Ecosyste.ms: Packages

An open API service providing package, version and dependency metadata of many open source software ecosystems and registries.

github actions "sast" keyword

Top 2.8% on github actions
redhat-plumbers-in-action/differential-shellcheck v5.2.0
GitHub Action for performing differential scans using ShellCheck linter.
49 versions - Latest release: 10 days ago - 317 dependent repositories - 45 stars on GitHub
clj-holmes/clj-holmes-action main
Executes clj-holmes security scan in clojure/clojurescript projects.
1 version - Latest release: over 1 year ago - 48 dependent repositories - 4 stars on GitHub
Top 9.2% on github actions
ioggstream/bandit-report-artifacts v1.7.4
Github action to find common security issues in Python code and get its report as a artifact.
3 versions - Latest release: about 1 year ago - 9 dependent repositories - 8 stars on GitHub
georgealton/iam-sarif-report v2.3.2
Generate SARIF from AWS IAM Access Analyzer findings
12 versions - Latest release: about 1 month ago - 5 stars on GitHub
HCL-TECH-SOFTWARE/appscan-sast-action v1.0.4
Scan for security issues in code
5 versions - Latest release: about 1 month ago - 7 dependent repositories - 3 stars on GitHub
Top 5.4% on github actions
DariuszPorowski/github-action-gitleaks v2.0.9
Run Gitleaks in your CI/CD workflow
11 versions - Latest release: 12 months ago - 62 dependent repositories - 17 stars on GitHub
grolston/guard-action 1.0
Guard ShiftLeft
1 version - Latest release: almost 2 years ago - 1 dependent repositories - 2 stars on GitHub
CodeThreat/codethreat-scan-action v1.0.13
CodeThreat Scanner supports a variety of languages and providing detailed security scans to ident...
23 versions - Latest release: 7 months ago - 1 dependent repositories - 4 stars on GitHub
Top 5.0% on github actions
ajinabraham/njsscan-action v7 💰
njsscan finds insecure code patterns in your node.js applications.
7 versions - Latest release: almost 2 years ago - 452 dependent repositories - 20 stars on GitHub
Top 6.5% on github actions
Contrast-Security-OSS/contrastscan-action v3.0.1
Perform SAST analysis of a project
10 versions - Latest release: 4 months ago - 34 dependent repositories - 19 stars on GitHub
AppThreat/sast-scan-action 1.0.2
sast-scan is a free and open-source Static Analysis Security Testing (SAST) tool for a range of l...
3 versions - Latest release: over 4 years ago - 15 dependent repositories - 8 stars on GitHub
Top 8.5% on github actions
federacy/scan-action 0.1.5
SAST and Dependency Scanning
6 versions - Latest release: about 1 year ago - 7 dependent repositories - 11 stars on GitHub
Top 7.1% on github actions
checkmarx-ts/checkmarx-github-action v1.0.6
Find vulnerabilities in your code using Checkmarx SAST solution
7 versions - Latest release: about 3 years ago - 3 dependent repositories - 24 stars on GitHub
Top 6.7% on github actions
fike/horusec-action v0.2.2
Run Horusec SAST in your code
7 versions - Latest release: almost 2 years ago - 17 dependent repositories - 13 stars on GitHub
xlab-steampunk/spotter-action 3.2.0
An Ansible Playbook Scanning Tool that analyzes and offers recommendations for your Ansible Playb...
20 versions - Latest release: 2 months ago - 1 dependent repositories - 4 stars on GitHub
Top 6.7% on github actions
HCL-TECH-SOFTWARE/appscan-codesweep-action v2.1
Scan for security issues in code
3 versions - Latest release: 5 months ago - 21 dependent repositories - 17 stars on GitHub
grolston/cfn-security v2.0.0 removed
CloudFormation Static Code Analysis Tool Suite
5 versions - Latest release: over 2 years ago - 10 dependent repositories - 6 stars on GitHub
insidersec/insider-action v0.2.0
Official insider action
7 versions - Latest release: almost 4 years ago - 2 dependent repositories - 9 stars on GitHub
magmanu/github-workflow-security-scanner v0.1.0 removed
A GitHub Action that performs static analysis on your workflows
1 version - Latest release: about 1 year ago - 0 stars on GitHub