Skip to content

Instantly share code, notes, and snippets.

@marcinguy
Created November 29, 2023 08:51
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save marcinguy/dafb5c073ef2899440b435234a7cc080 to your computer and use it in GitHub Desktop.
Save marcinguy/dafb5c073ef2899440b435234a7cc080 to your computer and use it in GitHub Desktop.
{"version": 2, "width": 133, "height": 24, "timestamp": 1701245044, "env": {"SHELL": "/usr/bin/zsh", "TERM": "xterm-256color"}}
[0.208791, "o", "\u001b[1m\u001b[7m%\u001b[27m\u001b[1m\u001b[0m \r \r"]
[0.209166, "o", "\u001b]2;mk@laptop:~/sampleproject\u0007\u001b]1;~/sampleproject\u0007\r\u001b[0m\u001b[27m\u001b[24m\u001b[J$\u001b[K\u001b[?1h\u001b=\u001b[?2004h"]
[1.24988, "o", "\r\r\nbck-i-search: _\u001b[K\u001b[A\u001b[14D"]
[3.183011, "o", "sh \u001b[4m<\u001b[24m(curl https://dl.betterscan.io/cli.sh)\u001b[1B\u001b[29D<_\u001b[A\u001b[12D"]
[3.839208, "o", "\u001b[24m<\u001b[1B\r\u001b[K\u001b[A\u001b[4C"]
[3.83925, "o", "\u001b[?1l\u001b>"]
[3.839375, "o", "\u001b[?2004l\u001b[1B\r"]
[3.875868, "o", "\u001b]2;sh <(curl https://dl.betterscan.io/cli.sh)\u0007\u001b]1;sh\u0007"]
[3.883179, "o", " % Total % Received % Xferd Average Speed Time Time "]
[3.883233, "o", " Time Current\r\n D"]
[3.883449, "o", "load Upload Total Spent Left Speed\r\n\r 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- "]
[3.883521, "o", " 0"]
[3.992035, "o", "\r 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0"]
[4.12191, "o", "\r100 972 100 972 0 0 4084 0 --:--:-- --:--:-- --:--:-- 4066\r\n"]
[5.169299, "o", "/root\r\n/home/mk/sampleproject\r\n/home/mk/sampleproject\r\n"]
[5.206839, "o", "Loading plugin: git\r\n"]
[5.207432, "o", "Loading plugin: trufflehog3\r\n"]
[5.207976, "o", "Loading plugin: trojansource\r\n"]
[5.208525, "o", "Loading plugin: yara\r\n"]
[5.208995, "o", "Loading plugin: metrics\r\n"]
[5.209634, "o", "Loading plugin: bandit\r\n"]
[5.210268, "o", "Loading plugin: brakeman\r\n"]
[5.210868, "o", "Loading plugin: phpanalyzer\r\n"]
[5.21206, "o", "Loading plugin: gosec\r\n"]
[5.212683, "o", "Loading plugin: confused\r\n"]
[5.213137, "o", "Loading plugin: snyk\r\n"]
[5.227201, "o", "Loading plugin: pmd\r\n"]
[5.2279, "o", "Loading plugin: apex\r\n"]
[5.228355, "o", "Loading plugin: semgrep\r\n"]
[5.228977, "o", "Loading plugin: semgrepdefi\r\n"]
[5.2305, "o", "Loading plugin: semgrepjs\r\n"]
[5.231332, "o", "Loading plugin: checkov\r\n"]
[5.231861, "o", "Loading plugin: kubescape\r\n"]
[5.232474, "o", "Loading plugin: insidersecswift\r\n"]
[5.233059, "o", "Loading plugin: insiderseckotlin\r\n"]
[5.233651, "o", "Loading plugin: insiderseccsharp\r\n"]
[5.233701, "o", "Loading plugin: pmdapex\r\n"]
[5.234309, "o", "Loading plugin: semgrepccpp\r\n"]
[5.234746, "o", "Loading plugin: semgrepjava\r\n"]
[5.2352, "o", "Loading plugin: semgrepeslint\r\n"]
[5.235778, "o", "Loading plugin: graudit\r\n"]
[5.236351, "o", "Loading plugin: text4shell\r\n"]
[5.237085, "o", "Loading plugin: osvscanner\r\n"]
[5.237545, "o", "Loading plugin: fluidattacksscannercsharp\r\n"]
[5.238063, "o", "Loading plugin: fluidattacksscannergolang\r\n"]
[5.238505, "o", "Loading plugin: fluidattacksscannerjava\r\n"]
[5.238949, "o", "Loading plugin: fluidattacksscannerjavascript\r\n"]
[5.239419, "o", "Loading plugin: fluidattacksscannerswift\r\n"]
[5.239853, "o", "Loading plugin: fluidattacksscannerkotlin\r\n"]
[5.240354, "o", "Loading plugin: fluidattacksscannerpython\r\n"]
[5.24096, "o", "Loading plugin: gostaticcheck\r\n"]
[5.241453, "o", "Loading plugin: semgrepcsharpdotnet\r\n"]
[5.241917, "o", "Loading plugin: gptanalyzer\r\n"]
[5.287136, "o", "Initializing new project in the current directory.\r\nFound another project with the same path, aborting.\r\n"]
[7.063567, "o", "/root\r\n/home/mk/sampleproject\r\n/home/mk/sampleproject\r\n"]
[7.106575, "o", "Loading plugin: git\r\n"]
[7.106822, "o", "Loading plugin: trufflehog3\r\n"]
[7.107337, "o", "Loading plugin: trojansource\r\n"]
[7.107831, "o", "Loading plugin: yara\r\n"]
