2023-05-22 13:59:57 +02:00
|
|
|
{
|
|
|
|
"attributes": {
|
|
|
|
"description": {
|
|
|
|
"description": "Description of the scanning performed in this scan-result",
|
|
|
|
"disable_correlation": true,
|
|
|
|
"misp-attribute": "text",
|
|
|
|
"ui-priority": 1
|
|
|
|
},
|
|
|
|
"scan-end": {
|
|
|
|
"description": "End of scanning activity",
|
|
|
|
"disable_correlation": true,
|
|
|
|
"misp-attribute": "datetime",
|
|
|
|
"multiple": true,
|
|
|
|
"ui-priority": 0
|
|
|
|
},
|
|
|
|
"scan-result": {
|
|
|
|
"description": "The scan-result as a file (in machine-readable or human-readable format). The file is always consider non-malicious.",
|
|
|
|
"misp-attribute": "attachment",
|
|
|
|
"ui-priority": 1
|
|
|
|
},
|
|
|
|
"scan-result-format": {
|
|
|
|
"description": "Format used for the scan-result.",
|
|
|
|
"misp-attribute": "text",
|
|
|
|
"ui-priority": 1,
|
|
|
|
"values_list": [
|
|
|
|
"free-text output",
|
|
|
|
"XML",
|
|
|
|
"JSON",
|
|
|
|
"CSV",
|
|
|
|
"HTML",
|
|
|
|
"PDF",
|
|
|
|
"Unknown"
|
|
|
|
]
|
|
|
|
},
|
2023-07-28 22:25:37 +02:00
|
|
|
"scan-result-query": {
|
|
|
|
"description": "Query or parameters provided to scan-result-tool to generate the scan-result.",
|
|
|
|
"misp-attribute": "text",
|
|
|
|
"ui-priority": 1
|
|
|
|
},
|
2023-05-22 13:59:57 +02:00
|
|
|
"scan-result-tool": {
|
|
|
|
"description": "Tool used which generated the scan-result.",
|
|
|
|
"disable_correlation": true,
|
|
|
|
"misp-attribute": "text",
|
|
|
|
"sane_default": [
|
2023-05-24 11:03:47 +02:00
|
|
|
"AWS Prowler Scan",
|
|
|
|
"AWS Scout2 Scan",
|
|
|
|
"AWS Security Finding Format (ASFF) Scan",
|
|
|
|
"AWS Security Hub Scan",
|
|
|
|
"Acunetix Scan",
|
|
|
|
"Acunetix360 Scan",
|
|
|
|
"Anchore Engine Scan",
|
|
|
|
"Anchore Enterprise Policy Check",
|
|
|
|
"Anchore Grype",
|
|
|
|
"AnchoreCTL Policies Report",
|
|
|
|
"AnchoreCTL Vuln Report",
|
|
|
|
"AppSpider Scan",
|
|
|
|
"Aqua Scan",
|
|
|
|
"Arachni Scan",
|
|
|
|
"AuditJS Scan",
|
|
|
|
"Azure Security Center Recommendations Scan",
|
|
|
|
"Bandit Scan",
|
2023-07-28 21:09:25 +02:00
|
|
|
"BinaryEdge",
|
2023-05-24 11:03:47 +02:00
|
|
|
"BlackDuck API",
|
|
|
|
"Blackduck Component Risk",
|
|
|
|
"Blackduck Hub Scan",
|
|
|
|
"Brakeman Scan",
|
|
|
|
"BugCrowd Scan",
|
|
|
|
"Bugcrowd API Import",
|
|
|
|
"Bundler-Audit Scan",
|
|
|
|
"Burp Enterprise Scan",
|
|
|
|
"Burp GraphQL API",
|
|
|
|
"Burp REST API",
|
|
|
|
"Burp Scan",
|
|
|
|
"CargoAudit Scan",
|
2023-07-28 21:09:25 +02:00
|
|
|
