Skip to content

Commit

Permalink
✨ advance parser docs to provide sample scan data (#9347)
Browse files Browse the repository at this point in the history
* ✨ advance parser docs to provide sample scan data

* update according to review comment

* remove openvas-md from commit
  • Loading branch information
manuel-sommer committed Jan 19, 2024
1 parent a002f73 commit f1e435e
Show file tree
Hide file tree
Showing 154 changed files with 489 additions and 64 deletions.
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/acunetix.md
Expand Up @@ -3,3 +3,6 @@ title: "Acunetix Scanner"
toc_hide: true
---
XML format

### Sample Scan Data
Sample Acunetix Scanner scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/acunetix).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/acunetix360.md
Expand Up @@ -3,3 +3,6 @@ title: "Acunetix 360 Scanner"
toc_hide: true
---
Vulnerabilities List - JSON report

### Sample Scan Data
Sample Acunetix 360 Scanner scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/acunetix360).
Expand Up @@ -3,3 +3,6 @@ title: "Anchore Enterprise Policy Check"
toc_hide: true
---
Anchore-CLI JSON policy check report format.

### Sample Scan Data
Sample Anchore Enterprise Policy Check scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/anchore_enterprise).
1 change: 0 additions & 1 deletion docs/content/en/integrations/parsers/file/anchore_grype.md
Expand Up @@ -12,7 +12,6 @@ Anchore Grype JSON files are created using the Grype CLI, using the '-o json' op
grype yourApp/example-page -o json > example_vulns.json
{{< /highlight >}}


### Acceptable JSON Format
All properties are expected as strings and are required by the parser.

Expand Down
Expand Up @@ -2,4 +2,7 @@
title: "AnchoreCTL Policies Report"
toc_hide: true
---
AnchoreCTLs JSON policies report format
AnchoreCTLs JSON policies report format

### Sample Scan Data
Sample AnchoreCTL Policies Report scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/anchorectl_policies).
Expand Up @@ -2,4 +2,7 @@
title: "AnchoreCTL Vuln Report"
toc_hide: true
---
AnchoreCTLs JSON vulnerability report format
AnchoreCTLs JSON vulnerability report format

### Sample Scan Data
Sample AnchoreCTL Vuln Report scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/anchorectl_vulns).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/appspider.md
Expand Up @@ -4,3 +4,6 @@ toc_hide: true
---
Use the VulnerabilitiesSummary.xml file found in the zipped report
download.

### Sample Scan Data
Sample AppSpider (Rapid7) scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/appspider).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/aqua.md
Expand Up @@ -3,3 +3,6 @@ title: "Aqua"
toc_hide: true
---
JSON report format.

### Sample Scan Data
Sample Aqua scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/aqua).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/arachni.md
Expand Up @@ -9,3 +9,6 @@ Reports are generated with `arachni_reporter` tool this way:
{{< highlight bash >}}
arachni_reporter --reporter 'json' js.com.afr
{{< /highlight >}}

### Sample Scan Data
Sample Arachni Scanner scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/arachni).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/asff.md
Expand Up @@ -8,3 +8,6 @@ AWS Security Hub consumes, aggregates, organizes, and prioritizes findings from
Reference: https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-findings-format.html

Prowler tool can generate this format with option `-M json-asff`.

### Sample Scan Data
Sample AWS Security Finding Format (ASFF) scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/asff).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/auditjs.md
Expand Up @@ -7,3 +7,6 @@ AuditJS scanning tool using OSSIndex database and generated with `--json` or `-j
{{< highlight bash >}}
auditjs ossi --json > auditjs_report.json
{{< /highlight >}}

### Sample Scan Data
Sample AuditJS (OSSIndex) scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/auditjs).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/aws_prowler.md
Expand Up @@ -3,3 +3,6 @@ title: "AWS Prowler Scanner"
toc_hide: true
---
Prowler file can be imported as a CSV (`-M csv`) or JSON (`-M json`) file.

### Sample Scan Data
Sample AWS Prowler Scanner scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/aws_prowler).
Expand Up @@ -8,7 +8,6 @@ DefectDojo parser accepts a .json file. Please note: earlier versions of AWS Pr

JSON reports can be created from the [AWS Prowler V3 CLI](https://docs.prowler.cloud/en/latest/tutorials/reporting/#json) using the following command: `prowler <provider> -M json`


### Acceptable JSON Format
Parser expects an array of assessments. All properties are strings and are required by the parser.

