• Stars
    star
    151
  • Rank 238,423 (Top 5 %)
  • Language
    TypeScript
  • License
    Apache License 2.0
  • Created over 4 years ago
  • Updated 11 months ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

JFrog VS-Code Extension

JFrog Extension for VS Code & Eclipse Theia

JFrog Extension Marketplace Installs

Visual Studio Code Version

Visual Studio Marketplace Open VSX Registry Scanned by Frogbot Test

Table of Contents

About this Extension

The cost of remediating a vulnerability is akin to the cost of fixing a bug. The earlier you remediate a vulnerability in the release cycle, the lower the cost. The extension allows developers to find and fix security vulnerabilities in their projects and to see valuable information about the status of their code by continuously scanning it locally with JFrog Xray.

What security capabilities do we provide?

Basic

📦 Software Composition Analysis (SCA)
  • Scan project dependencies for security issues
  • Access enriched CVE data provided by the JFrog Security Research team.

Learn more about enriched CVEs in the JFrog Security CVE Research and Enrichment documentation.

Advanced

Requires Xray version 3.66.5 or above and Enterprise X / Enterprise+ subscription with Advanced DevSecOps.

🔍 Vulnerability Contextual Analysis

This feature uses the code context to eliminate false positive reports on vulnerable dependencies that are not applicable to the code. Vulnerability Contextual Analysis is currently supported for Python and JavaScript code.

🏗️ Infrastructure as Code (IaC) Scan
  • Analyze Infrastructure as Code (IaC) files, such as Terraform, to identify security vulnerabilities and misconfigurations before deploying your cloud infrastructure.
  • Get actionable insights and recommendations for securing your IaC configurations.
🔐 Secrets Detection

Detect and prevent the inclusion of sensitive information, such as credentials and API keys, in your codebase.

🛡️ Supported Packages

Features Go Maven npm Yarn v1 Pypi .NET Terraform
SCA
Upgrade vulnerable dependencies to fixed versions
Vulnerability Contextual Analysis
Secrets Detection
Exclude dev dependencies
Infrastructure as Code (IaC) Scan

🌟 Additional Perks

  • Security issues are easily visible inline.
  • The results show issues with context, impact, and remediation.
  • View all security issues in one place, in the JFrog tab.
  • For Security issues with an available fixed version, you can upgrade to the fixed version within the plugin.
  • Track the status of the code while it is being built, tested, and scanned on the CI server.

The extension also applies JFrog File Spec JSON schema on the following file patterns: **/filespecs/*.json, *filespec*.json and *.filespec. Read more about JFrog File specs here.

Getting Started

  1. Install the JFrog extension in VS Code
  2. Connect VS Code to Your JFrog Environment
  3. Start using the extension

Install the JFrog extension in VS Code

The extension is available to install from the VS Code extensions marketplace. after installing the JFrog extension tab will appear in the activity bar Install

Connecting VS Code to Your JFrog Platform

If you don't have a JFrog Platform instance, create a free instance in the cloud by running one of the following commands in your terminal.

MacOS and Linux using cUrl

curl -fL "https://getcli.jfrog.io?setup" | sh

Windows using PowerShell

powershell "Start-Process -Wait -Verb RunAs powershell '-NoProfile iwr https://releases.jfrog.io/artifactory/jfrog-cli/v2-jf/[RELEASE]/jfrog-cli-windows-amd64/jf.exe -OutFile $env:SYSTEMROOT\system32\jf.exe'" ; jf setup

The commands will do the following:

  1. Install JFrog CLI on your machine.
  2. Create a FREE JFrog environment in the cloud for you.
  3. Configure VS Code to connect to your new environment.

Once the JFrog Extension is installed in VS Code, click on the JFrog tab:

jfrogTab

This will open the Sign in page:

SighInPage

Fill in your connection details and click on the Sign In button to start using the extension

Note: If you would like to use custom URLs for Artifactory or Xray, click on 'Advanced'.

