Skip to content

Commit 29490c5

Browse files
Robert FelberWeltraumschaf
authored andcommitted
Updated all DD scanTypes to v2.29 due to a lot more parser integrated like kube-hunter and ssh-audit. Ordered list by name asc.
1 parent 841a6e1 commit 29490c5

File tree

1 file changed

+52
-12
lines changed
  • src/main/java/io/securecodebox/persistence/defectdojo

1 file changed

+52
-12
lines changed

src/main/java/io/securecodebox/persistence/defectdojo/ScanType.java

Lines changed: 52 additions & 12 deletions
Original file line numberDiff line numberDiff line change
@@ -7,43 +7,52 @@
77
import lombok.Getter;
88

99
public enum ScanType {
10-
ACUNETIX360_SCAN("Acunetix360 Scan"),
1110
ACUNETIX_SCAN("Acunetix Scan"),
11+
ACUNETIX360_SCAN("Acunetix360 Scan"),
1212
ANCHORE_ENGINE_SCAN("Anchore Engine Scan"),
1313
ANCHORE_ENTERPRISE_POLICY_CHECK("Anchore Enterprise Policy Check"),
1414
ANCHORE_GRYPE("anchore_grype"),
15+
ANCHORECTL_POLICIES_REPORT("AnchoreCTL Policies Report"),
16+
ANCHORECTL_VULN_REPORT("AnchoreCTL Vuln Report"),
1517
API_TEST("API Test"),
1618
APP_SPIDER_SCAN("AppSpider Scan"),
1719
AQUA_SCAN("Aqua Scan"),
1820
ARACHNI_SCAN("Arachni Scan"),
1921
AUDIT_JS_SCAN("AuditJS Scan"),
2022
AWS_PROWLER_SCAN("AWS Prowler Scan"),
2123
AWS_PROWLER_SCANNER("AWS Prowler Scanner"),
24+
AWS_PROWLER_V3("AWS Prowler V3"),
2225
AWS_SCOUT2_SCAN("AWS Scout2 Scan"),
2326
AWS_SCOUT2_SCANNER("AWS Scout2 Scanner"),
27+
AWS_SECURITY_FINDING_FORMAT_ASFF_SCAN("AWS Security Finding Format (ASFF) Scan"),
2428
AWS_SECURITY_HUB_SCAN("AWS Security Hub Scan"),
29+
AZURE_SECURITY_CENTER_RECOMMENDATIONS_SCAN("Azure Security Center Recommendations Scan"),
2530
BANDIT_SCAN("Bandit Scan"),
31+
BLACKDUCK_API("BlackDuck API"),
2632
BLACKDUCK_COMPONENT_RISK("Blackduck Component Risk"),
2733
BLACKDUCK_HUB_SCAN("Blackduck Hub Scan"),
2834
BRAKEMAN_SCAN("Brakeman Scan"),
29-
BUG_CROWD("BugCrowd "),
3035
BUG_CROWD_SCAN("BugCrowd Scan"),
36+
BUG_CROWD("BugCrowd "),
37+
BUGCROWD_API_IMPORT("Bugcrowd API Import"),
3138
BUNDLER_AUDIT_SCAN("Bundler-Audit Scan"),
3239
BURP_ENTERPRISE_SCAN("Burp Enterprise Scan"),
40+
BURP_GRAPHQL_API("Burp GraphQL API"),
3341
BURP_REST_API("Burp REST API"),
3442
BURP_SCAN("Burp Scan"),
3543
BURP_SUITE_ENTERPRISE("Burp Suite Enterprise"),
3644
CARGO_AUDIT_SCAN("CargoAudit Scan"),
3745
CCVS_REPORT("CCVS Report"),
3846
CHECKMARX_OSA("Checkmarx OSA"),
39-
CHECKMARX_SCAN("Checkmarx Scan"),
4047
CHECKMARX_SCAN_DETAILED("Checkmarx Scan detailed"),
48+
CHECKMARX_SCAN("Checkmarx Scan"),
4149
CHECKOV_SCAN("Checkov Scan"),
4250
CHOCTAW_HOG_SCAN("Choctaw Hog Scan"),
4351
CLAIR_KLAR_SCAN("Clair Klar Scan"),
4452
CLAIR_SCAN("Clair Scan"),
4553
CLOUDSPLOIT_SCAN("Cloudsploit Scan"),
4654
COBALT_IO_SCAN("Cobalt.io Scan"),
55+
CODECHECKER_REPORT_NATIVE("Codechecker Report native"),
4756
CONTRAST_SCAN("Contrast Scan"),
4857
COVERITY_API("Coverity API"),
4958
CRASHTEST_SECURITY_JSON_FILE("Crashtest Security JSON File"),
@@ -55,34 +64,45 @@ public enum ScanType {
5564
DEPENDENCY_CHECK_SCAN("Dependency Check Scan"),
5665