Expand Down
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/aws_scout2.md
Expand Up @@ -12,3 +12,6 @@ Please switch to the new parser for ScoutSuite.
{{% alert title="Warning" color="warning" %}}
This parser is disactivated by default in releases >= 2.3.1 and will be removed in release >= 3.x.x.
{{% /alert %}}

### Sample Scan Data
Sample AWS Scout2 Scanner (deprecated) scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/aws_scout2).
Expand Up @@ -7,7 +7,6 @@ DefectDojo parser accepts a .json file.

JSON reports can be created from the [AWS Security Hub CLI](https://docs.aws.amazon.com/cli/latest/reference/securityhub/get-findings.html) using the following command: `aws securityhub get-findings`.


### Acceptable JSON Format
Parser expects a .json file, with an array of Findings contained within a single JSON object. All properties are strings and are required by the parser.

Expand Down
Expand Up @@ -3,3 +3,6 @@ title: "Azure Security Center Recommendations Scan"
toc_hide: true
---
Azure Security Center recommendations can be exported from the user interface in CSV format.

### Sample Scan Data
Sample Azure Security Center Recommendations Scan scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/azure_security_center_recommendations).
1 change: 0 additions & 1 deletion docs/content/en/integrations/parsers/file/bandit.md
Expand Up @@ -9,7 +9,6 @@ DefectDojo parser accepts a .json file.
To export a .json file from Bandit, you will need to install and run the .json report formatter from your Bandit instance.
See Bandit documentation: https://bandit.readthedocs.io/en/latest/formatters/index.html


### Acceptable JSON Format
All properties are expected as strings, except "metrics" properties, which are expected as numbers. All properties are required by the parser.

Expand Down
5 changes: 4 additions & 1 deletion docs/content/en/integrations/parsers/file/blackduck.md
Expand Up @@ -8,4 +8,7 @@ toc_hide: true
The zip file must contain the security.csv and files.csv in order to
produce findings that bear file locations information.
* Import a single security.csv file. Findings will not have any file location
information.
information.

### Sample Scan Data
Sample Blackduck Hub scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/blackduck).
Expand Up @@ -18,3 +18,6 @@ Black Duck Binary Analysis can also detect if sensitive information like email a
#### **How** ####
* Initiate Black Duck Binary Analysis scans using the UI, REST API, or drivers such as [pwn_bdba_scan](https://github.com/0dayinc/pwn/blob/master/bin/pwn_bdba_scan) found within the security automation framework, [PWN](https://github.com/0dayinc/pwn)
* Import a single BDBA vulnerabilty csv results file into DefectDojo leveraging the UI, REST API, or drivers such as [pwn_defectdojo_importscan](https://github.com/0dayInc/pwn/blob/master/bin/pwn_defectdojo_importscan) or [pwn_defectdojo_reimportscan](https://github.com/0dayInc/pwn/blob/master/bin/pwn_defectdojo_reimportscan).

### Sample Scan Data
Sample Blackduck Binary Analysis scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/blackduck_binary_analysis).
Expand Up @@ -2,4 +2,7 @@
title: "Blackduck Component Risk"
toc_hide: true
---
Upload the zip file containing the security.csv and files.csv.
Upload the zip file containing the security.csv and files.csv.

### Sample Scan Data
Sample Blackduck Component Risk scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/blackduck_component_risk).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/brakeman.md
Expand Up @@ -3,3 +3,6 @@ title: "Brakeman Scan"
toc_hide: true
---
Import Brakeman Scanner findings in JSON format.

### Sample Scan Data
Sample Brakeman Scan scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/brakeman).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/bugcrowd.md
Expand Up @@ -3,3 +3,6 @@ title: "Bugcrowd"
toc_hide: true
---
Import Bugcrowd results in CSV format.

