Skip to content

Commit

Permalink
Documentation: Linked reference for checkers & reports
Browse files Browse the repository at this point in the history
  • Loading branch information
David Amrani Hernández committed Mar 27, 2018
1 parent d5cfeb0 commit e053e19
Show file tree
Hide file tree
Showing 2 changed files with 26 additions and 2 deletions.
18 changes: 16 additions & 2 deletions docs/source/checkers.rst
Original file line number Diff line number Diff line change
Expand Up @@ -8,17 +8,31 @@ DS_STORE
DS_STORE is a Mac OS X file containing information about the system that created it.
These files are rarely filtered in. gitignore, providing information about the system of the author of the repository.

.. automodule:: atomshields.checkers.dsstore
:members:
:undoc-members:
:show-inheritance:



RetireJS
--------
The goal of Retire.js is to help you detect use of version of JavaScript libraries with known vulnerabilities.
This checker finds js files with vulnerabilities. Also, the checker finds and download JS files linked via URL.


.. automodule:: atomshields.checkers.retirejs
:members:
:undoc-members:
:show-inheritance:


Target-blank
------------

This checker helps you to detect the *target blank* vulnerability in your code files. For more details about the vulnerability, please see `this link <https://dev.to/ben/the-targetblank-vulnerability-by-example>`_.
This checker helps you to detect the *target blank* vulnerability in your code files. For more details about the vulnerability
please see `this link <https://dev.to/ben/the-targetblank-vulnerability-by-example>`_.

.. automodule:: atomshields.checkers.targetblank
:members:
:undoc-members:
:show-inheritance:
10 changes: 10 additions & 0 deletions docs/source/reports.rst
Original file line number Diff line number Diff line change
Expand Up @@ -7,7 +7,17 @@ Echo
----
This reports prints on screen a summary of all issues found. The fields printed are Name, Severity and File affected.

.. automodule:: atomshields.reports.echo
:members:
:undoc-members:
:show-inheritance:


Http Request
------------
Sends hte full information of issues via HTTP. The endpoint must be setted into the config file in the directory *.atomshields* into your home path.

.. automodule:: atomshields.reports.http
:members:
:undoc-members:
:show-inheritance:

0 comments on commit e053e19

Please sign in to comment.