snyk / snyk-python-pluginLinks
Basic Snyk CLI plugin for Python support
☆20Updated this week
Alternatives and similar repositories for snyk-python-plugin
Users that are interested in snyk-python-plugin are comparing it to the libraries listed below
Sorting:
- Shim to easily install OWASP dependency-check-cli into Python projects☆49Updated 3 years ago
- A pytest-inspired, DAST framework, capable of identifying vulnerabilities in a distributed, micro-service ecosystem through chaos enginee…☆221Updated last year
- Python Faker provider for security related data☆40Updated last month
- Test and monitor your projects for vulnerabilities with Jenkins. This plugin is officially maintained by Snyk.☆61Updated 2 weeks ago
- Audit python packages for known vulnerabilities☆32Updated 3 years ago
- Documentation of Python security☆89Updated last year
- ☆34Updated 11 years ago
- Python and Django implementation of the OWASP RailsGoat project☆74Updated 10 months ago
- Search Git Organizations or Repositories for strings☆28Updated 4 years ago
- Security audit tool for Django sites☆14Updated 7 months ago
- github action to run the bandit security linter☆14Updated 8 months ago
- CVSS2/3/4 library with interactive calculator for Python 2 and Python 3☆99Updated last week
- A collection of various scripts and automations to simplify Checkmarx SAST and IAST setup and use☆14Updated 6 years ago
- Python implementation of the package url spec. This project is sponsored by NLnet project https://nlnet.nl/project/vulnerabilitydatabase…☆74Updated last week
- AppSecPipeline Specification for DevOps automation.☆40Updated 2 years ago
- Custom security ruleset for the popular Java static analysis tool PMD.☆61Updated 9 years ago
- CVE database☆22Updated 4 years ago
- Run CodeQL queries at scale using Multi-Repository Variant Analysis (MRVA)☆59Updated last month
- ☆58Updated 4 months ago
- Copy as requests plugin for Burp Suite☆65Updated 8 months ago
- Generic SAST Library☆131Updated 6 months ago
- The OWASP ZAP Jenkins Plugin extends the functionality of the ZAP security tool into a CI Environment.☆60Updated 8 months ago
- Security audit Python project dependencies against security advisory databases.☆66Updated last week
- Read and write Fortify Project (FPR) files in Python☆40Updated 5 years ago
- OWASP Foundation Web Respository☆14Updated 3 months ago
- A library implementing CVSS v2 and v3 scores☆31Updated 5 years ago
- CI Pipeline with Pixi, the WAF OWASP Core Rule Set and TestCafe tests.☆15Updated 3 years ago
- ☆25Updated 8 years ago
- A parser for Python dependency files☆65Updated 6 months ago
- A static-code-analysis tool for performing security-focused code reviews. It enables an auditor to swiftly map the attack-surface of a la…☆139Updated 10 months ago