Skip to main content

Integrating Vulnerbility Scan Results of 3rd party Tools

You can ingest scan results from the following tools into Scribe Hub.

SCA

AuditJSAuditJSIdentifies security vulnerabilities in JavaScript libraries and dependencies.
Synopsys Blackduck Binary AnalysisSynopsys Blackduck Binary AnalysisAnalyzes open source components for security risks and license compliance.
Bundler-AuditBundler-AuditScans Ruby Gem dependencies for known vulnerabilities.
Checkmarx OSACheckmarx OSAIdentifies vulnerabilities and license risks in open source libraries and third-party components.
CycloneDXCycloneDXA standard for creating SBOMs to manage security risks in open source dependencies.
Dependency CheckDependency CheckDetects publicly disclosed vulnerabilities in project dependencies.
Dependency TrackDependency TrackMonitors and manages the use of components with known vulnerabilities.
FortifyFortifyAnalyzes open source components for security vulnerabilities and compliance risks.
GitLab Dependency ScanGitLab Dependency ScanScans project dependencies for known vulnerabilities.
GovulncheckGovulncheckIdentifies known vulnerabilities in Go projects.
JFrog XrayJFrog XrayScans artifacts for vulnerabilities and license compliance issues.
KiuwanKiuwanAnalyzes code for security vulnerabilities and compliance risks.
Mend.ioMend.ioProvides real-time alerts and remediation for vulnerabilities in open source components.
NPM AuditNPM AuditScans project dependencies for known vulnerabilities in npm packages.
OssIndexOssIndexProvides security reports for open source projects and components.
PHP Symfony Security CheckPHP Symfony Security CheckChecks for vulnerabilities in Symfony project dependencies.
pip-auditpip-auditAudits Python environments and dependencies for known vulnerabilities.
Retire.jsRetire.jsScans JavaScript projects for known security vulnerabilities.
Sonatype Application ScanSonatype Application ScanAnalyzes application components for security and compliance issues.
Veracode SourceClearVeracode SourceClearScans open source libraries and dependencies for security vulnerabilities.
Yarn AuditYarn AuditChecks project dependencies for known security issues in Yarn packages.

SAST

BanditBanditAnalyzes Python code for security issues.
BrakemanBrakemanStatic analysis tool for Ruby on Rails applications.
CheckmarxCheckmarxIdentifies security vulnerabilities in proprietary code.
CodecheckerCodecheckerStatic analysis infrastructure to detect bugs in C/C++/Objective-C code.
ContrastContrastIntegrates with applications to detect vulnerabilities during runtime.
Microsoft Cred ScanMicrosoft Cred ScanScans for credentials in code.
DawnnerDawnnerStatic analysis security scanner for Ruby applications.
Detect-secretsDetect-secretsTool to prevent secrets from being committed into code repositories.
ESLintESLintFinds and fixes problems in JavaScript code.
GgshieldGgshieldDetects secrets and sensitive information in your codebase.
Github Vulnerability ScanGithub Vulnerability ScanAnalyzes code for security vulnerabilities within GitHub repositories.
GitLab SASTGitLab SASTProvides static application security testing for GitLab projects.
GitLab Secret DetectionGitLab Secret DetectionDetects secrets in your GitLab projects.
GitleaksGitleaksScans for secrets in git repositories.
Gosec ScannerGosec ScannerInspects Go source code for security issues.
HorusecHorusecOpen source tool for performing static code analysis on various languages.
HydraHydraOAuth2 and OpenID Connect server for application security.
MeterianMeterianAnalyzes and fixes security vulnerabilities in open source dependencies.
Mozilla ObservatoryMozilla ObservatoryHelps developers configure their sites securely.
Node SecurityNode SecurityScans for vulnerabilities in Node.js packages.
Openscap VulnerabilityOpenscap VulnerabilityAssesses the security compliance of IT systems.
PHP Security Audit v2PHP Security Audit v2Scans PHP code for security vulnerabilities.
PMDPMDIdentifies flaws in Java source code.
PWNPWNPython-based tool for security testing.
RubocopRubocopLinter and formatter for Ruby code.
Rusty HogRusty HogScans for secrets in your codebase.
SemgrepSemgrepStatic analysis tool for finding bugs and enforcing code standards.
SnykSnykFinds and fixes vulnerabilities in your open source dependencies and container images.
SonarQubeSonarQubeContinuous inspection of code quality to perform automatic reviews with static analysis of code to detect bugs, code smells, and security vulnerabilities.
SpotBugsSpotBugsStatic analysis tool for Java to find bugs in Java programs.
TalismanTalismanDetects and prevents secrets from getting checked into source code repositories.
TrufflehogTrufflehogSearches through git repositories for high entropy strings and secrets.
VCGVCGVulnerability Code Graphs (VCG) tool to analyze source code for vulnerabilities.
WapitiWapitiPerforms "black-box" scans of web applications to discover vulnerabilities.
WhispersWhispersDetects secrets and sensitive information in your codebase.
XanitizerXanitizerStatic analysis tool to detect security vulnerabilities in Java code.

