heimdall_tools 1.3.45 → 1.3.49
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +4 -4
- data/README.md +236 -176
- data/lib/data/scoutsuite-nist-mapping.csv +140 -0
- data/lib/heimdall_tools/asff_compatible_products/firewall_manager.rb +11 -0
- data/lib/heimdall_tools/asff_compatible_products/prowler.rb +19 -0
- data/lib/heimdall_tools/asff_compatible_products/securityhub.rb +89 -0
- data/lib/heimdall_tools/asff_mapper.rb +232 -0
- data/lib/heimdall_tools/aws_config_mapper.rb +5 -5
- data/lib/heimdall_tools/cli.rb +61 -6
- data/lib/heimdall_tools/fortify_mapper.rb +3 -3
- data/lib/heimdall_tools/help/asff_mapper.md +6 -0
- data/lib/heimdall_tools/help/prowler_mapper.md +5 -0
- data/lib/heimdall_tools/help/sarif_mapper.md +12 -0
- data/lib/heimdall_tools/help/scoutsuite_mapper.md +7 -0
- data/lib/heimdall_tools/nessus_mapper.rb +14 -6
- data/lib/heimdall_tools/prowler_mapper.rb +8 -0
- data/lib/heimdall_tools/sarif_mapper.rb +198 -0
- data/lib/heimdall_tools/scoutsuite_mapper.rb +180 -0
- data/lib/heimdall_tools/sonarqube_mapper.rb +5 -1
- data/lib/heimdall_tools/xccdf_results_mapper.rb +161 -0
- data/lib/heimdall_tools/zap_mapper.rb +0 -2
- data/lib/heimdall_tools.rb +5 -0
- metadata +46 -4
checksums.yaml
CHANGED
@@ -1,7 +1,7 @@
|
|
1
1
|
---
|
2
2
|
SHA256:
|
3
|
-
metadata.gz:
|
4
|
-
data.tar.gz:
|
3
|
+
metadata.gz: f6386ac453df3c036d6fb57fd6993c338d3432c6c65dda92d06df94c808d4394
|
4
|
+
data.tar.gz: 1f215414fb5063abee81d84a760c1208a211dac9478dc8a96b95eb9f00d75b8f
|
5
5
|
SHA512:
|
6
|
-
metadata.gz:
|
7
|
-
data.tar.gz:
|
6
|
+
metadata.gz: 6a1644af8db70b6de1853899547037c651886a1e8fed8d611826b8a367e5e26b60620bd2edc0d93735c4eb5da379a456f38d65be11bcc9b13e9977545f8566f5
|
7
|
+
data.tar.gz: 89b993467f7bf734dc5624218937090d3d093bbcdb979e80ecfe239b131a520abab7785a03204e4b707d613659ba82cee7e7894fdacef826599adebd440ce922
|
data/README.md
CHANGED
@@ -5,30 +5,34 @@
|
|
5
5
|
|
6
6
|
HeimdallTools supplies several methods to convert output from various tools to "Heimdall Data Format"(HDF) format to be viewable in Heimdall. The current converters are:
|
7
7
|
|
8
|
-
|
9
|
-
|
10
|
-
|
11
|
-
|
12
|
-
|
13
|
-
|
14
|
-
|
15
|
-
|
16
|
-
|
17
|
-
|
18
|
-
|
8
|
+
1. [**asff_mapper**](#asff_mapper) - custom findings format for AWS Security Hub
|
9
|
+
1. [**aws_config_mapper**](#aws_config_mapper) - assess, audit, and evaluate AWS resources
|
10
|
+
1. [**burpsuite_mapper**](#burpsuite_mapper) - commercial dynamic analysis tool
|
11
|
+
1. [**dbprotect_mapper**](#dbprotect_mapper) - database vulnerability scanner
|
12
|
+
1. [**fortify_mapper**](#fortify_mapper) - commercial static code analysis tool
|
13
|
+
1. [**jfrog_xray_mapper**](#jfrog_xray_mapper) - package vulnerability scanner
|
14
|
+
1. [**nessus_mapper**](#nessus_mapper) - commercial security scanner (supports compliance and vulnerability scans from Tenable.sc and Tenable.io)
|
15
|
+
1. [**netsparker_mapper**](#netsparker_mapper) - web application security scanner
|
16
|
+
1. [**nikto_mapper**](#nikto_mapper) - open-source web server scanner
|
17
|
+
1. [**prowler_mapper**](#prowler_mapper) - assess, audit, harden, and facilitate incidence response for AWS resources
|
18
|
+