[7.108321, "o", "Loading plugin: metrics\r\n"]
[7.108977, "o", "Loading plugin: bandit\r\n"]
[7.109608, "o", "Loading plugin: brakeman\r\n"]
[7.11021, "o", "Loading plugin: phpanalyzer\r\n"]
[7.111307, "o", "Loading plugin: gosec\r\n"]
[7.111885, "o", "Loading plugin: confused\r\n"]
[7.112381, "o", "Loading plugin: snyk\r\n"]
[7.124373, "o", "Loading plugin: pmd\r\n"]
[7.125121, "o", "Loading plugin: apex\r\n"]
[7.125657, "o", "Loading plugin: semgrep\r\n"]
[7.126313, "o", "Loading plugin: semgrepdefi\r\n"]
[7.127775, "o", "Loading plugin: semgrepjs\r\n"]
[7.128612, "o", "Loading plugin: checkov\r\n"]
[7.129142, "o", "Loading plugin: kubescape\r\n"]
[7.12973, "o", "Loading plugin: insidersecswift\r\n"]
[7.130321, "o", "Loading plugin: insiderseckotlin\r\n"]
[7.13091, "o", "Loading plugin: insiderseccsharp\r\n"]
[7.130962, "o", "Loading plugin: pmdapex\r\n"]
[7.131583, "o", "Loading plugin: semgrepccpp\r\n"]
[7.132044, "o", "Loading plugin: semgrepjava\r\n"]
[7.132533, "o", "Loading plugin: semgrepeslint\r\n"]
[7.133139, "o", "Loading plugin: graudit\r\n"]
[7.133741, "o", "Loading plugin: text4shell\r\n"]
[7.134496, "o", "Loading plugin: osvscanner\r\n"]
[7.134999, "o", "Loading plugin: fluidattacksscannercsharp\r\n"]
[7.135532, "o", "Loading plugin: fluidattacksscannergolang\r\n"]
[7.136011, "o", "Loading plugin: fluidattacksscannerjava\r\n"]
[7.136508, "o", "Loading plugin: fluidattacksscannerjavascript\r\n"]
[7.136966, "o", "Loading plugin: fluidattacksscannerswift\r\n"]
[7.137409, "o", "Loading plugin: fluidattacksscannerkotlin\r\n"]
[7.137873, "o", "Loading plugin: fluidattacksscannerpython\r\n"]
[7.138447, "o", "Loading plugin: gostaticcheck\r\n"]
[7.13894, "o", "Loading plugin: semgrepcsharpdotnet\r\n"]
[7.139392, "o", "Loading plugin: gptanalyzer\r\n"]
[8.214433, "o", "/root\r\n/home/mk/sampleproject\r\n/home/mk/sampleproject\r\n"]
[8.252726, "o", "Loading plugin: git\r\n"]
[8.253293, "o", "Loading plugin: trufflehog3\r\n"]
[8.253792, "o", "Loading plugin: trojansource\r\n"]
[8.254336, "o", "Loading plugin: yara\r\n"]
[8.25478, "o", "Loading plugin: metrics\r\n"]
[8.255421, "o", "Loading plugin: bandit\r\n"]
[8.256054, "o", "Loading plugin: brakeman\r\n"]
[8.256665, "o", "Loading plugin: phpanalyzer\r\n"]
[8.257837, "o", "Loading plugin: gosec\r\n"]
[8.258418, "o", "Loading plugin: confused\r\n"]
[8.258878, "o", "Loading plugin: snyk\r\n"]
[8.272995, "o", "Loading plugin: pmd\r\n"]
[8.273711, "o", "Loading plugin: apex\r\n"]
[8.274163, "o", "Loading plugin: semgrep\r\n"]
[8.274773, "o", "Loading plugin: semgrepdefi\r\n"]
[8.276271, "o", "Loading plugin: semgrepjs\r\n"]
[8.277045, "o", "Loading plugin: checkov\r\n"]
[8.277563, "o", "Loading plugin: kubescape\r\n"]
[8.278154, "o", "Loading plugin: insidersecswift\r\n"]
[8.278741, "o", "Loading plugin: insiderseckotlin\r\n"]
[8.279309, "o", "Loading plugin: insiderseccsharp\r\n"]
[8.279358, "o", "Loading plugin: pmdapex\r\n"]
[8.27997, "o", "Loading plugin: semgrepccpp\r\n"]
[8.280439, "o", "Loading plugin: semgrepjava\r\n"]
[8.280885, "o", "Loading plugin: semgrepeslint\r\n"]
[8.281461, "o", "Loading plugin: graudit\r\n"]
[8.282017, "o", "Loading plugin: text4shell\r\n"]
[8.282742, "o", "Loading plugin: osvscanner\r\n"]
[8.283205, "o", "Loading plugin: fluidattacksscannercsharp\r\n"]
[8.2837, "o", "Loading plugin: fluidattacksscannergolang\r\n"]
[8.284145, "o", "Loading plugin: fluidattacksscannerjava\r\n"]
[8.284626, "o", "Loading plugin: fluidattacksscannerjavascript\r\n"]
[8.285074, "o", "Loading plugin: fluidattacksscannerswift\r\n"]
[8.285521, "o", "Loading plugin: fluidattacksscannerkotlin\r\n"]
[8.285962, "o", "Loading plugin: fluidattacksscannerpython\r\n"]
[8.28655, "o", "Loading plugin: gostaticcheck\r\n"]
[8.28705, "o", "Loading plugin: semgrepcsharpdotnet\r\n"]
[8.287505, "o", "Loading plugin: gptanalyzer\r\n"]
[8.350856, "o", "Analyzing the 1 most recent commits in branch master (offset: 0)\r\n"]
