Ecosyste.ms: OpenCollective
An open API service for software projects hosted on Open Collective.
github.com/DefectDojo/Documentation
DefectDojo Documentation
https://github.com/DefectDojo/Documentation
Add Kubernetes install method to the getting started page
79aa665a1097f00a4f01bd87c502e2b72d4c7052 authored over 4 years agodoc: findings: add missing fields
e594b51c93065c90a93039734534224d9051274a authored over 4 years agod1667a486545beb528f82b0707ae4b9d91e8c7ca authored over 4 years ago
7e405f5d8cabd04fc0e28ea137218492410af758 authored over 4 years ago
58b5235caba34f1c83e735f40fc501b2fa8fed3f authored over 4 years ago
Release notes 1.8.0
15219d91f976cff06d3bcc268199d38953a94cc3 authored over 4 years agoAdd documentation for Checkov and kube-bench integration
5191d752020b11c12c2557549a32ebd7eb51400a authored over 4 years agoSigned-off-by: Fred Blaise <[email protected]>
003f17a66ff4d52b6a667744826b51353619a2e1 authored over 4 years agoc37baf4253d054f6641d0ac06ad2ef4bbfe0fc9b authored over 4 years ago
ff46c0b4a4c95d5cf976b6b42e5f81be70c246df authored over 4 years ago
123256f887597c47ebe0515cf72a882c28e712a7 authored over 4 years ago
Add: SAML2 self signed IDP note
ddd5c7a1c0e8aaf05b178ca5321179bb21eb6d9c authored over 4 years agobump version to 1.7.1
222d3e53611a1f98cdfdea389768e3c3137d6bf7 authored over 4 years ago6db461c24faaadc99b8973c4e52187df7c02d8ff authored over 4 years ago
Update integrations.rst
ff7ff0cb2023f97e7c2e17d25f00c88cc829c279 authored over 4 years agoMinor corrections.
88ed07df985d5003898b961ecac14e7b7e3ce37f authored over 4 years agoAdd Risk Recon API tutorial
e1c3c1b17a1b7a16ad47cfb6a1aa3b17d385da26 authored over 4 years agoEdited Bugcrowd, case sensitivity and removed the word scan as Bugcrowd does not have a scanner.
9bc51c26c306a6e5f753e533815e4dc8d970d1af authored over 4 years ago9bc61c31ee0cc566affd0f6e4638377c7903a87b authored over 4 years ago
3284ea90f5b8f67bbe474499f61d53e173428e50 authored over 4 years ago
688de5abcb579b494e2b1623063641703262a669 authored over 4 years ago
b30be05a1b46df3e7355ec2a454be44b0809d52e authored over 4 years ago
Update SAML2 docs
e1e05813d0fe665dd3c4a7b5fc9d6de3bdcd39d8 authored over 4 years agoexplain deduplication_on_engagement better
29582469283b34d2d9bf48ce9dde700cb37a60c7 authored over 4 years ago899bbc577c4dcdbcfdbb886449e047144c0d7d7b authored over 4 years ago
Update docs for AWS Security Hub.
c747ccdedcd6a291ee827979f6c34d9dc28cbffa authored over 4 years agoe1153880885ea3050fe8e1ce053b9de1db1cf1ec authored over 4 years ago
da30cd21a191c33531d3f72f85b4203b82f7ca95 authored over 4 years ago
This relates to pending PR #2594 for issue #2167.
5a446eddb5ecab565bddb317053f36bd11b5c90c authored over 4 years agoadd Probely to the list of integrations.
7b900bcd67c6626f1a556c0f5a8f2fe6bdcf48cc authored over 4 years agoremove the Probely link
cc43725a1b920ff89a57d5c9f8369d930b6cb51e authored over 4 years ago49c249fd1b498abfcf5f2cb9b034294f4b848e18 authored over 4 years ago
c1d4721c21079b255a5f13d6c0f43d7bf647ac78 authored over 4 years ago
c1ad8cb15379c3ccb029cf9fca28214309191ac5 authored over 4 years ago
25b2cccd97797598fd3cf3ee8671de1fc26e0bc1 authored over 4 years ago
add a requirement for the Probely integration: user needs to be staff
c6ec7d12c9de4236a0f2b121e084f2ad559eae15 authored over 4 years agoadding twistlock CSV info
f85b736ffbdfee6784321238c4fddf888ae6be0c authored over 4 years ago70c388cef3a4849c5c0a8978ac1e941caeb72f6d authored over 4 years ago
1.7.0: add upgrade instructions rebuild watson for #2616
e57cc6f0ca57d2e0babca647b749c11fb5df5ea1 authored over 4 years agoremove demo link as no demo available
31922b7b51aca47f1ebdcf13ceb5d13aecb3f7f5 authored over 4 years ago18546faa27710507d43c1638943e6f7a4730444d authored over 4 years ago
bf4d4bd149dfa4e9f0614479d3b5d8d0c7cf4558 authored over 4 years ago
cd447928e536b6a4b6e80e2f81393c3f9c647e0b authored over 4 years ago
Add deduplication visualization
1584fa896f3b6189a6751798c3c84562c56b9a5d authored over 4 years ago140ec4bad65b9a1ff89b0082e4e5bb0d25730f03 authored over 4 years ago
Add SAML2 social auth
48fee0dba97034c60f7fb49731e3559283644b4b authored over 4 years ago433d835514e5eb4ed4891be7ab7d37be635af682 authored over 4 years ago
release: bump version to 1.6.5
be90521d5b8d92cf9216566bf43ac56342dead12 authored over 4 years ago5c54693c2509ca5a7c24e1ecfb46049bd4fe6de8 authored over 4 years ago
Add huskyCI Report in integrations
6346109ec1dc6127ed57c3ee873d261bec55677d authored over 4 years ago[REDO] New param to enable Gitlab projects auto-import
7423179dcb2bf7444441977880276cbcd565ebf9 authored over 4 years agoadded eslint docs
ff8be372f1160ae7a09d34e507720157f78b7d3f authored over 4 years agoAdd CCVS Report in integrations
aa9eb7ea8a4ff61c58f490a8dc4a52cdc6e9f4de authored over 4 years agoede095f22bb901a6d832f597baba93db7b90b531 authored over 4 years ago
174a29fbc07847cae1c3dd11afc00079fd35d1b3 authored over 4 years ago
606dc4c9eb9c3a225e9339ed2b9b93346791cb48 authored over 4 years ago
e8712d8832d75cfd4dbb5219caae6fe6b8967e41 authored over 4 years ago
58754ca21e0be0c501d1f162ad17252526462184 authored over 4 years ago
Update integrations.rst
919b15466c875d0af364afd2f032c31ee297b24e authored over 4 years agoFixed two typos and added comma
7be689f26101833891795f5a793052f3cd5cca31 authored over 4 years agoChanged "However you make have to update that entry to suite your installation." to "However, yo...
