;5;12m [39m[38;5;12m(AzSK)[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mIntelliSense,[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mVerification[39m[38;5;12m [39m[38;5;12mTests[39m[38;5;12m [39m[38;5;12m(SVTs),[39m[38;5;12m [39m[38;5;12mCICD[39m[38;5;12m [39m[38;5;12mscan[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mcompliance[39m[38;5;12m [39m[38;5;12missues,[39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12minfrastructure[39m[38;5;12m [39m[38;5;12mmisconfiguration[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12minfrastructure-as-code.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mAzure[39m[38;5;12m [39m[38;5;12mvia[39m[38;5;12m [39m[38;5;12mARM.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcfn-lint[0m[38;5;12m (https://github.com/awslabs/cfn-python-lint) — AWS Labs CloudFormation linter.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcfn_nag[0m[38;5;12m (https://github.com/stelligent/cfn_nag) — A linter for AWS CloudFormation templates.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcheckov[0m[38;5;12m (https://www.checkov.io) — Static analysis tool for Terraform files (tf>=v0.12), preventing cloud misconfigs at build time.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcookstyle[0m[38;5;12m (https://docs.chef.io/cookstyle.html) — Cookstyle is a linting tool based on the RuboCop Ruby linting tool for Chef cookbooks.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mfoodcritic[0m[38;5;12m (http://www.foodcritic.io) — A lint tool that checks Chef cookbooks for common problems.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mkics[0m[38;5;12m [39m[38;5;12m(https://kics.io/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mFind[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mcompliance[39m[38;5;12m [39m[38;5;12missues,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12minfrastructure[39m[38;5;12m [39m[38;5;12mmisconfigurations[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12minfrastructure-as-code.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mTerraform,[39m[38;5;12m [39m[38;5;12mKubernetes,[39m[38;5;12m [39m[38;5;12mDocker,[39m[38;5;12m [39m[38;5;12mAWS[39m[38;5;12m [39m
|
||
[38;5;12mCloudFormation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mAnsible[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mmetadata-json-lint[0m[38;5;12m (https://github.com/voxpupuli/metadata-json-lint) — Tool to check the validity of Puppet metadata.json files.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPuppet Lint[0m[38;5;12m (https://github.com/rodjek/puppet-lint) :warning: — Check that your Puppet manifests conform to the style guide.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSteampunk Spotter[0m[38;5;12m (https://steampunk.si/spotter/) :copyright: — Ansible Playbook Scanning Tool that analyzes and offers recommendations for your playbooks.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mterraform-compliance[0m[38;5;12m (https://terraform-compliance.com) — A lightweight, compliance- and security focused, BDD test framework against Terraform.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mterrascan[0m[38;5;12m (https://github.com/cesar-rodriguez/terrascan) — Collection of security and best practice tests for static code analysis of Terraform templates.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mtflint[0m[38;5;12m (https://github.com/wata727/tflint) — A Terraform linter for detecting errors that can not be detected by [39m[48;5;235m[38;5;249mterraform plan[49m[39m[38;5;12m.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mtfsec[0m[38;5;12m [39m[38;5;12m(https://github.com/tfsec/tfsec)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mTerraform[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mprevents[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mchecking[39m[38;5;12m [39m[38;5;12mcloud[39m[38;5;12m [39m[38;5;12mmisconfigurations[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mbuild[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdirectly[39m[38;5;12m [39m[38;5;12mintegrates[39m[38;5;12m [39m
|
||
[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mHCL[39m[38;5;12m [39m[38;5;12mparser[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mbetter[39m[38;5;12m [39m[38;5;12mresults.[39m[38;5;12m [39m[38;5;12mChecks[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mviolations[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mAWS,[39m[38;5;12m [39m[38;5;12mAzure[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mGCP[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mbest[39m[38;5;12m [39m[38;5;12mpractice[39m[38;5;12m [39m[38;5;12mrecommendations.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1manchore[0m[38;5;12m [39m[38;5;12m(https://anchore.io)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mDiscover,[39m[38;5;12m [39m[38;5;12manalyze,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcertify[39m[38;5;12m [39m[38;5;12mcontainer[39m[38;5;12m [39m[38;5;12mimages.[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mservice[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12manalyzes[39m[38;5;12m [39m[38;5;12mDocker[39m[38;5;12m [39m[38;5;12mimages[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mapplies[39m[38;5;12m [39m[38;5;12muser-defined[39m[38;5;12m [39m[38;5;12macceptance[39m[38;5;12m [39m[38;5;12mpolicies[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mallow[39m[38;5;12m [39m[38;5;12mautomated[39m[38;5;12m [39m
|
||
[38;5;12mcontainer[39m[38;5;12m [39m[38;5;12mimage[39m[38;5;12m [39m[38;5;12mvalidation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcertification[39m[38;5;12m [39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mclair[0m[38;5;12m (https://github.com/coreos/clair) — Vulnerability Static Analysis for Containers.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcollector[0m[38;5;12m (https://github.com/banyanops/collector) :warning: — Run arbitrary scripts inside containers, and gather useful information.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdagda[0m[38;5;12m (https://github.com/eliasgranderubio/dagda) :warning: — Perform static analysis of known vulnerabilities in docker images/containers.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDocker Label Inspector[0m[38;5;12m (https://github.com/garethr/docker-label-inspector) :warning: — Lint and validate Dockerfile labels.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mGitGuardian[0m[38;5;14m[1m [0m[38;5;14m[1mggshield[0m[38;5;12m [39m[38;5;12m(https://www.gitguardian.com/ggshield)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mggshield[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCLI[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mruns[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mlocal[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCI[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m350+[39m[38;5;12m [39m
|
||
[38;5;12mtypes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecrets,[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mpolicy[39m[38;5;12m [39m[38;5;12mbreaks[39m[38;5;12m [39m[38;5;12maffecting[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcodebase.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHaskell Dockerfile Linter[0m[38;5;12m (https://github.com/lukasmartinelli/hadolint) — A smarter Dockerfile linter that helps you build best practice Docker images.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mkics[0m[38;5;12m [39m[38;5;12m(https://kics.io/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mFind[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mcompliance[39m[38;5;12m [39m[38;5;12missues,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12minfrastructure[39m[38;5;12m [39m[38;5;12mmisconfigurations[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12minfrastructure-as-code.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mTerraform,[39m[38;5;12m [39m[38;5;12mKubernetes,[39m[38;5;12m [39m[38;5;12mDocker,[39m[38;5;12m [39m[38;5;12mAWS[39m[38;5;12m [39m
|
||
[38;5;12mCloudFormation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mAnsible[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mkrane[0m[38;5;12m (https://github.com/appvia/krane) — Krane is a simple Kubernetes RBAC static analysis tool.[39m
|
||
[38;5;12mIt[39m[38;5;12m [39m[38;5;12midentifies[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mrisks[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mK8s[39m[38;5;12m [39m[38;5;12mRBAC[39m[38;5;12m [39m[38;5;12mdesign[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12msuggestions[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmitigate[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mKrane[39m[38;5;12m [39m[38;5;12mdashboard[39m[38;5;12m [39m[38;5;12mpresents[39m[38;5;12m [39m[38;5;12mcurrent[39m[38;5;12m [39m[38;5;12mRBAC[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mposture[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlets[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mnavigate[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m
|
||
[38;5;12mits[39m[38;5;12m [39m[38;5;12mdefinition.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOpenSCAP[0m[38;5;12m [39m[38;5;12m(https://www.open-scap.org/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSuite[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mautomated[39m[38;5;12m [39m[38;5;12maudit[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mexamine[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mconfiguration[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mknown[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mfollowing[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mNIST-certified[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mContent[39m[38;5;12m [39m[38;5;12mAutomation[39m[38;5;12m [39m
|
||
[38;5;12mProtocol[39m[38;5;12m [39m[38;5;12m(SCAP).[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mQualys[0m[38;5;14m[1m [0m[38;5;14m[1mContainer[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;12m [39m[38;5;12m(https://www.qualys.com/apps/container-security)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mContainer[39m[38;5;12m [39m[38;5;12mnative[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mprotection[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12mvisibility[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcontainerized[39m[38;5;12m [39m
|
||
[38;5;12mapplications.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1msysdig[0m[38;5;12m [39m[38;5;12m(https://sysdig.com/)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12mDevOps[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcloud[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcontainer[39m[38;5;12m [39m[38;5;12mforensics.[39m[38;5;12m [39m[38;5;12mBuilt[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mstack,[39m[38;5;12m [39m[38;5;12mSysdig[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12mDocker[39m[38;5;12m [39m[38;5;12mimage[39m[38;5;12m [39m[38;5;12mscanning[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcreated[39m[38;5;12m [39m
|
||