[8.372976, "o", "No state for package databases - always scanning package database for vulnerabilities Gemfile.lock\r\n"]
[8.373039, "o", "No state for package databases - always scanning package database for vulnerabilities Pipfile.lock\r\n"]
[8.373875, "o", "Excluding 0 file revisions\r\n"]
[8.386657, "o", "Analyzing 2 new file revisions (15 are already analyzed)\r\nAnalyzing and saving: 0 - 2 (2 remaining)\r\n"]
[8.396541, "o", "\r 0%| | 0/2 [00:00<?, ?it/s]"]
[13.90438, "o", "\r 50%|█████████████████████████████████████████████████ | 1/2 [00:05<00:05, 5.51s/it]"]
[19.232831, "o", "\r100%|██████████████████████████████████████████████████████████████████████████████████████████████████| 2/2 [00:10<00:00, 5.40s/it]"]
[19.232991, "o", "\r100%|██████████████████████████████████████████████████████████████████████████████████████████████████| 2/2 [00:10<00:00, 5.42s/it]\r\n"]
[19.233096, "o", "Annotating and saving file revisions...\r\n"]
[19.300833, "o", "Summarizing file revisions...\r\n"]
[28.502714, "o", "Saving snapshot...\r\n"]
[28.518337, "o", "Done analyzing snapshot cbbca290e3554415a9a6164aa12302a2\r\n"]
[29.733235, "o", "/root\r\n/home/mk/sampleproject\r\n/home/mk/sampleproject\r\n"]
[29.784034, "o", "Loading plugin: git\r\n"]
[29.785145, "o", "Loading plugin: trufflehog3\r\n"]
[29.785708, "o", "Loading plugin: trojansource\r\n"]
[29.78627, "o", "Loading plugin: yara\r\n"]
[29.786766, "o", "Loading plugin: metrics\r\n"]
[29.787424, "o", "Loading plugin: bandit\r\n"]
[29.788091, "o", "Loading plugin: brakeman\r\n"]
[29.788739, "o", "Loading plugin: phpanalyzer\r\n"]
[29.789962, "o", "Loading plugin: gosec\r\n"]
[29.79059, "o", "Loading plugin: confused\r\n"]
[29.791097, "o", "Loading plugin: snyk\r\n"]
[29.803617, "o", "Loading plugin: pmd\r\n"]
[29.804372, "o", "Loading plugin: apex\r\n"]
[29.804901, "o", "Loading plugin: semgrep\r\n"]
[29.80555, "o", "Loading plugin: semgrepdefi\r\n"]
[29.807077, "o", "Loading plugin: semgrepjs\r\n"]
[29.807944, "o", "Loading plugin: checkov\r\n"]
[29.80854, "o", "Loading plugin: kubescape\r\n"]
[29.809175, "o", "Loading plugin: insidersecswift\r\n"]
[29.8098, "o", "Loading plugin: insiderseckotlin\r\n"]
[29.810432, "o", "Loading plugin: insiderseccsharp\r\n"]
[29.810461, "o", "Loading plugin: pmdapex\r\n"]
[29.811148, "o", "Loading plugin: semgrepccpp\r\n"]
[29.81165, "o", "Loading plugin: semgrepjava\r\n"]
[29.812144, "o", "Loading plugin: semgrepeslint\r\n"]
[29.812775, "o", "Loading plugin: graudit\r\n"]
[29.813401, "o", "Loading plugin: text4shell\r\n"]
[29.814167, "o", "Loading plugin: osvscanner\r\n"]
[29.814671, "o", "Loading plugin: fluidattacksscannercsharp\r\n"]
[29.815214, "o", "Loading plugin: fluidattacksscannergolang\r\n"]
[29.815697, "o", "Loading plugin: fluidattacksscannerjava\r\n"]
[29.81618, "o", "Loading plugin: fluidattacksscannerjavascript\r\n"]
[29.816695, "o", "Loading plugin: fluidattacksscannerswift\r\n"]
[29.81718, "o", "Loading plugin: fluidattacksscannerkotlin\r\n"]
[29.817649, "o", "Loading plugin: fluidattacksscannerpython\r\n"]
[29.818291, "o", "Loading plugin: gostaticcheck\r\n"]
[29.818828, "o", "Loading plugin: semgrepcsharpdotnet\r\n"]
[29.819331, "o", "Loading plugin: gptanalyzer\r\n"]
[30.204432, "o", "\u001b[3m Scan Report \u001b[0m\r\n┏━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━┳━━━━━━━━━━┳━━━━━━━━━━━━━━━━━━━━━━━━━┳━━━━━━┳━━━━┓\r\n┃\u001b[1m \u001b[0m\u001b[1mDescription \u001b[0m\u001b[1m \u001b[0m┃\u001b[1m \u001b[0m\u001b[1mSeverity\u001b[0m\u001b[1m \u001b[0m┃\u001b[1m \u001b[0m\u001b[1m File\u001b[0m\u001b[1m \u001b[0m┃\u001b[1m \u001b[0m\u001b[1mLine\u001b[0m\u001b[1m \u001b[0m┃\u001b[1m \u001b[0m\u001b[1m \u001b[0m\u001b[1m \u001b[0m┃\r\n┡━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━"]
[30.204678, "o", "━━━━━━━━━━━━╇━━━━━━━━━━╇━━━━━━━━━━━━━━━━━━━━━━━━━╇━━━━━━╇━━━━┩\r\n│\u001b[35m \u001b[0m\u001b[35mvulnerable_openssl_version \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m openssl\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mBig_Numbers3 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m openssl\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mBig_Numbers3 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Pipfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mwithout_attachments "]