1. [**sarif_mapper**](#sarif_mapper) - static analysis results interchange format
|
19
|
+
1. [**scoutsuite_mapper**](#scoutsuite_mapper) - multi-cloud security auditing tool
|
20
|
+
1. [**snyk_mapper**](#snyk_mapper) - commercial package vulnerability scanner
|
21
|
+
1. [**sonarqube_mapper**](#sonarqube_mapper) - open-source static code analysis tool
|
22
|
+
1. [**xccdf_results_mapper**](#xccdf_results_mapper) - extensible configuration checklist description results format
|
23
|
+
1. [**scc_mapper**](#xccdf_results_mapper) - scap compliance checker format
|
24
|
+
1. [**zap_mapper**](#zap_mapper) - OWASP ZAP - open-source dynamic code analysis tool
|
19
25
|
|
20
26
|
## Want to recommend a mapper for another tool? Please use these steps:
|
21
|
-
|
22
|
-
|
23
|
-
|
24
|
-
|
25
|
-
|
26
|
-
|
27
|
-
|
28
|
-
|
29
|
-
|
30
|
-
7. Finally, We'll provide final peer review and support merging your pull request.
|
31
|
-
We appreciate your contributions, but we're here to help!
|
27
|
+
|
28
|
+
1. Create an [issue](https://github.com/mitre/heimdall_tools/issues/new), and email saf@groups.mitre.org citing the issue link so we can help
|
29
|
+
2. Provide a sample output, preferably the most detailed the tool can provide, and also preferably in a machine-readable format, such as xml, json, or csv - whichever is natively available. If it is sensitive we'll work that in #3. (If it's an API only, we'll also just talk about it in #3)
|
30
|
+
3. Let's arrange a time to take a close look at the data it provides to get an idea of all it has to offer. We'll suggest an initial mapping of the HDF core elements.
|
31
|
+
4. Note: if the tool doesn't provide a NIST SP 800-53 reference, we've worked on mappings to other references such as CWE or OWASP Top 10.
|
32
|
+
5. If the tool doesn't provide something for #4, or another core element such as impact, we'll help you identify a custom mapping approach.
|
33
|
+
6. We'll help you decide how to preserve any other information (non-core elements) the tool provides to ensure that all of the original tool's intent comes through for the user when the data is viewed in Heimdall.
|
34
|
+
7. Finally, We'll provide final peer review and support merging your pull request.
|
35
|
+
We appreciate your contributions, but we're here to help!
|
32
36
|
|
33
37
|
## How to Install Heimdall Tools:
|
34
38
|
|
@@ -64,7 +68,7 @@ Verify the installed version number:
|
|
64
68
|
|
65
69
|
### Installation on Ubuntu-based systems
|
66
70
|
|
67
|
-
|
71
|
+
|
68
72
|
|
69
73
|
# Installation of Heimdall Tools:
|
70
74
|
|
@@ -77,203 +81,258 @@ For detailed help on any command, run `heimdall_tools help [COMMAND]`. Help can
|
|
77
81
|
|
78
82
|
For Docker usage, replace the `heimdall_tools` command with the correct Docker command below for your operating system:
|
79
83
|
|
80
|
-
-
|
81
|
-
-
|
84
|
+
- **On Linux and Mac:** `docker run -it -v$(pwd):/share mitre/heimdall_tools`
|
85
|
+
- **On Windows CMD:** `docker run -it -v%cd%:/share mitre/heimdall_tools`
|
82
86
|
|
83
87
|
Note that all of the above Docker commands will mount your current directory on the Docker container. Ensure that you have navigated to the directory you intend to convert files in before executing the command.