[38;5;12mFalco,[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12mstandard[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mruntime[39m[38;5;12m [39m[38;5;12mthreat[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcontainers,[39m[38;5;12m [39m[38;5;12mKubernetes[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcloud.[39m[38;5;12m [39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mVuls[0m[38;5;12m (https://vuls.io/) — Agent-less Linux vulnerability scanner based on information from NVD, OVAL, etc. It has some container image support, although is not a container specific tool.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mactionlint[0m[38;5;12m (https://rhysd.github.io/actionlint) — Static checker for GitHub Actions workflow files. Provides an online version.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAzSK[0m[38;5;12m [39m[38;5;12m(https://azsk.azurewebsites.net/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSecure[39m[38;5;12m [39m[38;5;12mDevOps[39m[38;5;12m [39m[38;5;12mkit[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mAzure[39m[38;5;12m [39m[38;5;12m(AzSK)[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mIntelliSense,[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mVerification[39m[38;5;12m [39m[38;5;12mTests[39m[38;5;12m [39m[38;5;12m(SVTs),[39m[38;5;12m [39m[38;5;12mCICD[39m[38;5;12m [39m[38;5;12mscan[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mcompliance[39m[38;5;12m [39m[38;5;12missues,[39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12minfrastructure[39m[38;5;12m [39m[38;5;12mmisconfiguration[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12minfrastructure-as-code.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mAzure[39m[38;5;12m [39m[38;5;12mvia[39m[38;5;12m [39m[38;5;12mARM.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCode Climate[0m[38;5;12m (https://codeclimate.com) — The open and extensible static analysis platform, for everyone.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mCodecov[0m[38;5;12m (https://about.codecov.io/) :copyright: — Codecov is a company that provides code coverage tools for developers and engineering leaders to gain visibility into their code coverage.[39m
|
||
[38;5;12mThey[39m[38;5;12m [39m[38;5;12moffer[39m[38;5;12m [39m[38;5;12mflexible[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12munified[39m[38;5;12m [39m[38;5;12mreporting,[39m[38;5;12m [39m[38;5;12mseamless[39m[38;5;12m [39m[38;5;12mcoverage[39m[38;5;12m [39m[38;5;12minsights,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mrobust[39m[38;5;12m [39m[38;5;12mcoverage[39m[38;5;12m [39m[38;5;12mcontrols.[39m[38;5;12m [39m[38;5;12mCodecov[39m[38;5;12m [39m[38;5;12msupports[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12m20[39m[38;5;12m [39m[38;5;12mlanguages[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mCI/CD[39m[38;5;12m [39m[38;5;12magnostic.[39m[38;5;12m [39m[38;5;12mOver[39m[38;5;12m [39m[38;5;12m29,000[39m[38;5;12m [39m[38;5;12morganizations[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12m1[39m[38;5;12m [39m
|
||
[38;5;12mmillion[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mCodecov.[39m[38;5;12m [39m[38;5;12mCodecov[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mrecently[39m[38;5;12m [39m[38;5;12mjoined[39m[38;5;12m [39m[38;5;12mSentry.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcomposer-dependency-analyser[0m[38;5;12m (https://github.com/shipmonk-rnd/composer-dependency-analyser) — Fast detection of composer dependency issues.[39m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m💪 Powerful: Detects unused, shadow and misplaced composer dependencies[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m⚡ Performant: Scans 15 000 files in 2s![39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m⚙️ Configurable: Fine-grained ignores via PHP config[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m🕸️ Lightweight: No composer dependencies[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m🍰 Easy-to-use: No config needed for first try[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m✨ Compatible: PHP >= 7.2[39m
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDiffblue[0m[38;5;12m (https://www.diffblue.com/) :copyright: — Diffblue is a software company that provides AI-powered code analysis and testing solutions for software development teams.[39m
|
||
[38;5;12mIts[39m[38;5;12m [39m[38;5;12mtechnology[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12mautomate[39m[38;5;12m [39m[38;5;12mtesting,[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mbugs,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreduce[39m[38;5;12m [39m[38;5;12mmanual[39m[38;5;12m [39m[38;5;12mlabor[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mdevelopment[39m[38;5;12m [39m[38;5;12mprocesses.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mcompany's[39m[38;5;12m [39m[38;5;12mmain[39m[38;5;12m [39m[38;5;12mproduct,[39m[38;5;12m [39m[38;5;12mDiffblue[39m[38;5;12m [39m[38;5;12mCover,[39m[38;5;12m [39m[38;5;12muses[39m[38;5;12m [39m[38;5;12mAI[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mgenerate[39m[38;5;12m [39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12munit[39m[38;5;12m [39m[38;5;12mtests[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mJava[39m[38;5;12m [39m[38;5;12mcode,[39m[38;5;12m [39m[38;5;12mhelping[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcatch[39m[38;5;12m [39m[38;5;12merrors[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mimprove[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mquality.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mexakat[0m[38;5;12m (https://www.exakat.io) — An automated code reviewing engine for PHP.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mGitGuardian[0m[38;5;14m[1m [0m[38;5;14m[1mggshield[0m[38;5;12m [39m[38;5;12m(https://www.gitguardian.com/ggshield)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mggshield[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCLI[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mruns[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mlocal[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCI[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m350+[39m[38;5;12m [39m
|
||
[38;5;12mtypes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecrets,[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mpolicy[39m[38;5;12m [39m[38;5;12mbreaks[39m[38;5;12m [39m[38;5;12maffecting[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcodebase.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mGoblint[0m[38;5;12m [39m[38;5;12m(https://goblint.in.tum.de)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalyzer[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmulti-threaded[39m[38;5;12m [39m[38;5;12mC[39m[38;5;12m [39m[38;5;12mprograms.[39m[38;5;12m [39m[38;5;12mIts[39m[38;5;12m [39m[38;5;12mprimary[39m[38;5;12m [39m[38;5;12mfocus[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdetection[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mraces,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12malso[39m[38;5;12m [39m[38;5;12mreports[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mruntime[39m[38;5;12m [39m
|
||
[38;5;12merrors,[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mbuffer[39m[38;5;12m [39m[38;5;12moverflows[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnull-pointer[39m[38;5;12m [39m[38;5;12mdereferences.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mNitpick CI[0m[38;5;12m (https://nitpick-ci.com) :copyright: — Automated PHP code review.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPullRequest[0m[38;5;12m [39m[38;5;12m(https://www.pullrequest.com)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mCode[39m[38;5;12m [39m[38;5;12mreview[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mservice[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mbuilt-in[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis.[39m[38;5;12m [39m[38;5;12mIncrease[39m[38;5;12m [39m[38;5;12mvelocity[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mreduce[39m[38;5;12m [39m[38;5;12mtechnical[39m[38;5;12m [39m[38;5;12mdebt[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mquality[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mreview[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m
|
||
[38;5;12mexpert[39m[38;5;12m [39m[38;5;12mengineers[39m[38;5;12m [39m[38;5;12mbacked[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mbest-in-class[39m[38;5;12m [39m[38;5;12mautomation.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mquality[0m[38;5;12m (https://github.com/apiology/quality) :warning: — Runs quality checks on your code using community tools, and makes sure your numbers don't get any worse over time.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mQuantifiedCode[0m[38;5;12m [39m[38;5;12m(https://github.com/quantifiedcode/quantifiedcode)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAutomated[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mreview[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mrepair.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mkeep[39m[38;5;12m [39m[38;5;12mtrack[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmetrics[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mprojects,[39m[38;5;12m [39m[38;5;12mand[39m
|
||
[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12measily[39m[38;5;12m [39m[38;5;12mextended[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mnew[39m[38;5;12m [39m[38;5;12mtypes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12manalyses.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mRefactorFirst[0m[38;5;12m (https://github.com/jimbethancourt/RefactorFirst) — Identifies and prioritizes God Classes and Highly Coupled classes in Java codebases you should refactor first.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mReviewdog[0m[38;5;12m (https://github.com/haya14busa/reviewdog) — A tool for posting review comments from any linter in any code hosting service.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSymfony Insight[0m[38;5;12m (https://insight.symfony.com/) :copyright: — Detect security risks, find bugs and provide actionable metrics for PHP projects.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mViolations Lib[0m[38;5;12m (https://github.com/tomasbjerre/violations-lib) — Java library for parsing report files from static code analysis. Used by a bunch of Jenkins, Maven and Gradle plugins.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdeno_lint[0m[38;5;12m (https://github.com/denoland/deno_lint) — Official linter for Deno.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1moelint-adv[0m[38;5;12m (https://github.com/priv-kweihmann/oelint-adv) — Linter for bitbake recipes used in open-embedded and YOCTO[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mERB Lint[0m[38;5;12m (https://github.com/Shopify/erb-lint) — Lint your ERB or HTML files[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mhtmlbeautifier[0m[38;5;12m (https://github.com/threedaymonk/htmlbeautifier) — A normaliser/beautifier for HTML that also understands embedded Ruby. Ideal for tidying up Rails templates.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgherkin-lint[0m[38;5;12m (https://github.com/vsiakka/gherkin-lint) — A linter for the Gherkin-Syntax written in Javascript.