DEPENDENCY_TRACK_FINDING_PACKAGING_FORMAT_FPF_EXPORT("Dependency Track Finding Packaging Format (FPF) Export"),
5766
DETECT_SECRETS_SCAN("Detect-secrets Scan"),
67+
DOCKER_BENCH_SECURITY_SCAN("docker-bench-security Scan"),
5868
DOCKLE_SCAN("Dockle Scan"),
5969
DR_HEADER_JSON_IMPORTER("DrHeader JSON Importer"),
6070
DSOP_SCAN("DSOP Scan"),
71+
EDGESCAN_SCAN("Edgescan Scan"),
6172
ES_LINT_SCAN("ESLint Scan"),
62-
FORTIFY("Fortify"),
6373
FORTIFY_SCAN("Fortify Scan"),
74+
FORTIFY("Fortify"),
6475
GENERIC_FINDINGS_IMPORT("Generic Findings Import"),
65-
GITHUB_VULNERABILITY_SCAN("Github Vulnerability Scan"),
76+
GGSHIELD_SCAN("Ggshield Scan"),
6677
GIT_LAB_API_FUZZING_REPORT_SCAN("GitLab API Fuzzing Report Scan"),
6778
GIT_LAB_CONTAINER_SCAN("GitLab Container Scan"),
6879
GIT_LAB_DAST_REPORT("GitLab DAST Report"),
6980
GIT_LAB_DEPENDENCY_SCANNING_REPORT("GitLab Dependency Scanning Report"),
7081
GIT_LAB_SAST_REPORT("GitLab SAST Report"),
7182
GIT_LAB_SECRET_DETECTION_REPORT("GitLab Secret Detection Report"),
83+
GITHUB_VULNERABILITY_SCAN("Github Vulnerability Scan"),
7284
GITLEAKS_SCAN("Gitleaks Scan"),
7385
GOSEC_SCANNER("Gosec Scanner"),
86+
GOVULNCHECK_SCANNER("Govulncheck Scanner"),
7487
HACKER_ONE_CASES("HackerOne Cases"),
7588
HADOLINT_DOCKERFILE_CHECK("Hadolint Dockerfile check"),
7689
HARBOR_VULNERABILITY_SCAN("Harbor Vulnerability Scan"),
90+
HCLAPPSCAN_XML("HCLAppScan XML"),
91+
HORUSEC_SCAN("Horusec Scan"),
92+
HUMBLE_JSON_IMPORTER("Humble Json Importer"),
7793
HUSKY_CI_REPORT("HuskyCI Report"),
94+
HYDRA_SCAN("Hydra Scan"),
7895
IBM_APP_SCAN_DAST("IBM AppScan DAST"),
7996
IMMUNIWEB_SCAN("Immuniweb Scan"),
8097
INT_SIGHTS_REPORT("IntSights Report"),
8198
J_FROG_XRAY_SCAN("JFrog Xray Scan"),
8299
J_FROG_XRAY_UNIFIED_SCAN("JFrog Xray Unified Scan"),
100+
JFROG_XRAY_API_SUMMARY_ARTIFACT_SCAN("JFrog Xray API Summary Artifact Scan"),
101+
JFROG_XRAY_ON_DEMAND_BINARY_SCAN("JFrog Xray On Demand Binary Scan"),
83102
KICS_SCAN("KICS Scan"),
84103
KIUWAN_SCAN("Kiuwan Scan"),
85104
KUBE_BENCH_SCAN("kube-bench Scan"),
105+
KUBEHUNTER_SCAN("KubeHunter Scan"),
86106
MANUAL_CODE_REVIEW("Manual Code Review"),
87107
METERIAN_SCAN("Meterian Scan"),
88108
MICROFOCUS_WEBINSPECT_SCAN("Microfocus Webinspect Scan"),
@@ -93,27 +113,35 @@ public enum ScanType {
93113
NESSUS_SCAN("Nessus Scan"),
94114
NESSUS_WAS_SCAN("Nessus WAS Scan"),
95115
NETSPARKER_SCAN("Netsparker Scan"),
116+
NEUVECTOR_COMPLIANCE("NeuVector (compliance)"),
117+
NEUVECTOR_REST("NeuVector (REST)"),
96118
NEXPOSE_SCAN("Nexpose Scan"),
97119
NIKTO_SCAN("Nikto Scan"),
98120
NMAP_XML_SCAN("Nmap Scan"),
99121
NODE_SECURITY_PLATFORM_SCAN("Node Security Platform Scan"),
100122
NPM_AUDIT_SCAN("NPM Audit Scan"),
101123
NUCLEI_SCAN("Nuclei Scan"),
102-
OPENSCAP_VULNERABILITY_SCAN("Openscap Vulnerability Scan"),
103124
OPEN_VAS_CSV("OpenVAS CSV"),
125+
OPENSCAP_VULNERABILITY_SCAN("Openscap Vulnerability Scan"),
126+
OPENVAS_XML("OpenVAS XML"),
104127
ORT_EVALUATED_MODEL_IMPORTER("ORT evaluated model Importer"),
105128
OSS_INDEX_DEVAUDIT_SCA_SCAN_IMPORTER("OssIndex Devaudit SCA Scan Importer"),
106129
OUTPOST24_SCAN("Outpost24 Scan"),
107130
PEN_TEST("Pen Test"),