|
84
88
|
|
85
|
-
##
|
86
|
-
|
87
|
-
sonarqube_mapper pulls SonarQube results, for the specified project, from the API and outputs in HDF format Json to be viewed on Heimdall
|
89
|
+
## asff_mapper
|
88
90
|
|
89
|
-
|
90
|
-
USAGE: heimdall_tools sonarqube_mapper [OPTIONS] -n <project-name> -u <api-url> -o <scan-results.json>
|
91
|
+
asff_mapper translates AWS Security Finding Format results from JSON to HDF-formatted JSON so as to be viewable on Heimdall
|
91
92
|
|
92
|
-
|
93
|
-
-n --name <project-key> : Project Key of the project in SonarQube
|
94
|
-
-u --api_url <api-url> : url of the SonarQube Server API. Typically ends with /api.
|
95
|
-
--auth <credentials> : username:password or token [optional].
|
96
|
-
-o --output <scan-results> : path to output scan-results json.
|
97
|
-
-V --verbose : verbose run [optional].
|
93
|
+
Note: The following commands are examples to extract data via the AWS CLI that need to be fed to the mapper:
|
98
94
|
|
99
|
-
|
95
|
+
Output|Use|Command
|
96
|
+
---|---|---
|
97
|
+
ASFF json|All the findings that will be fed into the mapper|aws securityhub get-findings > asff.json
|
98
|
+
AWS SecurityHub enabled standards json|Get all the enabled standards so you can get their identifiers|aws securityhub get-enabled-standards > asff_standards.json
|
99
|
+
AWS SecurityHub standard controls json|Get all the controls for a standard that will be fed into the mapper|aws securityhub describe-standards-controls --standards-subscription-arn "arn:aws:securityhub:us-east-1:123456789123:subscription/cis-aws-foundations-benchmark/v/1.2.0" > asff_cis_standard.json
|
100
100
|
|
101
|
-
heimdall_tools
|
101
|
+
USAGE: heimdall_tools asff_mapper -i <asff-finding-json> [--sh <standard-1-json> ... <standard-n-json>] -o <hdf-scan-results-json>
|
102
102
|
|
103
|
-
|
104
|
-
|
103
|
+
FLAGS:
|
104
|
+
-i --input -j --json <asff-finding-json> : path to ASFF findings file.
|
105
|
+
--sh --securityhub-standards --input-securityhub-standards : array of paths to AWS SecurityHub standard files.
|
106
|
+
-o --output <hdf-scan-results-json> : path to output scan-results json.
|
105
107
|
|
106
|
-
|
108
|
+
example: heimdall_tools asff_mapper -i asff_findings.json --sh aws_standard.json cis_standard.json -o asff_hdf.json
|
107
109
|
|
108
|
-
|
110
|
+
## aws_config_mapper
|
109
111
|
|
110
|
-
|
111
|
-
USAGE: heimdall_tools fortify_mapper [OPTIONS] -f <fortify-fvdl> -o <scan-results.json>
|
112
|
+
aws_config_mapper pulls Ruby AWS SDK data to translate AWS Config Rule results into HDF format json to be viewable in Heimdall
|
112
113
|
|
113
|
-
|
114
|
-
-f --fvdl <fortify-fvdl> : path to Fortify Scan FVDL file.
|
115
|
-
-o --output <scan-results> : path to output scan-results json.
|
116
|
-
-V --verbose : verbose run [optional].
|
114
|
+
### AWS Config Rule Mapping:
|
117
115
|
|
118
|
-
|
119
|
-
```
|
116
|
+
The mapping of AWS Config Rules to 800-53 Controls was sourced from [this link](https://docs.aws.amazon.com/config/latest/developerguide/operational-best-practices-for-nist-800-53_rev_4.html).
