GitHub Action

The Meterian Scanner GitHub Action enables you to automate a vulnerability scan of your codebase right from the GitHub repository.

Our action can be triggered by any GitHub workflow event, and combined with countless existing actions giving you the freedom to customise your software development workflow around it however you please.

Follow the first scan guide to set our action up in your repository, or find out more about it on the documentation on GitHub to learn about its configuration and how to integrate it into your existing workflow.

Please note that in order to use this integration for private codebases you will need to be on any of our paid plans.

A list of working examples for all the supported languages can be found here.

Last updated