Skip to content
@Bearer

Bearer by Cycode

Code security scanning tool (SAST) by Cycode

Pinned Loading

  1. bearer bearer Public

    Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.

    Go 1.8k 83

  2. gon gon Public

    Sign, notarize, and package macOS CLI tools and applications written in any language. Available as both a CLI and a Go library.

    Go 62 7

  3. bearer-rules bearer-rules Public

    Rules for Bearer SAST

    JavaScript 21 7

  4. bearer-action bearer-action Public

    Run Bearer as a GitHub Action

    13 6

  5. homebrew-tap homebrew-tap Public

    Packages from Bearer on homebrew

    Ruby

Repositories

Showing 10 of 18 repositories
  • bearer Public

    Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.

    Bearer/bearer’s past year of commit activity
    Go 1,845 83 5 3 Updated Jun 26, 2024
  • bearer-rules Public

    Rules for Bearer SAST

    Bearer/bearer-rules’s past year of commit activity
    JavaScript 21 7 4 0 Updated Jun 19, 2024
  • homebrew-tap Public

    Packages from Bearer on homebrew

    Bearer/homebrew-tap’s past year of commit activity
    Ruby 0 0 0 0 Updated Jun 17, 2024
  • tree-sitter-html Public Forked from tree-sitter/tree-sitter-html

    HTML grammar for Tree-sitter

    Bearer/tree-sitter-html’s past year of commit activity
    C 0 MIT 68 0 0 Updated May 20, 2024
  • gon Public

    Sign, notarize, and package macOS CLI tools and applications written in any language. Available as both a CLI and a Go library.

    Bearer/gon’s past year of commit activity
    Go 62 MIT 7 0 0 Updated May 17, 2024
  • bearer-action Public

    Run Bearer as a GitHub Action

    Bearer/bearer-action’s past year of commit activity
    13 6 3 0 Updated Apr 26, 2024
  • Vulnerability-goapp Public Forked from Hardw01f/Vulnerability-goapp

    Web application build Golang with Vulnerability

    Bearer/Vulnerability-goapp’s past year of commit activity
    Go 0 123 0 0 Updated Feb 19, 2024
  • juice-shop Public Forked from juice-shop/juice-shop

    OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    Bearer/juice-shop’s past year of commit activity
    TypeScript 0 MIT 9,846 0 3 Updated Feb 13, 2024
  • railsgoat Public Forked from OWASP/railsgoat

    A vulnerable version of Rails that follows the OWASP Top 10

    Bearer/railsgoat’s past year of commit activity
    HTML 0 MIT 680 0 0 Updated Feb 13, 2024
  • NodeGoat Public Forked from OWASP/NodeGoat

    The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

    Bearer/NodeGoat’s past year of commit activity
    HTML 0 Apache-2.0 1,658 0 1 Updated Feb 13, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…