Requires

23 total, 13 outdated

Package Required Latest Status
dereuromark/composer-prefer-lowest Checks prefer-lowest more strictly. Add-on for CI. ^0.1.10 0.1.10 up to date
ergebnis/composer-normalize Provides a composer plugin for normalizing composer.json. ^2.15.0 2.43.0 up to date
icanhazstring/composer-unused Show unused packages by scanning your code ^0.7.5 0.8.11 outdated
infection/infection Infection is a Mutation Testing framework for PHP. The mutation adequacy score can be used to measure the effectiveness of a test set in terms of its ability to detect faults. ^0.20.2 0.29.6 outdated
jakobbuis/simple-slow-test-reporter Reports slow tests in your PHPUnit testsuite ^1.0 v1.0.0 up to date
maglnet/composer-require-checker CLI tool to analyze composer dependencies and verify that no unknown symbols are used in the sources of a package ^3.5.1 4.12.0 outdated
nunomaduro/collision Cli error handling for console/command-line PHP applications. ^5.10.0 v8.4.0 outdated
orklah/psalm-insane-comparison Detects possible insane comparison ("string" == 0) to help migrate to PHP8 ^1.0.3 v2.3.0 outdated
php-coveralls/php-coveralls PHP client library for Coveralls API ^2.5.1 v2.7.0 up to date
php-parallel-lint/php-console-highlighter Highlight PHP code in terminal ^0.5 v1.0.0 outdated
php-parallel-lint/php-parallel-lint This tool checks the syntax of PHP files about 20x faster than serial check. ^1.3.1 v1.4.0 up to date
phpspec/prophecy Highly opinionated mocking framework for PHP 5.3+ ^1.14 v1.19.0 up to date
phpspec/prophecy-phpunit Integrating the Prophecy mocking library in PHPUnit test cases ^2.0.1 v2.2.0 up to date
phpstan/phpstan PHPStan - PHP Static Analysis Tool ^0.12.99 1.12.4 outdated
phpunit/phpunit The PHP Unit Testing framework. ^9.5.10 11.3.6 outdated
psalm/plugin-phpunit Psalm plugin for PHPUnit ^0.16.1 0.19.0 outdated
roave/backward-compatibility-check Tool to compare two revisions of a public API to check for BC breaks ^5.0.0 8.9.0 outdated
roave/infection-static-analysis-plugin Static analysis on top of mutation testing - prevents escaped mutants from being invalid according to static analysis ^1.7.1 1.35.0 up to date
squizlabs/php_codesniffer PHP_CodeSniffer tokenizes PHP, JavaScript and CSS files and detects violations of a defined set of coding standards. ^3.6.1 3.10.3 up to date
thecodingmachine/safe PHP core functions that throw exceptions instead of returning FALSE on error ^1.3.3 v2.5.0 outdated
vimeo/psalm A static analysis tool for finding errors in PHP applications ^4.12.0 5.26.1 outdated
wyrihaximus/coding-standard WyriHaximus Coding Standard ^2.5.0 2.14.0 up to date
wyrihaximus/phpstan-rules-wrapper 🌯 PHPStan rules wrapper ^1.2.5 6.2.0 outdated

Requires (dev)

No required development dependencies.