Skip to content
#

dependency-audit

Here are 2 public repositories matching this topic...

Language: All
Filter by language

OWASP dep-scan is a next-generation security and risk audit tool based on known vulnerabilities, advisories, and license limitations for project dependencies. Both local repositories and container images are supported as the input, and the tool is ideal for integration.

  • Updated Apr 15, 2024
  • Python

Improve this page

Add a description, image, and links to the dependency-audit topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the dependency-audit topic, visit your repo's landing page and select "manage topics."

Learn more