Heimdall Lite

Heimdall Lite 2.0 is a JavaScript based security results viewer and review tool supporting multiple security results formats, such as: InSpec, SonarQube, OWASP-Zap and Fortify which you can load locally, from S3 and other data sources.
Alternatives To Heimdall Lite
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Dependency Check Sonar Plugin532
3 months ago31Java
Integrates Dependency-Check reports into SonarQube
Lambdaguard326
3 years ago14November 25, 20203apache-2.0Python
AWS Serverless Security
Sonarqube Action131
5 months ago2mitShell
Integrate SonarQube scanner to GitHub Actions
Zap Sonar Plugin66
a year ago6July 03, 20218gpl-3.0HTML
Integrates OWASP Zed Attack Proxy reports into SonarQube
Spring Security Third Edition53
3 years ago3mitJava
Spring Security Third Edition, published by Packt
Sonar Cloudformation Plugin20
a year ago1lgpl-3.0Java
Sonarqube cloudformation plugin, IaC security supports cfn-nag/checkov
Heimdall Lite1824 years ago9August 24, 20201otherTypeScript
Heimdall Lite 2.0 is a JavaScript based security results viewer and review tool supporting multiple security results formats, such as: InSpec, SonarQube, OWASP-Zap and Fortify which you can load locally, from S3 and other data sources.
Sonar Fsharpsecurity Plugin16
2 years ago2lgpl-3.0F#
F# plugin for SonarQube. Contains security scanning only.
Secure Devex227
a year ago5mitJava
Demo repository for my talk at the Heise Developer Experience 2022 conference.
Secops5
6 years ago
Alternatives To Heimdall Lite
Select To Compare


Alternative Project Comparisons
Popular Sonarqube Projects
Popular Security Projects
Popular Code Quality Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Typescript
Security
Netlify
Government
Sonarqube