108131
PHP_SECURITY_AUDIT_V2("PHP Security Audit v2"),
109132
PHP_SYMFONY_SECURITY_CHECK("PHP Symfony Security Check"),
110133
PHP_SYMFONY_SECURITY_CHECKER("PHP Symfony Security Checker"),
134+
PIP_AUDIT_SCAN("pip-audit Scan"),
111135
PMD_SCAN("PMD Scan"),
136+
POPEYE_SCAN("Popeye Scan"),
137+
PWN_SAST("PWN SAST"),
112138
QUALYS_INFRASTRUCTURE_SCAN_WEB_GUI_XML("Qualys Infrastructure Scan (WebGUI XML)"),
113139
QUALYS_SCAN("Qualys Scan"),
114140
QUALYS_WEBAPP_SCAN("Qualys Webapp Scan"),
115141
RETIRE_JS_SCAN("Retire.js Scan"),
116142
RISK_RECON_API_IMPORTER("Risk Recon API Importer"),
143+
RUBOCOP_SCAN("Rubocop Scan"),
144+
RUSTY_HOG_SCAN("Rusty Hog Scan"),
117145
SAFETY_SCAN("Safety Scan"),
118146
SARIF("SARIF"),
119147
SCANTIST_SCAN("Scantist Scan"),
@@ -123,35 +151,47 @@ public enum ScanType {
123151
SEMGREP_JSON_REPORT("Semgrep JSON Report"),
124152
SKF_SCAN("SKF Scan"),
125153
SNYK_SCAN("Snyk Scan"),
126-
SONAR_QUBE("SonarQube"),
154+
SOLAR_APPSCREENER_SCAN("Solar Appscreener Scan"),
127155
SONAR_QUBE_API_IMPORT("SonarQube API Import"),
128-
SONAR_QUBE_SCAN("SonarQube Scan"),
129156
SONAR_QUBE_SCAN_DETAILED("SonarQube Scan detailed"),
157+
SONAR_QUBE_SCAN("SonarQube Scan"),
158+
SONAR_QUBE("SonarQube"),
130159
SONATYPE_APPLICATION_SCAN("Sonatype Application Scan"),
131-
SPOT_BUGS("SpotBugs"),
132160
SPOT_BUGS_SCAN("SpotBugs Scan"),
161+
SPOT_BUGS("SpotBugs"),
162+
SSH_AUDIT_IMPORTER("SSH Audit Importer"),
133163
SSL_LABS_SCAN("SSL Labs Scan"),
134164
SSLSCAN("Sslscan"),
135165
SSLYZE_JSON_SCAN("SSLyze Scan (JSON)"),
136166
SSLYZE_SCAN("Sslyze Scan"),
167+
STACKHAWK_HAWKSCAN("StackHawk HawkScan"),
137168
STATIC_CHECK("Static Check"),
169+
SYSDIG_VULNERABILITY_REPORT_PIPELINE_REGISTRY_RUNTIME_CSV("Sysdig Vulnerability Report - Pipeline, Registry and Runtime (CSV)"),
170+
TALISMAN_SCAN("Talisman Scan"),
171+
TENABLE_SCAN("Tenable Scan"),
138172
TERRASCAN_SCAN("Terrascan Scan"),
139173
TESTSSL_SCAN("Testssl Scan"),
140174
TF_SEC_SCAN("TFSec Scan"),
175+
THREAGILE_RISKS_REPORT("Threagile risks report"),
141176
THREAT_MODELING("Threat Modeling"),
177+
TRIVY_OPERATOR_SCAN("Trivy Operator Scan"),
142178
TRIVY_SCAN("Trivy Scan"),
179+
TRUFFLEHOG_SCAN("Trufflehog Scan"),
143180
TRUFFLEHOG("Trufflehog"),
144181
TRUFFLEHOG3_SCAN("Trufflehog3 Scan"),
145-
TRUFFLEHOG_SCAN("Trufflehog Scan"),
146-
TRUSTWAVE("Trustwave"),
147182
TRUSTWAVE_FUSION_API_SCAN("Trustwave Fusion API Scan"),
148183
TRUSTWAVE_SCAN_CSV("Trustwave Scan (CSV)"),
184+
TRUSTWAVE("Trustwave"),
149185
TWISTLOCK_IMAGE_SCAN("Twistlock Image Scan"),
150186
VCG_SCAN("VCG Scan"),
151187
VERACODE_SCAN("Veracode Scan"),
188+
VERACODE_SOURCECLEAR_SCAN("Veracode SourceClear Scan"),
189+
VULNERS("Vulners"),
190+
W_FUZZ_JSON_REPORT("WFuzz JSON report"),
152191
WAPITI_SCAN("Wapiti Scan"),
192+
WAZUH("Wazuh"),
153193
WEB_APPLICATION_TEST("Web Application Test"),
154-
W_FUZZ_JSON_REPORT("WFuzz JSON report"),
194+
WHISPERS_SCAN("Whispers Scan"),
155195
WHITE_HAT_SENTINEL("WhiteHat Sentinel"),
156196
WHITESOURCE_SCAN("Whitesource Scan"),
157197
WPSCAN("Wpscan"),

0 commit comments

Comments
 (0)