You can also choose other option to authenticate with your JFrog Platform instance:

  1. SSO
  2. JFrog CLI's Connection Details
  3. Using Environment Variables.

Connect Using SSO

To sign in using SSO, follow these steps:

  1. On the sign-in page, click the Continue with SSO button:

SighInSsoButton

  1. After entering your JFrog platform URL, click on Sign in With SSO.

  2. It will take a few seconds for the browser to redirect you to the SSO sign in page.

  3. You should now be signed in in at vscode.

Connect Using JFrog CLI Connection Details

If JFrog CLI is installed on your machine and is configured with your JFrog Platform connection details, then you should see the message popup in the Sigh in page:

LoginPageJfrogCli

Connect Using Environment Variables

You may set the connection details using the following environment variables. VS Code will read them after it is launched.

  • JFROG_IDE_URL - JFrog URL
  • JFROG_IDE_USERNAME - JFrog username
  • JFROG_IDE_PASSWORD - JFrog password
  • JFROG_IDE_ACCESS_TOKEN - JFrog access token
  • JFROG_IDE_STORE_CONNECTION - Set the value of this environment variable to true, if you'd like VS Code to store the connection details after reading them from the environment variables.

Once the above environment variables are configured, you can expect to see a message popup in the Sigh in page:

LoginPageEnvVar

Note: For security reasons, it is recommended to unset the environment variables after launching VS Code.

Using the Extension

The extension offers two modes, Local and CI. The two modes can be toggled by pressing on their respective buttons that will appear next to the components tree.

  • The Local view displays information about the local code as it is being developed in VS Code. The developer can scan their local workspace continuously. The information is displayed in the Local view.
  • The CI view allows the tracking of the code as it is built, tested and scanned by the CI server. It displays information about the status of the build and includes a link to the build log on the CI server.

Severity Icons

The icon demonstrates the top severity issue of a selected component and its transitive dependencies. The following table describes the severities from highest to lowest:

Icon Severity Description
Critical Issue with critical severity
High Issue with high severity
Medium Issue with medium severity
Low Issue with low severity
Unknown Issue with unknown severity
Not Applicable CVE issue that is not applicable to your source code
Normal No issues (Used only in CI view)

The Local View

The local view of the extension adds JFrog Xray scanning of project dependencies and source code to your VS Code IDE. It allows developers to view panels displaying vulnerability information about their dependencies and source code in their VS Code IDE. With this information, a developer can make an informed decision on whether to use a component or not before it gets entrenched into the organization’s product.

Scanning workspace

scan your workspace by clicking the Scan/Rescan button, the icon at the extension tab or click on Start Xray Scan from within the editor. The scan will create a list of files with vulnerabilities in the workspace. Refresh

Viewing Vulnerabilities

The JFrog extension incorporates a file tree displaying all the vulnerabilities within the project. Each file that is infected with a vulnerability appears as a tree node.

Descriptor file (e.g., pom.xml in Maven, go.mod in Go, etc.) has a special meaning that outlines the available direct dependencies for the project. The tree will show these descriptor files containing vulnerable dependencies. In cases where a direct dependency contains vulnerable child dependencies, the tree will show the vulnerable child dependencies instead, denoting them with a '(indirect)' postfix.

Furthermore, various types of vulnerability nodes, such as Contextual Analysis Vulnerabilities or hard-coded secrets, may be present in other source code files.

Each file node in the tree is interactive, click and expand it to view its children node and navigate to the corresponding file in the IDE for better visibility. Upon navigating to a file, the extension will highlight the vulnerable line, making it easier to locate the specific issue

In addition the locations with vulnerabilities will be marked in the editor. By clicking on the light bulb icon next to a vulnerable location in the editor, we can instantly jump to the corresponding entry in the tree view.

Tree view

Clicking on a CVE in the list will open the location with the issue in the editor and a vulnerability details view. This view contains information about the vulnerability, the vulnerable component, fixed versions, impact paths and much more.

