7
7
import lombok .Getter ;
8
8
9
9
public enum ScanType {
10
- ACUNETIX360_SCAN ("Acunetix360 Scan" ),
11
10
ACUNETIX_SCAN ("Acunetix Scan" ),
11
+ ACUNETIX360_SCAN ("Acunetix360 Scan" ),
12
12
ANCHORE_ENGINE_SCAN ("Anchore Engine Scan" ),
13
13
ANCHORE_ENTERPRISE_POLICY_CHECK ("Anchore Enterprise Policy Check" ),
14
14
ANCHORE_GRYPE ("anchore_grype" ),
15
+ ANCHORECTL_POLICIES_REPORT ("AnchoreCTL Policies Report" ),
16
+ ANCHORECTL_VULN_REPORT ("AnchoreCTL Vuln Report" ),
15
17
API_TEST ("API Test" ),
16
18
APP_SPIDER_SCAN ("AppSpider Scan" ),
17
19
AQUA_SCAN ("Aqua Scan" ),
18
20
ARACHNI_SCAN ("Arachni Scan" ),
19
21
AUDIT_JS_SCAN ("AuditJS Scan" ),
20
22
AWS_PROWLER_SCAN ("AWS Prowler Scan" ),
21
23
AWS_PROWLER_SCANNER ("AWS Prowler Scanner" ),
24
+ AWS_PROWLER_V3 ("AWS Prowler V3" ),
22
25
AWS_SCOUT2_SCAN ("AWS Scout2 Scan" ),
23
26
AWS_SCOUT2_SCANNER ("AWS Scout2 Scanner" ),
27
+ AWS_SECURITY_FINDING_FORMAT_ASFF_SCAN ("AWS Security Finding Format (ASFF) Scan" ),
24
28
AWS_SECURITY_HUB_SCAN ("AWS Security Hub Scan" ),
29
+ AZURE_SECURITY_CENTER_RECOMMENDATIONS_SCAN ("Azure Security Center Recommendations Scan" ),
25
30
BANDIT_SCAN ("Bandit Scan" ),
31
+ BLACKDUCK_API ("BlackDuck API" ),
26
32
BLACKDUCK_COMPONENT_RISK ("Blackduck Component Risk" ),
27
33
BLACKDUCK_HUB_SCAN ("Blackduck Hub Scan" ),
28
34
BRAKEMAN_SCAN ("Brakeman Scan" ),
29
- BUG_CROWD ("BugCrowd " ),
30
35
BUG_CROWD_SCAN ("BugCrowd Scan" ),
36
+ BUG_CROWD ("BugCrowd " ),
37
+ BUGCROWD_API_IMPORT ("Bugcrowd API Import" ),
31
38
BUNDLER_AUDIT_SCAN ("Bundler-Audit Scan" ),
32
39
BURP_ENTERPRISE_SCAN ("Burp Enterprise Scan" ),
40
+ BURP_GRAPHQL_API ("Burp GraphQL API" ),
33
41
BURP_REST_API ("Burp REST API" ),
34
42
BURP_SCAN ("Burp Scan" ),
35
43
BURP_SUITE_ENTERPRISE ("Burp Suite Enterprise" ),
36
44
CARGO_AUDIT_SCAN ("CargoAudit Scan" ),
37
45
CCVS_REPORT ("CCVS Report" ),
38
46
CHECKMARX_OSA ("Checkmarx OSA" ),
39
- CHECKMARX_SCAN ("Checkmarx Scan" ),
40
47
CHECKMARX_SCAN_DETAILED ("Checkmarx Scan detailed" ),
48
+ CHECKMARX_SCAN ("Checkmarx Scan" ),
41
49
CHECKOV_SCAN ("Checkov Scan" ),
42
50
CHOCTAW_HOG_SCAN ("Choctaw Hog Scan" ),
43
51
CLAIR_KLAR_SCAN ("Clair Klar Scan" ),
44
52
CLAIR_SCAN ("Clair Scan" ),
45
53
CLOUDSPLOIT_SCAN ("Cloudsploit Scan" ),
46
54
COBALT_IO_SCAN ("Cobalt.io Scan" ),
55
