Requires

24 total, 3 outdated

Package Required Latest Status
brandembassy/mockery-tools ^4.1.3 5.0.1 outdated
ecoapm/libyear A simple measure of software dependency freshness ^2.3 2.3.0 up to date
ergebnis/composer-normalize Provides a composer plugin for normalizing composer.json. ^2.43.0 2.43.0 up to date
ergebnis/phpunit-slow-test-detector Provides facilities for detecting slow tests in phpunit/phpunit. ^2.14.0 2.15.1 up to date
icanhazstring/composer-unused Show unused packages by scanning your code ^0.8.11 0.8.11 up to date
infection/infection Infection is a Mutation Testing framework for PHP. The mutation adequacy score can be used to measure the effectiveness of a test set in terms of its ability to detect faults. ^0.27.0 0.29.6 outdated
maglnet/composer-require-checker CLI tool to analyze composer dependencies and verify that no unknown symbols are used in the sources of a package ^4.11.0 4.12.0 up to date
mockery/mockery Mockery is a simple yet flexible PHP mock object framework ^1.6.12 1.6.12 up to date
orklah/psalm-insane-comparison Detects possible insane comparison ("string" == 0) to help migrate to PHP8 ^2.3.0 v2.3.0 up to date
php-coveralls/php-coveralls PHP client library for Coveralls API ^2.7.0 v2.7.0 up to date
php-parallel-lint/php-console-highlighter Highlight PHP code in terminal ^1.0 v1.0.0 up to date
php-parallel-lint/php-parallel-lint This tool checks the syntax of PHP files about 20x faster than serial check. ^1.4.0 v1.4.0 up to date
php-standard-library/psalm-plugin Psalm plugin for the PHP Standard Library ^1.1.5 || ^2.2.1 2.3.0 up to date
phpstan/phpstan PHPStan - PHP Static Analysis Tool ^1.11.5 1.12.4 up to date
phpunit/phpunit The PHP Unit Testing framework. ^10.5.20 11.3.6 outdated
psalm/plugin-mockery Psalm plugin for Mockery ^1.1 1.1.0 up to date
psalm/plugin-phpunit Psalm plugin for PHPUnit ^0.19.0 0.19.0 up to date
roave/backward-compatibility-check Tool to compare two revisions of a public API to check for BC breaks ^8.6.0 8.9.0 up to date
roave/infection-static-analysis-plugin Static analysis on top of mutation testing - prevents escaped mutants from being invalid according to static analysis ^1.33.0 1.35.0 up to date
squizlabs/php_codesniffer PHP_CodeSniffer tokenizes PHP, JavaScript and CSS files and detects violations of a defined set of coding standards. ^3.10.1 3.10.3 up to date
thecodingmachine/safe PHP core functions that throw exceptions instead of returning FALSE on error ^2.5.0 v2.5.0 up to date
vimeo/psalm A static analysis tool for finding errors in PHP applications ^5.25.0 5.26.1 up to date
wyrihaximus/coding-standard WyriHaximus Coding Standard ^2.14.0 2.14.0 up to date
wyrihaximus/phpstan-rules-wrapper 🌯 PHPStan rules wrapper ^6.1.0 6.2.0 up to date

Requires (dev)

No required development dependencies.