Impact_Graph Public_Resources

CVE Research and Enrichment For selected security issues, get leverage-enhanced CVE data that is provided by our JFrog Security Research team. Prioritize the CVEs based on:
  • JFrog Severity: The severity given by the JFrog Security Research team after the manual analysis of the CVE by the team. CVEs with the highest JFrog security severity are the most likely to be used by real-world attackers. This means that you should put effort into fixing them as soon as possible.
  • Research Summary: The summary that is based on JFrog's security analysis of the security issue provides detailed technical information on the specific conditions for the CVE to be applicable. Remediation: Detailed fix and mitigation options for the CVEs

Check out what our research team is up to and stay updated on newly discovered issues by clicking on this link.

JFrog_Research

Vulnerability Contextual Analysis Xray automatically validates some high and very high impact vulnerabilities, such as vulnerabilities that have prerequisites for exploitations, and provides contextual analysis information for these vulnerabilities, to assist you in figuring out which vulnerabilities need to be fixed. Vulnerability Contextual Analysis data includes:
  • Vulnerability Contextual Analysis status: Vulnerability Contextual Analysis results indicating if a CVE was found applicable in your application or not applicable.
  • Vulnerability Contextual Analysis breakdown: An explanation provided by our research team as to why the CVE was found applicable or not applicable.
  • Remediation: Contextual mitigation steps and options provided by our research team that assist you with remediating the issues.

Contextual_Analysis

Secrets Detection * Requires Xray version 3.66.5 or above and Enterprise X / Enterprise+ subscription with Advanced DevSecOps.*

Detect any secrets left exposed inside the code. to prevent any accidental leak of internal tokens or credentials.

Secrets_Detection

Infrastructure as Code (IaC) Scan * Requires Xray version 3.66.5 or above and Enterprise X / Enterprise+ subscription with Advanced DevSecOps.*

Scan Infrastructure as Code (Terraform) files for early detection of cloud and infrastructure misconfigurations.

iac_scan

Updating Dependencies

Update a vulnerable direct dependency to a fixed version directly from the vulnerable location at the editor using quick fix Set_Fixed_Version

Creating Ignore Rules

When Xray watches are enabled and a vulnerability is detected, a closed eye icon will appear next to the vulnerability line in the JFrog extension. By clicking on this icon, you can initiate the process of creating an Ignore Rule in Xray. Ignore_Rule

Behind the Scenes

Go Projects

Behind the scenes, the JFrog VS Code Extension scans all the project dependencies, both direct and indirect (transitive), even if they are not declared in the project's go.mod. It builds the Go dependencies tree by running go mod graph and intersecting the results with go list -f '{{with .Module}}{{.Path}} {{.Version}}{{end}}' all command. Therefore, please make sure to have Go CLI in your system PATH.

Maven Projects

The JFrog VS Code Extension builds the Maven dependencies tree by running mvn dependency:tree. View licenses and top issue severities directly from the pom.xml.

Important notes:

  1. To have your project dependencies scanned by JFrog Xray, make sure Maven is installed, and that the mvn command is in your system PATH.
  2. For projects which include the Maven Dependency Plugin as a build plugin, with include or exclude configurations, the scanning functionality is disabled. For example:
      <plugins>
        <plugin>
          <groupId>org.apache.maven.plugins</groupId>
          <artifactId>maven-dependency-plugin</artifactId>
          <configuration>
            <includes>org.apache.*</includes>
          </configuration>
        </plugin>
      </plugins>

Npm Projects

Behind the scenes, the extension builds the npm dependencies tree by running npm list. View licenses and top issue severities directly from the package.json.

Important: To have your project dependencies scanned by JFrog Xray, make sure the npm CLI is installed on your local machine and that it is in your system PATH. In addition, the project dependencies must be installed using npm install.