|
120
117
|
|
121
|
-
|
118
|
+
### Authentication with AWS:
|
122
119
|
|
123
|
-
|
120
|
+
[Developer Guide for configuring Ruby AWS SDK for authentication](https://docs.aws.amazon.com/sdk-for-ruby/v3/developer-guide/setup-config.html)
|
124
121
|
|
125
|
-
|
126
|
-
USAGE: heimdall_tools zap_mapper [OPTIONS] -j <zap-json> -n <site-name> -o <scan-results.json>
|
122
|
+
USAGE: heimdall_tools aws_config_mapper [OPTIONS] -o
|
127
123
|
|
128
|
-
FLAGS:
|
129
|
-
|
130
|
-
|
131
|
-
-o --output <scan-results> : path to output scan-results json.
|
132
|
-
-V --verbose : verbose run [optional].
|
124
|
+
FLAGS:
|
125
|
+
-o --output : path to output scan-results json.
|
126
|
+
-V --verbose : verbose run [optional].
|
133
127
|
|
134
|
-
example: heimdall_tools
|
135
|
-
```
|
128
|
+
example: heimdall_tools aws_config_mapper -o aws_config_results_hdf.json
|
136
129
|
|
137
130
|
## burpsuite_mapper
|
138
131
|
|
139
132
|
burpsuite_mapper translates an BurpSuite Pro exported XML results file into HDF format json to be viewable in Heimdall
|
140
133
|
|
141
|
-
|
142
|
-
|
134
|
+
USAGE: heimdall_tools burpsuite_mapper [OPTIONS] -x -o
|
135
|
+
|
136
|
+
FLAGS:
|
137
|
+
-x : path to BurpSuitePro exported XML results file.
|
138
|
+
-o --output : path to output scan-results json.
|
139
|
+
-V --verbose : verbose run [optional].
|
140
|
+
|
141
|
+
example: heimdall_tools burpsuite_mapper -x burpsuite_results.xml -o scan_results.json
|
142
|
+
|
143
|
+
## dbprotect_mapper
|
144
|
+
|
145
|
+
dbprotect_mapper translates DBProtect report in `Check Results Details` format XML to HDF format JSON be viewed on Heimdall.
|
146
|
+
|
147
|
+
USAGE: heimdall_tools dbprotect_mapper [OPTIONS] -x -o
|
148
|
+
|
149
|
+
FLAGS:
|
150
|
+
-x : path to DBProtect report XML file.
|
151
|
+
-o --output : path to output scan-results json.
|
152
|
+
-V --verbose : verbose run [optional].
|
153
|
+
|
154
|
+
example: heimdall_tools dbprotect_mapper -x check_results_details_report.xml -o db_protect_hdf.json
|
143
155
|
|
144
|
-
|
145
|
-
|
146
|
-
|
147
|
-
-V --verbose : verbose run [optional].
|
156
|
+
## fortify_mapper
|
157
|
+
|
158
|
+
fortify_mapper translates an Fortify results FVDL file into HDF format json to be viewable in Heimdall
|
148
159
|
|
149
|
-
|
150
|
-
|
160
|
+
USAGE: heimdall_tools fortify_mapper [OPTIONS] -f -o
|
161
|
+
|
162
|
+
FLAGS:
|
163
|
+
-f --fvdl : path to Fortify Scan FVDL file.
|
164
|
+
-o --output : path to output scan-results json.
|
165
|
+
-V --verbose : verbose run [optional].
|
166
|
+
|
167
|
+
example: heimdall_tools fortify_mapper -f audit.fvdl -o scan_results.json
|
168
|
+
|
169
|
+
## jfrog_xray_mapper
|
170
|
+
|
171
|
+
jfrog_xray_mapper translates an JFrog Xray results JSON file into HDF format JSON to be viewable in Heimdall
|
172
|
+
|
173
|
+
USAGE: heimdall_tools jfrog_xray_mapper [OPTIONS] -j -o
|
174
|
+
|
175
|
+
FLAGS:
|
176
|
+
-j : path to xray results JSON file.
|
177
|
+
-o --output : path to output scan-results json.
|
178
|
+
-V --verbose : verbose run [optional].
