Skip to content

Instantly share code, notes, and snippets.

@yokawasa
Created May 27, 2022 04:13
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save yokawasa/b94c52583881ae6c24fdf8ca53d6560b to your computer and use it in GitHub Desktop.
Save yokawasa/b94c52583881ae6c24fdf8ca53d6560b to your computer and use it in GitHub Desktop.
Scanning and detecting vulnerabilities with JFrog

Scanning and detecting vulnerabilities with JFrog

Here is how to start JFrog scanning with JFrog VS Code extension

  1. Install JFrog extension for VSCode - JFrog extension for VS Code IDE

  2. Setup FREE JFrog environment in the cloud and connect VS Code to it

For MacOS and Linux

curl -fL https://getcli.jfrog.io/setup | sh

in my case, https://yokawasa.jfrog.io (GitHub account auth)

  1. Go to the code project and connect to JFrog to scan

Screen Shot 2022-05-27 at 13 08 10

See alos Connecting VS Code to Your JFrog Environment

REFERENCES

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment