Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save underyx/7982569edfd41e64d9d4eff380413f72 to your computer and use it in GitHub Desktop.
Save underyx/7982569edfd41e64d9d4eff380413f72 to your computer and use it in GitHub Desktop.
Name (time in ms) Min Max Mean StdDev Median IQR Outliers OPS Rounds Iterations
-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
test_semgrep_rules_rule[python/deadcode/useless-eqeq.yaml] 174.1133 (2.71) 179.9553 (2.37) 176.6967 (2.55) 2.1576 (3.81) 176.4344 (2.57) 3.0305 (3.06) 2;0 5.6594 (0.39) 6 1
test_semgrep_rules_rule[python/airflow/formatted-string-bashoperator.yaml] 176.1940 (2.74) 186.6253 (2.45) 181.0594 (2.61) 3.9137 (6.90) 180.0248 (2.63) 6.1159 (6.17) 2;0 5.5230 (0.38) 6 1
test_semgrep_rules_rule[go/gosec/html-template/unescaped-data-in-htmlattr.yaml] 177.6314 (2.76) 186.8453 (2.46) 182.7637 (2.63) 4.1047 (7.24) 182.8778 (2.67) 7.2657 (7.33) 1;0 5.4715 (0.38) 6 1
test_semgrep_rules_rule[go/gosec/tls_ssl_blacklist/tls.yaml] 179.0759 (2.78) 186.6232 (2.45) 183.3863 (2.64) 3.2111 (5.66) 184.6641 (2.69) 5.9360 (5.99) 3;0 5.4530 (0.38) 6 1
test_semgrep_rules_rule[go/gosec/html-template/unescaped-data-in-url.yaml] 179.3062 (2.79) 184.4801 (2.43) 183.1124 (2.64) 2.0439 (3.61) 184.1324 (2.69) 2.1610 (2.18) 1;0 5.4611 (0.38) 6 1
test_semgrep_rules_rule[python/django/security/audit/secure-cookies.yml] 183.6480 (2.85) 194.3179 (2.56) 188.8489 (2.72) 4.5180 (7.97) 188.9219 (2.76) 7.2674 (7.33) 2;0 5.2952 (0.37) 6 1
test_semgrep_rules_rule[python/flask/render-template-string/render-template-string.yml] 184.3731 (2.87) 192.4452 (2.53) 187.4793 (2.70) 3.4949 (6.17) 185.6372 (2.71) 5.5604 (5.61) 1;0 5.3339 (0.37) 5 1
test_semgrep_rules_rule[python/django/string-field-null-checks.yml] 187.0305 (2.91) 197.1372 (2.59) 190.1543 (2.74) 3.5891 (6.33) 189.3406 (2.76) 1.8875 (1.90) 1;1 5.2589 (0.37) 6 1
test_semgrep_rules_rule[javascript/jwt/audit/jwt-decode-without-verify.yaml] 188.1786 (2.93) 196.8267 (2.59) 192.0310 (2.77) 3.6532 (6.44) 190.6492 (2.78) 6.0648 (6.12) 2;0 5.2075 (0.36) 5 1
test_semgrep_rules_rule[python/flask/open-redirect/open-redirect.yml] 188.2667 (2.93) 193.6907 (2.55) 191.3741 (2.76) 2.1961 (3.87) 191.4756 (2.79) 3.7263 (3.76) 2;0 5.2254 (0.36) 6 1
test_semgrep_rules_rule[go/net/wip-xss-using-responsewriter-and-printf.yaml] 194.9612 (3.03) 210.2941 (2.77) 199.6697 (2.88) 6.2562 (11.04) 198.9714 (2.90) 6.7208 (6.78) 1;0 5.0083 (0.35) 5 1
test_semgrep_rules_rule[go/gosec/html-template/formatted-template-string.yaml] 199.2787 (3.10) 205.1310 (2.70) 202.4082 (2.92) 2.2028 (3.89) 203.0053 (2.96) 2.8970 (2.92) 2;0 4.9405 (0.34) 5 1