[30.20471, "o", " \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m openssl\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mwithout_images \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m openssl\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mwith_urls \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m openssl\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mHighentropy \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Pipfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 4\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mUntrusted input concatinated with raw SQL query ca"]
[30.204733, "o", "n result in SQL Injection. \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m \u001b[0m\u001b[31m High\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m javascript.js\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 12\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mUntrusted user input in redirect() can result in Open Redirect vulnerability. \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m \u001b[0m\u001b[33m Medium\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m javascript.js\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 22\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mThe Servlet can read GET and POST parameters from various methods. The value \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m \u001b[0m\u001b[33m Medium\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m javasample.java\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 11\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mobtained should be \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│ │\r\n│\u001b[35m \u001b[0m\u001b[35mconsidered unsafe. You may need to validate or sanitize those values before "]
[30.204756, "o", " \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│ │\r\n│\u001b[35m \u001b[0m\u001b[35mpassing them to \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│ │\r\n│\u001b[35m \u001b[0m\u001b[35msensitive APIs \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│ │\r\n│\u001b[35m \u001b[0m\u001b[35m \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│ │\r\n│\u001b[35m \u001b[0m\u001b[35mPossible Lookup injection into Log4j messages. \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m \u001b[0m\u001b[31m High\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m log4shellsample.java\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 21\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mFound a Spring RestController "]
[30.204775, "o", " \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32mspring4shellsample.java\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 5\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mMake sure you are not vulnerable or have the possible mitigations \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│ │\r\n│\u001b[35m \u001b[0m\u001b[35mhttps://www.praetorian.com/blog/spring-core-jdk9-rce/ \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│ │\r\n│\u001b[35m \u001b[0m\u001b[35m \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│ │\r\n│\u001b[35m \u001b[0m\u001b[35mUnused import \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32mspring4shellsample.java\u001b[0m\u001b[32m \u001b[0m│\u001b[32m "]