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAngular ESLint[0m[38;5;12m (https://github.com/angular-eslint/angular-eslint#readme) — Linter for Angular projects[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mBootlint[0m[38;5;12m (https://github.com/twbs/bootlint) :warning: — An HTML linter for Bootstrap projects.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mERB Lint[0m[38;5;12m (https://github.com/Shopify/erb-lint) — Lint your ERB or HTML files[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgrunt-bootlint[0m[38;5;12m (https://github.com/twbs/grunt-bootlint) :warning: — A Grunt wrapper for [39m[38;5;14m[1mBootlint[0m[38;5;12m (https://github.com/twbs/bootlint), the HTML linter for Bootstrap projects.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgulp-bootlint[0m[38;5;12m (https://github.com/tschortsch/gulp-bootlint) :warning: — A gulp wrapper for [39m[38;5;14m[1mBootlint[0m[38;5;12m (https://github.com/twbs/bootlint), the HTML linter for Bootstrap projects.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHTML Inspector[0m[38;5;12m (https://github.com/philipwalton/html-inspector) :warning: — HTML Inspector is a code quality tool to help you and your team write better markup.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHTML Tidy[0m[38;5;12m (http://www.html-tidy.org) — Corrects and cleans up HTML and XML documents by fixing markup errors and upgrading legacy code to modern standards.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHTML-Validate[0m[38;5;12m (https://html-validate.org/) — Offline HTML5 validator.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mhtmlbeautifier[0m[38;5;12m (https://github.com/threedaymonk/htmlbeautifier) — A normaliser/beautifier for HTML that also understands embedded Ruby. Ideal for tidying up Rails templates.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHTMLHint[0m[38;5;12m (https://htmlhint.com) — A Static Code Analysis Tool for HTML.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mNu Html Checker[0m[38;5;12m (https://validator.github.io/validator/) — Helps you catch problems in your HTML/CSS/SVG[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mPolymer-analyzer[0m[38;5;12m (https://github.com/Polymer/tools/tree/master/packages/analyzer) — A static analysis framework for Web Components.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mjsonlint[0m[38;5;12m (https://jsonlint.com/) — A JSON parser and validator with a CLI. Standalone version of jsonlint.com[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSpectral[0m[38;5;12m (https://stoplight.io/open-source/spectral) — A flexible JSON/YAML linter, with out-of-the-box support for OpenAPI v2/v3 and AsyncAPI v2.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mchart-testing[0m[38;5;12m [39m[38;5;12m(https://github.com/helm/chart-testing)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mct[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mHelm[39m[38;5;12m [39m[38;5;12mcharts.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mmeant[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mlinting[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12mpull[39m[38;5;12m [39m[38;5;12mrequests.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mautomatically[39m[38;5;12m [39m[38;5;12mdetects[39m[38;5;12m [39m
|
||
[38;5;12mcharts[39m[38;5;12m [39m[38;5;12mchanged[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mtarget[39m[38;5;12m [39m[38;5;12mbranch.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mclusterlint[0m[38;5;12m [39m[38;5;12m(https://github.com/digitalocean/clusterlint)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mClusterlint[39m[38;5;12m [39m[38;5;12mqueries[39m[38;5;12m [39m[38;5;12mlive[39m[38;5;12m [39m[38;5;12mKubernetes[39m[38;5;12m [39m[38;5;12mclusters[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mresources,[39m[38;5;12m [39m[38;5;12mexecutes[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mspecific[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mthese[39m[38;5;12m [39m[38;5;12mresources[39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12mactionable[39m[38;5;12m [39m[38;5;12mfeedback[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mcluster[39m[38;5;12m [39m[38;5;12moperators.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mnon[39m[38;5;12m [39m[38;5;12minvasive[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12mexternally.[39m[38;5;12m [39m[38;5;12mClusterlint[39m[38;5;12m [39m[38;5;12mdoes[39m[38;5;12m [39m[38;5;12mnot[39m[38;5;12m [39m[38;5;12malter[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mresource[39m[38;5;12m [39m[38;5;12mconfigurations.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDatree[0m[38;5;12m (https://datree.io/) — A CLI tool to prevent Kubernetes misconfigurations by ensuring that manifests and Helm charts follow best practices as well as your organization’s policies[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mkics[0m[38;5;12m [39m[38;5;12m(https://kics.io/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mFind[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mcompliance[39m[38;5;12m [39m[38;5;12missues,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12minfrastructure[39m[38;5;12m [39m[38;5;12mmisconfigurations[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12minfrastructure-as-code.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mTerraform,[39m[38;5;12m [39m[38;5;12mKubernetes,[39m[38;5;12m [39m[38;5;12mDocker,[39m[38;5;12m [39m[38;5;12mAWS[39m[38;5;12m [39m
|
||
[38;5;12mCloudFormation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mAnsible[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mklint[0m[38;5;12m [39m[38;5;12m(https://github.com/uswitch/klint)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mlistens[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mchanges[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mKubernetes[39m[38;5;12m [39m[38;5;12mresources[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mruns[39m[38;5;12m [39m[38;5;12mlinting[39m[38;5;12m [39m[38;5;12mrules[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mIdentify[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdebug[39m[38;5;12m [39m[38;5;12merroneous[39m[38;5;12m [39m[38;5;12mobjects[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnudge[39m[38;5;12m [39m[38;5;12mobjects[39m
|
||
[38;5;12min[39m[38;5;12m [39m[38;5;12mline[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mpolicies[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mboth[39m[38;5;12m [39m[38;5;12mchange[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12mtime.[39m[38;5;12m [39m[38;5;12mKlint[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12mus[39m[38;5;12m [39m[38;5;12mencode[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mproactively[39m[38;5;12m [39m[38;5;12malert[39m[38;5;12m [39m[38;5;12mteams[39m[38;5;12m [39m[38;5;12mwhen[39m[38;5;12m [39m[38;5;12mthey[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mtake[39m[38;5;12m [39m[38;5;12maction.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mkrane[0m[38;5;12m (https://github.com/appvia/krane) — Krane is a simple Kubernetes RBAC static analysis tool.[39m
|
||
[38;5;12mIt[39m[38;5;12m [39m[38;5;12midentifies[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mrisks[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mK8s[39m[38;5;12m [39m[38;5;12mRBAC[39m[38;5;12m [39m[38;5;12mdesign[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmakes[39m[38;5;12m [39m[38;5;12msuggestions[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mhow[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mmitigate[39m[38;5;12m [39m[38;5;12mthem.[39m[38;5;12m [39m[38;5;12mKrane[39m[38;5;12m [39m[38;5;12mdashboard[39m[38;5;12m [39m[38;5;12mpresents[39m[38;5;12m [39m[38;5;12mcurrent[39m[38;5;12m [39m[38;5;12mRBAC[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mposture[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlets[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mnavigate[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m
|
||
[38;5;12mits[39m[38;5;12m [39m[38;5;12mdefinition.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mkube-hunter[0m[38;5;12m (https://aquasecurity.github.io/kube-hunter/) — Hunt for security weaknesses in Kubernetes clusters.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mkube-lint[0m[38;5;12m [39m[38;5;12m(https://github.com/viglesiasce/kube-lint)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mlinter[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mKubernetes[39m[38;5;12m [39m[38;5;12mresources[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcustomizable[39m[38;5;12m [39m[38;5;12mrule[39m[38;5;12m [39m[38;5;12mset.[39m[38;5;12m [39m[38;5;12mYou[39m[38;5;12m [39m[38;5;12mdefine[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlist[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mrules[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mwould[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mvalidate[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m
|
||
[38;5;12myour[39m[38;5;12m [39m[38;5;12mresources[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mkube-lint[39m[38;5;12m [39m[38;5;12mwill[39m[38;5;12m [39m[38;5;12mevaluate[39m[38;5;12m [39m[38;5;12mthose[39m[38;5;12m [39m[38;5;12mrules[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mthem.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mkube-linter[0m[38;5;12m [39m[38;5;12m(https://github.com/stackrox/kube-linter)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mKubeLinter[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12mKubernetes[39m[38;5;12m [39m[38;5;12mYAML[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mHelm[39m[38;5;12m [39m[38;5;12mcharts[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mensure[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mrepresented[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m
|
||
[38;5;12mthem[39m[38;5;12m [39m[38;5;12madhere[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbest[39m[38;5;12m [39m[38;5;12mpractices.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mkube-score[0m[38;5;12m (https://kube-score.com) — Static code analysis of your Kubernetes object definitions.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mkubeconform[0m[38;5;12m (https://github.com/yannh/kubeconform) — A fast Kubernetes manifests validator with support for custom resources.[39m
|
||
|
||
[38;5;12mIt is inspired by, contains code from and is designed to stay close to [39m[38;5;14m[1mKubeval[0m[38;5;12m (https://analysis-tools.dev/tool/kubeval),[39m
|
||
[38;5;12mbut with the following improvements:[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12mhigh performance: will validate & download manifests over multiple routines, caching downloaded files in memory[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12mconfigurable list of remote, or local schemas locations, enabling validating Kubernetes custom resources (CRDs) and offline validation capabilities[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12muses by default a self-updating fork of the schemas registry maintained by the kubernetes-json-schema project - which guarantees up-to-date schemas for all recent versions of Kubernetes.[39m