test_semgrep_rules_rule[python/django/django-2_0-compat.yaml] 199.4486 (3.10) 207.2930 (2.73) 202.5735 (2.92) 3.0421 (5.37) 201.9186 (2.94) 4.1110 (4.15) 2;0 4.9365 (0.34) 5 1
test_semgrep_rules_rule[python/flask/deprecated-apis.yaml] 201.5985 (3.13) 204.6805 (2.69) 202.9241 (2.92) 1.3733 (2.42) 202.5792 (2.95) 2.4737 (2.49) 1;0 4.9279 (0.34) 5 1
test_semgrep_rules_rule[go/gorilla/handler-attribute-read-from-multiple-sources.yml] 208.4441 (3.24) 218.5174 (2.87) 212.0914 (3.06) 4.2054 (7.42) 210.1386 (3.06) 6.1908 (6.24) 1;0 4.7149 (0.33) 5 1
test_semgrep_rules_rule[python/compatibility/python37.yaml] 218.2925 (3.39) 227.9411 (3.00) 222.5245 (3.21) 3.5636 (6.29) 222.2609 (3.24) 4.2660 (4.30) 2;0 4.4939 (0.31) 5 1
test_semgrep_rules_rule[python/smells/open-never-closed.yml] 219.4609 (3.41) 228.9096 (3.01) 224.3545 (3.23) 3.8141 (6.73) 223.1832 (3.26) 5.8771 (5.93) 2;0 4.4572 (0.31) 5 1
test_semgrep_rules_rule[python/smells/manual-collections-create.yaml] 220.0145 (3.42) 227.4387 (2.99) 223.4640 (3.22) 2.9170 (5.15) 222.8917 (3.25) 4.4564 (4.49) 2;0 4.4750 (0.31) 5 1
test_semgrep_rules_rule[python/certificates/disabled-cert-validation.yaml] 222.9022 (3.47) 228.1484 (3.00) 225.8681 (3.25) 2.1002 (3.70) 226.5282 (3.30) 3.2124 (3.24) 2;0 4.4274 (0.31) 5 1
test_semgrep_rules_rule[go/gorilla/handler-assignment-from-multiple-sources.yml] 225.9661 (3.51) 233.3503 (3.07) 228.0932 (3.29) 2.9794 (5.26) 227.0975 (3.31) 2.1377 (2.16) 1;1 4.3842 (0.30) 5 1
test_eqeq 234.7239 (3.65) 241.1794 (3.17) 237.0810 (3.42) 2.6827 (4.73) 235.6538 (3.44) 3.8256 (3.86) 1;0 4.2180 (0.29) 5 1
test_semgrep_rules_rule[python/django/security/injection/path-traversal-join.yaml] 241.8416 (3.76) 243.0018 (3.20) 242.3529 (3.49) 0.5669 (1.0) 242.0111 (3.53) 1.0135 (1.02) 2;0 4.1262 (0.29) 5 1
test_semgrep_rules_rule[python/django/security/injection/path-traversal-file-name.yaml] 243.9426 (3.79) 249.0992 (3.28) 246.3563 (3.55) 2.2385 (3.95) 245.8834 (3.59) 3.9850 (4.02) 2;0 4.0592 (0.28) 5 1
test_semgrep_rules_rule[javascript/jwt/jwt-hardcode/jwt-hardcode.yaml] 258.7182 (4.02) 267.0628 (3.51) 262.7559 (3.79) 3.6871 (6.50) 263.5318 (3.84) 6.6333 (6.69) 2;0 3.8058 (0.26) 5 1
test_semgrep_rules_rule[python/django/security/injection/request-data-fileresponse.yaml] 293.2245 (4.56) 299.6865 (3.94) 296.8931 (4.28) 2.6068 (4.60) 296.3111 (4.32) 3.8703 (3.90) 2;0 3.3682 (0.23) 5 1
test_semgrep_rules_rule[python/django/security/audit/extends-custom-expression.yaml] 311.0138 (4.83) 324.8457 (4.27) 316.4896 (4.56) 5.4859 (9.68) 316.3213 (4.61) 7.8139 (7.88) 1;0 3.1597 (0.22) 5 1