+ CODECHECKER_REPORT_NATIVE ("Codechecker Report native" ),
47
56
CONTRAST_SCAN ("Contrast Scan" ),
48
57
COVERITY_API ("Coverity API" ),
49
58
CRASHTEST_SECURITY_JSON_FILE ("Crashtest Security JSON File" ),
@@ -55,34 +64,45 @@ public enum ScanType {
55
64
DEPENDENCY_CHECK_SCAN ("Dependency Check Scan" ),
56
65
DEPENDENCY_TRACK_FINDING_PACKAGING_FORMAT_FPF_EXPORT ("Dependency Track Finding Packaging Format (FPF) Export" ),
57
66
DETECT_SECRETS_SCAN ("Detect-secrets Scan" ),
67
+ DOCKER_BENCH_SECURITY_SCAN ("docker-bench-security Scan" ),
58
68
DOCKLE_SCAN ("Dockle Scan" ),
59
69
DR_HEADER_JSON_IMPORTER ("DrHeader JSON Importer" ),
60
70
DSOP_SCAN ("DSOP Scan" ),
71
+ EDGESCAN_SCAN ("Edgescan Scan" ),
61
72
ES_LINT_SCAN ("ESLint Scan" ),
62
- FORTIFY ("Fortify" ),
63
73
FORTIFY_SCAN ("Fortify Scan" ),
74
+ FORTIFY ("Fortify" ),
64
75
GENERIC_FINDINGS_IMPORT ("Generic Findings Import" ),
65
- GITHUB_VULNERABILITY_SCAN ( "Github Vulnerability Scan" ),
76
+ GGSHIELD_SCAN ( "Ggshield Scan" ),
66
77
GIT_LAB_API_FUZZING_REPORT_SCAN ("GitLab API Fuzzing Report Scan" ),
67
78
GIT_LAB_CONTAINER_SCAN ("GitLab Container Scan" ),
68
79
GIT_LAB_DAST_REPORT ("GitLab DAST Report" ),
69
80
GIT_LAB_DEPENDENCY_SCANNING_REPORT ("GitLab Dependency Scanning Report" ),
70
81
GIT_LAB_SAST_REPORT ("GitLab SAST Report" ),
71
82
GIT_LAB_SECRET_DETECTION_REPORT ("GitLab Secret Detection Report" ),
83
+ GITHUB_VULNERABILITY_SCAN ("Github Vulnerability Scan" ),
72
84
GITLEAKS_SCAN ("Gitleaks Scan" ),
73
85
GOSEC_SCANNER ("Gosec Scanner" ),
86
+ GOVULNCHECK_SCANNER ("Govulncheck Scanner" ),
74
87
HACKER_ONE_CASES ("HackerOne Cases" ),
75
88
HADOLINT_DOCKERFILE_CHECK ("Hadolint Dockerfile check" ),
76
89
HARBOR_VULNERABILITY_SCAN ("Harbor Vulnerability Scan" ),
90
+ HCLAPPSCAN_XML ("HCLAppScan XML" ),
91
+ HORUSEC_SCAN ("Horusec Scan" ),
92
+ HUMBLE_JSON_IMPORTER ("Humble Json Importer" ),
77
93
HUSKY_CI_REPORT ("HuskyCI Report" ),
94
+ HYDRA_SCAN ("Hydra Scan" ),
78
95
IBM_APP_SCAN_DAST ("IBM AppScan DAST" ),
79
96
IMMUNIWEB_SCAN ("Immuniweb Scan" ),
80
97
INT_SIGHTS_REPORT ("IntSights Report" ),
81
98
J_FROG_XRAY_SCAN ("JFrog Xray Scan" ),
82
99
J_FROG_XRAY_UNIFIED_SCAN ("JFrog Xray Unified Scan" ),
100
+ JFROG_XRAY_API_SUMMARY_ARTIFACT_SCAN ("JFrog Xray API Summary Artifact Scan" ),
101
