Skip to content

Commit

Permalink
Commit list
Browse files Browse the repository at this point in the history
  • Loading branch information
Analysis Tools Bot committed Jul 21, 2023
1 parent bf5574b commit 4ff7c77
Show file tree
Hide file tree
Showing 2 changed files with 30 additions and 30 deletions.
30 changes: 15 additions & 15 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -169,7 +169,7 @@ Also check out the sister project, [awesome-dynamic-analysis](https://github.com
<h2 id="asm">Assembly</h2>


- [STOKE](https://github.com/StanfordPL/stoke) :warning: — A programming-language agnostic stochastic optimizer for the x86_64 instruction set. It uses random search to explore the extremely high-dimensional space of all possible program transformations.
- [STOKE](https://github.com/StanfordPL/stoke) — A programming-language agnostic stochastic optimizer for the x86_64 instruction set. It uses random search to explore the extremely high-dimensional space of all possible program transformations.


<h2 id="awk">Awk</h2>
Expand Down Expand Up @@ -518,7 +518,7 @@ By default, govulncheck makes requests to the Go vulnerability database at https

- [revive](https://revive.run) — Fast, configurable, extensible, flexible, and beautiful linter for Go. Drop-in replacement of golint.

- [safesql](https://github.com/stripe/safesql) :warning: — Static analysis tool for Golang that protects against SQL injections.
- [safesql](https://github.com/stripe/safesql) — Static analysis tool for Golang that protects against SQL injections.

- [shisho](https://docs.shisho.dev/) — A lightweight static code analyzer designed for developers and security teams. It allows you to analyze and transform source code with an intuitive DSL similar to sed, but for code.

Expand Down Expand Up @@ -661,13 +661,13 @@ Its technology helps developers automate testing, find bugs, and reduce manual l

- [retire.js](https://retirejs.github.io/retire.js) — Scanner detecting the use of JavaScript libraries with known vulnerabilities.

- [RSLint](http://rslint.org/) :warning: — A (WIP) JavaScript linter written in Rust designed to be as fast as possible, customizable, and easy to use.
- [RSLint](http://rslint.org/) — A (WIP) JavaScript linter written in Rust designed to be as fast as possible, customizable, and easy to use.

- [standard](http://standardjs.com) — An npm module that checks for Javascript Styleguide issues.

- [tern](https://ternjs.net) — A JavaScript code analyzer for deep, cross-editor language support.

- [TypL](https://typl.dev) :warning: — With TypL, you just write completely standard JS, and the tool figures out your types via powerful inferencing.
- [TypL](https://typl.dev) — With TypL, you just write completely standard JS, and the tool figures out your types via powerful inferencing.

- [xo](https://github.com/xojs/xo) — Opinionated but configurable ESLint wrapper with lots of goodies included. Enforces strict and readable code.

Expand Down Expand Up @@ -867,7 +867,7 @@ It uses the pycodestyle utility to determine what parts of the code needs to be

- [bandit](https://bandit.readthedocs.io/en/latest) — A tool to find common security issues in Python code.

- [bellybutton](https://github.com/hchasestevens/bellybutton) :warning: — A linting engine supporting custom project-specific rules.
- [bellybutton](https://github.com/hchasestevens/bellybutton) — A linting engine supporting custom project-specific rules.

- [Black](https://black.readthedocs.io/en/stable) — The uncompromising Python code formatter.

Expand Down Expand Up @@ -1004,13 +1004,13 @@ YAPF follows a distinctive methodology, originating from the 'clang-format' tool

- [Querly](https://github.com/soutaro/querly) :warning: — Pattern Based Checking Tool for Ruby.

- [Railroader](https://railroader.org) :warning: — An open source static analysis security vulnerability scanner for Ruby on Rails applications.
- [Railroader](https://railroader.org) — An open source static analysis security vulnerability scanner for Ruby on Rails applications.

