Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / DefectDojo/sample-scan-files issues and pull requests

#83 - :tada: DependencyTrack file v4.10.1

Pull Request - State: closed - Opened by quirinziessler 8 months ago - 1 comment

#82 - Update sample.csv

Pull Request - State: closed - Opened by pinkray 10 months ago

#81 - add kubescape result in json format

Pull Request - State: closed - Opened by iman4000 almost 2 years ago

#80 - Sample CSV exports from Nessus Security Center

Pull Request - State: closed - Opened by dhenrygithub over 2 years ago - 2 comments

#79 - Added new scan files for sslyze

Pull Request - State: closed - Opened by kibernautas over 2 years ago - 1 comment

#78 - Added new sample scan for Anchore Grype

Pull Request - State: closed - Opened by gvwalker almost 3 years ago

#77 - Add scans from `ssl_labs` v1.5.0, including various failures.

Pull Request - State: closed - Opened by JOT85 almost 3 years ago

#76 - Veracode - agent based docker scan

Pull Request - State: closed - Opened by madchap about 3 years ago

#75 - Veracode: json output from agent-based scan

Pull Request - State: closed - Opened by madchap about 3 years ago

#74 - Add Rapid7 Insight AppSec sample report.

Pull Request - State: closed - Opened by rbutturini about 3 years ago - 1 comment

#72 - Veracode static and dynamic sample scan is out of date.

Issue - State: closed - Opened by minton55 over 3 years ago - 3 comments

#71 - Create Anchore Grype samples

Pull Request - State: closed - Opened by damiencarol over 3 years ago

#70 - Update GitLab Dependency Scanning files

Pull Request - State: closed - Opened by macedogm over 3 years ago

#69 - Add sample scan files for GitLab Dependency Scanning

Pull Request - State: closed - Opened by macedogm over 3 years ago

#68 - Add Contract report

Pull Request - State: closed - Opened by damiencarol over 3 years ago - 1 comment

#67 - Update GitLab SAST Report + README

Pull Request - State: closed - Opened by mhalt over 3 years ago

#66 - Add Scantist Scan Files

Pull Request - State: closed - Opened by mohcer over 3 years ago - 1 comment

#65 - 3520: OssIndex_DevAudit sample scan files

Pull Request - State: closed - Opened by bp4151 over 3 years ago

#64 - ScoutSuite sample file

Pull Request - State: closed - Opened by hasantayyar over 3 years ago - 1 comment

#63 - WebInspect recent sample scan

Pull Request - State: closed - Opened by yilmi almost 4 years ago - 2 comments

#62 - add ORT sample

Pull Request - State: closed - Opened by fb33 almost 4 years ago

#60 - Add Risk Recon API Importer sample files

Pull Request - State: closed - Opened by cody-m-tibco about 4 years ago

#59 - Add example semgrep results.

Pull Request - State: closed - Opened by xee5ch about 4 years ago

#58 - Add sample scan for Aqua v2

Pull Request - State: closed - Opened by jvz about 4 years ago

#57 - Add huskyCI sample

Pull Request - State: closed - Opened by edersonbrilhante over 4 years ago

#56 - Add ccvs sample

Pull Request - State: closed - Opened by edersonbrilhante over 4 years ago

#55 - Add example AWS Security Hub findings

Pull Request - State: closed - Opened by xee5ch over 4 years ago - 1 comment

#54 - added eslint samples

Pull Request - State: closed - Opened by omerlh over 4 years ago

#53 - Adding Acunetix sample files

Pull Request - State: closed - Opened by steeve85 over 4 years ago - 1 comment

#52 - Added tenable/nessus CSV sample file

Pull Request - State: closed - Opened by barbich over 4 years ago

#51 - add qualys infrascan webgui XML sample

Pull Request - State: closed - Opened by FreakyFreddie over 4 years ago - 2 comments