[30.204793, "o", "\u001b[0m\u001b[32m 7\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35m'org.springframework.web.servlet.mvc.multiaction.MultiActionController' \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│ │\r\n│\u001b[35m \u001b[0m\u001b[35mAll classes, interfaces, enums and annotations must belong to a named package \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m javasample.java\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 8\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mXss \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m phpsample.php\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 15\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mHeader Injection \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m \u001b[0m\u001b[31m High\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m phpsample.php\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 11\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[3"]
[30.204812, "o", "5m \u001b[0m\u001b[35mSql Injection \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m \u001b[0m\u001b[31m High\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m phpsample.php\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 6\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-rgr4-9jh5-j4j6 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-w7pp-m8wf-vj6r \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-hc6q-2mpp-qw7j \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ "]
[30.204832, "o", "│\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-hrqr-hxpp-chr3 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-xqr8-7jwr-rhp7 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-c2qf-rxjj-qqgw \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mPYSEC-2023-135 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ "]
[30.204852, "o", "│\r\n│\u001b[35m \u001b[0m\u001b[35mPYSEC-2023-57 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-xg9f-g7g7-2323 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-g4mx-q9vg-27p4 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-jppv-gw3r-w3q8 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ "]
[30.20487, "o", "│\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-cwfw-4gq5-mrqx \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-9c47-m6qq-7p4h \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-v845-jxx5-vc9f \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mPYSEC-2023-192 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ "]
[30.204887, "o", "│\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-x4qr-2fvf-3mr5 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-65f5-mfpf-vfhj \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-43fp-rhv2-5gv8 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-hrfv-mqp8-q5rw \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ "]
[30.204905, "o", "│\r\n│\u001b[35m \u001b[0m\u001b[35mPYSEC-2023-212 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-5f9h-9pjv-v6j7 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mPYSEC-2023-62 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mPYSEC-2022-42986 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ "]
[30.204924, "o", "│\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-3h57-hmj3-gj3p \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-jfhm-5ghh-2f97 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ "]
[30.204942, "o", "│\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-m2qf-hxjv-5gpq \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-5cpq-8wj7-hf2v \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mPYSEC-2023-58 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-v8gr-m533-ghj9 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ "]
[30.20496, "o", "│\r\n│\u001b[35m \u001b[0m\u001b[35mPYSEC-2023-74 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mPYSEC-2023-221 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-px8h-6qxv-m22q \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-67hx-6x53-jw92 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ "]
[30.204977, "o", "│\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-ww39-953v-wcq6 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-jxhc-q857-3j6g \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-jm77-qphf-c4w8 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-5r2p-j47h-mhpg \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ "]