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mKubeLinter[0m[38;5;12m [39m[38;5;12m(https://github.com/stackrox/kube-linter)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mKubeLinter[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mchecks[39m[38;5;12m [39m[38;5;12mKubernetes[39m[38;5;12m [39m[38;5;12mYAML[39m[38;5;12m [39m[38;5;12mfiles[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mHelm[39m[38;5;12m [39m[38;5;12mcharts[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mensure[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mrepresented[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mthem[39m[38;5;12m [39m
|
||
[38;5;12madhere[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mbest[39m[38;5;12m [39m[38;5;12mpractices.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mkubeval[0m[38;5;12m (https://kubeval.instrumenta.dev) — Validates your Kubernetes configuration files and supports multiple Kubernetes versions.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mChkTeX[0m[38;5;12m (http://www.nongnu.org/chktex) — A linter for LaTex which catches some typographic errors LaTeX oversees.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mlacheck[0m[38;5;12m (https://www.ctan.org/pkg/lacheck) — A tool for finding common mistakes in LaTeX documents.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mTeXLab[0m[38;5;12m (https://texlab.netlify.app) — A Language Server Protocol implementation for TeX/LaTeX, including lint capabilities.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mEnlightn[0m[38;5;12m [39m[38;5;12m(https://www.laravel-enlightn.com/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mLaravel[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12mrecommendations[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mimprove[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mperformance,[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m
|
||
[38;5;12mreliability[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mLaravel[39m[38;5;12m [39m[38;5;12mapps.[39m[38;5;12m [39m[38;5;12mContains[39m[38;5;12m [39m[38;5;12m120[39m[38;5;12m [39m[38;5;12mautomated[39m[38;5;12m [39m[38;5;12mchecks.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mlarastan[0m[38;5;12m (https://github.com/larastan/larastan) — Adds static analysis to Laravel improving developer productivity and code quality. It is a wrapper around PHPStan.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcheckmake[0m[38;5;12m (https://github.com/mrtazz/checkmake) — Linter / Analyzer for Makefiles.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mportlint[0m[38;5;12m (https://www.freebsd.org/cgi/man.cgi?query=portlint&sektion=1&manpath=FreeBSD+8.1-RELEASE+and+Ports) — A verifier for FreeBSD and DragonFlyBSD port directories.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mmarkdownlint[0m[38;5;12m (https://github.com/DavidAnson/markdownlint) — Node.js -based style checker and lint tool for Markdown/CommonMark files.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mmdformat[0m[38;5;12m (https://mdformat.rtfd.io) — CommonMark compliant Markdown formatter[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mmdl[0m[38;5;12m (https://github.com/mivok/markdownlint) — A tool to check Markdown files and flag style issues.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mremark-lint[0m[38;5;12m (https://remark.js.org) — Pluggable Markdown code style linter written in JavaScript.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mtextlint[0m[38;5;12m (https://textlint.github.io/) — textlint is an open source text linting utility written in JavaScript.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mciocheck[0m[38;5;12m (https://github.com/ContinuumIO/ciocheck) :warning: — Linter, formatter and test suite helper. As a linter, it is a wrapper around [39m[48;5;235m[38;5;249mpep8[49m[39m[38;5;12m, [39m[48;5;235m[38;5;249mpydocstyle[49m[39m[38;5;12m, [39m[48;5;235m[38;5;249mflake8[49m[39m[38;5;12m, and [39m[48;5;235m[38;5;249mpylint[49m[39m[38;5;12m.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mflake8[0m[38;5;12m (https://github.com/PyCQA/flake8) — A wrapper around [39m[48;5;235m[38;5;249mpyflakes[49m[39m[38;5;12m, [39m[48;5;235m[38;5;249mpycodestyle[49m[39m[38;5;12m and [39m[48;5;235m[38;5;249mmccabe[49m[39m[38;5;12m.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mflakeheaven[0m[38;5;12m (https://pypi.org/project/flakeheaven/) — flakeheaven is a python linter built around flake8 to enable inheritable and complex toml configuration.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mGo Meta Linter[0m[38;5;12m (https://github.com/alecthomas/gometalinter) :warning: — Concurrently run Go lint tools and normalise their output. Use [39m[48;5;235m[38;5;249mgolangci-lint[49m[39m[38;5;12m for new projects.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mgoreporter[0m[38;5;12m (https://github.com/360EntSecGroup-Skylar/goreporter) — Concurrently runs many linters and normalises their output to a report.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mmultilint[0m[38;5;12m (https://github.com/adamchainz/multilint) :warning: — A wrapper around [39m[48;5;235m[38;5;249mflake8[49m[39m[38;5;12m, [39m[48;5;235m[38;5;249misort[49m[39m[38;5;12m and [39m[48;5;235m[38;5;249mmodernize[49m[39m[38;5;12m.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mprospector[0m[38;5;12m (https://github.com/PyCQA/prospector) — A wrapper around [39m[48;5;235m[38;5;249mpylint[49m[39m[38;5;12m, [39m[48;5;235m[38;5;249mpep8[49m[39m[38;5;12m, [39m[48;5;235m[38;5;249mmccabe[49m[39m[38;5;12m and others.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAndroid Lint[0m[38;5;12m (http://tools.android.com/tips/lint) — Run static analysis on Android projects.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mandroid-lint-summary[0m[38;5;12m [39m[38;5;12m(https://passy.github.io/android-lint-summary)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mCombines[39m[38;5;12m [39m[38;5;12mlint[39m[38;5;12m [39m[38;5;12merrors[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmultiple[39m[38;5;12m [39m[38;5;12mprojects[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mone[39m[38;5;12m [39m[38;5;12moutput,[39m[38;5;12m [39m[38;5;12mcheck[39m[38;5;12m [39m[38;5;12mlint[39m[38;5;12m [39m[38;5;12mresults[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmultiple[39m[38;5;12m [39m[38;5;12msub-projects[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m
|
||
[38;5;12monce.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mFlowDroid[0m[38;5;12m (https://github.com/secure-software-engineering/FlowDroid) — Static taint analysis tool for Android applications.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1miblessing[0m[38;5;12m [39m[38;5;12m(https://www.kitploit.com/2020/08/iblessing-ios-security-exploiting.html)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12miblessing[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12miOS[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mexploiting[39m[38;5;12m [39m[38;5;12mtoolkit.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering,[39m[38;5;12m [39m
|
||
[38;5;12mbinary[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mmining.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMariana[0m[38;5;14m[1m [0m[38;5;14m[1mTrench[0m[38;5;12m [39m[38;5;12m(https://mariana-tren.ch/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mOur[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mfocused[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mAndroid[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mJava[39m[38;5;12m [39m[38;5;12mapplications.[39m[38;5;12m [39m[38;5;12mMariana[39m[38;5;12m [39m[38;5;12mTrench[39m[38;5;12m [39m[38;5;12manalyzes[39m[38;5;12m [39m[38;5;12mDalvik[39m[38;5;12m [39m[38;5;12mbytecode[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mbuilt[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mrun[39m[38;5;12m [39m[38;5;12mfast[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m
|
||
[38;5;12mlarge[39m[38;5;12m [39m[38;5;12mcodebases[39m[38;5;12m [39m[38;5;12m(10s[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mmillions[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mlines[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcode).[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mchanges,[39m[38;5;12m [39m[38;5;12mbefore[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mever[39m[38;5;12m [39m[38;5;12mlands[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mrepository.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOversecured[0m[38;5;12m [39m[38;5;12m(https://oversecured.com)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mEnterprise[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mscanner[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mAndroid[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12miOS[39m[38;5;12m [39m[38;5;12mapps.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12mapp[39m[38;5;12m [39m[38;5;12mowners[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m[38;5;12mnew[39m[38;5;12m [39m[38;5;12mversion[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmobile[39m[38;5;12m [39m[38;5;12mapp[39m
|
||
[38;5;12mby[39m[38;5;12m [39m[38;5;12mintegrating[39m[38;5;12m [39m[38;5;12mOversecured[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdevelopment[39m[38;5;12m [39m[38;5;12mprocess.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpaprika[0m[38;5;12m (https://github.com/GeoffreyHecht/paprika) :warning: — A toolkit to detect some code smells in analyzed Android applications.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mqark[0m[38;5;12m (https://github.com/linkedin/qark) :warning: — Tool to look for several security related Android application vulnerabilities.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mredex[0m[38;5;12m [39m[38;5;12m(https://fbredex.com)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mRedex[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mreading,[39m[38;5;12m [39m[38;5;12mwriting,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12manalyzing[39m[38;5;12m [39m[38;5;12m.dex[39m[38;5;12m [39m[38;5;12mfiles,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mset[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12moptimization[39m[38;5;12m [39m[38;5;12mpasses[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mimprove[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mbytecode.[39m[38;5;12m [39m
|
||
[38;5;12mAn[39m[38;5;12m [39m[38;5;12mAPK[39m[38;5;12m [39m[38;5;12moptimized[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mRedex[39m[38;5;12m [39m[38;5;12mshould[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12msmaller[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfaster.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdeadnix[0m[38;5;12m (https://github.com/astro/deadnix) — Scan Nix files for dead code (unused variable bindings)[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mstatix[0m[38;5;12m [39m[38;5;12m(https://git.peppe.rs/languages/statix/about/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mLints[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msuggestions[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mNix[39m[38;5;12m [39m[38;5;12mprogramming[39m[38;5;12m [39m[38;5;12mlanguage.[39m[38;5;12m [39m[38;5;12m"statix[39m[38;5;12m [39m[38;5;12mcheck"[39m[38;5;12m [39m[38;5;12mhighlights[39m[38;5;12m [39m[38;5;12mantipatterns[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mNix[39m[38;5;12m [39m[38;5;12mcode.[39m[38;5;12m [39m[38;5;12m"statix[39m[38;5;12m [39m[38;5;12mfix"[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mfix[39m[38;5;12m [39m