### Sample Scan Data
Sample Bugcrowd scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/bugcrowd).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/bundler_audit.md
Expand Up @@ -3,3 +3,6 @@ title: "Bundler-Audit"
toc_hide: true
---
Import the text output generated with bundle-audit check

### Sample Scan Data
Sample Bundler-Audit scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/bundler_audit).
5 changes: 4 additions & 1 deletion docs/content/en/integrations/parsers/file/burp_api.md
Expand Up @@ -2,4 +2,7 @@
title: "Burp REST API"
toc_hide: true
---
Import Burp REST API scan data in JSON format (/scan/[task_id] endpoint).
Import Burp REST API scan data in JSON format (/scan/[task_id] endpoint).

### Sample Scan Data
Sample Burp REST API scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/burp_api).
5 changes: 2 additions & 3 deletions docs/content/en/integrations/parsers/file/burp_enterprise.md
Expand Up @@ -9,6 +9,5 @@ DefectDojo parser accepts a Standard Report as an HTML file. To parse an XML fi
See also Burp documentation for info on how to export a Standard Report:
https://portswigger.net/burp/documentation/enterprise/work-with-scan-results/generate-reports


### Sample Reports
A standard Burp Enterprise HTML Report can be found at https://github.com/DefectDojo/django-DefectDojo/blob/master/unittests/scans/burp_enterprise/many_vulns.html.
### Sample Scan Data
Sample Burp Enterprise Scan scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/burp_enterprise).
2 changes: 2 additions & 0 deletions docs/content/en/integrations/parsers/file/burp_graphql.md
Expand Up @@ -104,3 +104,5 @@ Example GraphQL query to get issue details:
}
{{< /highlight >}}

### Sample Scan Data
Sample Burp GraphQL scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/burp_graphql).
5 changes: 4 additions & 1 deletion docs/content/en/integrations/parsers/file/cargo_audit.md
Expand Up @@ -2,4 +2,7 @@
title: "CargoAudit Scan"
toc_hide: true
---
Import JSON output of cargo-audit scan report <https://crates.io/crates/cargo-audit>
Import JSON output of cargo-audit scan report <https://crates.io/crates/cargo-audit>

### Sample Scan Data
Sample CargoAudit Scan scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/cargo_audit).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/checkmarx.md
Expand Up @@ -12,3 +12,6 @@ That will generate three files, two of which are needed for defectdojo. Build th
`jq -s . CxOSAVulnerabilities.json CxOSALibraries.json`

Data for SAST, SCA and KICS are supported.