#50 - adding choctaw_hog sample

Pull Request - State: closed - Opened by madchap over 4 years ago

#49 - Add GitLab SAST Report samples

Pull Request - State: closed - Opened by Juu over 4 years ago

#48 - adding gitleaks sample

Pull Request - State: closed - Opened by steeve85 over 4 years ago

#47 - Add Crashtest Security JSON example files

Pull Request - State: closed - Opened by Phylu over 4 years ago - 1 comment

#46 - Update and rename aws-prowler.json to aws-prowler.csv

Pull Request - State: closed - Opened by jamshaid120 over 4 years ago

#45 - Update crashtest_security_v20190103.xml

Pull Request - State: closed - Opened by Phylu over 4 years ago

#44 - Add sample file for Outpost24

Pull Request - State: closed - Opened by jvz over 4 years ago

#43 - Add OWASP Benchmark example scan file without details for Xanitizer

Pull Request - State: closed - Opened by jankuehl almost 5 years ago

#42 - Add trivy sample reports

Pull Request - State: closed - Opened by sergray almost 5 years ago

#41 - adding cli generated whitesource json

Pull Request - State: closed - Opened by madchap almost 5 years ago

#40 - Updated zip-file located in blackduck sample scan files

Pull Request - State: closed - Opened by Apipia almost 5 years ago - 1 comment

#39 - How to create Fortify XML files

Pull Request - State: closed - Opened by dougmcdorman almost 5 years ago

#38 - add blackduck samples from the unittests

Pull Request - State: closed - Opened by madchap almost 5 years ago

#37 - Add example OWASP Dependency Track Finding Export File

Pull Request - State: closed - Opened by chris-sansone-angi about 5 years ago

#36 - Adding aqua sample

Pull Request - State: closed - Opened by madchap about 5 years ago

#35 - add sonarqube sample with key for unique_id_from_tool

Pull Request - State: closed - Opened by ptrovatelli about 5 years ago

#34 - add Dependency check v5.2 report

Pull Request - State: closed - Opened by ptrovatelli about 5 years ago

#33 - Adding sample Qualys VM Report

Pull Request - State: closed - Opened by dougmorato about 5 years ago

#32 - update sonar report with file_path and line_number

Pull Request - State: closed - Opened by ptrovatelli about 5 years ago

#31 - Add new BURP sample report

Pull Request - State: closed - Opened by dougmorato about 5 years ago

#30 - Add sample for hadolint

Pull Request - State: closed - Opened by william-billaud about 5 years ago

#29 - add testssl sample

Pull Request - State: closed - Opened by dr3dd589 about 5 years ago

#28 - Samples for Jfrog Xray

Pull Request - State: closed - Opened by madchap about 5 years ago

#27 - Readme Overhall

Pull Request - State: closed - Opened by devEricA-zz about 5 years ago - 1 comment

#26 - Add sslyze sample files.

Pull Request - State: closed - Opened by dr3dd589 about 5 years ago

#25 - resolve duplicate files

Pull Request - State: closed - Opened by propersam about 5 years ago

#24 - some updates to sample-scan-files

Pull Request - State: closed - Opened by propersam about 5 years ago

#23 - Sample Scan Template Files Need For Unit Test

Issue - State: closed - Opened by propersam over 5 years ago - 5 comments

#22 - Update Sample Scan Files Repo

Pull Request - State: closed - Opened by propersam over 5 years ago

#21 - Veracode ssllabs import fail

Issue - State: closed - Opened by wheelq over 5 years ago

#20 - Veracode Static Dynamic upload fail

Issue - State: closed - Opened by wheelq over 5 years ago - 3 comments

#19 - add kiuwan sample

Pull Request - State: closed - Opened by dr3dd589 over 5 years ago

#18 - Add samples for PHP Symfony Security Check

Pull Request - State: closed - Opened by valentijnscholten over 5 years ago

#17 - Sample twistlock files, with and without files or packages on top of

Pull Request - State: closed - Opened by madchap over 5 years ago

#16 - Adding snyk sample and new anchore-cli sample

Pull Request - State: closed - Opened by madchap over 5 years ago

#15 - adding snyk test sample json file

Pull Request - State: closed - Opened by madchap over 5 years ago

#14 - Bundler-Audit sample scan file

Pull Request - State: closed - Opened by jaguasch over 5 years ago

#12 - dawnscanner v1.6.9 sample scan file

Pull Request - State: closed - Opened by jaguasch over 5 years ago

#11 - Netsparker_v0.1.json

Pull Request - State: closed - Opened by rasinfosec over 5 years ago

#10 - new sample for Veracode & sonarqube extraction

Pull Request - State: closed - Opened by barbich over 5 years ago

#9 - add webinspect xml export scan report

Pull Request - State: closed - Opened by irawanhd over 5 years ago

#8 - add client

Pull Request - State: closed - Opened by wurstbrot over 5 years ago

#7 - Added safety sample scan data

Pull Request - State: closed - Opened by pdmayoSFI over 5 years ago

#6 - add example report for crashtest security scanner

Pull Request - State: closed - Opened by Phylu over 5 years ago

#5 - add php security audit sample files

Pull Request - State: closed - Opened by ttrolololll almost 6 years ago

#4 - add sonarqube scan

Pull Request - State: closed - Opened by AdrienGuillerme about 6 years ago - 1 comment

#3 - Added sample files for NSP, NPM Audit and Clair

Pull Request - State: closed - Opened by benno001 about 6 years ago

#2 - GoAST Scanner was renamed to gosec

Pull Request - State: closed - Opened by raghunath24 about 6 years ago

#1 - added GoASTScanner sample files

Pull Request - State: closed - Opened by raghunath24 about 6 years ago