Linux Node.js 安全漏洞扫描实操指南
一 扫描总览与分层策略
二 依赖层扫描
npm audit;如需自动修复可运行:npm audit fix(必要时谨慎使用 --force)。npm i -g snyk;在项目根目录执行:snyk test(查看漏洞)与snyk monitor(持续监控)。三 代码层 SAST 扫描
pip install njsscan(需Python 3.6+)。njsscan .njsscan . --sarif --output results.sarifnjsscan . --severity-filter ERROR,WARNING四 运行环境与日志监控
五 CI/CD 集成与自动化
.github/workflows/njsscan_sarif.yml:name: njsscan sarif
on:
push:
branches: [ main ]
pull_request:
branches: [ main ]
jobs:
njsscan:
runs-on: ubuntu-latest
name: njsscan code scanning
steps:
- uses: actions/checkout@v4
- uses: ajinabraham/njsscan-action@master
with:
args: '. --sarif --output results.sarif'
- name: Upload SARIF
uses: github/codeql-action/upload-sarif@v3
with:
sarif_file: results.sarif
npm audit或snyk test,实现“代码+依赖”的一体化安全门禁。