Availability: In Stock

Osv-scanner

Vulnerability scanner written in Go. The OSV-Scanner assesses a project’s dependencies against the OSV database showing all vulnerabilities relating to the project. When run on a project, OSV-Scanner first determines all the dependencies that are in use by analyzing manifests, software bill of materials (SBOMs), and commit hashe

Visit Site