Exclude Development Dependencies During Scan

Development dependencies are scanned by default. You can exclude them by choosing Exclude Dev Dependencies in the Extension Settings. Currently, only npm is supported.

Yarn v1 Projects

Behind the scenes, the extension builds the Yarn dependencies tree by running yarn list. View licenses and top issue severities directly from the yarn.lock.

Important:

  • To have your project dependencies scanned by JFrog Xray, make sure the Yarn CLI is installed on your local machine and that it is in your system PATH.
  • Yarn v2 is not yet supported.

Pypi Projects

Behind the scenes, the extension builds the Pypi dependencies tree by running pipdeptree on your Python virtual environment. It also uses the Python interpreter path configured by the Python extension. View licenses and top issue severities directly from your requirements.txt files. The scan your Pypi dependencies, make sure the following requirements are met:

  1. The Python extension for VS Code is installed.

  2. Depending on your project, Please make sure Python 2 or 3 are included in your system PATH.

  3. Create and activate a virtual env as instructed in VS-Code documentation. Make sure that Virtualenv Python interpreter is selected as instructed here.

  4. Open a new terminal and activate your Virtualenv:

    • On macOS and Linux:

      source <venv-dir>/bin/activate
      
      # For example:
      source .env/bin/activate
    • On Windows:

      .\<venv-dir>\Scripts\activate
      
      # For example:
      .\env\Scripts\activate
  5. In the same terminal, install your python project and dependencies according to your project specifications.

.NET Projects

For .NET projects which use NuGet packages as dependencies, the extension displays the NuGet dependencies tree, together with the information for each dependency. Behind the scenes, the extension builds the NuGet dependencies tree using the NuGet deps tree npm package.

Important:

  • Does your project define its NuGet dependencies using a packages.config file? If so, then please make sure the nuget CLI is installed on your local machine and that it is in your system PATH. The extension uses the nuget CLI to find the location of the NuGet packages on the local file-system.
  • The project must be restored using nuget restore or dotnet restore prior to scanning. After this action, you should click on the Refresh Refresh button, for the tree view to be refreshed and updated.

The CI View

The CI view of the extension allows you to view information about your builds directly from your CI system. This allows developers to keep track of the status of their code, while it is being built, tested and scanned as part of the CI pipeline, regardless of the CI provider used.

This information can be viewed inside JFrog VS Code Extension, from the JFrog Panel, after switching to CI mode.

The following details can be made available in the CI view.

  • Status of the build run (passed or failed)
  • Build run start time
  • Git branch and latest commit message
  • Link to the CI run log
  • Security information about the build artifacts and dependencies

How Does It Work?

The CI information displayed in VS Code is pulled by the JFrog Extension directly from JFrog Artifactory. This information is stored in Artifactory as part of the build-info, which is published to Artifactory by the CI server.

Read more about build-info in the Build Integration documentation page. If the CI pipeline is also configured to scan the build-info by JFrog Xray, the JFrog VS Code Extension will pull the results of the scan from JFrog Xray and display them in the CI view as well.

Setting Up Your CI Pipeline

Before VS Code can display information from your CI in the CI View, your CI pipeline needs to be configured to expose this data. Read this guide which describes how to configure your CI pipeline.

Setting Up the CI View

Set your CI build name in the Build name pattern field at the Extension Settings. This is the name of the build published to Artifactory by your CI pipeline. You have the option of setting * to view all the builds published to Artifactory.

After your builds were fetched from Artifactory, press on the Builds Builds button to choose what build to display.

CI

Extension Settings

To open the extension settings, use the extension settings icon: Open_Settings Or use the following VS Code menu command:

  • On Windows/Linux - File > Preferences > Settings > Extensions > JFrog
  • On macOS - Code > Preferences > Settings > Extensions > JFrog

Apply Xray Policies to your Projects

You can configure the JFrog VS-Code extension to use the security policies you create in Xray. Policies enable you to create a set of rules, in which each rule defines security criteria, with a corresponding set of automatic actions according to your needs. Policies are enforced when applying them to Watches.