|
||
[38;5;12mseveral[39m[38;5;12m [39m[38;5;12msuch[39m[38;5;12m [39m[38;5;12moccurrences.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mlockfile-lint[0m[38;5;12m (https://github.com/lirantal/lockfile-lint) — Lint an npm or yarn lockfile to analyze and detect security issues[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mnjsscan[0m[38;5;12m [39m[38;5;12m(https://opensecurity.in)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12m(SAST)[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12minsecure[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mpatterns[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mnode.js[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12msimple[39m[38;5;12m [39m[38;5;12mpattern[39m[38;5;12m [39m[38;5;12mmatcher[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mlibsast[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12msyntax-aware[39m[38;5;12m [39m[38;5;12msemantic[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mpattern[39m[38;5;12m [39m[38;5;12msearch[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12msemgrep.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mNodeJSScan[0m[38;5;12m [39m[38;5;12m(https://opensecurity.in)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mscanner[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mNode.js[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mpowered[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mlibsast[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msemgrep[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mbuilds[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnjsscan[39m[38;5;12m [39m[38;5;12mcli[39m[38;5;12m [39m[38;5;12mtool.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mfeatures[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mUI[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m
|
||
[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mdashboards[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mapplication's[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mstatus.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mstandard[0m[38;5;12m (http://standardjs.com) — An npm module that checks for Javascript Styleguide issues.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcomposer-dependency-analyser[0m[38;5;12m (https://github.com/shipmonk-rnd/composer-dependency-analyser) — Fast detection of composer dependency issues.[39m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m💪 Powerful: Detects unused, shadow and misplaced composer dependencies[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m⚡ Performant: Scans 15 000 files in 2s![39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m⚙️ Configurable: Fine-grained ignores via PHP config[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m🕸️ Lightweight: No composer dependencies[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m🍰 Easy-to-use: No config needed for first try[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12m✨ Compatible: PHP >= 7.2[39m
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mlintian[0m[38;5;12m (https://wiki.debian.org/Lintian) — Static analysis tool for Debian packages.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mrpmlint[0m[38;5;12m (https://github.com/rpm-software-management/rpmlint) — Tool for checking common errors in rpm packages.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpromformat[0m[38;5;12m (https://github.com/facetoe/promformat) :warning: — Promformat is a PromQL formatter written in Python.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mpromval[0m[38;5;12m (https://github.com/facetoe/promval) — PromQL validator written in Python. It can be used to validate that PromQL expressions are written as expected.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mbuf[0m[38;5;12m (https://buf.build) — Provides a CLI linter that enforces good API design choices and structure[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mprotolint[0m[38;5;12m (https://github.com/yoheimuta/protolint) — Pluggable linter and fixer to enforce Protocol Buffer style and conventions.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mmetadata-json-lint[0m[38;5;12m (https://github.com/voxpupuli/metadata-json-lint) — Tool to check the validity of Puppet metadata.json files.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdawnscanner[0m[38;5;12m (https://github.com/thesp0nge/dawnscanner) — A static analysis security scanner for ruby written web applications. It supports Sinatra, Padrino and Ruby on Rails frameworks.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mAzSK[0m[38;5;12m [39m[38;5;12m(https://azsk.azurewebsites.net/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mSecure[39m[38;5;12m [39m[38;5;12mDevOps[39m[38;5;12m [39m[38;5;12mkit[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mAzure[39m[38;5;12m [39m[38;5;12m(AzSK)[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mIntelliSense,[39m[38;5;12m [39m[38;5;12mSecurity[39m[38;5;12m [39m[38;5;12mVerification[39m[38;5;12m [39m[38;5;12mTests[39m[38;5;12m [39m[38;5;12m(SVTs),[39m[38;5;12m [39m[38;5;12mCICD[39m[38;5;12m [39m[38;5;12mscan[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mcompliance[39m[38;5;12m [39m[38;5;12missues,[39m
|
||
[38;5;12mand[39m[38;5;12m [39m[38;5;12minfrastructure[39m[38;5;12m [39m[38;5;12mmisconfiguration[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12minfrastructure-as-code.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mAzure[39m[38;5;12m [39m[38;5;12mvia[39m[38;5;12m [39m[38;5;12mARM.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mbrakeman[0m[38;5;12m (https://brakemanscanner.org) — A static analysis security vulnerability scanner for Ruby on Rails applications.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mCredential[0m[38;5;14m[1m [0m[38;5;14m[1mDigger[0m[38;5;12m [39m[38;5;12m(https://github.com/SAP/credential-digger)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mCredential[39m[38;5;12m [39m[38;5;12mDigger[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mGitHub[39m[38;5;12m [39m[38;5;12mscanning[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12midentifies[39m[38;5;12m [39m[38;5;12mhardcoded[39m[38;5;12m [39m[38;5;12mcredentials[39m[38;5;12m [39m[38;5;12m(Passwords,[39m[38;5;12m [39m[38;5;12mAPI[39m[38;5;12m [39m[38;5;12mKeys,[39m[38;5;12m [39m[38;5;12mSecret[39m[38;5;12m [39m[38;5;12mKeys,[39m[38;5;12m [39m[38;5;12mTokens,[39m[38;5;12m [39m
|
||
[38;5;12mpersonal[39m[38;5;12m [39m[38;5;12minformation,[39m[38;5;12m [39m[38;5;12metc),[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfiltering[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mfalse[39m[38;5;12m [39m[38;5;12mpositive[39m[38;5;12m [39m[38;5;12mdata[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmachine[39m[38;5;12m [39m[38;5;12mlearning[39m[38;5;12m [39m[38;5;12mmodel[39m[38;5;12m [39m[38;5;12mcalled[39m[38;5;12m [39m[38;5;14m[1mPassword[0m[38;5;14m[1m [0m[38;5;14m[1mModel[0m[38;5;12m [39m[38;5;12m(https://huggingface.co/SAPOSS/password-model).[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mscanner[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mable[39m[38;5;12m [39m
|
||
[38;5;12mto[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mpasswords[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mnon[39m[38;5;12m [39m[38;5;12mstructured[39m[38;5;12m [39m[38;5;12mtokens[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mlow[39m[38;5;12m [39m[38;5;12mfalse[39m[38;5;12m [39m[38;5;12mpositive[39m[38;5;12m [39m[38;5;12mrate.[39m[38;5;12m [39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mDatree[0m[38;5;12m (https://datree.io/) — A CLI tool to prevent Kubernetes misconfigurations by ensuring that manifests and Helm charts follow best practices as well as your organization’s policies[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdetect-secrets[0m[38;5;12m (https://github.com/Yelp/detect-secrets) — An enterprise friendly way of detecting and preventing secrets in code.[39m
|
||
[38;5;12mIt[39m[38;5;12m [39m[38;5;12mdoes[39m[38;5;12m [39m[38;5;12mthis[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mrunning[39m[38;5;12m [39m[38;5;12mperiodic[39m[38;5;12m [39m[38;5;12mdiff[39m[38;5;12m [39m[38;5;12moutputs[39m[38;5;12m [39m[38;5;12magainst[39m[38;5;12m [39m[38;5;12mheuristically[39m[38;5;12m [39m[38;5;12mcrafted[39m[38;5;12m [39m[38;5;12mregex[39m[38;5;12m [39m[38;5;12mstatements,[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12midentify[39m[38;5;12m [39m[38;5;12mwhether[39m[38;5;12m [39m[38;5;12many[39m[38;5;12m [39m[38;5;12mnew[39m[38;5;12m [39m[38;5;12msecret[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12mbeen[39m[38;5;12m [39m[38;5;12mcommitted.[39m[38;5;12m [39m[38;5;12mThis[39m[38;5;12m [39m[38;5;12mway,[39m[38;5;12m [39m[38;5;12mit[39m[38;5;12m [39m[38;5;12mavoids[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12moverhead[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m
|
||
[38;5;12mdigging[39m[38;5;12m [39m[38;5;12mthrough[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mgit[39m[38;5;12m [39m[38;5;12mhistory,[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mneed[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mscan[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mentire[39m[38;5;12m [39m[38;5;12mrepository[39m[38;5;12m [39m[38;5;12mevery[39m[38;5;12m [39m[38;5;12mtime.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mEnlightn[0m[38;5;12m [39m[38;5;12m(https://www.laravel-enlightn.com/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdynamic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mLaravel[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12mrecommendations[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mimprove[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mperformance,[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m
|
||
[38;5;12mreliability[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mLaravel[39m[38;5;12m [39m[38;5;12mapps.[39m[38;5;12m [39m[38;5;12mContains[39m[38;5;12m [39m[38;5;12m120[39m[38;5;12m [39m[38;5;12mautomated[39m[38;5;12m [39m[38;5;12mchecks.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mGitGuardian[0m[38;5;14m[1m [0m[38;5;14m[1mggshield[0m[38;5;12m [39m[38;5;12m(https://www.gitguardian.com/ggshield)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mggshield[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCLI[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mruns[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mlocal[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCI[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m350+[39m[38;5;12m [39m
|
||