test_semgrep_rules_rule[go/gosec/sql/string-formatted-query.yaml] 334.3636 (5.20) 347.8505 (4.57) 340.5534 (4.91) 5.4213 (9.56) 338.3654 (4.93) 8.1891 (8.26) 2;0 2.9364 (0.20) 5 1
test_semgrep_rules_rule[python/wtf-python/default-mutable-dict.yaml] 385.9266 (6.00) 391.2241 (5.14) 387.2930 (5.58) 2.2361 (3.94) 386.1943 (5.63) 1.9930 (2.01) 1;1 2.5820 (0.18) 5 1
test_semgrep_rules_rule[python/wtf-python/default-mutable-list.yaml] 399.7205 (6.21) 406.7542 (5.35) 402.9872 (5.81) 2.8656 (5.06) 403.6182 (5.89) 4.5542 (4.59) 2;0 2.4815 (0.17) 5 1
test_semgrep_rules_rule[python/django/security/injection/user-eval-format-string.yaml] 454.9684 (7.07) 462.8008 (6.09) 457.8291 (6.60) 3.2317 (5.70) 457.1400 (6.67) 4.8412 (4.88) 1;0 2.1842 (0.15) 5 1
test_semgrep_rules_rule[python/django/security/injection/user-eval.yaml] 550.8687 (8.56) 563.8156 (7.41) 556.7081 (8.02) 5.1206 (9.03) 557.1771 (8.13) 7.8033 (7.87) 2;0 1.7963 (0.12) 5 1
test_semgrep_rules_rule[python/django/security/globals-misuse-code-execution.yaml] 567.7382 (8.83) 588.1045 (7.73) 575.3303 (8.29) 7.7314 (13.64) 572.5772 (8.35) 8.0442 (8.11) 1;0 1.7381 (0.12) 5 1
test_semgrep_rules_rule[javascript/hardcoded-passport-secret/passport-hardcode.yaml] 583.8693 (9.08) 596.6433 (7.85) 589.1249 (8.49) 5.5030 (9.71) 585.9827 (8.55) 8.6765 (8.75) 1;0 1.6974 (0.12) 5 1
test_semgrep_rules_rule[python/django/security/injection/request-data-write.yaml] 621.3988 (9.66) 883.8463 (11.62) 756.6789 (10.90) 108.3523 (191.14) 739.7624 (10.79) 181.2641 (182.80) 2;0 1.3216 (0.09) 5 1
test_semgrep_rules_rule[python/django/security/injection/xss-html-email-body.yaml] 702.7578 (10.92) 729.2663 (9.59) 712.7693 (10.27) 11.1551 (19.68) 709.4349 (10.35) 17.7150 (17.87) 1;0 1.4030 (0.10) 5 1
test_semgrep_rules_rule[python/django/security/injection/user-exec-format-string.yaml] 720.3858 (11.20) 731.6563 (9.62) 725.8561 (10.46) 4.7210 (8.33) 724.8386 (10.57) 8.0474 (8.12) 2;0 1.3777 (0.10) 5 1
test_semgrep_rules_rule[python/django/security/injection/ssrf-injection-urllib.yaml] 778.8379 (12.11) 797.2298 (10.48) 791.9771 (11.41) 7.7248 (13.63) 795.8465 (11.61) 8.7630 (8.84) 1;0 1.2627 (0.09) 5 1
test_semgrep_rules_rule[python/django/security/injection/xss-send-mail-html-message.yaml] 782.8892 (12.17) 796.4291 (10.47) 790.2707 (11.39) 5.4809 (9.67) 792.0885 (11.55) 8.6097 (8.68) 2;0 1.2654 (0.09) 5 1
test_semgrep_rules_rule[python/django/security/injection/user-exec.yaml] 814.5578 (12.66) 826.3460 (10.87) 820.3784 (11.82) 4.9370 (8.71) 819.0300 (11.95) 8.2992 (8.37) 2;0 1.2189 (0.08) 5 1
test_semgrep_rules_rule[python/django/security/injection/reflected-data-httpresponsebadrequest.yaml] 817.2347 (12.70) 831.0303 (10.93) 822.1989 (11.85) 5.5896 (9.86) 819.5432 (11.95) 7.4946 (7.56) 1;0 1.2163 (0.08) 5 1