+ JFROG_XRAY_ON_DEMAND_BINARY_SCAN ("JFrog Xray On Demand Binary Scan" ),
83
102
KICS_SCAN ("KICS Scan" ),
84
103
KIUWAN_SCAN ("Kiuwan Scan" ),
85
104
KUBE_BENCH_SCAN ("kube-bench Scan" ),
105
+ KUBEHUNTER_SCAN ("KubeHunter Scan" ),
86
106
MANUAL_CODE_REVIEW ("Manual Code Review" ),
87
107
METERIAN_SCAN ("Meterian Scan" ),
88
108
MICROFOCUS_WEBINSPECT_SCAN ("Microfocus Webinspect Scan" ),
@@ -93,27 +113,35 @@ public enum ScanType {
93
113
NESSUS_SCAN ("Nessus Scan" ),
94
114
NESSUS_WAS_SCAN ("Nessus WAS Scan" ),
95
115
NETSPARKER_SCAN ("Netsparker Scan" ),
116
+ NEUVECTOR_COMPLIANCE ("NeuVector (compliance)" ),
117
+ NEUVECTOR_REST ("NeuVector (REST)" ),
96
118
NEXPOSE_SCAN ("Nexpose Scan" ),
97
119
NIKTO_SCAN ("Nikto Scan" ),
98
120
NMAP_XML_SCAN ("Nmap Scan" ),
99
121
NODE_SECURITY_PLATFORM_SCAN ("Node Security Platform Scan" ),
100
122
NPM_AUDIT_SCAN ("NPM Audit Scan" ),
101
123
NUCLEI_SCAN ("Nuclei Scan" ),
102
- OPENSCAP_VULNERABILITY_SCAN ("Openscap Vulnerability Scan" ),
103
124
OPEN_VAS_CSV ("OpenVAS CSV" ),
125
+ OPENSCAP_VULNERABILITY_SCAN ("Openscap Vulnerability Scan" ),
126
+ OPENVAS_XML ("OpenVAS XML" ),
104
127
ORT_EVALUATED_MODEL_IMPORTER ("ORT evaluated model Importer" ),
105
128
OSS_INDEX_DEVAUDIT_SCA_SCAN_IMPORTER ("OssIndex Devaudit SCA Scan Importer" ),
106
129
OUTPOST24_SCAN ("Outpost24 Scan" ),
107
130
PEN_TEST ("Pen Test" ),
108
131
PHP_SECURITY_AUDIT_V2 ("PHP Security Audit v2" ),
109
132
PHP_SYMFONY_SECURITY_CHECK ("PHP Symfony Security Check" ),
110
133
PHP_SYMFONY_SECURITY_CHECKER ("PHP Symfony Security Checker" ),
134
+ PIP_AUDIT_SCAN ("pip-audit Scan" ),
111
135
PMD_SCAN ("PMD Scan" ),
136
+ POPEYE_SCAN ("Popeye Scan" ),
137
+ PWN_SAST ("PWN SAST" ),
112
138
QUALYS_INFRASTRUCTURE_SCAN_WEB_GUI_XML ("Qualys Infrastructure Scan (WebGUI XML)" ),
113
139
QUALYS_SCAN ("Qualys Scan" ),
114
140
QUALYS_WEBAPP_SCAN ("Qualys Webapp Scan" ),
115
141
RETIRE_JS_SCAN ("Retire.js Scan" ),
116
142
RISK_RECON_API_IMPORTER ("Risk Recon API Importer" ),
143
+ RUBOCOP_SCAN ("Rubocop Scan" ),
144
+ RUSTY_HOG_SCAN ("Rusty Hog Scan" ),
117
145
SAFETY_SCAN ("Safety Scan" ),
118
146
SARIF ("SARIF" ),
119
147
SCANTIST_SCAN ("Scantist Scan" ),
@@ -123,35 +151,47 @@ public enum ScanType {
123
151
SEMGREP_JSON_REPORT ("Semgrep JSON Report" ),
124
152
SKF_SCAN ("SKF Scan" ),
125
153
SNYK_SCAN ("Snyk Scan" ),