If you'd like to use a JFrog Project that is associated with the policy, follow these steps:

  1. Create a JFrog Project, or obtain the relevant JFrog Project key.
  2. Create a Policy on JFrog Xray.
  3. Create a Watch on JFrog Xray and assign your Policy and Project as resources to it.
  4. Configure your Project key in the Extension Settings.

If however your policies are referenced through an Xray Watch or Watches, follow these steps instead:

  1. Create one or more Watches on JFrog Xray.
  2. Configure your Watches in the Extension Settings.

Exclude Paths from Scan

By default, paths containing the words test, venv and node_modules are excluded from Xray scan. The exclude pattern can be configured in the Extension Settings.

Proxy Configuration

If your JFrog environment is behind an HTTP/S proxy, follow these steps to configure the proxy server:

  1. Go to Preferences --> Settings --> Application --> Proxy
  2. Set the proxy URL under 'Proxy'.
  3. Make sure 'Proxy Support' is 'override' or 'on'.
  • Alternatively, you can use the HTTP_PROXY and HTTPS_PROXY environment variables.

Proxy Authorization

If your proxy server requires credentials, follow these steps:

  1. Follow 1-3 steps under Proxy configuration.

Basic authorization

  1. Encode with base64: [Username]:[Password].
  2. Under 'Proxy Authorization' click on 'Edit in settings.json'.
  3. Add to settings.json:
  • "http.proxyAuthorization": "Basic [Encoded credentials]".

Access token authorization

  1. Under 'Proxy Authorization' click on 'Edit in settings.json'.
  2. Add to settings.json:
  • "http.proxyAuthorization": "Bearer [Access token]".

Example

  • Username: foo
  • Password: bar

settings.json:

{
    "http.proxyAuthorization": "Basic Zm9vOmJhcg=="
}

Troubleshooting

Change the log level to 'debug', 'info', 'warn', or 'err' in the Extension Settings.

View the extension log: Logs

License

The extension is licensed under Apache License 2.0.

Building and Testing the Sources

Preconditions

  • npm 7 and above
  • JFrog CLI's jf executable - required for tests

To build the extension from sources, please follow these steps:

  1. Clone the code from Github.
  2. Update submodules:
git submodule init
git submodule update
  1. Build and create the VS-Code extension vsix file by running the following npm command:
npm i
npm run package

After the build finishes, you'll find the vsix file in the jfrog-vscode-extension directory. The vsix file can be loaded into VS-Code

To run the tests:

npm t

Code Contributions

We welcome community contribution through pull requests.

Guidelines

  • Before creating your first pull request, please join our contributors community by signing JFrog's CLA.
  • If the existing tests do not already cover your changes, please add tests.
  • Pull requests should be created on the dev branch.
  • Please run npm run format for formatting the code before submitting the pull request.

More Repositories

1

project-examples

Small projects in universal build ecosystems to configure CI and Artifactory
C#
974
star
2

jfrog-cli

JFrog CLI is a client that provides a simple interface that automates access to the JFrog products.
Go
513
star
3

artifactory-user-plugins

Sample Artifactory User Plugins
Groovy
356
star
4

artifactory-docker-examples

Examples for using Artifactory Docker distribution in various environments
Shell
331
star
5

artifactory-client-java

Artifactory REST Client Java API bindings
Java
315
star
6

frogbot

🐸 Scans your Git repository with JFrog Xray for security vulnerabilities. 🤖
Go
277
star
7