DAST

AcunetixAcunetixAutomated web application security testing tool that audits your web applications by checking for vulnerabilities like SQL Injection, XSS, and more.
AppSpider (Rapid7)AppSpider (Rapid7)Dynamic Application Security Testing (DAST) solution that scans web applications for vulnerabilities.
BurpBurpIntegrated platform for performing security testing of web applications.
Cobalt.ioCobalt.ioOffers pentest as a service platform to find and fix vulnerabilities in web applications.
Crashtest SecurityCrashtest SecurityProvides automated security testing for web applications.
EdgeEdgeFull-stack vulnerability management solution combining automated scanning with manual verification.
GitLab DASTGitLab DASTDynamic application security testing tool built into GitLab.
IBM AppScanIBM AppScanProvides automated dynamic application security testing.
ImmuniwebImmuniwebAI-powered web application security testing platform.
Microfocus WebinspectMicrofocus WebinspectAutomated dynamic application security testing solution.
MobSFMobSFMobile Security Framework for dynamic and static analysis of mobile apps.
NetsparkerNetsparkerWeb application security scanner that identifies vulnerabilities.
NiktoNiktoWeb server scanner that performs comprehensive tests against web servers.
NucleiNucleiFast and customizable vulnerability scanner based on simple YAML-based templates.
QualysQualysCloud-based platform for continuous security and compliance.
ScantistScantistApplication security platform for identifying vulnerabilities.
Solar AppscreenerSolar AppscreenerComprehensive source code analysis tool.
StackHawkStackHawkDynamic application security testing built for developers.
TenableTenableComprehensive vulnerability management solution.
TrustwaveTrustwaveOffers managed security testing services.
VeracodeVeracodeComprehensive application security testing platform.
WFuzzWFuzzTool for web application security assessment by brute forcing web applications.
WhiteHat SentinelWhiteHat SentinelDynamic application security testing solution.
WpscanWpscanSecurity scanner for WordPress.
ZAPZAPOpen-source web application security scanner.

Infrastructure

Anchore EnterpriseAnchore EnterpriseA comprehensive container security platform for deep image inspection and vulnerability scanning.
Anchore GrypeAnchore GrypeAn open-source vulnerability scanner for container images and filesystems.
Aqua ScanAqua ScanSecurity platform for securing cloud-native applications, containers, and serverless functions.
ArachniArachniOpen-source web application security scanner framework designed to identify security issues.

