From 0a8719d0b78679a24558e8a96b9c39e529728068 Mon Sep 17 00:00:00 2001 From: yahavi Date: Fri, 7 Jan 2022 09:59:41 +0200 Subject: [PATCH] Add JFrog --- README.md | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/README.md b/README.md index a89f5b2..f1ee744 100644 --- a/README.md +++ b/README.md @@ -178,6 +178,7 @@ A curated list of delightful [Visual Studio Code](https://code.visualstudio.com/ - [Text Marker (Highlighter)](#text-marker-highlighter) - [ESDOC MDN](#esdoc-mdn) - [Interface generator](#interface-generator) + - [JFrog](#jfrog) - [Themes](#themes) - [UI](#ui) - [Syntax](#syntax-1) @@ -1144,6 +1145,12 @@ Example of toggling `typescript.inlayHints.functionLikeReturnTypes.enabled` by s ![Interface generator](https://raw.githubusercontent.com/dotupNET/dotup-vscode-interface-generator/master/images/video2.gif) +## [JFrog](https://marketplace.visualstudio.com/items?itemName=JFrog.jfrog-vscode-extension) + +> Adds JFrog Xray scanning of project dependencies to your VS Code IDE. It allows developers to view panels displaying vulnerability information about the components and their dependencies directly in their VS Code IDE. The extension also allows developers to track the status of the code while it is being built, tested and scanned on the CI server. + +![JFrog](https://raw.githubusercontent.com/jfrog/jfrog-vscode-extension/master/resources/readme/gifs/show_in_dependency_tree.gif) + # Themes ## UI