42Crunch
Import JSON findings from Crunch42 vulnerability scan tool.
With 180+ integrations, DefectDojo is the most extensible and customizable security tool on the market.
Acunetix Scan
Acunetix360 Scan
Anchore Engine Scan
Anchore Engine Scan
An open-source project that provides a centralized service for inspection, analysis, and certification of container images. The Anchore engine is core to many Anchore deployments, used to analyze and scan Docker and OCI container images for security vulnerabilities and policy issues.
Anchore Enterprise Policy Check
Anchore Grype
AnchoreCTL Policies Report
AnchoreCTL Vuln Report
AppSpider (Rapid7)
AppSpider Scan
Aqua Scan
Arachni Scan
AuditJS Scan
AWS Prowler Scan
AWS Prowler V3
AWS Security Finding Format (ASFF)
AWS Security Hub Scan
Azure Security Center Recommendations Scan
Bandit Scan
Bearer CLI
Black Duck Binary Analysis
Black Duck Binary Analysis
Black Duck® Binary Analysis gives you visibility into open source and third-party dependencies that have been compiled into executables, libraries, containers, and firmware. You can analyze individual files using an intuitive user interface or Black Duck multifactor open source detection, which automates the scanning of binary artifacts.
BlackDuck API
Blackduck Component Risk
Blackduck Hub Scan
Brakeman Scan
Bugcrowd API Import
BugCrowd Scan
Bundler-Audit Scan
Burp Dastardly
Burp Enterprise Scan
Burp GraphQL API
Burp REST API
Burp Scan
CargoAudit Scan
Checkmarx OSA
Checkmarx Scan detailed
Checkov Scan
Clair Klar Scan
Clair Scan
Cloudsploit Scan
Cobalt.io API Import
Cobalt.io Scan
Codechecker Report native
Contrast Scan
Coverity API
Coverity Scan JSON Report
Crashtest Security JSON File
Crashtest Security XML File
CredScan Scan
CycloneDX Scan
DawnScanner Scan
Dependency Check Scan
Dependency Track Finding Packaging Format (FPF)
Detect-secrets Scan
docker-bench-security Scan
Dockle Scan
DrHeader JSON Importer
DSOP Scan
Edgescan Scan
ESLint Scan
Fortify Scan
Generic Findings Import
Ggshield Scan
Github Vulnerability Scan
GitLab API Fuzzing Report Scan
GitLab Container Scan
GitLab DAST Report
GitLab Dependency Scanning Report
GitLab SAST Report
GitLab Secret Detection Report
Gitleaks Scan
Gosec Scanner
Govulncheck Scanner
HackerOne Cases
Hadolint Dockerfile check
Harbor Vulnerability Scan
HLC AppScan
Horusec Scan
HuskyCI Report
Hydra Scan
IBM AppScan DAST
Immuniweb Scan
IntSights Report
JFrog Xray API Summary Artifact Scan
JFrog Xray Binary Ondemand Binary Scan
JFrog Xray Scan
JFrog Xray Unified Scan
KICS Scan
Kiuwan Scan
kube-bench Scan
kube-hunter Scan
Meterian Scan
Microfocus Webinspect Scan
MobSF Scan
MobSF Scan
Mozilla Observatory Scan
nancy Scan
Netsparker Scan
NeuVector (compliance)
NeuVector (REST)
Nexpose Scan
Nikto Scan
Nmap Scan
Node Security Platform Scan
Nosey Parker
NPM Audit Scan
Nuclei Scan
Openscap Vulnerability Scan
OpenVAS CSV
OpenVAS XML
ORT evaluated model Importer
ORT evaluated model Importer
An import functionality of the OSS Review Toolkit (ORT) that enables the incorporation of evaluated models — representing a concluded open source compliance review process, into the ORT environment, helping in the management of open source compliance.An import functionality of the OSS Review Toolkit (ORT) that enables the incorporation of evaluated models — representing a concluded open source compliance review process, into the ORT environment, helping in the management of open source compliance.
OssIndex Devaudit SCA Scan Importer
OSV Scanner
Outpost24 Scan
PHP Security Audit v2
PHP Symfony Security Check
pip-audit Scan
PMD Scan
Popeye Scan
PWN SAST
Qualys Infrastructure Scan (WebGUI XML)
Qualys Scan
Qualys WebApp Scan
Red Hat® Satellite
Retire.js Scan
Risk Recon API Importer
Rubocop Scan
Rusty Hog Scan
SARIF
Scantist Scan
Scout Suite Scan
Semgrep JSON Report
SKF Scan
Snyk Code
Snyk Scan
Solar Appscreener Scan
SonarQube API Import
Sonarqube Scan
SonarQube Scan detailed
Sonatype Application Scan
SpotBugs Scan
ssh-audit Vulnerability Reports
SSL Labs Scan
Sslscan
Sslyze Scan
SSLyze Scan (JSON)
StackHawk HawkScan
Sysdig Vulnerability Reports
Talisman Scan
Tenable Scan
Tenable Workbench
Terrascan Scan
Testssl Scan
TFSec Scan
Threagile
Trivy Operator Scan
Trivy Scan
Trivy Scan
A simple and comprehensive vulnerability scanner for containers and other artifacts, designed to scan for vulnerabilities in various file systems and application dependencies.A simple and comprehensive vulnerability scanner for containers and other artifacts, designed to scan for vulnerabilities in various file systems and application dependencies.
Trufflehog Scan
Trufflehog3 Scan
Trustwave Fusion API Scan
Trustwave Scan (CSV)
Twistlock Image Scan
VCG Scan
Veracode Scan
Veracode SourceClear Scan
Vulners
Wapiti Scan
Wazuh
WFuzz JSON report
Whispers Scan
WhiteHat Sentinel
Whitesource Scan(Now known as Mend)
Wiz Scanner
Wpscan
Xanitizer Scan
Yarn & Yarn 2 Audit Scan
ZAP Scan
AppCheck Web Application Scanner
Invicti
Legitify
KrakenD Scan
Wiz CLI
Kubescape