test_semgrep_rules_rule[python/django/security/injection/ssrf-injection-requests.yaml] 847.8282 (13.18) 875.5187 (11.51) 855.9482 (12.33) 11.1497 (19.67) 851.9937 (12.43) 9.1953 (9.27) 1;1 1.1683 (0.08) 5 1
test_semgrep_rules_rule[python/django/security/injection/command-injection-os-system.yaml] 871.5002 (13.55) 887.9604 (11.68) 883.2880 (12.73) 6.7807 (11.96) 886.5654 (12.93) 6.4922 (6.55) 1;0 1.1321 (0.08) 5 1
test_semgrep_rules_rule[python/django/security/injection/sql/sql-injection-using-raw.yaml] 891.4983 (13.86) 904.7558 (11.90) 899.2815 (12.96) 5.5837 (9.85) 900.9335 (13.14) 9.2407 (9.32) 1;0 1.1120 (0.08) 5 1
test_semgrep_rules_rule[python/django/security/injection/sql/sql-injection-extra.yaml] 922.3957 (14.34) 1,029.7481 (13.54) 975.5839 (14.06) 41.5012 (73.21) 978.6160 (14.27) 62.1666 (62.69) 2;0 1.0250 (0.07) 5 1
test_semgrep_rules_rule[python/django/security/injection/sql/sql-injection-using-db-cursor-execute.yaml] 926.1486 (14.40) 1,086.3841 (14.29) 1,011.8265 (14.58) 73.3063 (129.32) 1,026.3890 (14.97) 137.1411 (138.30) 2;0 0.9883 (0.07) 5 1
test_semgrep_rules_rule[python/django/security/injection/sql/sql-injection-rawsql.yaml] 939.7968 (14.61) 1,063.7291 (13.99) 1,007.8419 (14.52) 51.1919 (90.30) 1,024.7466 (14.95) 83.2887 (84.00) 2;0 0.9922 (0.07) 5 1
test_semgrep_rules_rule[python/django/security/injection/path-traversal-open.yaml] 1,404.9940 (21.84) 1,436.7860 (18.89) 1,414.7616 (20.38) 12.6658 (22.34) 1,411.4043 (20.58) 11.3577 (11.45) 1;1 0.7068 (0.05) 5 1
test_semgrep_rules_rule[javascript/jwt/jwt-exposed-credentials.yaml] 1,410.0539 (21.92) 1,447.2379 (19.03) 1,429.8036 (20.60) 13.3503 (23.55) 1,430.4211 (20.86) 13.6818 (13.80) 2;0 0.6994 (0.05) 5 1
test_semgrep_rules_rule[python/django/security/injection/reflected-data-httpresponse.yaml] 1,545.2832 (24.02) 1,556.7780 (20.47) 1,552.7653 (22.37) 4.9321 (8.70) 1,554.8119 (22.68) 7.6193 (7.68) 1;0 0.6440 (0.04) 5 1
test_semgrep_rules_rule[python/django/security/injection/open-redirect.yml] 1,703.5424 (26.48) 1,744.7521 (22.94) 1,715.3577 (24.71) 16.8567 (29.74) 1,710.6163 (24.95) 15.9235 (16.06) 1;1 0.5830 (0.04) 5 1
test_public_repos[sentry] 5,328.7562 (82.84) 5,360.6482 (70.50) 5,344.6967 (77.00) 13.5840 (23.96) 5,343.7572 (77.94) 23.9969 (24.20) 2;0 0.1871 (0.01) 5 1
test_public_repos[highcharts] 53,883.4737 (837.63) 56,263.2160 (739.89) 54,399.8451 (783.76) 1,042.4182 (>1000.0) 53,972.1728 (787.16) 645.4388 (650.91) 1;1 0.0184 (0.00) 5 1
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment