Supported languages, package managers, and frameworks

This section provides detailed information about language support for Snyk Code and Snyk Open Source. For information about language support for Snyk Container, see Supported workloads, container registries, languages, and operating systems. See also Operating system distributions supported by Snyk Container. For IaC language support, see Supported IaC languages, cloud providers, and cloud resources.

Code analysis (Snyk Code)

Snyk supports the following languages for code analysis: Apex, C++, Go, Java and Kotlin, JavaScript, .NET, PHP, Python, Ruby, Scala. Swift, TypeScript, and VB NET.

Interfile analysis is available for all languages supported except Ruby.

The individual language pages for code analysis provide details about fully supported frameworks and features for Snyk Code.

Open source and licensing (Snyk Open Source)

Before testing your Open Source Project for vulnerabilities, with limited exceptions, you must build your Project. For details, see Open Source Projects that must be built before testing with the Snyk CLI.

Snyk supports the following for Snyk Open Source: Bazel, C.C++, Dart and Flutter, Elixir, Go, Java and Kotlin, Javascript. .NET, PHP, Python, Ruby, Swift, Typescript, and VB.NET.

The individual language pages for Open Source support provide details about fully supported package managers and features supported for Snyk Open Source.

Open source policy

For information on managing dependencies and vulnerabilities from your developer workflows through the use of policies, see the following:

Open source license compliance

To check compliance for open source licenses, see Snyk License Compliance Management.

Supported languages and the CLI, SCM integrations, and CI/CD

Steps to start using the CLI

CLI for code analysis

To start testing your code using Snyk Code through the CLI, open your repository in a terminal and run snyk code test.

For information about customizing test options, running other commands, excluding directories and files, and viewing and exploring the results in different formats, see the following:

After you have run snyk code test, you can:

Snyk CLI for open source

Ensure you have installed the relevant package manager and you have included the relevant manifest files supported by Snyk before testing.

To test your Open Source Project for vulnerabilities, run the snyk test command.

Steps to start using SCM integrations

Last updated

More information

Snyk privacy policy

© 2024 Snyk Limited | All product and company names and logos are trademarks of their respective owners.