Welcome to Deeptracy’s documentation!

What’s Deeptracy

Deeptracy scans your project dependencies to spot vulnerabilities.

Is a meta tool to analyze the security issues in third party libraries used in your project.

We have created this project to simplify this process so you can focus only in the important: your project.

Deeptracy can choose the most suitable security tools for each languages and notify the spotted vulnerabilities in the project dependencies.

Documentation

You can learn more about Deeptracy in the official documentation.

Contributing

Any collaboration is welcome!

There’re many tasks to do. You can check the Issues and send us a Pull Request.

License

This project is distributed under Apache License.