Skip to content

Commit

Permalink
Merge pull request #78 from xens/make_shpinx_build_happy
Browse files Browse the repository at this point in the history
doc: fix rst formatting issues
  • Loading branch information
Maffooch committed Mar 19, 2020
2 parents 352003c + 49f756c commit f3455fe
Show file tree
Hide file tree
Showing 6 changed files with 36 additions and 36 deletions.
2 changes: 1 addition & 1 deletion docs/about.rst
Original file line number Diff line number Diff line change
Expand Up @@ -46,7 +46,7 @@ These can be any sort of distinguishing characteristic about the type of testing
* API test

Environments
************************
************
These describe the environment that was tested during a particular Engagement.

*Examples*
Expand Down
6 changes: 3 additions & 3 deletions docs/features.rst
Original file line number Diff line number Diff line change
Expand Up @@ -696,7 +696,7 @@ When creating an engagement or later by editing the engagement, the "Deduplicati
Note that deduplication can never occur accross different products.

Deduplication algorithms
``````````````````````````````````````
````````````````````````
The behavior of the deduplication can be configured for each parser in settings.dist.py (or settings.py after install) by configuring the `DEDUPLICATION_ALGORITHM_PER_PARSER` variable.


Expand Down Expand Up @@ -728,7 +728,7 @@ The available algorithms are:


Hash_code computation configuration
``````````````````````````````````````
```````````````````````````````````
The hash_code computation can be configured for each parser using the parameter `HASHCODE_FIELDS_PER_SCANNER` in settings.dist.py.

The parameter `HASHCODE_ALLOWED_FIELDS` list the fields from finding table that were tested and are known to be working when used as a hash_code. Don't hesitate to enrich this list when required (the code is generic and allows adding new fields by configuration only)
Expand All @@ -748,7 +748,7 @@ Tips:


Debugging deduplication
``````````````````````````````````````
```````````````````````
There is a specific logger that can be activated in order to have details about the deduplication process : switch `dojo.specific-loggers.deduplication` to debug in settings.py.

Deduplication - APIv2 parameters
Expand Down
2 changes: 1 addition & 1 deletion docs/index.rst
Original file line number Diff line number Diff line change
Expand Up @@ -90,7 +90,7 @@ API Documentation
.. _plugin-docs:

Plugins
--------
-------

.. toctree::
:maxdepth: 2
Expand Down
58 changes: 29 additions & 29 deletions docs/integrations.rst
Original file line number Diff line number Diff line change
Expand Up @@ -4,11 +4,11 @@ Integrations
DefectDojo has the ability to import reports from other security tools.

Acunetix Scanner
-----------------
----------------
XML format.

Anchore-Engine
---------------
--------------
JSON vulnerability report generated by anchore-cli tool, using a command like ``anchore-cli --json image vuln <image:tag> all``

Aqua
Expand All @@ -28,7 +28,7 @@ AWS Scout2 Scanner
JS file in scout2-report/inc-awsconfig/aws_config.js.

AWS Prowler Scanner
--------------------
-------------------
Prowler file can be imported as a CSV file (-M csv).

Bandit
Expand All @@ -42,7 +42,7 @@ Blackduck Hub
* Import a single security.csv file. Findings will not have any file location information.

Brakeman Scan
--------------
-------------
Import Brakeman Scanner findings in JSON format.

Bundler-Audit
Expand All @@ -58,15 +58,15 @@ Burp Enterprise Scan
Import HTML reports from Burp Enterprise Edition

Clair Scan
-----------
----------
Import JSON reports of Docker image vulnerabilities.

Clair Klar Scan
----------------
---------------
Import JSON reports of Docker image vulnerabilities from clair klar client.

Cobalt.io Scan
---------------
--------------
CSV Report

Crashtest Security
Expand Down Expand Up @@ -97,7 +97,7 @@ The Finding Packaging Format (FPF) from OWASP Dependency Track can be imported i
See here for more info on this JSON format: https://docs.dependencytrack.org/integrations/file-formats/

Hadolint
----------------
--------
Hadolint Dockerfile scan in json format.