"Censys",
|
2023-05-24 11:03:47 +02:00
|
|
|
"Checkmarx OSA",
|
|
|
|
"Checkmarx Scan",
|
|
|
|
"Checkmarx Scan detailed",
|
|
|
|
"Checkov Scan",
|
|
|
|
"Clair Klar Scan",
|
|
|
|
"Clair Scan",
|
|
|
|
"Cloudsploit Scan",
|
|
|
|
"Cobalt.io API Import",
|
|
|
|
"Cobalt.io Scan",
|
|
|
|
"Codechecker Report native",
|
|
|
|
"Contrast Scan",
|
|
|
|
"Coverity API",
|
|
|
|
"Crashtest Security JSON File",
|
|
|
|
"Crashtest Security XML File",
|
|
|
|
"CredScan Scan",
|
|
|
|
"CycloneDX Scan",
|
|
|
|
"DSOP Scan",
|
|
|
|
"DawnScanner Scan",
|
|
|
|
"Dependency Check Scan",
|
|
|
|
"Dependency Track Finding Packaging Format (FPF) Export",
|
|
|
|
"Detect-secrets Scan",
|
|
|
|
"Dockle Scan",
|
|
|
|
"DrHeader JSON Importer",
|
|
|
|
"ESLint Scan",
|
|
|
|
"Edgescan Scan",
|
|
|
|
"Fortify Scan",
|
|
|
|
"Generic Findings Import",
|
|
|
|
"Ggshield Scan",
|
|
|
|
"GitLab API Fuzzing Report Scan",
|
|
|
|
"GitLab Container Scan",
|
|
|
|
"GitLab DAST Report",
|
|
|
|
"GitLab Dependency Scanning Report",
|
|
|
|
"GitLab SAST Report",
|
|
|
|
"GitLab Secret Detection Report",
|
|
|
|
"Github Vulnerability Scan",
|
|
|
|
"Gitleaks Scan",
|
|
|
|
"Gosec Scanner",
|
|
|
|
"HackerOne Cases",
|
|
|
|
"Hadolint Dockerfile check",
|
|
|
|
"Harbor Vulnerability Scan",
|
|
|
|
"Horusec Scan",
|
|
|
|
"HuskyCI Report",
|
|
|
|
"Hydra Scan",
|
|
|
|
"IBM AppScan DAST",
|
|
|
|
"Immuniweb Scan",
|
|
|
|
"IntSights Report",
|
|
|
|
"JFrog Xray API Summary Artifact Scan",
|
|
|
|
"JFrog Xray Scan",
|
|
|
|
"JFrog Xray Unified Scan",
|
|
|
|
"KICS Scan",
|
|
|
|
"Kiuwan Scan",
|
|
|
|
"Meterian Scan",
|
|
|
|
"Microfocus Webinspect Scan",
|
|
|
|
"MobSF Scan",
|
|
|
|
"Mobsfscan Scan",
|
|
|
|
"Mozilla Observatory Scan",
|
|
|
|
"NPM Audit Scan",
|
|
|
|
"Nessus Scan",
|
|
|
|
"Nessus WAS Scan",
|
|
|
|
"Netsparker Scan",
|
|
|
|
"NeuVector (REST)",
|
|
|
|
"NeuVector (compliance)",
|
|
|
|
"Nexpose Scan",
|
|
|
|
"Nikto Scan",
|
|
|
|
"Nmap Scan",
|
|
|
|
"Node Security Platform Scan",
|
|
|
|
"Nuclei Scan",
|
2023-07-28 21:09:25 +02:00
|
|
|
"ONYPHE",
|
2023-05-24 11:03:47 +02:00
|
|
|
"ORT evaluated model Importer",
|
|
|
|
"OpenVAS CSV",
|
|
|
|
"Openscap Vulnerability Scan",
|
|
|
|
"OssIndex Devaudit SCA Scan Importer",
|
|
|
|
"Outpost24 Scan",
|
|
|
|
"PHP Security Audit v2",
|
|
|
|
"PHP Symfony Security Check",
|
|
|
|
"PMD Scan",
|
|
|
|
"PWN SAST",
|
|
|
|
"Qualys Infrastructure Scan (WebGUI XML)",
|
|
|
|
"Qualys Scan",
|
|
|
|
"Qualys Webapp Scan",
|
|
|
|
"Retire.js Scan",
|
|
|