[30.204994, "o", "│\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-j6w9-fv6q-3q52 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-j8r2-6x86-q33q \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-hxqx-xwvh-44m2 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-g95f-p29q-9xw4 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ "]
[30.205017, "o", "│\r\n│\u001b[35m \u001b[0m\u001b[35mGHSA-wq4h-7r42-5hrr \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Gemfile.lock\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 1\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mfunc serve is unused \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m gosample.go\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 9\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mfunc fn is unused \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m samplego1.go\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 8\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mshould use constant http.StatusFound instead of numeric literal 302 \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m gosample.go\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 20\u001b[0m\u001b[32m \u001b[0m│ ❌ "]
[30.205034, "o", "│\r\n│\u001b[35m \u001b[0m\u001b[35mfirst argument to exec.Command looks like a shell command, but a program name or\u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m \u001b[0m\u001b[33m Medium\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m samplego1.go\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 10\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mpath are expected \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│\u001b[32m \u001b[0m│ │\r\n│\u001b[35m \u001b[0m\u001b[35mErrors unhandled. \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m gosample.go\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 30\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mPossible SQL injection vector through string-based query construction. \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m \u001b[0m\u001b[31m High\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m python.py\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 24\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mUse of exec dete"]
[30.205051, "o", "cted. \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m \u001b[0m\u001b[33m Medium\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m python.py\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 12\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n│\u001b[35m \u001b[0m\u001b[35mPossible binding to all interfaces. \u001b[0m\u001b[35m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m Warning\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m python.py\u001b[0m\u001b[32m \u001b[0m│\u001b[32m \u001b[0m\u001b[32m 27\u001b[0m\u001b[32m \u001b[0m│ ❌ │\r\n└──────────────────────────────────────────────────────────────────────────────────┴──────────┴─────────────────────────┴──────┴────┘\r\n"]
[30.206864, "o", "\u001b[1;31mNote:\u001b[0m Issues include findings accross all revisions i.e it can be that you have fixed it in your latest revision, but the finding \r\nwill still appear here \u001b[1m(\u001b[0mfor the affected revision\u001b[1m)\u001b[0m\r\n"]
[30.207126, "o", "Thank you for using the PRO version. 👍\r\n"]
[30.533469, "o", "\u001b[1m\u001b[7m%\u001b[27m\u001b[1m\u001b[0m \r \r"]
[30.533578, "o", "\u001b]2;mk@laptop:~/sampleproject\u0007\u001b]1;~/sampleproject\u0007\r\u001b[0m\u001b[27m\u001b[24m\u001b[J$\u001b[K"]
[30.533608, "o", "\u001b[?1h\u001b="]
[30.533627, "o", "\u001b[?2004h"]
[33.824554, "o", "e"]
[34.098981, "o", "\bex"]
[34.303449, "o", "i"]
[34.501891, "o", "t"]
[34.713278, "o", "\u001b[?1l\u001b>"]
[34.713372, "o", "\u001b[?2004l\r\r\n"]
[34.714414, "o", "\u001b]2;exit\u0007\u001b]1;exit\u0007"]
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment