mitre / heimdall-lite

Heimdall Lite 2.0 is a JavaScript based security results viewer and review tool supporting multiple security results formats, such as: InSpec, SonarQube, OWASP-Zap and Fortify which you can load locally, from S3 and other data sources.

Home Page:http://heimdall-lite.mitre.org

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

MUST READ: THIS PACKAGE HAS BEEN MOVED

This repository has been moved to https://github.com/mitre/heimdall2, please update any links accordingly.

NOTICE

© 2019 The MITRE Corporation.

Approved for Public Release; Distribution Unlimited. Case Number 18-3678.

NOTICE

MITRE hereby grants express written permission to use, reproduce, distribute, modify, and otherwise leverage this software to the extent permitted by the licensed terms provided in the LICENSE.md file included with this project.

NOTICE

This software was produced for the U. S. Government under Contract Number HHSM-500-2012-00008I, and is subject to Federal Acquisition Regulation Clause 52.227-14, Rights in Data-General.

No other use other than that granted to the U. S. Government, or to those acting on behalf of the U. S. Government under that Clause is authorized without the express written permission of The MITRE Corporation.

For further information, please contact The MITRE Corporation, Contracts Management Office, 7515 Colshire Drive, McLean, VA 22102-7539, (703) 983-6000.

About

Heimdall Lite 2.0 is a JavaScript based security results viewer and review tool supporting multiple security results formats, such as: InSpec, SonarQube, OWASP-Zap and Fortify which you can load locally, from S3 and other data sources.

http://heimdall-lite.mitre.org

License:Other


Languages

Language:TypeScript 83.2%Language:Vue 16.3%Language:JavaScript 0.3%Language:SCSS 0.1%Language:HTML 0.1%Language:Dockerfile 0.0%