- [rails_best_practices](https://rails-bestpractices.com) — A code metric tool for Rails projects

- [reek](https://github.com/troessner/reek) — Code smell detector for Ruby.

- [Roodi](https://github.com/roodi/roodi) :warning: — Roodi stands for Ruby Object Oriented Design Inferometer. It parses your Ruby code and warns you about design issues you have based on the checks that it has configured.
- [Roodi](https://github.com/roodi/roodi) — Roodi stands for Ruby Object Oriented Design Inferometer. It parses your Ruby code and warns you about design issues you have based on the checks that it has configured.

- [RuboCop](https://docs.rubocop.org/rubocop) — A Ruby static code analyzer, based on the community Ruby style guide.

Expand All @@ -1022,7 +1022,7 @@ YAPF follows a distinctive methodology, originating from the 'clang-format' tool

- [rufo](https://github.com/ruby-formatter/rufo) — An opinionated ruby formatter, intended to be used via the command line as a text-editor plugin, to autoformat files on save or on demand.

- [Saikuro](https://metricfu.github.io/Saikuro) :warning: — A Ruby cyclomatic complexity analyzer.
- [Saikuro](https://metricfu.github.io/Saikuro) — A Ruby cyclomatic complexity analyzer.

- [SandiMeter](https://rubygems.org/gems/sandi_meter) :warning: — Static analysis tool for checking Ruby code for Sandi Metz' rules.

Expand Down Expand Up @@ -1081,15 +1081,15 @@ It removes a feature of a dependency and then compiles the project to see if it

- [Prusti](https://www.pm.inf.ethz.ch/research/prusti.html) — A static verifier for Rust, based on the Viper verification infrastructure. By default Prusti verifies absence of panics by proving that statements such as unreachable!() and panic!() are unreachable.

- [Rudra](https://github.com/sslab-gatech/Rudra) :warning: — Rust Memory Safety & Undefined Behavior Detection. It is capable of analyzing single Rust packages as well as all the packages on crates.io.
- [Rudra](https://github.com/sslab-gatech/Rudra) — Rust Memory Safety & Undefined Behavior Detection. It is capable of analyzing single Rust packages as well as all the packages on crates.io.

- [Rust Language Server](https://github.com/rust-lang-nursery/rls) — Supports functionality such as 'goto definition', symbol search, reformatting, and code completion, and enables renaming and refactorings.

- [rust-analyzer](https://rust-analyzer.github.io) — Supports functionality such as 'goto definition', type inference, symbol search, reformatting, and code completion, and enables renaming and refactorings.

- [rust-audit](https://github.com/Shnatsel/rust-audit) — Audit Rust binaries for known bugs or security vulnerabilities. This works by embedding data about the dependency tree (Cargo.lock) in JSON format into a dedicated linker section of the compiled executable.

- [rustfix](https://github.com/rust-lang/rustfix) :warning: — Read and apply the suggestions made by rustc (and third-party lints, like those offered by clippy).
- [rustfix](https://github.com/rust-lang/rustfix) — Read and apply the suggestions made by rustc (and third-party lints, like those offered by clippy).

- [rustfmt](https://github.com/rust-lang/rustfmt) — A tool for formatting Rust code according to style guidelines.

Expand All @@ -1107,7 +1107,7 @@ It removes a feature of a dependency and then compiles the project to see if it

- [sleek](https://github.com/nrempel/sleek) — Sleek is a CLI tool for formatting SQL. It helps you maintain a consistent style across your SQL code, enhancing readability and productivity. The heavy lifting is done by the sqlformat crate.

- [sqlcheck](https://github.com/jarulraj/sqlcheck) :warning: — Automatically identify anti-patterns in SQL queries.
- [sqlcheck](https://github.com/jarulraj/sqlcheck) — Automatically identify anti-patterns in SQL queries.

- [SQLFluff](https://www.sqlfluff.com/) — Multiple dialect SQL linter and formatter.