[38;5;12mtypes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecrets,[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mpolicy[39m[38;5;12m [39m[38;5;12mbreaks[39m[38;5;12m [39m[38;5;12maffecting[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcodebase.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mGitleaks[0m[38;5;12m (https://github.com/zricethezav/gitleaks) — A SAST tool for detecting hardcoded secrets like passwords, api keys, and tokens in git repos.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mgokart[0m[38;5;12m [39m[38;5;12m(https://github.com/praetorian-inc/gokart)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mGolang[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mfocus[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mminimizing[39m[38;5;12m [39m[38;5;12mfalse[39m[38;5;12m [39m[38;5;12mpositives.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12mcapable[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mtracing[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvariables[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mfunction[39m[38;5;12m [39m
|
||
[38;5;12marguments[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mdetermine[39m[38;5;12m [39m[38;5;12mwhether[39m[38;5;12m [39m[38;5;12minput[39m[38;5;12m [39m[38;5;12msources[39m[38;5;12m [39m[38;5;12mare[39m[38;5;12m [39m[38;5;12msafe.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHasMySecretLeaked[0m[38;5;12m [39m[38;5;12m(https://gitguardian.com/hasmysecretleaked)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mHasMySecretLeaked[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mGitGuardian[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12maims[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12mindividual[39m[38;5;12m [39m[38;5;12musers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12morganizations[39m[38;5;12m [39m[38;5;12msearch[39m[38;5;12m [39m
|
||
[38;5;12macross[39m[38;5;12m [39m[38;5;12m20[39m[38;5;12m [39m[38;5;12mmillion[39m[38;5;12m [39m[38;5;12mexposed[39m[38;5;12m [39m[38;5;12msecrets[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mverify[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mdeveloper[39m[38;5;12m [39m[38;5;12msecrets[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mleaked[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mpublic[39m[38;5;12m [39m[38;5;12mrepositories,[39m[38;5;12m [39m[38;5;12mgists,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mGitHub[39m[38;5;12m [39m[38;5;12mprojects.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1miblessing[0m[38;5;12m [39m[38;5;12m(https://www.kitploit.com/2020/08/iblessing-ios-security-exploiting.html)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12miblessing[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12miOS[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mexploiting[39m[38;5;12m [39m[38;5;12mtoolkit.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mused[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mreverse[39m[38;5;12m [39m[38;5;12mengineering,[39m[38;5;12m [39m
|
||
[38;5;12mbinary[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mmining.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mkani[0m[38;5;12m (https://github.com/model-checking/kani) — The Kani Rust Verifier is a bit-precise model checker for Rust. [39m
|
||
[38;5;12mKani is particularly useful for verifying unsafe code blocks in Rust, [39m
|
||
[38;5;12mwhere the "unsafe superpowers" are unchecked by the compiler.[39m
|
||
[38;5;12mKani verifies:[39m
|
||
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12mMemory safety (e.g., null pointer dereferences)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12mUser-specified assertions (i.e., assert!(...))[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12mThe absence of panics (e.g., unwrap() on None values)[39m
|
||
[48;5;12m[38;5;11m⟡[49m[39m[38;5;12m [39m[38;5;12mThe absence of some types of unexpected behavior (e.g., arithmetic overflows)[39m
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mkics[0m[38;5;12m [39m[38;5;12m(https://kics.io/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mFind[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mcompliance[39m[38;5;12m [39m[38;5;12missues,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12minfrastructure[39m[38;5;12m [39m[38;5;12mmisconfigurations[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12minfrastructure-as-code.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mTerraform,[39m[38;5;12m [39m[38;5;12mKubernetes,[39m[38;5;12m [39m[38;5;12mDocker,[39m[38;5;12m [39m[38;5;12mAWS[39m[38;5;12m [39m
|
||
[38;5;12mCloudFormation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mAnsible[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mktool[0m[38;5;12m [39m[38;5;12m(https://ktool.cynder.me/en/latest/ktool.html)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mFully[39m[38;5;12m [39m[38;5;12mcross-platform[39m[38;5;12m [39m[38;5;12mtoolkit[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mMachO+Obj-C[39m[38;5;12m [39m[38;5;12mediting/analysis.[39m[38;5;12m [39m[38;5;12mIncludes[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcli[39m[38;5;12m [39m[38;5;12mkit,[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcurses[39m[38;5;12m [39m[38;5;12mGUI,[39m[38;5;12m [39m[38;5;12mObjC[39m[38;5;12m [39m[38;5;12mheader[39m[38;5;12m [39m[38;5;12mdumping,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mmuch[39m[38;5;12m [39m[38;5;12mmore.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mkube-hunter[0m[38;5;12m (https://aquasecurity.github.io/kube-hunter/) — Hunt for security weaknesses in Kubernetes clusters.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mlockfile-lint[0m[38;5;12m (https://github.com/lirantal/lockfile-lint) — Lint an npm or yarn lockfile to analyze and detect security issues[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mLunaSec[0m[38;5;12m [39m[38;5;12m(https://www.lunasec.io)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mOpen[39m[38;5;12m [39m[38;5;12mSource[39m[38;5;12m [39m[38;5;12mAppSec[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mautomatically[39m[38;5;12m [39m[38;5;12mnotifies[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnext[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mLog4Shell[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mnode-ipc[39m[38;5;12m [39m[38;5;12mhappen.[39m[38;5;12m [39m[38;5;12mTrack[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mdependencies[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12mbuilds[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcentralized[39m[38;5;12m [39m[38;5;12mservice.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mnjsscan[0m[38;5;12m [39m[38;5;12m(https://opensecurity.in)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mtesting[39m[38;5;12m [39m[38;5;12m(SAST)[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m[38;5;12minsecure[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mpatterns[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mnode.js[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12musing[39m[38;5;12m [39m[38;5;12msimple[39m[38;5;12m [39m[38;5;12mpattern[39m[38;5;12m [39m[38;5;12mmatcher[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mlibsast[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m
|
||
[38;5;12msyntax-aware[39m[38;5;12m [39m[38;5;12msemantic[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mpattern[39m[38;5;12m [39m[38;5;12msearch[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12msemgrep.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mNodeJSScan[0m[38;5;12m [39m[38;5;12m(https://opensecurity.in)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mscanner[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mNode.js[39m[38;5;12m [39m[38;5;12mapplications[39m[38;5;12m [39m[38;5;12mpowered[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mlibsast[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msemgrep[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mbuilds[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mnjsscan[39m[38;5;12m [39m[38;5;12mcli[39m[38;5;12m [39m[38;5;12mtool.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mfeatures[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mUI[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m
|
||
[38;5;12mvarious[39m[38;5;12m [39m[38;5;12mdashboards[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mapplication's[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mstatus.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mOversecured[0m[38;5;12m [39m[38;5;12m(https://oversecured.com)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mEnterprise[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mscanner[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mAndroid[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12miOS[39m[38;5;12m [39m[38;5;12mapps.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12mapp[39m[38;5;12m [39m[38;5;12mowners[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msecure[39m[38;5;12m [39m[38;5;12meach[39m[38;5;12m [39m[38;5;12mnew[39m[38;5;12m [39m[38;5;12mversion[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mmobile[39m[38;5;12m [39m[38;5;12mapp[39m
|
||
[38;5;12mby[39m[38;5;12m [39m[38;5;12mintegrating[39m[38;5;12m [39m[38;5;12mOversecured[39m[38;5;12m [39m[38;5;12minto[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mdevelopment[39m[38;5;12m [39m[38;5;12mprocess.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mPT[0m[38;5;14m[1m [0m[38;5;14m[1mApplication[0m[38;5;14m[1m [0m[38;5;14m[1mInspector[0m[38;5;12m [39m[38;5;12m(https://www.ptsecurity.com)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mIdentifies[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mflaws[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdetects[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprevent[39m[38;5;12m [39m[38;5;12mweb[39m[38;5;12m [39m[38;5;12mattacks.[39m[38;5;12m [39m[38;5;12mDemonstrates[39m[38;5;12m [39m[38;5;12mremote[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mexecution[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m
|
||
[38;5;12mpresenting[39m[38;5;12m [39m[38;5;12mpossible[39m[38;5;12m [39m[38;5;12mexploits.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mQualys[0m[38;5;14m[1m [0m[38;5;14m[1mContainer[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;12m [39m[38;5;12m(https://www.qualys.com/apps/container-security)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mContainer[39m[38;5;12m [39m[38;5;12mnative[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mprotection[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mprovide[39m[38;5;12m [39m[38;5;12mvisibility[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mcontainerized[39m[38;5;12m [39m
|
||
[38;5;12mapplications.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mQuantifiedCode[0m[38;5;12m [39m[38;5;12m(https://github.com/quantifiedcode/quantifiedcode)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mAutomated[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mreview[39m[38;5;12m [39m[38;5;12m&[39m[38;5;12m [39m[38;5;12mrepair.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mhelps[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mkeep[39m[38;5;12m [39m[38;5;12mtrack[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmetrics[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12mprojects,[39m[38;5;12m [39m[38;5;12mand[39m
