Where AI meets precision, with the rigor of real-world penetration testing.
Nuvai is an advanced static code analysis engine designed for both technical and non-technical users. It scans source code in multiple programming languages to detect vulnerabilities β especially in AI-generated, No-Code, and Low-Code environments.
Nuvai automatically detects security flaws in your code using intelligent pattern recognition, code heuristics, and content-based detection.
Itβs built with:
- π Deep code inspection logic
- π ISO/IEC 27001-aligned architecture
- π§ AI awareness and resilience against generated code patterns
- π Professional-grade reporting
- β Multi-language scanning: Python, JavaScript, HTML, JSX, TypeScript, PHP, C++
β οΈ Detects vulnerabilities: Code injection, XSS, SSRF, insecure deserialization, hardcoded secrets, weak crypto, and more- π Flexible reports: JSON, TXT, HTML, and PDF
- π§ AI-Aware: Scans AI-generated or low-code scripts for critical flaws
- π¬ Guided remediation tips for every issue
- π User-friendly Web UI built in React
- π₯οΈ Works via CLI, GUI, or API
Every change is automatically tested with GitHub Actions:
- π§ͺ Backend tests with
pytest
- βοΈ Frontend tests with
vitest
and React Testing Library
You can view test results directly on each pull request.
Nuvai/
βββ assets/ # Static images and branding assets
βββ backend/ # Flask backend for the API
β βββ utils.py # Low-level helpers (e.g. extractors)
β βββ update_init.py # Auto-generation for missing __init__.py files
β βββ scanner_controller.py # Scan orchestration logic
β βββ tests/ # Backend tests
β βββ test_scan.py # Valid file scan test
β βββ test_scan_empty_file.py # Empty, unsupported, insecure file tests
βββ config/ # (Planned) Centralized configuration
βββ examples/ # Sample vulnerable code snippets
βββ frontend/ # React-based frontend
β βββ src/ # Source code directory
β β βββ App.jsx # Main App component
β β βββ index.css # Global styles
β β βββ main.jsx # Entry point for React DOM rendering
β β βββ api/ # API client logic
β β β βββ client.js # Axios instance with defaults
β β β βββ scan.js # Scan API call definition
β β βββ components/ # Reusable React components
β β β βββ FileUpload.jsx # File upload handler UI
β β βββ pages/ # React page-level components
β β βββ Home.jsx # Home page view
β β βββ ScanResult.jsx # Scan results renderer
β βββ __tests__/ # Frontend test suite (Vitest)
β βββ App.test.jsx # UI-level test for App component
βββ src/ # Core scanner engine
β βββ nuvai/ # Language-specific scanners and utils
β βββ scanner.py # Main scan dispatcher
β βββ scanner_controller.py # Scan flow orchestrator
β βββ cpp_scanner.py # C++ analysis rules
β βββ html_scanner.py # HTML analysis rules
β βββ javascript_scanner.py # JS analysis rules
β βββ jsx_scanner.py # JSX rules
β βββ php_scanner.py # PHP rules
β βββ python_scanner.py # Python security checks
β βββ typescript_scanner.py # TypeScript rules
β βββ utils.py # Regex, entropy check, etc.
β βββ report_saver.py # Formats output as PDF/HTML/TXT
β βββ config.py # Severity and rule settings
β βββ logger.py # Audit trail and log manager
βββ run.py # CLI interface
βββ server.py # Entry point for Flask API
βββ install.sh # Installer script (cross-platform)
βββ requirements.txt # Python dependencies
βββ docker-compose.yml # Docker orchestration
βββ Dockerfile # Backend Docker config
βββ README.md
βββ SECURITY.md # Security best practices
βββ CONTRIBUTING.md # Contribution guide
βββ .gitignore # Git exclusions
chmod +x install.sh
./install.sh
- Install WSL or use Git Bash
- Run:
python3 -m venv .venv
source .venv/bin/activate
pip install flask flask-cors
brew install python3
python3 -m venv .venv
source .venv/bin/activate
pip install flask flask-cors
cd frontend
npm install && npm run dev
python3 run.py examples/vulnerable_app.py
Scan a full folder:
python3 run.py /path/to/codebase
source .venv/bin/activate
cd backend && python3 server.py
Then visit: http://localhost:5173
.json
β for APIs and automation.html
β for browsers and documentation.pdf
β for audits and clients.txt
β for logs and fast review
Reports saved to: ~/security_reports/
- β Input validation + output encoding
- β Temporary files are deleted after scan
- β No user secrets or logs exposed
- β Modular logging for audit readiness
- β Supports offline and privacy-respecting usage
- Static engine with 7+ language scanners
- Advanced PDF/HTML/JSON export
- React frontend
- OAuth2 Login support (frontend/backend)
- Docker build + CI pipeline
- Plugin SDK for adding new rules
- Support SARIF/OWASP ZAP exports
See CONTRIBUTING.md
for full instructions.
You can:
- Write rules and scanners
- Improve documentation or UI
- Report bugs and ideas
Eliran Loai Deeb
GitHub: @tinkerlev
LinkedIn: linkedin.com/in/loai-deeb
Want to support or collaborate? See SPONSORSHIP.md
Built with β€οΈ for builders, red teamers, and ethical coders.
Stay secure. Stay smart. π‘οΈ