terraform-provider-artifactory

Terraform provider to manage JFrog Artifactory
Go
271
star
8

charts

JFrog official Helm Charts
Shell
247
star
9

setup-jfrog-cli

Set up JFrog CLI in your GitHub Actions workflow
TypeScript
230
star
10

jfrog-client-go

All go clients for JFrog products
Go
211
star
11

log4j-tools

Java
169
star
12

gocenter

The Github README for JFrog Go-center. Use this for reporting issues
164
star
13

jfrog-idea-plugin

JFrog IntelliJ IDEA plugin
Java
153
star
14

terraform-provider-project

Terraform provider to manage JFrog Projects
Go
147
star
15

build-info

Artifactory's open integration layer for CI build servers
Java
146
star
16

terraform-provider-xray

Terraform provider to manage JFrog Xray
Go
145
star
17

artifactory-scripts

Scripts for Artifactory (Usually, for REST API), community driven.
Groovy
143
star
18

text4shell-tools

Python
105
star
19

jfrog-spring-tools

Python
84
star
20

JFrog-Cloud-Installers

Template to deploy Artifactory Enterprise cluster.
CSS
78
star
21

jfrog-docker-desktop-extension

🐸 Scans any of your local Docker images for security vulnerabilities. 🐋
TypeScript
74
star
22

nexus2artifactory

NexusToArtifactory - A tool designed to ease migration from Sonatype Nexus to JFrog Artifactory.
Python
67
star
23

nimbuspwn-tools

Shell
65
star
24

build-info-go

build-info-go is a Go library and a CLI, which allows generating build-info for a source code project.
Go
56
star
25

cocoapods-art

CocoaPods Plugin to work against Artifactory Repository
Ruby
53
star
26

jfrog-cli-plugins-reg

Go
52
star
27

jfrog-npm-tools

Python
52
star
28

kubenab

Kubernetes Admission Webhook to enforce pulling of Docker images from the private registry.
Go
46
star
29

jfrog-CVE-2023-25136-OpenSSH_Double-Free

Python
43
star
30

teamcity-artifactory-plugin

TeamCity plugin that enables traceable build artifacts with Artifactory
Java
42
star
31

froggit-go

Froggit-Go is a universal Go library, allowing to perform actions on VCS providers.
Go
42
star
32

jfrog-azure-devops-extension

JavaScript
41
star
33

chartcenter

The Central Helm Repository for the Community
Dockerfile
41
star
34

jfrog-CVE-2022-21449

Python
40
star
35

bamboo-artifactory-plugin

Atlassian Bamboo plugin that enables traceable build artifacts with Artifactory
Java
40
star
36

jfrog-docker-repo-simple-example

Getting started with JFrog Docker Repos - Example
Dockerfile
39
star
37

vault-plugin-secrets-artifactory

HashiCorp Vault Secrets Plugin for Artifactory
Go
38
star
38

artifactory-cli-go

Artifactory CLI written in Golang
Go
33
star
39

jfrog-cli-core

Go
32
star
40

docker2artifactory

Python
29
star
41

mlflow-jfrog-plugin

Python
27
star
42

artifactory-docker-builder

Groovy
27
star
43

gitlab-templates

Templates for CI/CD in GitLab using JFrog CLI
26
star
44

auto-mat

A docker container to generate heap dump reports and indexes for eclipse MAT
Java
25
star
45

kubexray

JFrog KubeXray scanner on Kubernetes
Go
25
star
46

log-analytics-prometheus

JFrog Prometheus Log Analytics Integration
23
star
47

artifactory-maven-plugin

A Maven plugin to resolve artifacts from Artifactory, deploy artifacts to Artifactory, capture and publish build info.
Java
23
star
48

cve-2024-3094-tools

Shell
21
star
49

polkit-tools

Shell
18
star
50

jfrog-registry-operator

Enhancing AWS Security: JFrog's Seamless Integration and the Power of AssumeRole
Go
18
star
51

jfrog-cli-plugins

Go
17
star
52

artifactory-gradle-plugin

JFrog Gradle plugin for Build Info extraction and Artifactory publishing.
Java
17
star
53

log-analytics

JFrog Log Analytics
Shell
17
star
54

gofrog

A collection of go utilities
Go
15
star
55

bower-art-resolver

JavaScript
15
star
56

jfrog-openssl-tools

Python
14
star
57

gradle-dep-tree

Gradle plugin that reads the Gradle dependencies of a given Gradle project, and generates a dependency tree.
Java
13
star
58

