Mixeway / MixewayBackend

Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayBackend project contains source code of backend with all plugin integrations writer in Spring Boot.
https://mixeway.io
GNU General Public License v3.0
15 stars 8 forks source link

Vuln manage exclude #33

Closed siewer closed 4 years ago

siewer commented 4 years ago

Possibility to set vuln manage exclude on various endpoints