|
179
|
+
|
180
|
+
example: heimdall_tools jfrog_xray_mapper -j xray_results.json -o xray_results_hdf.json
|
151
181
|
|
152
182
|
## nessus_mapper
|
153
183
|
|
154
|
-
nessus_mapper translates a Nessus-exported XML results file into HDF format json to be viewable in Heimdall
|
184
|
+
nessus_mapper translates a Nessus-exported XML results file into HDF format json to be viewable in Heimdall.
|
185
|
+
Supports compliance and vulnerability scans from Tenable.sc and Tenable.io.
|
155
186
|
|
156
187
|
Note: A separate HDF JSON file is generated for each host reported in the Nessus Report.
|
157
188
|
|
158
|
-
|
159
|
-
USAGE: heimdall_tools nessus_mapper [OPTIONS] -x <nessus-results-xml> -o <hdf-file-prefix>
|
189
|
+
USAGE: heimdall_tools nessus_mapper [OPTIONS] -x -o
|
160
190
|
|
161
|
-
FLAGS:
|
162
|
-
|
163
|
-
|
164
|
-
|
191
|
+
FLAGS:
|
192
|
+
-x : path to Nessus-exported XML results file.
|
193
|
+
-o --output_prefix : path to output scan-results json.
|
194
|
+
-V --verbose : verbose run [optional].
|
165
195
|
|
166
|
-
example: heimdall_tools nessus_mapper -x nessus-results.xml -o test-env
|
167
|
-
```
|
196
|
+
example: heimdall_tools nessus_mapper -x nessus-results.xml -o test-env
|
168
197
|
|
169
|
-
##
|
198
|
+
## netsparker_mapper
|
170
199
|
|
171
|
-
|
172
|
-
|
173
|
-
|
200
|
+
netsparker_mapper translates an Netsparker XML results file into HDF format JSON to be viewable in Heimdall.
|
201
|
+
|
202
|
+
The current iteration only works with Netsparker Enterprise Vulnerabilities Scan.
|
174
203
|
|
175
|
-
|
176
|
-
USAGE: heimdall_tools snyk_mapper [OPTIONS] -x <snyk-results-json> -o <hdf-file-prefix>
|
204
|
+
USAGE: heimdall_tools netsparker_mapper [OPTIONS] -x -o
|
177
205
|
|
178
|
-
FLAGS:
|
179
|
-
|
180
|
-
|
181
|
-
|
206
|
+
FLAGS:
|
207
|
+
-x : path to netsparker results XML file.
|
208
|
+
-o --output : path to output scan-results json.
|
209
|
+
-V --verbose : verbose run [optional].
|
182
210
|
|
183
|
-
example: heimdall_tools
|
184
|
-
```
|
211
|
+
example: heimdall_tools netsparker_mapper -x netsparker_results.xml -o netsparker_hdf.json
|
185
212
|
|
186
213
|
## nikto_mapper
|
187
214
|
|
188
215
|
nikto_mapper translates an Nikto results JSON file into HDF format JSON to be viewable in Heimdall
|
189
|
-
|
216
|
+
|
190
217
|
Note: Current this mapper only support single target Nikto Scans.
|
191
218
|
|
192
|
-
|
193
|
-
USAGE: heimdall_tools nikto_mapper [OPTIONS] -x <nikto-results-json> -o <hdf-scan-results.json>
|
219
|
+
USAGE: heimdall_tools nikto_mapper [OPTIONS] -x -o
|
194
220
|
|
195
|
-
FLAGS:
|
196
|
-
|
197
|
-
|
198
|
-
|
221
|
+
FLAGS:
|
222
|
+
-j : path to Nikto results JSON file.
|
223
|
+
-o --output_prefix : path to output scan-results json.
|
224
|
+
-V --verbose : verbose run [optional].
|
199
225
|
|
200
|
-
example: heimdall_tools nikto_mapper -j nikto_results.json -o nikto_results.json
|
201
|
-
```
|
226
|
+
example: heimdall_tools nikto_mapper -j nikto_results.json -o nikto_results.json
|
202
227
|
|
203
|
-
##
|
228
|
+
## prowler_mapper
|
204
229
|
|
205
|
-
|
206
|
-
|
207
|
-
```
|
208
|
-
USAGE: heimdall_tools jfrog_xray_mapper [OPTIONS] -j <xray-results-json> -o <hdf-scan-results.json>
|
230
|
+
prowler_mapper translates Prowler-derived AWS Security Finding Format results from concatenated JSON blobs to HDF-formatted JSON so as to be viewable on Heimdall
|
209
231
|
|
210
|
-
|
211
|
-
-j <xray_results_json> : path to xray results JSON file.
