npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

react-vuln-scanner

v1.1.3

Published

TypeScript and JavaScript security scanner. The scanner can be used to scan both TypeScript and JavaScript code for vulnerabilities.

Downloads

12

Readme

TypeScript and JavaScript security scanner. The scanner can be used to scan both TypeScript and JavaScript code for vulnerabilities.

Vulnerabilities scanned for

The scanner scans for the following vulnerabilities:

  • Cross-site scripting (XSS)
  • SQL injection
  • Command injection

How to use the scanner

To use the scanner, simply pass the JavaScript code you want to scan to the scanner function. The scanner will return a list of vulnerabilities found.

Example

const scanner = require("./scanner");

const code = `
function login(username, password) {
  // ...
}
`;

const vulnerabilitiesFound = scanner(code);

if (vulnerabilitiesFound.length > 0) {
  // Handle vulnerabilities found.
}

npx your-security-scanner scan [directory] [--type js|ts]

Testing the scanner

To test the scanner, you can scan known vulnerable code and known clean code. If the scanner finds all of the vulnerabilities in the known vulnerable code and none of the vulnerabilities in the known clean code, then the scanner is working correctly.

Keeping the scanner up to date

New vulnerabilities are discovered all the time, so it is important to keep the scanner up to date with the latest information. You can do this by checking the scanner's GitHub repository for updates.

Additional tips

  • Use the scanner on a regular basis to scan your JavaScript code for vulnerabilities.
  • Remediate any vulnerabilities found as soon as possible.
  • Keep the scanner up to date with the latest information.

Conclusion

This document has provided documentation for a JavaScript security scanner. The scanner can be used to scan JavaScript code for vulnerabilities. By following the tips in this document, you can use the scanner to help protect your applications from vulnerabilities.