Expand All @@ -1117,7 +1117,7 @@ It removes a feature of a dependency and then compiles the project to see if it

- [tsqllint](https://github.com/tsqllint/tsqllint) — T-SQL-specific linter.

- [TSqlRules](https://github.com/ashleyglee/TSqlRules) :warning: — TSQL Static Code Analysis Rules for SQL Server.
- [TSqlRules](https://github.com/ashleyglee/TSqlRules) — TSQL Static Code Analysis Rules for SQL Server.

- [Visual Expert](https://www.visual-expert.com) :copyright: — Code analysis for PowerBuilder, Oracle, and SQL Server Explores, analyzes, and documents Code

Expand Down Expand Up @@ -1376,7 +1376,7 @@ TSLint is an extensible static analysis tool that checks TypeScript code for rea

- [Qwiet AI](https://qwiet.ai/) :copyright: — Identify vulnerabilities that are unique to your code base before they reach production. Leverages the Code Property Graph (CPG) to run its analyses concurrently in a single graph of graphs. Automatically finds business logic flaws in dev like hardcoded secrets and logic bombs

- [Refactoring Essentials](https://marketplace.visualstudio.com/items?itemName=SharpDevelopTeam.RefactoringEssentialsforVisualStudio) :warning: — The free Visual Studio 2015 extension for C# and VB.NET refactorings, including code best practice analyzers.
- [Refactoring Essentials](https://marketplace.visualstudio.com/items?itemName=SharpDevelopTeam.RefactoringEssentialsforVisualStudio) — The free Visual Studio 2015 extension for C# and VB.NET refactorings, including code best practice analyzers.

- [relint](https://github.com/codingjoe/relint) — A static file linter that allows you to write custom rules using regular expressions (RegEx).

Expand Down Expand Up @@ -1469,7 +1469,7 @@ TSLint is an extensible static analysis tool that checks TypeScript code for rea

- [WhiteHat Application Security Platform](https://www.whitehatsec.com/platform/static-application-security-testing) :copyright: — WhiteHat Scout (for Developers) combined with WhiteHat Sentinel Source (for Operations) supporting WhiteHat Top 40 and OWASP Top 10.

- [Wotan](https://github.com/fimbullinter/wotan) :warning: — Pluggable TypeScript and JavaScript linter.
- [Wotan](https://github.com/fimbullinter/wotan) — Pluggable TypeScript and JavaScript linter.

- [XCode](https://developer.apple.com/xcode) :copyright: — XCode provides a pretty decent UI for [Clang's](https://clang-analyzer.llvm.org/xcode.html) static code analyzer (C/C++, Obj-C).

Expand Down Expand Up @@ -1577,7 +1577,7 @@ Loading address: binbloom can parse a raw binary firmware and determine its load

- [sass-lint](https://github.com/sasstools/sass-lint) :warning: — A Node-only Sass linter for both sass and scss syntax.

- [scsslint](https://github.com/brigade/scss-lint) — Linter for SCSS files.
- [scsslint](https://github.com/brigade/scss-lint) :warning: — Linter for SCSS files.

- [Specificity Graph](https://jonassebastianohlsson.com/specificity-graph) — CSS Specificity Graph Generator.

