FIXME **Le PAD pour proposer une amΓ©lioration Γ  cette page :** https://pad.zenk-security.com/p/merci ====== JS Script ====== πŸ›  NodeJsScan is a static security code scanner for Node.js applications. https://github.com/ajinabraham/NodeJsScan πŸ›  NodeSS: Node.js Security Scanner https://github.com/eon01/NodeSS πŸ›  [aether](https://github.com/codecombat/aether) - Lint, analyze, normalize, transform, sandbox, run, step through, and visualize user JavaScript, in node or the browser. πŸ›  [Closure Compiler](https://github.com/google/closure-compiler) - A compiler tool to increase efficiency, reduce size, and provide code warnings in JavaScript files. πŸ›  [ClosureLinter](https://github.com/google/closure-linter) - ensures that all of your project's JavaScript code follows the guidelines in the Google JavaScript Style Guide. It can also automatically fix many common errors πŸ›  [coffeelint](https://github.com/clutchski/coffeelint) - A style checker that helps keep CoffeeScript code clean and consistent. πŸ›  [complexity-report](https://github.com/jared-stilwell/complexity-report) - Software complexity analysis for JavaScript projects πŸ›  [DeepScan](https://deepscan.io) :copyright: - An analyzer for JavaScript which targets runtime errors and quality issues rather than coding conventions. πŸ›  [escomplex](https://github.com/jared-stilwell/escomplex) - Software complexity analysis of JavaScript-family abstract syntax trees. πŸ›  [eslint](https://github.com/eslint/eslint) - A fully pluggable tool for identifying and reporting on patterns in JavaScript πŸ›  [Esprima](https://github.com/jquery/esprima) - ECMAScript parsing infrastructure for multipurpose analysis πŸ›  [flow](https://flow.org/) - A static type checker for JavaScript. πŸ›  [jshint](https://github.com/jshint/jshint) :warning: - detect errors and potential problems in JavaScript code and enforce your team's coding conventions πŸ›  [JSLint](https://github.com/douglascrockford/JSLint) :warning: - The JavaScript Code Quality Tool πŸ›  [JSPrime](https://github.com/dpnishant/jsprime) - static security analysis tool πŸ›  [NodeJSScan](https://github.com/ajinabraham/NodeJsScan) - NodeJsScan is a static security code scanner for Node.js applications. πŸ›  [plato](https://github.com/es-analysis/plato) - Visualize JavaScript source complexity πŸ›  [Prettier](https://github.com/prettier/prettier) - An opinionated code formatter. πŸ›  [quality](https://github.com/jden/quality) - zero configuration code and module linting πŸ›  [retire.js](https://github.com/RetireJS/retire.js) - Scanner detecting the use of JavaScript libraries with known vulnerabilities πŸ›  [standard](http://standardjs.com/) - An npm module that checks for Javascript Styleguide issues πŸ›  [tern](https://github.com/ternjs/tern) - A JavaScript code analyzer for deep, cross-editor language support πŸ›  [xo](https://github.com/xojs/xo) - Opinionated but configurable ESLint wrapper with lots of goodies included. Enforces strict and readable code. πŸ›  [yardstick](https://github.com/calmh/yardstick) - Javascript code metrics