Skip to content
@snyk

Snyk

Find and automatically fix vulnerabilities in your code, open source dependencies, containers, and infrastructure as code.

Popular repositories Loading

  1. cli cli Public

    Snyk CLI scans and monitors your projects for security vulnerabilities.

    TypeScript 4.9k 551

  2. driftctl driftctl Public

    Detect, track and alert on infrastructure drift

    Go 2.4k 152

  3. zip-slip-vulnerability zip-slip-vulnerability Public

    Zip Slip Vulnerability (Arbitrary file write through archive extraction)

    731 114

  4. actions actions Public

    A set of GitHub actions for checking your projects for vulnerabilities

    HTML 506 179

  5. vulncost vulncost Public archive

    Find security vulnerabilities in open source npm packages while you code

    JavaScript 201 38

  6. parlay parlay Public

    Enrich SBOMs with data from third party services

    Go 108 16

Repositories

Showing 10 of 224 repositories
  • user-docs Public

    Gitbook documentation repo.

    snyk/user-docs’s past year of commit activity
    Go 24 184 1 3 Updated Oct 1, 2024
  • cli Public

    Snyk CLI scans and monitors your projects for security vulnerabilities.

    snyk/cli’s past year of commit activity
    TypeScript 4,907 551 104 21 Updated Oct 1, 2024
  • vscode-extension Public

    Snyk extension for Visual Studio Code

    snyk/vscode-extension’s past year of commit activity
    TypeScript 75 MIT 28 10 4 Updated Oct 1, 2024
  • snyk-eclipse-plugin Public

    Eclipse plugin

    snyk/snyk-eclipse-plugin’s past year of commit activity
    Java 15 7 0 3 Updated Oct 1, 2024
  • snyk-ls Public

    Language Server used by IDEs as Snyk Backend for Frontends

    snyk/snyk-ls’s past year of commit activity
    Go 41 Apache-2.0 8 0 2 Updated Oct 1, 2024
  • go-application-framework Public

    Framework for building client side applications like the Snyk CLI with its Extensions

    snyk/go-application-framework’s past year of commit activity
    Go 7 9 0 4 Updated Oct 1, 2024
  • kubernetes-monitor Public

    Use Snyk to find and fix vulnerabilities in your Kubernetes workloads

    snyk/kubernetes-monitor’s past year of commit activity
    TypeScript 84 73 11 9 Updated Oct 1, 2024
  • teamcity-snyk-security-plugin Public

    Allow TeamCity users to test their applications against the Snyk vulnerability database

    snyk/teamcity-snyk-security-plugin’s past year of commit activity
    Java 9 12 3 1 Updated Oct 1, 2024
  • error-catalog-golang-public Public

    The Public Snyk Error Catalog

    snyk/error-catalog-golang-public’s past year of commit activity
    Go 0 Apache-2.0 0 0 0 Updated Oct 1, 2024
  • snyk-intellij-plugin Public

    Snyk Vulnerability Scanner for IDEs based on the IntelliJ platform

    snyk/snyk-intellij-plugin’s past year of commit activity
    Kotlin 53 34 5 3 Updated Oct 1, 2024