Expand Down
30 changes: 15 additions & 15 deletions data/api/tools.json
Original file line number Diff line number Diff line change
Expand Up @@ -1091,7 +1091,7 @@
"plans": null,
"description": "A linting engine supporting custom project-specific rules.",
"discussion": null,
"deprecated": true,
"deprecated": null,
"resources": null,
"reviews": null,
"demos": null,
Expand Down Expand Up @@ -14386,7 +14386,7 @@
"plans": null,
"description": "An open source static analysis security vulnerability scanner for Ruby on Rails applications.",
"discussion": null,
"deprecated": true,
"deprecated": null,
"resources": null,
"reviews": null,
"demos": null,
Expand Down Expand Up @@ -14572,7 +14572,7 @@
"plans": null,
"description": "The free Visual Studio 2015 extension for C# and VB.NET refactorings, including code best practice analyzers.",
"discussion": null,
"deprecated": true,
"deprecated": null,
"resources": null,
"reviews": null,
"demos": null,
Expand Down Expand Up @@ -15028,7 +15028,7 @@
"plans": null,
"description": "Roodi stands for Ruby Object Oriented Design Inferometer. It parses your Ruby code and warns you about design issues you have based on the checks that it has configured.",
"discussion": null,
"deprecated": true,
"deprecated": null,
"resources": null,
"reviews": null,
"demos": null,
Expand Down Expand Up @@ -15165,7 +15165,7 @@
"plans": null,
"description": "A (WIP) JavaScript linter written in Rust designed to be as fast as possible, customizable, and easy to use.",
"discussion": null,
"deprecated": true,
"deprecated": null,
"resources": null,
"reviews": null,
"demos": null,
Expand Down Expand Up @@ -15307,7 +15307,7 @@
"plans": null,
"description": "Rust Memory Safety & Undefined Behavior Detection. It is capable of analyzing single Rust packages as well as all the packages on crates.io.",
"discussion": null,
"deprecated": true,
"deprecated": null,
"resources": null,
"reviews": null,
"demos": null,
Expand Down Expand Up @@ -15476,7 +15476,7 @@
"plans": null,
"description": "Read and apply the suggestions made by rustc (and third-party lints, like those offered by clippy).",
"discussion": null,
"deprecated": true,
"deprecated": null,
"resources": null,
"reviews": null,
"demos": null,
Expand Down Expand Up @@ -15586,7 +15586,7 @@
"plans": null,
"description": "Static analysis tool for Golang that protects against SQL injections.",
"discussion": null,
"deprecated": true,
"deprecated": null,
"resources": null,
"reviews": null,
"demos": null,
Expand All @@ -15613,7 +15613,7 @@
"plans": null,
"description": "A Ruby cyclomatic complexity analyzer.",
"discussion": null,
"deprecated": true,
"deprecated": null,
"resources": null,
"reviews": null,
"demos": null,
Expand Down Expand Up @@ -15910,7 +15910,7 @@
"plans": null,
"description": "Linter for SCSS files.",
"discussion": null,
"deprecated": null,
"deprecated": true,
"resources": null,
"reviews": null,
"demos": null,
Expand Down Expand Up @@ -17063,7 +17063,7 @@
"plans": null,
"description": "Automatically identify anti-patterns in SQL queries.",
"discussion": null,
"deprecated": true,
"deprecated": null,
"resources": [
{
"title": "SQLCheck: Automated Detection and Diagnosis of SQL Anti-Patterns",
Expand Down Expand Up @@ -17566,7 +17566,7 @@
"plans": null,
"description": "A programming-language agnostic stochastic optimizer for the x86_64 instruction set. It uses random search to explore the extremely high-dimensional space of all possible program transformations.",
"discussion": null,
"deprecated": true,
"deprecated": null,
"resources": null,
"reviews": null,
"demos": null,
Expand Down Expand Up @@ -18744,7 +18744,7 @@
"plans": null,
"description": "TSQL Static Code Analysis Rules for SQL Server.",
"discussion": null,
"deprecated": true,
"deprecated": null,
"resources": null,
"reviews": null,
"demos": null,
Expand Down Expand Up @@ -18944,7 +18944,7 @@
"plans": null,
"description": "With TypL, you just write completely standard JS, and the tool figures out your types via powerful inferencing.",
"discussion": null,
"deprecated": true,
"deprecated": null,
"resources": null,
"reviews": null,
"demos": null,
Expand Down Expand Up @@ -19971,7 +19971,7 @@
"plans": null,
"description": "Pluggable TypeScript and JavaScript linter.",
"discussion": null,
"deprecated": true,
"deprecated": null,
"resources": null,
"reviews": null,
"demos": null,
Expand Down

0 comments on commit 4ff7c77

Please sign in to comment.