Semgrep Rulesets

Top 25 Rulesets
Semgrep

    This ruleset is intended to produce low false positives, and safe for use in CI/CD pipelines.

    Semgrep

      Default ruleset, curated by Semgrep

      Semgrep

        This ruleset is intended to produce low false positives, and safe for use in CI/CD pipelines.

        Gitlab, Semgrep

        Use Semgrep as a universal linter to identify vulnerabilities in your code base with the bandit (https://github.com/PyCQA/bandit) rule pack.

        Gitlab, Semgrep

        Use Semgrep as a universal linter to identify vulnerabilities in your code base with the gosec (https://github.com/securego/gosec) rule pack.

        Semgrep

        Default ruleset for Flask, curated by Semgrep.

        Semgrep

          Find XSS vulnerabilities in your code base.

          Semgrep

            Avoid common JWT security mistakes.