|
212
|
-
-o --output <scan-results> : path to output scan-results json.
|
213
|
-
-V --verbose : verbose run [optional].
|
232
|
+
Note: Currently this mapper only supports Prowler's ASFF output format.
|
214
233
|
|
215
|
-
|
216
|
-
```
|
234
|
+
USAGE: heimdall_tools prowler_mapper -i <prowler-asff-json> -o <hdf-scan-results-json>
|
217
235
|
|
218
|
-
|
236
|
+
FLAGS:
|
237
|
+
-i --input -j --json <prowler-asff-json> : path to Prowler ASFF findings file.
|
238
|
+
-o --output <hdf-scan-results-json> : path to output scan-results json.
|
219
239
|
|
220
|
-
|
221
|
-
|
222
|
-
```
|
223
|
-
USAGE: heimdall_tools dbprotect_mapper [OPTIONS] -x <check_results_details_report_xml> -o <db_protect_hdf.json>
|
240
|
+
example: heimdall_tools prowler_mapper -i prowler_results.js -o prowler_hdf.json
|
224
241
|
|
225
|
-
|
226
|
-
-x <check_results_details_report_xml> : path to DBProtect report XML file.
|
227
|
-
-o --output <scan-results> : path to output scan-results json.
|
228
|
-
-V --verbose : verbose run [optional].
|
242
|
+
## sarif_mapper
|
229
243
|
|
230
|
-
|
231
|
-
```
|
244
|
+
sarif_mapper translates a SARIF JSON file into HDF format JSON to be viewable in Heimdall
|
232
245
|
|
233
|
-
|
246
|
+
USAGE: heimdall_tools sarif_mapper [OPTIONS] -j -o
|
234
247
|
|
235
|
-
|
248
|
+
FLAGS:
|
249
|
+
-j : path to SARIF results JSON file.
|
250
|
+
-o --output_prefix : path to output scan-results json.
|
251
|
+
-V --verbose : verbose run [optional].
|
236
252
|
|
237
|
-
|
238
|
-
The mapping of AWS Config Rules to 800-53 Controls was sourced from [this link](https://docs.aws.amazon.com/config/latest/developerguide/operational-best-practices-for-nist-800-53_rev_4.html).
|
239
|
-
|
240
|
-
### Authentication with AWS:
|
241
|
-
[Developer Guide for configuring Ruby AWS SDK for authentication](https://docs.aws.amazon.com/sdk-for-ruby/v3/developer-guide/setup-config.html)
|
242
|
-
|
243
|
-
```
|
244
|
-
USAGE: heimdall_tools aws_config_mapper [OPTIONS] -o <hdf-scan-results.json>
|
253
|
+
example: heimdall_tools sarif_mapper -j sarif_results.json -o sarif_results_hdf.json
|
245
254
|
|
246
|
-
|
247
|
-
-o --output <scan-results> : path to output scan-results json.
|
248
|
-
-V --verbose : verbose run [optional].
|
255
|
+
## scoutsuite_mapper
|
249
256
|
|
250
|
-
|
251
|
-
```
|
257
|
+
scoutsuite_mapper translates Scout Suite results from Javascript to HDF-formatted JSON so as to be viewable on Heimdall
|
252
258
|
|
253
|
-
|
259
|
+
Note: Currently this mapper only supports AWS.
|
254
260
|
|
255
|
-
|
261
|
+
USAGE: heimdall_tools scoutsuite_mapper -i -o
|
262
|
+
|
263
|
+
FLAGS:
|
264
|
+
-i --input -j --javascript : path to Scout Suite results Javascript file.
|
265
|
+
-o --output : path to output scan-results json.
