National Cyber Warfare Foundation (NCWF) Forums


Streamline your static analysis triage with SARIF Explorer


0 user ratings
2024-03-20 19:42:08
milo
Privacy

By Vasco Franco Today, we’re releasing SARIF Explorer, the VSCode extension that we developed to streamline how we triage static analysis results. We make heavy use of static analysis tools during our audits, but the process of triaging them was always a pain. We designed SARIF Explorer to provide an intuitive UI inside VSCode, with […]


The post Streamline your static analysis triage with SARIF Explorer appeared first on Security Boulevard.



Trail of Bits

Source: Security Boulevard
Source Link: https://securityboulevard.com/2024/03/streamline-your-static-analysis-triage-with-sarif-explorer/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Privacy



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.