### Sample Scan Data
Sample Checkmarx scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/checkmarx).
2 changes: 1 addition & 1 deletion docs/content/en/integrations/parsers/file/checkov.md
Expand Up @@ -49,4 +49,4 @@ JSON files can be created from the Checkov CLI: https://www.checkov.io/2.Basics/
~~~

### Sample Scan Data
Sample Checkov scans can be found at https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/checkov
Sample Checkov scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/checkov).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/clair.md
Expand Up @@ -3,3 +3,6 @@ title: "Clair Scan"
toc_hide: true
---
Import JSON reports of Docker image vulnerabilities.

### Sample Scan Data
Sample Clair Scan scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/clair).
5 changes: 4 additions & 1 deletion docs/content/en/integrations/parsers/file/clair_klar.md
Expand Up @@ -3,4 +3,7 @@ title: "Clair Klar Scan"
toc_hide: true
---
Import JSON reports of Docker image vulnerabilities from clair klar
client.
client.

### Sample Scan Data
Sample Clair Klar Scan scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/clair_klar).
5 changes: 4 additions & 1 deletion docs/content/en/integrations/parsers/file/cloudsploit.md
Expand Up @@ -2,4 +2,7 @@
title: "Cloudsploit (AquaSecurity)"
toc_hide: true
---
From: https://github.com/aquasecurity/cloudsploit . Import the JSON output.
From: https://github.com/aquasecurity/cloudsploit . Import the JSON output.

### Sample Scan Data
Sample Cloudsploit (AquaSecurity) scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/cloudsploit).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/cobalt.md
Expand Up @@ -3,3 +3,6 @@ title: "Cobalt.io Scan"
toc_hide: true
---
CSV Report

### Sample Scan Data
Sample Cobalt.io Scan scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/cobalt).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/codechecker.md
Expand Up @@ -19,3 +19,6 @@ then analyze it
```shell
CodeChecker analyze ./codechecker.log -o /path/to/codechecker/analyzer/output/directory
```

### Sample Scan Data
Sample Codechecker Report native scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/codechecker).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/contrast.md
Expand Up @@ -3,3 +3,6 @@ title: "Contrast Scanner"
toc_hide: true
---
CSV Report

### Sample Scan Data
Sample Contrast Scanner scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/contrast).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/coverity_api.md
Expand Up @@ -11,3 +11,6 @@ Currently these columns are mandatory:
* `firstDetected` (`First Detected` in the UI)

Other supported attributes: `cwe`, `displayFile`, `occurrenceCount` and `firstDetected`

### Sample Scan Data
Sample Coverity API scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/coverity_api).
Expand Up @@ -3,3 +3,6 @@ title: "Crashtest Security"
toc_hide: true
---
Import JSON Report Import XML Report in JUnit Format

### Sample Scan Data
Sample Crashtest Security scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/crashtest_security).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/cred_scan.md
Expand Up @@ -3,3 +3,6 @@ title: "CredScan Report"
toc_hide: true
---
Import CSV credential scanner reports

### Sample Scan Data
Sample CredScan Report scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/cred_scan).
5 changes: 4 additions & 1 deletion docs/content/en/integrations/parsers/file/cyclonedx.md
Expand Up @@ -25,4 +25,7 @@ cyclonedx-py
-i <path> - the alternate filename to a frozen requirements.txt
-o <path> - the bom file to create
-j - generate JSON instead of XML
{{< /highlight >}}
{{< /highlight >}}

### Sample Scan Data
Sample CycloneDX scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/cyclonedx).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/dawnscanner.md
Expand Up @@ -3,3 +3,6 @@ title: "DawnScanner"
toc_hide: true
---
Import report in JSON generated with -j option

### Sample Scan Data
Sample DawnScanner scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/dawnscanner).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/dependency_check.md
Expand Up @@ -8,3 +8,6 @@ OWASP Dependency Check output can be imported in Xml format. This parser ingests
* Suppressed vulnerabilities are marked as mitigated.
* If the suppression is missing any `<notes>` tag, it tags them as `no_suppression_document`.
* Related vulnerable dependencies are tagged with `related` tag.

### Sample Scan Data
Sample Dependency Check scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/dependency_check).
3 changes: 3 additions & 0 deletions docs/content/en/integrations/parsers/file/dependency_track.md
Expand Up @@ -9,3 +9,6 @@ https://docs.dependencytrack.org/integrations/defectdojo/
Alternatively, the Finding Packaging Format (FPF) from OWASP Dependency Track can be
imported in JSON format. See here for more info on this JSON format:
<https://docs.dependencytrack.org/integrations/file-formats/>

### Sample Scan Data
Sample Dependency Track scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/dependency_track).
5 changes: 4 additions & 1 deletion docs/content/en/integrations/parsers/file/detect_secrets.md
Expand Up @@ -2,4 +2,7 @@
title: "Detect-secrets"
toc_hide: true
---
Import of JSON report from <https://github.com/Yelp/detect-secrets>
Import of JSON report from <https://github.com/Yelp/detect-secrets>

### Sample Scan Data
Sample Detect-secrets scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/detect_secrets).
5 changes: 4 additions & 1 deletion docs/content/en/integrations/parsers/file/dockerbench.md
Expand Up @@ -3,4 +3,7 @@ title: "docker-bench-security Scanner"
toc_hide: true
---
Import JSON reports of OWASP [docker-bench-security](https://github.com/docker/docker-bench-security).
docker-bench-security is a script that make tests based on [CIS Docker Benchmark](https://www.cisecurity.org/benchmark/docker/).
docker-bench-security is a script that make tests based on [CIS Docker Benchmark](https://www.cisecurity.org/benchmark/docker/).

### Sample Scan Data
Sample docker-bench-security Scanner scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/dockerbench).
5 changes: 4 additions & 1 deletion docs/content/en/integrations/parsers/file/dockle.md
Expand Up @@ -3,4 +3,7 @@ title: "Dockle Report"
toc_hide: true
---
Import JSON container image linter reports
<https://github.com/goodwithtech/dockle>
<https://github.com/goodwithtech/dockle>

### Sample Scan Data
Sample Dockle Report scans can be found [here](https://github.com/DefectDojo/django-DefectDojo/tree/master/unittests/scans/dockle).

0 comments on commit f1e435e

Please sign in to comment.