|
266
|
+
|
267
|
+
example: heimdall_tools scoutsuite_mapper -i scoutsuite_results.js -o scoutsuite_hdf.json
|
268
|
+
|
269
|
+
## snyk_mapper
|
270
|
+
|
271
|
+
snyk_mapper translates an Snyk results JSON file into HDF format json to be viewable in Heimdall
|
272
|
+
|
273
|
+
Note: A separate HDF JSON is generated for each project reported in the Snyk Report.
|
256
274
|
|
257
|
-
|
275
|
+
USAGE: heimdall_tools snyk_mapper [OPTIONS] -x -o
|
276
|
+
|
277
|
+
FLAGS:
|
278
|
+
-j : path to Snyk results JSON file.
|
279
|
+
-o --output_prefix : path to output scan-results json.
|
280
|
+
-V --verbose : verbose run [optional].
|
281
|
+
|
282
|
+
example: heimdall_tools snyk_mapper -j snyk_results.json -o output-file-prefix
|
283
|
+
|
284
|
+
## sonarqube_mapper
|
285
|
+
|
286
|
+
sonarqube_mapper pulls SonarQube results, for the specified project, from the API and outputs in HDF format Json to be viewed on Heimdall
|
287
|
+
|
288
|
+
USAGE: heimdall_tools sonarqube_mapper [OPTIONS] -n -u -o
|
289
|
+
|
290
|
+
FLAGS:
|
291
|
+
-n --name : Project Key of the project in SonarQube
|
292
|
+
-u --api_url : url of the SonarQube Server API. Typically ends with /api.
|
293
|
+
--auth : username:password or token [optional].
|
294
|
+
-o --output : path to output scan-results json.
|
295
|
+
-V --verbose : verbose run [optional].
|
296
|
+
|
297
|
+
example:
|
298
|
+
|
299
|
+
heimdall_tools sonarqube_mapper -n sonar_project_key -u http://sonar:9000/api -o scan_results.json
|
300
|
+
|
301
|
+
heimdall_tools sonarqube_mapper -n sonar_project_key -u http://sonar:9000/api --auth admin:admin -o scan_results.json
|
302
|
+
|
303
|
+
## xccdf_results_mapper
|
304
|
+
|
305
|
+
Note: SCC outputs scan results in XCCDF-Results format.
|
306
|
+
|
307
|
+
xccdf_results_mapper translates an XCCDF_Results XML scan into HDF format json to be viewable in Heimdall.
|
308
|
+
|
309
|
+
USAGE: heimdall_tools xccdf_results_mapper [OPTIONS] -x -o
|
310
|
+
|
311
|
+
FLAGS:
|
312
|
+
-x : path to XCCDF-Results XML file.
|
313
|
+
-o --output : path to output scan-results json.
|
314
|
+
|
315
|
+
example: heimdall_tools xccdf_results_mapper -x xccdf_results.xml -o scan_results.json
|
316
|
+
|
317
|
+
## zap_mapper
|
318
|
+
|
319
|
+
zap_mapper translates OWASP ZAP results Json to HDF format Json be viewed on Heimdall
|
258
320
|
|
259
|
-
|
260
|
-
USAGE: heimdall_tools netsparker_mapper [OPTIONS] -x <netsparker_results_xml> -o <hdf-scan-results.json>
|
321
|
+
USAGE: heimdall_tools zap_mapper [OPTIONS] -j -n -o
|
261
322
|
|
262
|
-
FLAGS:
|
263
|
-
|
264
|
-
|
265
|
-
|
323
|
+
FLAGS:
|
324
|
+
-j --json : path to OWASP ZAP results JSON file.
|
325
|
+
-n --name : URL of the site being evaluated.
|
326
|
+
-o --output : path to output scan-results json.
|
327
|
+
-V --verbose : verbose run [optional].