Other

AWS ProwlerAWS ProwlerOpen-source security tool to perform AWS security best practices assessments.
AWS Scout2AWS Scout2Tool that audits the configuration of AWS environments to find security gaps.
AWS Security HubAWS Security HubProvides a comprehensive view of high-priority security alerts and compliance status across AWS accounts.
Azure Security Center RecommendationsAzure Security Center RecommendationsProvides recommendations to secure Azure resources and services.
Synopsys BlackduckSynopsys BlackduckAnalyzes open-source components for security risks and license compliance.
BurpBurpIntegrated platform for performing security testing of web applications.
CargoAuditCargoAuditAudit Cargo.lock files for vulnerabilities.
CheckovCheckovStatic code analysis tool for infrastructure as code.
ClairClairStatic analysis tool for discovering vulnerabilities in application containers (e.g., docker).
Clair KlarClair KlarWrapper to analyze images stored in a private Docker registry.
CloudsploitCloudsploitTool for security and configuration scanning of cloud accounts.
docker-bench-securitydocker-bench-securityScript that checks for dozens of common best practices around deploying Docker containers in production.
DockleDockleContainer image linter for security, helping to ensure best practices and reduce vulnerabilities.
GitLab Container ScanGitLab Container ScanScans container images for vulnerabilities in GitLab projects.
Hadolint Dockerfile checkHadolint Dockerfile checkDockerfile linter to detect issues and ensure best practices.
Harbor VulnerabilityHarbor VulnerabilityOpen-source container image registry that secures images with role-based access control and integrates with vulnerability scanners.
KICSKICSOpen-source tool for static analysis of IaC files to detect potential security vulnerabilities, compliance issues, and coding best practices.
kube-benchkube-benchChecks whether Kubernetes is deployed securely according to the CIS Kubernetes Benchmark.
kube-hunterkube-hunterOpen-source tool to hunt for security weaknesses in Kubernetes clusters.
NeuVector (compliance)NeuVector (compliance)Provides container security with run-time protection, network visibility, and vulnerability management.
NexposeNexposeVulnerability management solution that dynamically collects data and analyzes risk.
NmapNmapOpen-source network scanner for network discovery and security auditing.
OpenVASOpenVASFull-featured vulnerability scanner that can detect security issues in systems and applications.
PopeyePopeyeUtility that scans live Kubernetes clusters and reports potential issues.
Qualys Infrastructure ScanQualys Infrastructure ScanCloud-based platform for continuous security and compliance of IT infrastructure.
Red Hat SatelliteRed Hat SatelliteSystem management tool designed to help manage Red Hat deployments and scale IT automation, optimizing system performance.
Scout SuiteScout SuiteOpen-source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments.
ssh-audit Vulnerability Reportsssh-audit Vulnerability ReportsSSH server auditing tool that checks for various security issues in SSH servers.
SSL LabsSSL LabsPerforms a deep analysis of the configuration of any SSL web server on the public Internet.
SslscanSslscanQuickly scans SSL servers to determine the supported SSL ciphers and protocols.
SslyzeSslyzeFast and powerful SSL/TLS scanning library and CLI tool.
Sysdig Vulnerability ReportsSysdig Vulnerability ReportsProvides container intelligence for securing and monitoring your infrastructure.
TestsslTestsslCommand line tool to check SSL/TLS and security related information on any port.
TFSecTFSecSecurity scanner for your Terraform code, which checks for potential security vulnerabilities.
TrivyTrivySimple and comprehensive vulnerability scanner for containers and other artifacts.
Twistlock ImageTwistlock ImageCloud-native security platform that protects the full stack and lifecycle of your cloud-native workloads.
WazuhWazuhOpen-source security monitoring platform that unifies log data analysis, intrusion detection, and security monitoring.
AWS Security Finding Format (ASFF)AWS Security Finding Format (ASFF)Standardized format for AWS security findings, providing a unified way to describe security issues.
BugCrowdBugCrowdPlatform that connects organizations to a global crowd of security researchers to uncover security issues.
DrHeaderDrHeaderTool for checking security headers in HTTP responses.
Generic FindingsGeneric FindingsGeneral category for various security findings and reports.
HuskyCIHuskyCIContinuous Integration tool for performing security tests inside CI pipelines.
SARIFSARIFStatic Analysis Results Interchange Format, used for the output format of static analysis tools.
VulnersVulnersProvides vulnerability data and information for security researchers and professionals.