|
"Risk Recon API Importer",
|
|
|
|
"Rubocop Scan",
|
|
|
|
"Rusty Hog Scan",
|
|
|
|
"SARIF",
|
|
|
|
"SKF Scan",
|
|
|
|
"SSL Labs Scan",
|
|
|
|
"SSLyze Scan (JSON)",
|
|
|
|
"Scantist Scan",
|
|
|
|
"Scout Suite Scan",
|
|
|
|
"Semgrep JSON Report",
|
2023-07-28 21:09:25 +02:00
|
|
|
"Shodan",
|
2023-05-24 11:03:47 +02:00
|
|
|
"Snyk Scan",
|
|
|
|
"Solar Appscreener Scan",
|
|
|
|
"SonarQube API Import",
|
|
|
|
"SonarQube Scan",
|
|
|
|
"SonarQube Scan detailed",
|
|
|
|
"Sonatype Application Scan",
|
|
|
|
"SpotBugs Scan",
|
|
|
|
"Sslscan",
|
|
|
|
"Sslyze Scan",
|
|
|
|
"StackHawk HawkScan",
|
|
|
|
"TFSec Scan",
|
|
|
|
"Talisman Scan",
|
|
|
|
"Terrascan Scan",
|
|
|
|
"Testssl Scan",
|
|
|
|
"Trivy Operator Scan",
|
|
|
|
"Trivy Scan",
|
|
|
|
"Trufflehog Scan",
|
|
|
|
"Trufflehog3 Scan",
|
|
|
|
"Trustwave Fusion API Scan",
|
|
|
|
"Trustwave Scan (CSV)",
|
|
|
|
"Twistlock Image Scan",
|
|
|
|
"VCG Scan",
|
|
|
|
"Veracode Scan",
|
|
|
|
"Veracode SourceClear Scan",
|
|
|
|
"Vulners",
|
|
|
|
"WFuzz JSON report",
|
|
|
|
"Wapiti Scan",
|
|
|
|
"Wazuh",
|
|
|
|
"Whispers Scan",
|
|
|
|
"WhiteHat Sentinel",
|
|
|
|
"Whitesource Scan",
|
|
|
|
"Wpscan",
|
|
|
|
"Xanitizer Scan",
|
|
|
|
"Yarn Audit Scan",
|
|
|
|
"ZAP Scan",
|
2023-07-28 21:09:25 +02:00
|
|
|
"ZoomEye",
|
2023-05-24 11:03:47 +02:00
|
|
|
"docker-bench-security Scan",
|
|
|
|
"kube-bench Scan",
|
|
|
|
"pip-audit Scan"
|
2023-05-22 13:59:57 +02:00
|
|
|
],
|
|
|
|
"ui-priority": 0
|
|
|
|
},
|
|
|
|
"scan-start": {
|
|
|
|
"description": "Start of scanning activity",
|
|
|
|
"disable_correlation": true,
|
|
|
|
"misp-attribute": "datetime",
|
|
|
|
"multiple": true,
|
|
|
|
"ui-priority": 1
|
|
|
|
},
|
|
|
|
"scan-type": {
|
|
|
|
"description": "Type of scanning in the scan-result.",
|
|
|
|
"disable_correlation": true,
|
|
|
|
"misp-attribute": "text",
|
|
|
|
"multiple": true,
|
|
|
|
"ui-priority": 0,
|
|
|
|
"values_list": [
|
|
|
|
"Network",
|
|
|
|
"System",
|
|
|
|
"Unknown"
|
|
|
|
]
|
|
|
|
}
|
|
|
|
},
|
|
|
|
"description": "Scan result object to add meta-data and the output of the scan result by itself.",
|
|
|
|
"meta-category": "network",
|
|
|
|
"name": "scan-result",
|
2023-08-02 21:35:12 +02:00
|
|
|
"requiredOneOf": [
|
|
|
|
"scan-result",
|
2023-08-03 10:47:45 +02:00
|
|
|
"scan-result-query"
|
2023-08-02 21:35:12 +02:00
|
|
|
],
|
2023-05-22 13:59:57 +02:00
|
|
|
"uuid": "ebe2a359-8f5b-4a45-8106-d1678935b4c4",
|
2023-08-03 10:47:45 +02:00
|
|
|
"version": 3
|
|
|
|
}
|