|
266
328
|
|
267
|
-
example: heimdall_tools
|
268
|
-
```
|
329
|
+
example: heimdall_tools zap_mapper -j zap_results.json -n site_name -o scan_results.json
|
269
330
|
|
270
|
-
## version
|
331
|
+
## version
|
271
332
|
|
272
333
|
Prints out the gem version
|
273
334
|
|
274
|
-
|
275
|
-
USAGE: heimdall_tools version
|
276
|
-
```
|
335
|
+
USAGE: heimdall_tools version
|
277
336
|
|
278
337
|
# Development
|
279
338
|
|
@@ -281,26 +340,26 @@ USAGE: heimdall_tools version
|
|
281
340
|
|
282
341
|
### A complete PR should include 7 core elements:
|
283
342
|
|
284
|
-
-
|
285
|
-
-
|
286
|
-
-
|
287
|
-
-
|
288
|
-
-
|
289
|
-
-
|
290
|
-
|
291
|
-
-
|
343
|
+
- A signed PR ( aka `git commit -a -s` )
|
344
|
+
- Code for the new functionality
|
345
|
+
- Updates to the CLI
|
346
|
+
- New unit tests for the functionality
|
347
|
+
- Updates to the docs and examples in `README.md` and `./docs/*`
|
348
|
+
- (if needed) Example / Template files ( `metadata.yml`,`example.yml`, etc )
|
349
|
+
- Scripts / Scaffolding code for the Example / Template files ( `generate_map` is an example )
|
350
|
+
- Example Output of the new functionality if it produces an artifact
|
292
351
|
|
293
352
|
### Overview of our PR process
|
294
353
|
|
295
|
-
1.
|
296
|
-
2.
|
297
|
-
3.
|
298
|
-
4.
|
299
|
-
5.
|
300
|
-
6.
|
301
|
-
7.
|
302
|
-
8.
|
303
|
-
9.
|
354
|
+
1. open an issue on the main inspec_tools website noting the issues your PR will address
|
355
|
+
2. fork the repo
|
356
|
+
3. checkout your repo
|
357
|
+
4. cd to the repo
|
358
|
+
5. git co -b ``
|
359
|
+
6. bundle install
|
360
|
+
7. `hack as you will`
|
361
|
+
8. test via rake
|
362
|
+
9. ensure unit tests still function and add unit tests for your new feature
|
304
363
|
10. add new docs to the `README.md` and to `./docs/examples`
|
305
364
|
11. update the CLI as needed and add in `usage` example
|
306
365
|
12. (if needed) create and document any example or templates
|
@@ -308,18 +367,18 @@ USAGE: heimdall_tools version
|
|
308
367
|
14. (opt) gem build inspec_tools.gemspec
|
309
368
|
15. (opt) gem install inspec_tools
|
310
369
|
16. (opt) test via the installed gem
|
311
|
-
17. git commit -a -s
|
370
|
+
17. git commit -a -s ``
|
312
371
|
18. Open a PRs aginst the MITRE inspec_tools repo
|
313
372
|
|
314
373
|
# Publishing a Release
|
315
374
|
|
316
375
|
If you are a maintainer, it is very easy to cut a release of this gem:
|
317
376
|
|
318
|
-
1.
|
319
|
-
2.
|
320
|
-
3.
|
321
|
-
4.
|
322
|
-
5.
|
377
|
+
1. Click on "Releases" and there should be a draft pending.
|
378
|
+
2. Make sure the Tag version and Release title match!
|
379
|
+
3. Add any additional notes can be added in the Description box.
|
380
|
+
4. Click "Publish release".
|
381
|
+
5. Release notes will be posted and a new gem will be pushed to Rubygems & Github Packages with the version you specified on step 2.
|
323
382
|
|
324
383
|
# Testing
|
325
384
|
|
@@ -333,8 +392,9 @@ To release a new version, update the version number in `version.rb` according to
|
|
333
392
|
|
334
393
|
### Authors
|
335
394
|
|
336
|
-
-
|
337
|
-
-
|
395
|
+
- Author:: Amndeep Singh Mann [Amndeep7](https://github.com/Amndeep7)
|
396
|
+
- Author:: Rony Xavier [rx294](https://github.com/rx294)
|
397
|
+
- Author:: Dan Mirsky [mirskiy](https://github.com/mirskiy)
|
338
398
|
|
339
399
|
### NOTICE
|
340
400
|
|