From 61608e5d440328b60f88234dbdcd9365cad5a27a Mon Sep 17 00:00:00 2001 From: Alexandre Dulaunoy Date: Wed, 24 May 2023 11:03:47 +0200 Subject: [PATCH] chg: [scan-result] updated list of potential scanning tool Source: https://gist.github.com/SteveClement/baf3a9ae0ba030283ecc30acd6f7c2ae --- objects/scan-result/definition.json | 179 ++++++++++++++++++++++++---- 1 file changed, 158 insertions(+), 21 deletions(-) diff --git a/objects/scan-result/definition.json b/objects/scan-result/definition.json index df89dc8..af7fdff 100644 --- a/objects/scan-result/definition.json +++ b/objects/scan-result/definition.json @@ -37,26 +37,163 @@ "disable_correlation": true, "misp-attribute": "text", "sane_default": [ - "Nessus", - "OpenVAS", - "Nmap", - "Nikto", - "masscan", - "zmap", - "Qualys", - "dnscan", - "dnsrecon", - "striker", - "rhawk", - "sslyze", - "wafw00f", - "sqlmap", - "wig", - "knock", - "wpscan", - "joomscan", - "arachni", - "nuclei" + "AWS Prowler Scan", + "AWS Scout2 Scan", + "AWS Security Finding Format (ASFF) Scan", + "AWS Security Hub Scan", + "Acunetix Scan", + "Acunetix360 Scan", + "Anchore Engine Scan", + "Anchore Enterprise Policy Check", + "Anchore Grype", + "AnchoreCTL Policies Report", + "AnchoreCTL Vuln Report", + "AppSpider Scan", + "Aqua Scan", + "Arachni Scan", + "AuditJS Scan", + "Azure Security Center Recommendations Scan", + "Bandit Scan", + "BlackDuck API", + "Blackduck Component Risk", + "Blackduck Hub Scan", + "Brakeman Scan", + "BugCrowd Scan", + "Bugcrowd API Import", + "Bundler-Audit Scan", + "Burp Enterprise Scan", + "Burp GraphQL API", + "Burp REST API", + "Burp Scan", + "CargoAudit Scan", + "Checkmarx OSA", + "Checkmarx Scan", + "Checkmarx Scan detailed", + "Checkov Scan", + "Clair Klar Scan", + "Clair Scan", + "Cloudsploit Scan", + "Cobalt.io API Import", + "Cobalt.io Scan", + "Codechecker Report native", + "Contrast Scan", + "Coverity API", + "Crashtest Security JSON File", + "Crashtest Security XML File", + "CredScan Scan", + "CycloneDX Scan", + "DSOP Scan", + "DawnScanner Scan", + "Dependency Check Scan", + "Dependency Track Finding Packaging Format (FPF) Export", + "Detect-secrets Scan", + "Dockle Scan", + "DrHeader JSON Importer", + "ESLint Scan", + "Edgescan Scan", + "Fortify Scan", + "Generic Findings Import", + "Ggshield Scan", + "GitLab API Fuzzing Report Scan", + "GitLab Container Scan", + "GitLab DAST Report", + "GitLab Dependency Scanning Report", + "GitLab SAST Report", + "GitLab Secret Detection Report", + "Github Vulnerability Scan", + "Gitleaks Scan", + "Gosec Scanner", + "HackerOne Cases", + "Hadolint Dockerfile check", + "Harbor Vulnerability Scan", + "Horusec Scan", + "HuskyCI Report", + "Hydra Scan", + "IBM AppScan DAST", + "Immuniweb Scan", + "IntSights Report", + "JFrog Xray API Summary Artifact Scan", + "JFrog Xray Scan", + "JFrog Xray Unified Scan", + "KICS Scan", + "Kiuwan Scan", + "Meterian Scan", + "Microfocus Webinspect Scan", + "MobSF Scan", + "Mobsfscan Scan", + "Mozilla Observatory Scan", + "NPM Audit Scan", + "Nessus Scan", + "Nessus WAS Scan", + "Netsparker Scan", + "NeuVector (REST)", + "NeuVector (compliance)", + "Nexpose Scan", + "Nikto Scan", + "Nmap Scan", + "Node Security Platform Scan", + "Nuclei Scan", + "ORT evaluated model Importer", + "OpenVAS CSV", + "Openscap Vulnerability Scan", + "OssIndex Devaudit SCA Scan Importer", + "Outpost24 Scan", + "PHP Security Audit v2", + "PHP Symfony Security Check", + "PMD Scan", + "PWN SAST", + "Qualys Infrastructure Scan (WebGUI XML)", + "Qualys Scan", + "Qualys Webapp Scan", + "Retire.js Scan", + "Risk Recon API Importer", + "Rubocop Scan", + "Rusty Hog Scan", + "SARIF", + "SKF Scan", + "SSL Labs Scan", + "SSLyze Scan (JSON)", + "Scantist Scan", + "Scout Suite Scan", + "Semgrep JSON Report", + "Snyk Scan", + "Solar Appscreener Scan", + "SonarQube API Import", + "SonarQube Scan", + "SonarQube Scan detailed", + "Sonatype Application Scan", + "SpotBugs Scan", + "Sslscan", + "Sslyze Scan", + "StackHawk HawkScan", + "TFSec Scan", + "Talisman Scan", + "Terrascan Scan", + "Testssl Scan", + "Trivy Operator Scan", + "Trivy Scan", + "Trufflehog Scan", + "Trufflehog3 Scan", + "Trustwave Fusion API Scan", + "Trustwave Scan (CSV)", + "Twistlock Image Scan", + "VCG Scan", + "Veracode Scan", + "Veracode SourceClear Scan", + "Vulners", + "WFuzz JSON report", + "Wapiti Scan", + "Wazuh", + "Whispers Scan", + "WhiteHat Sentinel", + "Whitesource Scan", + "Wpscan", + "Xanitizer Scan", + "Yarn Audit Scan", + "ZAP Scan", + "docker-bench-security Scan", + "kube-bench Scan", + "pip-audit Scan" ], "ui-priority": 0 }, @@ -87,5 +224,5 @@ "scan-result" ], "uuid": "ebe2a359-8f5b-4a45-8106-d1678935b4c4", - "version": 1 + "version": 2 } \ No newline at end of file