|
||
[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12measily[39m[38;5;12m [39m[38;5;12mextended[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mnew[39m[38;5;12m [39m[38;5;12mtypes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12manalyses.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mRezilion[0m[38;5;12m [39m[38;5;12m(https://www.rezilion.com/)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mDiscovers[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mall[39m[38;5;12m [39m[38;5;12mcomponents[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12menvironment,[39m[38;5;12m [39m[38;5;12mfilters[39m[38;5;12m [39m[38;5;12mout[39m[38;5;12m [39m[38;5;12m85%[39m[38;5;12m [39m[38;5;12mnon-exploitable[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcreates[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m
|
||
[38;5;12mremediation[39m[38;5;12m [39m[38;5;12mplan[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12mtickets[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mupgrade[39m[38;5;12m [39m[38;5;12mcomponents[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mviolate[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mpolicy[39m[38;5;12m [39m[38;5;12mand/or[39m[38;5;12m [39m[38;5;12mpatch[39m[38;5;12m [39m[38;5;12mautomatically[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mCI.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mscorecard[0m[38;5;12m (https://github.com/ossf/scorecard) — Security Scorecards - Security health metrics for Open Source[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mSearchDiggity[0m[38;5;12m [39m[38;5;12m(https://resources.bishopfox.com/resources/tools/google-hacking-diggity/attack-tools/)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mIdentifies[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12mprojects[39m[38;5;12m [39m[38;5;12mhosted[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mGithub,[39m
|
||
[38;5;12mGoogle[39m[38;5;12m [39m[38;5;12mCode,[39m[38;5;12m [39m[38;5;12mMS[39m[38;5;12m [39m[38;5;12mCodePlex,[39m[38;5;12m [39m[38;5;12mSourceForge,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m[38;5;12m [39m[38;5;12mThe[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mcomes[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mover[39m[38;5;12m [39m[38;5;12m130[39m[38;5;12m [39m[38;5;12mdefault[39m[38;5;12m [39m[38;5;12msearches[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12midentify[39m[38;5;12m [39m[38;5;12mSQL[39m[38;5;12m [39m[38;5;12minjection,[39m[38;5;12m [39m[38;5;12mcross-site[39m[38;5;12m [39m[38;5;12mscripting[39m[38;5;12m [39m[38;5;12m(XSS),[39m[38;5;12m [39m[38;5;12minsecure[39m[38;5;12m [39m[38;5;12mremote[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mlocal[39m[38;5;12m [39m[38;5;12mfile[39m[38;5;12m [39m
|
||
[38;5;12mincludes,[39m[38;5;12m [39m[38;5;12mhard-coded[39m[38;5;12m [39m[38;5;12mpasswords,[39m[38;5;12m [39m[38;5;12metc.[39m[38;5;12m [39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSteampunk Spotter[0m[38;5;12m (https://steampunk.si/spotter/) :copyright: — Ansible Playbook Scanning Tool that analyzes and offers recommendations for your playbooks.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSymfony Insight[0m[38;5;12m (https://insight.symfony.com/) :copyright: — Detect security risks, find bugs and provide actionable metrics for PHP projects.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mtfsec[0m[38;5;12m [39m[38;5;12m(https://github.com/tfsec/tfsec)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mTerraform[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mtool[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mprevents[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mchecking[39m[38;5;12m [39m[38;5;12mcloud[39m[38;5;12m [39m[38;5;12mmisconfigurations[39m[38;5;12m [39m[38;5;12mat[39m[38;5;12m [39m[38;5;12mbuild[39m[38;5;12m [39m[38;5;12mtime[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mdirectly[39m[38;5;12m [39m[38;5;12mintegrates[39m[38;5;12m [39m
|
||
[38;5;12mwith[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mHCL[39m[38;5;12m [39m[38;5;12mparser[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mbetter[39m[38;5;12m [39m[38;5;12mresults.[39m[38;5;12m [39m[38;5;12mChecks[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mviolations[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mAWS,[39m[38;5;12m [39m[38;5;12mAzure[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mGCP[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mbest[39m[38;5;12m [39m[38;5;12mpractice[39m[38;5;12m [39m[38;5;12mrecommendations.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mtrufflehog[0m[38;5;12m (https://trufflesecurity.com) — Find credentials all over the place[39m
|
||
[38;5;12mTruffleHog is an open source secret-scanning engine that resolves exposed secrets across your company’s entire tech stack. [39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mTsunami[0m[38;5;14m[1m [0m[38;5;14m[1mSecurity[0m[38;5;14m[1m [0m[38;5;14m[1mScanner[0m[38;5;12m [39m[38;5;12m(https://github.com/google/tsunami-security-scanner)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mgeneral[39m[38;5;12m [39m[38;5;12mpurpose[39m[38;5;12m [39m[38;5;12mnetwork[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mscanner[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mextensible[39m[38;5;12m [39m[38;5;12mplugin[39m[38;5;12m [39m[38;5;12msystem[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdetecting[39m[38;5;12m [39m[38;5;12mhigh[39m[38;5;12m [39m[38;5;12mseverity[39m[38;5;12m [39m
|
||
[38;5;12mRCE-like[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mhigh[39m[38;5;12m [39m[38;5;12mconfidence.[39m[38;5;12m [39m[38;5;12mCustom[39m[38;5;12m [39m[38;5;12mdetectors[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mfinding[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12m(e.g.[39m[38;5;12m [39m[38;5;12mopen[39m[38;5;12m [39m[38;5;12mAPIs)[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12madded.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mmythril[0m[38;5;12m (https://github.com/ConsenSys/mythril) — A symbolic execution framework with batteries included, can be used to find and exploit vulnerabilities in smart contracts automatically.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mMythX[0m[38;5;12m [39m[38;5;12m(https://mythx.io)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mMythX[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12measy[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12muse[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mplatform[39m[38;5;12m [39m[38;5;12mwhich[39m[38;5;12m [39m[38;5;12mintegrates[39m[38;5;12m [39m[38;5;12mseveral[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mmethods[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mfuzzing,[39m[38;5;12m [39m[38;5;12msymbolic[39m[38;5;12m [39m[38;5;12mexecution[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mfind[39m[38;5;12m [39m
|
||
[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mhigh[39m[38;5;12m [39m[38;5;12mprecision.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mcan[39m[38;5;12m [39m[38;5;12mbe[39m[38;5;12m [39m[38;5;12mintegrated[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12mtoolchains[39m[38;5;12m [39m[38;5;12mlike[39m[38;5;12m [39m[38;5;12mRemix[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mVSCode[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mcalled[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mcommand-line.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mslither[0m[38;5;12m [39m[38;5;12m(https://github.com/trailofbits/slither)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mStatic[39m[38;5;12m [39m[38;5;12manalysis[39m[38;5;12m [39m[38;5;12mframework[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mruns[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12msuite[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12mvulnerability[39m[38;5;12m [39m[38;5;12mdetectors,[39m[38;5;12m [39m[38;5;12mprints[39m[38;5;12m [39m[38;5;12mvisual[39m[38;5;12m [39m[38;5;12minformation[39m[38;5;12m [39m[38;5;12mabout[39m[38;5;12m [39m[38;5;12mcontract[39m[38;5;12m [39m[38;5;12mdetails,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mprovides[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m
|
||
[38;5;12mAPI[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12measily[39m[38;5;12m [39m[38;5;12mwrite[39m[38;5;12m [39m[38;5;12mcustom[39m[38;5;12m [39m[38;5;12manalyses.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1msolhint[0m[38;5;12m (https://protofire.github.io/solhint) — Solhint is an open source project created by https://protofire.io. Its goal is to provide a linting utility for Solidity code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1msolium[0m[38;5;12m (https://ethlint.readthedocs.io/en/latest) — Solium is a linter to identify and fix style and security issues in Solidity smart contracts.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mLibVCS4j[0m[38;5;12m [39m[38;5;12m(https://github.com/uni-bremen-agst/libvcs4j)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mJava[39m[38;5;12m [39m[38;5;12mlibrary[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12mexisting[39m[38;5;12m [39m[38;5;12mtools[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12manalyse[39m[38;5;12m [39m[38;5;12mthe[39m[38;5;12m [39m[38;5;12mevolution[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msoftware[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mproviding[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mcommon[39m[38;5;12m [39m[38;5;12mAPI[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdifferent[39m[38;5;12m [39m
|
||
[38;5;12mversion[39m[38;5;12m [39m[38;5;12mcontrol[39m[38;5;12m [39m[38;5;12msystems[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12missue[39m[38;5;12m [39m[38;5;12mtrackers.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mRefactorFirst[0m[38;5;12m (https://github.com/jimbethancourt/RefactorFirst) — Identifies and prioritizes God Classes and Highly Coupled classes in Java codebases you should refactor first.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mViolations Lib[0m[38;5;12m (https://github.com/tomasbjerre/violations-lib) — Java library for parsing report files from static code analysis. Used by a bunch of Jenkins, Maven and Gradle plugins.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1member-template-lint[0m[38;5;12m (https://github.com/ember-template-lint/ember-template-lint) — Linter for Ember or Handlebars templates.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mhaml-lint[0m[38;5;12m (https://github.com/sds/haml-lint) — Tool for writing clean and consistent HAML.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mslim-lint[0m[38;5;12m (https://github.com/sds/slim-lint) — Configurable tool for analyzing Slim templates.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1myamllint[0m[38;5;12m (https://yamllint.readthedocs.io) — Checks YAML files for syntax validity, key repetition and cosmetic problems such as lines length, trailing spaces, and indentation.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mGitGuardian[0m[38;5;14m[1m [0m[38;5;14m[1mggshield[0m[38;5;12m [39m[38;5;12m(https://www.gitguardian.com/ggshield)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mggshield[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCLI[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mruns[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mlocal[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCI[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m350+[39m[38;5;12m [39m