Fortify
Expand All @@ -113,31 +113,31 @@ JFrogXRay
Import the JSON format for the "Security Export" file.

Gosec Scanner
--------------
-------------
Import Gosec Scanner findings in JSON format.

IBM AppScan DAST
-----------------
----------------
XML file from IBM App Scanner.

Immuniweb Scan
---------------
--------------
XML Scan Result File from Immuniweb Scan.

Kiuwan Scanner
---------------
--------------
Import Kiuwan Scan in CSV format. Export as CSV Results on Kiuwan.

Microfocus Webinspect Scanner
------------------------------
-----------------------------
Import XML report

MobSF Scanner
--------------
-------------
Export a JSON file using the API, api/v1/report_json.</li>

Mozilla Observatory Scanner
----------------------------
---------------------------
Import JSON report.

Nessus (Tenable)
Expand All @@ -161,7 +161,7 @@ Nmap
XML output (use -oX)

Node JS Scan
----------------------
------------
Node JS Scan output file can be imported in JSON format.

Node Security Platform
Expand All @@ -173,35 +173,35 @@ NPM Audit
Node Package Manager (NPM) Audit plugin output file can be imported in JSON format. Only imports the 'advisories' subtree.

Openscap Vulnerability Scan
----------------------------
---------------------------
Import Openscap Vulnerability Scan in XML formats.

OpenVAS CSV
-----------
Import OpenVAS Scan in CSV format. Export as CSV Results on OpenVAS.

PHP Security Audit v2
----------------------
---------------------
Import PHP Security Audit v2 Scan in JSON format.

PHP Symfony Security Checker
----------------------------
Import results from the PHP Symfony Security Checker.

Qualys Scan
------------
-----------
Qualys output files can be imported in XML format.

Qualys Webapp Scan
-------------------
------------------
Qualys WebScan output files can be imported in XML format.

Retire.js
---------
Retire.js JavaScript scan (--js) output file can be imported in JSON format.

Safety Scan
------------
-----------
Safety scan (--json) output file can be imported in JSON format.

SKF Scan
Expand All @@ -213,13 +213,13 @@ Snyk
Snyk output file (snyk test --json > snyk.json) can be imported in JSON format.

SonarQube
----------
---------
SonarQube output file can be imported in HTML format.

To generate the report, see https://github.com/soprasteria/sonar-report

SpotBugs
---------
--------
XML report of textui cli.

Sonatype
Expand All @@ -231,11 +231,11 @@ SSL Labs
JSON Output of ssllabs-scan cli.

Sslscan
--------
-------
Import XML output of sslscan report.

Sslyze Scan
------------
-----------
XML Report of Sslyze-scan

Testssl Scan
Expand All @@ -251,7 +251,7 @@ Trufflehog
JSON Output of Trufflehog.

Trustwave
----------
---------
CSV output of Trustwave vulnerability scan.

Twistlock
Expand All @@ -272,15 +272,15 @@ Veracode
Detailed XML Report

Wapiti Scan
------------
-----------
Import XML report.

Whitesource Scan
-----------------
----------------
Import JSON report

Wpscan Scanner
---------------
--------------
Import JSON report.

Xanitizer
Expand Down
2 changes: 1 addition & 1 deletion docs/models.rst
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,7 @@ This is the name of any project, program, or product that you are currently test


Environments
------------------------
------------

These describe the environment that was tested in a particular Test.

Expand Down
2 changes: 1 addition & 1 deletion docs/social-authentication.rst
Original file line number Diff line number Diff line change
Expand Up @@ -133,7 +133,7 @@ Once the user signs in, it will try to match the UPN of the user to an existing


Gitlab OAuth2 Configuration
-------------------------------------------
---------------------------
In a similar fashion to that of Google and OKTA, using Gitlab as a OAuth2 provider carries the same attributes and a similar procedure. Follow along below.

1. Navigate to your Gitlab settings page and got to the Applications section
Expand Down

0 comments on commit f3455fe

Please sign in to comment.