126
- SONAR_QUBE ( "SonarQube " ),
154
+ SOLAR_APPSCREENER_SCAN ( "Solar Appscreener Scan " ),
127
155
SONAR_QUBE_API_IMPORT ("SonarQube API Import" ),
128
- SONAR_QUBE_SCAN ("SonarQube Scan" ),
129
156
SONAR_QUBE_SCAN_DETAILED ("SonarQube Scan detailed" ),
157
+ SONAR_QUBE_SCAN ("SonarQube Scan" ),
158
+ SONAR_QUBE ("SonarQube" ),
130
159
SONATYPE_APPLICATION_SCAN ("Sonatype Application Scan" ),
131
- SPOT_BUGS ("SpotBugs" ),
132
160
SPOT_BUGS_SCAN ("SpotBugs Scan" ),
161
+ SPOT_BUGS ("SpotBugs" ),
162
+ SSH_AUDIT_IMPORTER ("SSH Audit Importer" ),
133
163
SSL_LABS_SCAN ("SSL Labs Scan" ),
134
164
SSLSCAN ("Sslscan" ),
135
165
SSLYZE_JSON_SCAN ("SSLyze Scan (JSON)" ),
136
166
SSLYZE_SCAN ("Sslyze Scan" ),
167
+ STACKHAWK_HAWKSCAN ("StackHawk HawkScan" ),
137
168
STATIC_CHECK ("Static Check" ),
169
+ SYSDIG_VULNERABILITY_REPORT_PIPELINE_REGISTRY_RUNTIME_CSV ("Sysdig Vulnerability Report - Pipeline, Registry and Runtime (CSV)" ),
170
+ TALISMAN_SCAN ("Talisman Scan" ),
171
+ TENABLE_SCAN ("Tenable Scan" ),
138
172
TERRASCAN_SCAN ("Terrascan Scan" ),
139
173
TESTSSL_SCAN ("Testssl Scan" ),
140
174
TF_SEC_SCAN ("TFSec Scan" ),
175
+ THREAGILE_RISKS_REPORT ("Threagile risks report" ),
141
176
THREAT_MODELING ("Threat Modeling" ),
177
+ TRIVY_OPERATOR_SCAN ("Trivy Operator Scan" ),
142
178
TRIVY_SCAN ("Trivy Scan" ),
179
+ TRUFFLEHOG_SCAN ("Trufflehog Scan" ),
143
180
TRUFFLEHOG ("Trufflehog" ),
144
181
TRUFFLEHOG3_SCAN ("Trufflehog3 Scan" ),
145
- TRUFFLEHOG_SCAN ("Trufflehog Scan" ),
146
- TRUSTWAVE ("Trustwave" ),
147
182
TRUSTWAVE_FUSION_API_SCAN ("Trustwave Fusion API Scan" ),
148
183
TRUSTWAVE_SCAN_CSV ("Trustwave Scan (CSV)" ),
184
+ TRUSTWAVE ("Trustwave" ),
149
185
TWISTLOCK_IMAGE_SCAN ("Twistlock Image Scan" ),
150
186
VCG_SCAN ("VCG Scan" ),
151
187
VERACODE_SCAN ("Veracode Scan" ),
188
+ VERACODE_SOURCECLEAR_SCAN ("Veracode SourceClear Scan" ),
189
+ VULNERS ("Vulners" ),
190
+ W_FUZZ_JSON_REPORT ("WFuzz JSON report" ),
152
191
WAPITI_SCAN ("Wapiti Scan" ),
192
+ WAZUH ("Wazuh" ),
153
193
WEB_APPLICATION_TEST ("Web Application Test" ),
154
- W_FUZZ_JSON_REPORT ( "WFuzz JSON report " ),
194
+ WHISPERS_SCAN ( "Whispers Scan " ),
155
195
WHITE_HAT_SENTINEL ("WhiteHat Sentinel" ),
156
196
WHITESOURCE_SCAN ("Whitesource Scan" ),
157
197
WPSCAN ("Wpscan" ),
0 commit comments