|
||
[38;5;12mtypes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecrets,[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mpolicy[39m[38;5;12m [39m[38;5;12mbreaks[39m[38;5;12m [39m[38;5;12maffecting[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcodebase.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mkics[0m[38;5;12m [39m[38;5;12m(https://kics.io/)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mFind[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities,[39m[38;5;12m [39m[38;5;12mcompliance[39m[38;5;12m [39m[38;5;12missues,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12minfrastructure[39m[38;5;12m [39m[38;5;12mmisconfigurations[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12minfrastructure-as-code.[39m[38;5;12m [39m[38;5;12mSupports[39m[38;5;12m [39m[38;5;12mTerraform,[39m[38;5;12m [39m[38;5;12mKubernetes,[39m[38;5;12m [39m[38;5;12mDocker,[39m[38;5;12m [39m[38;5;12mAWS[39m[38;5;12m [39m
|
||
[38;5;12mCloudFormation[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mAnsible[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mshisho[0m[38;5;12m [39m[38;5;12m(https://github.com/flatt-security/shisho)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mA[39m[38;5;12m [39m[38;5;12mlightweight[39m[38;5;12m [39m[38;5;12mstatic[39m[38;5;12m [39m[38;5;12mcode[39m[38;5;12m [39m[38;5;12manalyzer[39m[38;5;12m [39m[38;5;12mdesigned[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mdevelopers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mteams.[39m[38;5;12m [39m[38;5;12mIt[39m[38;5;12m [39m[38;5;12mallows[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12manalyze[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mtransform[39m[38;5;12m [39m[38;5;12msource[39m[38;5;12m [39m
|
||
[38;5;12mcode[39m[38;5;12m [39m[38;5;12mwith[39m[38;5;12m [39m[38;5;12man[39m[38;5;12m [39m[38;5;12mintuitive[39m[38;5;12m [39m[38;5;12mDSL[39m[38;5;12m [39m[38;5;12msimilar[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12msed,[39m[38;5;12m [39m[38;5;12mbut[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mcode.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mdennis[0m[38;5;12m (https://github.com/willkg/dennis) — A set of utilities for working with PO files to ease development and improve quality.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mHTML-Validate[0m[38;5;12m (https://html-validate.org/) — Offline HTML5 validator.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mVetur[0m[38;5;12m [39m[38;5;12m(https://marketplace.visualstudio.com/items?itemName=octref.vetur)[39m[38;5;12m [39m[38;5;12m:warning:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mVue[39m[38;5;12m [39m[38;5;12mtooling[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mVS[39m[38;5;12m [39m[38;5;12mCode,[39m[38;5;12m [39m[38;5;12mpowered[39m[38;5;12m [39m[38;5;12mby[39m[38;5;12m [39m[38;5;12mvls[39m[38;5;12m [39m[38;5;12m(vue[39m[38;5;12m [39m[38;5;12mlanguage[39m[38;5;12m [39m[38;5;12mserver).[39m[38;5;12m [39m[38;5;12mVetur[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12msupport[39m[38;5;12m [39m[38;5;12mfor[39m[38;5;12m [39m[38;5;12mformatting[39m[38;5;12m [39m[38;5;12membedded[39m
|
||
[38;5;12mHTML,[39m[38;5;12m [39m[38;5;12mCSS,[39m[38;5;12m [39m[38;5;12mSCSS,[39m[38;5;12m [39m[38;5;12mJS,[39m[38;5;12m [39m[38;5;12mTypeScript,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mmore.[39m[38;5;12m [39m[38;5;12mVetur[39m[38;5;12m [39m[38;5;12monly[39m[38;5;12m [39m[38;5;12mhas[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12m"whole[39m[38;5;12m [39m[38;5;12mdocument[39m[38;5;12m [39m[38;5;12mformatter"[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12mcannot[39m[38;5;12m [39m[38;5;12mformat[39m[38;5;12m [39m[38;5;12marbitrary[39m[38;5;12m [39m[38;5;12mranges.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mTwiggy[0m[38;5;12m (https://rustwasm.github.io/twiggy) — Analyzes a binary's call graph to profile code size. The goal is to slim down wasm binary size.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mAfter the Deadline[0m[38;5;12m (https://open.afterthedeadline.com) :warning: — Spell, style and grammar checker.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1malex[0m[38;5;12m (https://alexjs.com) — Catch insensitive, inconsiderate writing[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcodespell[0m[38;5;12m (https://github.com/codespell-project/codespell) — Check code for common misspellings.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mlanguagetool[0m[38;5;12m (https://languagetool.org) — Style and grammar checker for 25+ languages. It finds many errors that a simple spell checker cannot detect.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mmisspell-fixer[0m[38;5;12m (https://github.com/vlajos/misspell-fixer) :warning: — Quick tool for fixing common misspellings, typos in source code.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mMisspelled Words In Context[0m[38;5;12m (https://jwilk.net/software/mwic) — A spell-checker that groups possible misspellings and shows them in their contexts.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mproselint[0m[38;5;12m (https://github.com/amperser/proselint) — A linter for English prose with a focus on writing style instead of grammar.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mvale[0m[38;5;12m (https://vale.sh) — A syntax-aware linter for prose built with speed and extensibility in mind.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mwrite-good[0m[38;5;12m (https://github.com/btford/write-good) — A linter with a focus on eliminating "weasel words".[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mSpectral[0m[38;5;12m (https://stoplight.io/open-source/spectral) — A flexible JSON/YAML linter, with out-of-the-box support for OpenAPI v2/v3 and AsyncAPI v2.[39m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1myamllint[0m[38;5;12m (https://yamllint.readthedocs.io) — Checks YAML files for syntax validity, key repetition and cosmetic problems such as lines length, trailing spaces, and indentation.[39m
|
||
|
||
|
||
|
||
|
||
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mcommitlint[0m[38;5;12m (https://commitlint.js.org) — checks if your commit messages meet the conventional commit format[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mGitGuardian[0m[38;5;14m[1m [0m[38;5;14m[1mggshield[0m[38;5;12m [39m[38;5;12m(https://www.gitguardian.com/ggshield)[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mggshield[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCLI[39m[38;5;12m [39m[38;5;12mapplication[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12mruns[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mlocal[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12min[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mCI[39m[38;5;12m [39m[38;5;12menvironment[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12myou[39m[38;5;12m [39m[38;5;12mdetect[39m[38;5;12m [39m[38;5;12mmore[39m[38;5;12m [39m[38;5;12mthan[39m[38;5;12m [39m[38;5;12m350+[39m[38;5;12m [39m
|
||
[38;5;12mtypes[39m[38;5;12m [39m[38;5;12mof[39m[38;5;12m [39m[38;5;12msecrets,[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mwell[39m[38;5;12m [39m[38;5;12mas[39m[38;5;12m [39m[38;5;12mother[39m[38;5;12m [39m[38;5;12mpotential[39m[38;5;12m [39m[38;5;12msecurity[39m[38;5;12m [39m[38;5;12mvulnerabilities[39m[38;5;12m [39m[38;5;12mor[39m[38;5;12m [39m[38;5;12mpolicy[39m[38;5;12m [39m[38;5;12mbreaks[39m[38;5;12m [39m[38;5;12maffecting[39m[38;5;12m [39m[38;5;12myour[39m[38;5;12m [39m[38;5;12mcodebase.[39m
|
||
|
||
[38;5;12m-[39m[38;5;12m [39m[38;5;14m[1mHasMySecretLeaked[0m[38;5;12m [39m[38;5;12m(https://gitguardian.com/hasmysecretleaked)[39m[38;5;12m [39m[38;5;12m:copyright:[39m[38;5;12m [39m[38;5;12m—[39m[38;5;12m [39m[38;5;12mHasMySecretLeaked[39m[38;5;12m [39m[38;5;12mis[39m[38;5;12m [39m[38;5;12ma[39m[38;5;12m [39m[38;5;12mproject[39m[38;5;12m [39m[38;5;12mfrom[39m[38;5;12m [39m[38;5;12mGitGuardian[39m[38;5;12m [39m[38;5;12mthat[39m[38;5;12m [39m[38;5;12maims[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mhelp[39m[38;5;12m [39m[38;5;12mindividual[39m[38;5;12m [39m[38;5;12musers[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12morganizations[39m[38;5;12m [39m[38;5;12msearch[39m[38;5;12m [39m
|
||
[38;5;12macross[39m[38;5;12m [39m[38;5;12m20[39m[38;5;12m [39m[38;5;12mmillion[39m[38;5;12m [39m[38;5;12mexposed[39m[38;5;12m [39m[38;5;12msecrets[39m[38;5;12m [39m[38;5;12mto[39m[38;5;12m [39m[38;5;12mverify[39m[38;5;12m [39m[38;5;12mif[39m[38;5;12m [39m[38;5;12mtheir[39m[38;5;12m [39m[38;5;12mdeveloper[39m[38;5;12m [39m[38;5;12msecrets[39m[38;5;12m [39m[38;5;12mhave[39m[38;5;12m [39m[38;5;12mleaked[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mpublic[39m[38;5;12m [39m[38;5;12mrepositories,[39m[38;5;12m [39m[38;5;12mgists,[39m[38;5;12m [39m[38;5;12mand[39m[38;5;12m [39m[38;5;12missues[39m[38;5;12m [39m[38;5;12mon[39m[38;5;12m [39m[38;5;12mGitHub[39m[38;5;12m [39m[38;5;12mprojects.[39m
|
||
|
||
|
||
[38;2;255;187;0m[4mMore Collections[0m
|
||
|
||
[38;5;12m- [39m[38;5;14m[1mClean code linters[0m[38;5;12m (https://github.com/collections/clean-code-linters) — A collection of linters in github collections[39m
|
||
[38;5;12m- [39m[38;5;14m[1mCode Quality Checker Tools For PHP Projects[0m[38;5;12m (https://github.com/collections/code-quality-in-php) — A collection of PHP linters in github collections[39m
|
||
[38;5;12m- [39m[38;5;14m[1mgo-tools[0m[38;5;12m (https://github.com/dominikh/go-tools) — A collection of tools and libraries for working with Go code, including linters and static analysis[39m
|
||
[38;5;12m- [39m[38;5;14m[1mlinters[0m[38;5;12m (https://github.com/mcandre/linters) — An introduction to static code analysis[39m
|
||
[38;5;12m- [39m[38;5;14m[1mOWASP Source Code Analysis Tools[0m[38;5;12m (https://owasp.org/www-community/Source_Code_Analysis_Tools) — List of tools maintained by the Open Web Application Security Project[39m
|
||
[38;5;12m- [39m[38;5;14m[1mphp-static-analysis-tools[0m[38;5;12m (https://github.com/exakat/php-static-analysis-tools) — A reviewed list of useful PHP static analysis tools[39m
|
||
[38;5;12m- [39m[38;5;14m[1mWikipedia[0m[38;5;12m (http://en.wikipedia.org/wiki/List_of_tools_for_static_code_analysis) — A list of tools for static code analysis.[39m
|
||
|
||
[38;2;255;187;0m[4mLicense[0m
|
||
|
||
[38;5;14m[1m![0m[38;5;12mCC0[39m[38;5;14m[1m (https://i.creativecommons.org/p/zero/1.0/88x31.png)[0m[38;5;12m (https://creativecommons.org/publicdomain/zero/1.0/)[39m
|
||
|
||
[38;5;12mTo the extent possible under law, [39m[38;5;14m[1mMatthias Endler[0m[38;5;12m (https://endler.dev) has waived all copyright and related or neighboring rights to this work.[39m
|
||
[38;5;12mThe underlying source code used to format and display that content is licensed under the MIT license.[39m
|
||
|
||
|
||
[38;5;12mTitle image [39m[38;5;14m[1mDesigned by Freepik[0m[38;5;12m (http://www.freepik.com).[39m
|