DevRel

Java
12
star
59

artifactory-sbt-plugin

The SBT Plugin for Artifactory resolve and pulish
Scala
12
star
60

artifactory-user-plugins-devenv

Development Environment for writting Artifactory User Plugins
Shell
12
star
61

aws-codestar

Artifactory-Code Star integration
Shell
12
star
62

SwampUp2022

Shell
12
star
63

jfrog-client-js

Xray Javascript Client
TypeScript
11
star
64

maven-anno-mojo

Write Maven plugins using annotations
Java
11
star
65

jfrog-ecosystem-integration-env

A Docker image containing all the tools JFrog CLI integrates with and supports.
Dockerfile
11
star
66

bamboo-jfrog-plugin

Easy integration between Bamboo and the JFrog Platform.
Java
10
star
67

xray-client-java

Xray Java Client
Java
9
star
68

artifactory-bosh-release

Bosh release of Artifactory for the PCF
HTML
9
star
69

msbuild-artifactory-plugin

Artifactory integration with MSBuild
C#
8
star
70

jfrog-ide-webview

JFrog-IDE-Webview is a React-based HTML page designed to be seamlessly embedded within JFrog VS Code Extension and the JFrog IDEA Plugin.
TypeScript
8
star
71

docker-compose-demos

JFrog example demos using docker compose
Shell
8
star
72

jfrog-visual-studio-extension

C#
8
star
73

log-analytics-elastic

JFrog Elastic Fluentd Kibana Log Analytics Integration
8
star
74

jfrog-ui-essentials

JavaScript
8
star
75

go-mockhttp

Go
7
star
76

ide-plugins-common

Common code used by the JFrog Idea Plugin and the JFrog Eclipse plugin
Java
7
star
77

jfrog-pipelines-task

7
star
78

nuget-deps-tree

This npm package reads the NuGet dependencies of a .NET project, and generates a dependencies tree object.
TypeScript
7
star
79

knife-art

Knife Artifactory integration
Ruby
7
star
80

jfrog-pipelines-go-task

Makefile
7
star
81

jfrog-mission-control-2.0

Jfrog Mission Control 2.0 example scripts
Groovy
7
star
82

log-analytics-splunk

JFrog Splunk Log Analytics Integration
JavaScript
6
star
83

go-license-discovery

A go library for matching text against known OSS licenses
Go
6
star
84

npm_domain_check

Python
6
star
85

jfrog-cli-plugin-template

Go
6
star
86

jfrog-distroless

Starlark
6
star
87

terraform-provider-pipeline

Terraform provider to manage Artifactory Pipelines
Go
6
star
88

docker-remote-util

A groovy util library to interact with docker remote api
Groovy
6
star
89

webapp-examples

Examples of Web Application that use Artifactory as a backend
CSS
6
star
90

jfrog-pipelines-jenkins-example

Go
5
star
91

maven-dep-tree

Maven plugin that reads the Maven dependencies of a given Maven project, and generates a dependency tree.
Java
5
star
92

log-analytics-datadog

JFrog Datadog Log Analytics Integration
Dockerfile
5
star
93

jfrog-apps-config

The configuration file allows you to refine your JFrog Advanced Security scans behavior according to your specific project needs and structures, leading to better and more accurate scan results.
Go
5
star
94

fan4idea

Java
4
star
95

live-logs

Go
4
star
96

gocmd

Go
4
star
97

jfrog-pipelines-docker-sample

Shell
4
star
98

SwampUp2023

HCL
4
star
99

jfrog-testing-infra

Common testing code used by integration tests of Jenkins and Bamboo Artifactory plugins.
Java
4
star
100

wharf

Wharf resolver
Java
4
star