712933ffc77d73909a7f5d9567b4958d4f8bd07d authored over 4 years ago0519f7b1d37296a746af03661e4737e48ecd8192 authored over 4 years ago
69f2382d42a0e39a086b74f66a92158efc78c8c2 authored over 4 years ago
fa15efaa6849ebefc5e2a6741e03a65745ecb90d authored over 4 years ago
5b08157ce1fe0ce62631ad62549d17a519007447 authored over 4 years ago
Update the documentation to include latest information on how to implement or use sonarqube api ...
aeaaf83e5d03cd5880d251b7dfacb01eab0ace07 authored over 4 years ago4155a9e6c1f075e9c2081487040891639b4e7d36 authored over 4 years ago
Remove heroku information + reposition docker-compose as recommended
ad6faf09b761d0cd584988517b21d0762ee37a45 authored over 4 years ago0052c0ea1bf98ee58bb739f168429deaca4dabe5 authored over 4 years ago
5413a1e8441ec173ad4a1b4aa72df8e6accc467a authored over 4 years ago
8514b4565ed4009f2814ec7e3dd5ebe575cc2a7a authored over 4 years ago
recommended
97317aff516a5f35c93aa0b5154daf7fb2c6069c authored over 4 years ago0fb989c494c3b9616b3af06130117bdde848dd5c authored over 4 years ago
adding CloudBees logo
9398a5a18e84b8b1ea785e6864d0d172c96722ee authored over 4 years agoc23263d8521d86b1806fd1b7a629468bfa914e17 authored over 4 years ago
8aeb40f6e33e658ced6bb1caee05242b650b3987 authored over 4 years ago
This reverts commit 7ee698f02216ed77f8107390227dd78860af7cdc.
921a5cfb38bb85f1f96ef47ad1245b146539a813 authored over 4 years ago7ee698f02216ed77f8107390227dd78860af7cdc authored over 4 years ago
* github vulnerability added in list of scanners
* Add correct number of hyphens
Co-author...
3684269fefff8eb6bee99f7e44c98cb7488841ad authored over 4 years agobed836f4709912293eb35aa60a262da92f7f0383 authored over 4 years ago
add qualys infrascan webgui format
7eecbea29d4fc236f0a05c45f15a5d85c7315fdb authored almost 5 years agoAdd GitLab SAST Report integration
a52d082ecbfec0de5a2f5015f0282b84c1b77524 authored almost 5 years ago586be9b35b17cf5d92a21ebb51bb3f6474036900 authored almost 5 years ago
85bbabe2181a34fd7d3d21ef71020e6d537b7be2 authored almost 5 years ago
00e35230402c96c893199a64474ef2211dd6557f authored almost 5 years ago
add choctaw hug integration
5b27a8663a8f8ca7d989889c1c78f56861714791 authored almost 5 years ago2135f510b3c72ac2e3c866cf706d33af4c284f7b authored almost 5 years ago
Update google authentication documentation
d64562cd7d205002b23c48ed1418dff85868c66a authored almost 5 years ago9eedcdd6dc4ed15036ddc2a0eab5cffab661920d authored almost 5 years ago
f6be068ffe5e4a9eba95c6435915a80937f952e8 authored almost 5 years ago
Correcting typos
8617fcc92c50d3d4c9f9d9c9e1f78dad4043924e authored almost 5 years agof1927a5bbd034053c5cc5f94ef5b47c3bfed7b1a authored almost 5 years ago
Doc for Gitleaks parser
8758e5b72a8b0c09b7b35dd4c9d64632ce244c4c authored almost 5 years agoOkta login error
cc80ec65ed45c4c9f9eb6c6883ecc3aa24567c88 authored almost 5 years agoAdding documentation for external database
a4d7371dc18b7d20ba52bdb0db76b0283ed93760 authored almost 5 years agoUpdate Jira documentation
bfb518cb631c3bffbee332f966ea7da2d91fdc9e authored almost 5 years agoAdded section on harbor vulnerability
83cf0679fc0b8241e6bec7b1cafb52ccd582ff26 authored almost 5 years agoAdded JSON result of the existing sample code.
ae96961d1cfdde842f196bdd9799429a4bad8fa1 authored almost 5 years ago66fbff90663768d6cde7fd861a56d16940a0443c authored almost 5 years ago
3a24add4402161ad601012422294a3432a0878ed authored almost 5 years ago