Created
December 3, 2025 20:36
-
-
Save hectorddmx/6926cf665d9090f659900369b2d20bf2 to your computer and use it in GitHub Desktop.
macOS example on how to install and run some OSS / paid SAST or dependency / code security analysis based on a path
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| cd <INSERT HERE PATH FOR YOUR REPO HERE> | |
| brew install dependency-check grype osv-scanner semgrep snyk-cli trivy mise | |
| mise trust | |
| mise use node@lts | |
| npm i | |
| npm audit | |
| snyk auth | |
| semgrep login | |
| trivy fs --scanners vuln,secret,misconfig,license $PWD | |
| dependency-check --project "av" --scan $PWD | |
| grype $PWD | |
| osv-scanner scan source $PWD | |
| semgrep --config=auto $PWD | |
| snyk code test $PWD |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment