Advertisement
Guest User

Untitled

a guest
Sep 18th, 2019
208
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.38 KB | None | 0 0
  1. pload your third party tool scan results and all the findings will be imported automatically.
  2.  
  3. DefectDojo accepts:
  4.  
  5. Acunetix Scanner - XML format.
  6. Anchore-Engine - Anchore-CLI JSON vulnerability report format.
  7. AWS Scout2 Scanner - JS file in scout2-report/inc-awsconfig/aws_config.js.
  8. AWS Prowler Scanner - Prowler file can be imported as a CSV file (-M csv).
  9. Arachni Scanner - Arachni JSON report format.
  10. AppSpider (Rapid7) - Use the VulnerabilitiesSummary.xml file found in the zipped report download.
  11. Bandit - JSON report format
  12. Blackduck Hub - CSV report format (security.csv)
  13. Bundler-Audit Scan - 'bundler-audit check' output (in plain text)
  14. Burp XML - When the Burp report is generated, the recommended option is Base64 encoding both the request and response fields. These fields will be processed and made available in the 'Finding View' page.
  15. Brakeman Scan - Import Brakeman Scanner findings in JSON format.
  16. Clair Scan - Import JSON reports of Docker image vulnerabilities.
  17. Clair Klar Scan - Import JSON reports of Docker image vulnerabilities from clair klar client.
  18. Contrast Scanner - CSV Report
  19. Checkmarx Detailed XML Report
  20. Cobalt.io Scan - CSV Report
  21. Crashtest Security JUnit XML Report
  22. DawnScanner - Dawnscanner (-j) output file can be imported in JSON format.
  23. Dependency Check - OWASP Dependency Check output can be imported in Xml format.
  24. Generic Findings Import - Import Generic findings in CSV format.
  25. Gosec Scanner - Import Gosec Scanner findings in JSON format.
  26. Kiuwan Scanner - Import Kiuwan Scan in CSV format. Export as CSV Results on Kiuwan.
  27. MobSF Scanner - Export a JSON file using the API, api/v1/report_json.
  28. Mozilla Observatory Scanner- Import JSON report.
  29. Nessus (Tenable) - Reports can be imported as CSV or .nessus (XML) report formats.
  30. Netsparker Scanner - Netsparker JSON format.
  31. Nexpose XML 2.0 (Rapid7) - Use the full XML export template from Nexpose.
  32. Nikto - XML output
  33. Nmap - XML output (use -oX)
  34. Node Security Platform - Node Security Platform (NSP) output file can be imported in JSON format.
  35. NPM Audit - NPM Audit Scan output file can be imported in JSON format.
  36. Openscap Vulnerability Scan - Import Openscap Vulnerability Scan in XML formats.
  37. OpenVAS CSV - Import OpenVAS Scan in CSV format. Export as CSV Results on OpenVAS.
  38. PHP Security Audit v2 - Import PHP Security Audit v2 Scan in JSON format.
  39. PHP Symfony Check - Import results from the PHP Symfony Security Checker by Sensioslabs.
  40. Qualys - Qualys output files can be imported in XML format.
  41. Qualys WebScan - Qualys WebScan output files can be imported in XML format.
  42. Retire.js - Retire.js JavaScript scan (--js) output file can be imported in JSON format.
  43. Safety Scan - Safety scan (--json) output file can be imported in JSON format.
  44. SKF Scan - Output of SKF Sprint summary export.
  45. Snyk - Snyk output file (snyk test --json > snyk.json) can be imported in JSON format.
  46. Sonatype Application Scan - Can be imported in JSON format
  47. SpotBugs - XML report of textui cli.
  48. SSL Labs - JSON Output of ssllabs-scan cli.
  49. Trufflehog - JSON Output of Trufflehog.
  50. Trustwave - CSV output of Trustwave vulnerability scan.
  51. Twistlock image scan - JSON output of twistcli image scan.
  52. Visual Code Grepper (VCG) - VCG output can be imported in CSV or Xml formats.
  53. Veracode Detailed XML Report
  54. Wapiti Scan - Import XML report.
  55. Immuniweb Scan - XML Scan Result File from Imuniweb Scan.
  56. Zed Attack Proxy - ZAP XML report format.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement