Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://github.com/mitre/saf
The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines
https://github.com/mitre/saf
compliance devsecops json mitre mitre-corporation mitre-saf security security-automation security-automation-framework
Last synced: 3 months ago
JSON representation
The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines
- Host: GitHub
- URL: https://github.com/mitre/saf
- Owner: mitre
- License: other
- Created: 2021-11-29T16:50:20.000Z (almost 3 years ago)
- Default Branch: main
- Last Pushed: 2024-05-23T01:04:53.000Z (5 months ago)
- Last Synced: 2024-05-23T01:05:25.945Z (5 months ago)
- Topics: compliance, devsecops, json, mitre, mitre-corporation, mitre-saf, security, security-automation, security-automation-framework
- Language: TypeScript
- Homepage: https://saf-cli.mitre.org
- Size: 44.1 MB
- Stars: 129
- Watchers: 20
- Forks: 37
- Open Issues: 129
-
Metadata Files:
- Readme: README.md
- License: LICENSE
Awesome Lists containing this project
- awesome-software-supply-chain-security - mitre/saf: The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines
README
# Security Automation Framework CLI
The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines
The SAF CLI is the successor to [Heimdall Tools](https://github.com/mitre/heimdall_tools) and [InSpec Tools](https://github.com/mitre/inspec_tools).
## Terminology:
- "[Heimdall](https://github.com/mitre/heimdall2)" - Our visualizer for all security result data
- "[Heimdall Data Format (HDF)](https://saf.mitre.org/#/normalize)" - Our common data format to preserve and transform security data## Installation:
* [Via NPM](#installation-via-npm)
* [Update via NPM](#update-via-npm)
* [Via Brew](#installation-via-brew)
* [Update via Brew](#update-via-brew)
* [Via Docker](#installation-via-docker)
* [Update via Docker](#update-via-docker)
* [Via Windows Installer](#installation-via-windows-installer)
* [Update via Windows Installer](#update-via-windows-installer)## Usage
### Attest HDF Data
* [Attest](#attest)
* [Create Attestations](#create-attestations)
* [Apply Attestations](#apply-attestations)
### Convert HDF to Other Formats* [Get Help with Convert](#convert)
* [Convert From HDF](#convert-from-hdf)
* [HDF to ASFF](#hdf-to-asff)
* [HDF to Splunk](#hdf-to-splunk)
* [HDF to XCCDF Results](#hdf-to-xccdf-results)
* [HDF to Checklist](#hdf-to-checklist)
* [HDF to CSV](#hdf-to-csv)
* [HDF to Condensed JSON](#hdf-to-condensed-json)### Convert Other Formats to HDF
* [Convert To HDF](#convert-to-hdf)
* [ASFF to HDF](#asff-to-hdf)
* [AWS Config to HDF](#aws-config-to-hdf)
* [Burp Suite to HDF](#burp-suite-to-hdf)
* [CKL to POA&M](#ckl-to-poam)
* [DBProtect to HDF](#dbprotect-to-hdf)
* [Fortify to HDF](#fortify-to-hdf)
* [gosec to HDF](#gosec-to-hdf)
* [Ion Channel 2 HDF](#ion-channel-2-hdf)
* [JFrog Xray to HDF](#jfrog-xray-to-hdf)
* [Tenable Nessus to HDF](#tenable-nessus-to-hdf)
* [Netsparker to HDF](#netsparker-to-hdf)
* [Nikto to HDF](#nikto-to-hdf)
* [Prisma to HDF](#prisma-to-hdf)
* [Prowler to HDF](#prowler-to-hdf)
* [Sarif to HDF](#sarif-to-hdf)
* [Scoutsuite to HDF](#scoutsuite-to-hdf)
* [Snyk to HDF](#snyk-to-hdf)
* [SonarQube to HDF](#sonarqube-to-hdf)
* [Splunk to HDF](#splunk-to-hdf)
* [Trivy to HDF](#trivy-to-hdf)
* [Trufflehog to HDF](#trufflehog-to-hdf)
* [Twistlock to HDF](#twistlock-to-hdf)
* [Veracode to HDF](#veracode-to-hdf)
* [XCCDF Results to HDF](#xccdf-results-to-hdf)
* [OWASP ZAP to HDF](#owasp-zap-to-hdf)### eMasser Client
* [eMASS API CLI](#emass-api-cli)
### View HDF Summaries and Data
* [View](#view)
* [Heimdall](#heimdall)
* [Summary](#summary)### Validate HDF Thresholds
* [Validate](#validate)
* [Thresholds](#thresholds)### Generate Data Reports and More
* [Generate](#generate)
* [Delta](#delta)
* [Delta Supporting Commands](#delta-supporting-options)
* [CKL Templates](#ckl-templates)
* [InSpec Metadata](#inspec-metadata)
* [Thresholds](#thresholds-1)
* [Spreadsheet (csv/xlsx) to InSpec](#spreadsheet-csvxlsx-to-inspec)
* [XCCDF Benchmark to InSpec Stubs](#xccdf-benchmark-to-inspec-stub)
* [DoD Stub vs CIS Stub Formatting](#dod-stub-vs-cis-stub-formatting)
* [Mapping Files](#mapping-files)### Enhance and Supplement HDF Data
* [Supplement](#supplement)
* [Passthrough](#passthrough)
* [Read](#read)
* [Write](#write)
* [Target](#target)
* [Read](#read-1)
* [Write](#write-1)### License and Authors
* [License and Author](#license-and-author)
---
## Installation
___
### Installation via NPM
The SAF CLI can be installed and kept up to date using `npm`, which is included with most versions of [NodeJS](https://nodejs.org/en/).
```bash
npm install -g @mitre/saf
```#### Update via NPM
To update the SAF CLI with `npm`:
```bash
npm update -g @mitre/saf
```
[top](#installation)---
### Installation via Brew
The SAF CLI can be installed and kept up to date using `brew`.
```
brew install mitre/saf/saf-cli
```#### Update via Brew
To update the SAF CLI with `brew`:
```
brew upgrade mitre/saf/saf-cli
```
[top](#installation)---
### Installation via Docker
**On Linux and Mac:**
The docker command below can be used to run the SAF CLI one time, where `arguments` contains the command and flags you want to run. For ex: `--version` or `view summary -i hdf-results.json`.
```
docker run -it -v$(pwd):/share mitre/saf
```To run the SAF CLI with a persistent shell for one or more commands, use the following, then run each full command. For ex: `saf --version` or `saf view summary -i hdf-results.json`. You can change the entrypoint you wish to use. For example, run with `--entrypoint sh` to open in a shell terminal. If the specified entrypoint is not found, try using the path such as `--entrypoint /bin/bash`.
```
docker run --rm -it --entrypoint bash -v$(pwd):/share mitre/saf
```**On Windows:**
The docker command below can be used to run the SAF CLI one time, where `arguments` contains the command and flags you want to run. For ex: `--version` or `view summary -i hdf-results.json`.
```
docker run -it -v%cd%:/share mitre/saf
```To run the SAF CLI with a persistent shell for one or more commands, use the following, then run each full command. For ex: `saf --version` or `saf view summary -i hdf-results.json`. You can change the entrypoint you wish to use. For example, run with `--entrypoint sh` to open in a shell terminal. If the specified entrypoint is not found, try using the path such as `--entrypoint /bin/bash`.
```
docker run --rm -it --entrypoint sh -v%cd%:/share mitre/saf
```**NOTE:**
Remember to use Docker CLI flags as necessary to run the various subcommands.
For example, to run the `emasser configure` subcommand, you need to pass in a volume that contains your certificates and where you can store the resultant .env. Furthermore, you need to pass in flags for enabling the pseudo-TTY and interactivity.
```
docker run -it -v "$(pwd)":/share mitre/saf emasser configure
```Other commands might not require the `-i` or `-t` flags and instead only need a bind-mounted volume, such as a file based `convert`.
```
docker run --rm -v "$(pwd)":/share mitre/saf convert -i test/sample_data/trivy/sample_input_report/trivy-image_golang-1.12-alpine_sample.json -o test.json
```Other flags exist to open up network ports or pass through environment variables so make sure to use whichever ones are required to successfully run a command.
#### Update via Docker
To update the SAF CLI with `docker`:
```bash
docker pull mitre/saf:latest
```
[top](#installation)---
### Installation via Windows Installer
To install the latest release of the SAF CLI on Windows, download and run the most recent installer for your system architecture from the [Releases](https://github.com/mitre/saf/releases) π¬οΈ page.
#### Update via Windows Installer
To update the SAF CLI on Windows, uninstall any existing version from your system and then download and run the most recent installer for your system architecture from the [Releases](https://github.com/mitre/saf/releases) π¬οΈ page.
[top](#installation)
## Usage
---### Attest
Attest to 'Not Reviewed' controls: sometimes requirements canβt be tested automatically by security tools and hence require manual review, whereby someone interviews people and/or examines a system to confirm (i.e., attest as to) whether the control requirements have been satisfied.
#### Create Attestations
```
attest create Create attestation files for use with `saf attest apply`USAGE
$ saf attest create -o [-i -t ]FLAGS
-h, --help Show CLI help.
-i, --input= (optional) An input HDF file to search for controls
-o, --output= (required) The output filename
-t, --format= [default: json] (optional) The output file type
EXAMPLES
$ saf attest create -o attestation.json -i hdf.json$ saf attest create -o attestation.xlsx -t xlsx
```
[top](#usage)
#### Apply Attestations
```
attest apply Apply one or more attestation files to one or more HDF results setsUSAGE
$ saf attest apply -i ... ... -oFLAGS
-h, --help Show CLI help.
-i, --input=... (required) Your input HDF and Attestation file(s)
-o, --output= (required) Output file or folder (for multiple executions)EXAMPLES
$ saf attest apply -i hdf.json attestation.json -o new-hdf.json$ saf attest apply -i hdf1.json hdf2.json attestation.xlsx -o outputDir
```
[top](#usage)
### ConvertTranslating your data to and from Heimdall Data Format (HDF) is done using the `saf convert` command.
Want to Recommend or Help Develop a Converter? See [the wiki](https://github.com/mitre/saf/wiki/How-to-recommend-development-of-a-mapper) π° on how to get started.
### Convert From HDF
#### HDF to ASFF
***Note:*** Uploading findings into AWS Security hub requires configuration of the AWS CLI, see π [the AWS documentation](https://docs.aws.amazon.com/cli/latest/userguide/cli-chap-configure.html) or configuration of environment variables via Docker.
```
convert hdf2asff Translate a Heimdall Data Format JSON file into
AWS Security Findings Format JSON file(s) and/or
upload to AWS Security Hub
USAGE
$ saf convert hdf2asff -a -r -i -t [-h] [-R] (-u [-I -C ] | [-o ])FLAGS
-C, --certificate= Trusted signing certificate file
-I, --insecure Disable SSL verification, this is insecure.
-R, --specifyRegionAttribute Manually specify the top-level `Region` attribute - SecurityHub
populates this attribute automatically and prohibits one from
updating it using `BatchImportFindings` or `BatchUpdateFindings`
-a, --accountId= (required) AWS Account ID
-h, --help Show CLI help.
-i, --input= (required) Input HDF JSON File
-o, --output= Output ASFF JSON Folder
-r, --region= (required) SecurityHub Region
-t, --target= (required) Unique name for target to track findings across time
-u, --upload Upload findings to AWS Security Hub
EXAMPLES
$ saf convert hdf2asff -i rhel7-scan_02032022A.json -a 123456789 -r us-east-1 -t rhel7_example_host -o rhel7.asff
$ saf convert hdf2asff -i rds_mysql_i123456789scan_03042022A.json -a 987654321 -r us-west-1 -t Instance_i123456789 -u
$ saf convert hdf2asff -i snyk_acme_project5_hdf_04052022A.json -a 2143658798 -r us-east-1 -t acme_project5 -o snyk_acme_project5 -u
```
[top](#convert-hdf-to-other-formats)
#### HDF to Splunk**Notice**: HDF to Splunk requires configuration on the Splunk server. See π [Splunk Configuration](https://github.com/mitre/saf/wiki/Splunk-Configuration).
```
convert hdf2splunk Translate and upload a Heimdall Data Format JSON file into a Splunk serverUSAGE
$ saf convert hdf2splunk -i -H -I [-h] [-P ] [-s http|https] [-u | -t ] [-p ] [-L info|warn|debug|verbose]FLAGS
-H, --host= (required) Splunk Hostname or IP
-I, --index= (required) Splunk index to import HDF data into
-L, --logLevel= [default: info]
-P, --port= [default: 8089] Splunk management port (also known as the Universal Forwarder port)
-h, --help Show CLI help.
-i, --input= (required) Input HDF file
-p, --password= Your Splunk password
-s, --scheme= [default: https] HTTP Scheme used for communication with splunk
-t, --token= Your Splunk API Token
-u, --username= Your Splunk usernameEXAMPLES
$ saf convert hdf2splunk -i rhel7-results.json -H 127.0.0.1 -u admin -p Valid_password! -I hdf
$ saf convert hdf2splunk -i rhel7-results.json -H 127.0.0.1 -t your.splunk.token -I hdf
```For HDF Splunk Schema documentation visit π [Heimdall converter schemas](https://github.com/mitre/heimdall2/blob/master/libs/hdf-converters/src/converters-from-hdf/splunk/Schemas.md#schemas)
**Previewing HDF Data Within Splunk:**
An example of a full raw search query:
```sql
index="<>" meta.subtype=control | stats values(meta.filename) values(meta.filetype) list(meta.profile_sha256) values(meta.hdf_splunk_schema) first(meta.status) list(meta.status) list(meta.is_baseline) values(title) last(code) list(code) values(desc) values(descriptions.*) values(id) values(impact) list(refs{}.*) list(results{}.*) list(source_location{}.*) values(tags.*) by meta.guid id
| join meta.guid
[search index="<>" meta.subtype=header | stats values(meta.filename) values(meta.filetype) values(meta.hdf_splunk_schema) list(statistics.duration) list(platform.*) list(version) by meta.guid]
| join meta.guid
[search index="<>" meta.subtype=profile | stats values(meta.filename) values(meta.filetype) values(meta.hdf_splunk_schema) list(meta.profile_sha256) list(meta.is_baseline) last(summary) list(summary) list(sha256) list(supports{}.*) last(name) list(name) list(copyright) list(maintainer) list(copyright_email) last(version) list(version) list(license) list(title) list(parent_profile) list(depends{}.*) list(controls{}.*) list(attributes{}.*) list(status) by meta.guid]```
An example of a formatted table search query:
```sql
index="<>" meta.subtype=control | stats values(meta.filename) values(meta.filetype) list(meta.profile_sha256) values(meta.hdf_splunk_schema) first(meta.status) list(meta.status) list(meta.is_baseline) values(title) last(code) list(code) values(desc) values(descriptions.*) values(id) values(impact) list(refs{}.*) list(results{}.*) list(source_location{}.*) values(tags.*) by meta.guid id
| join meta.guid
[search index="<>" meta.subtype=header | stats values(meta.filename) values(meta.filetype) values(meta.hdf_splunk_schema) list(statistics.duration) list(platform.*) list(version) by meta.guid]
| join meta.guid
[search index="<>" meta.subtype=profile | stats values(meta.filename) values(meta.filetype) values(meta.hdf_splunk_schema) list(meta.profile_sha256) list(meta.is_baseline) last(summary) list(summary) list(sha256) list(supports{}.*) last(name) list(name) list(copyright) list(maintainer) list(copyright_email) last(version) list(version) list(license) list(title) list(parent_profile) list(depends{}.*) list(controls{}.*) list(attributes{}.*) list(status) by meta.guid]
| rename values(meta.filename) AS "Results Set", values(meta.filetype) AS "Scan Type", list(statistics.duration) AS "Scan Duration", first(meta.status) AS "Control Status", list(results{}.status) AS "Test(s) Status", id AS "ID", values(title) AS "Title", values(desc) AS "Description", values(impact) AS "Impact", last(code) AS Code, values(descriptions.check) AS "Check", values(descriptions.fix) AS "Fix", values(tags.cci{}) AS "CCI IDs", list(results{}.code_desc) AS "Results Description", list(results{}.skip_message) AS "Results Skip Message (if applicable)", values(tags.nist{}) AS "NIST SP 800-53 Controls", last(name) AS "Scan (Profile) Name", last(summary) AS "Scan (Profile) Summary", last(version) AS "Scan (Profile) Version"
| table meta.guid "Results Set" "Scan Type" "Scan (Profile) Name" ID "NIST SP 800-53 Controls" Title "Control Status" "Test(s) Status" "Results Description" "Results Skip Message (if applicable)" Description Impact Severity Check Fix "CCI IDs" Code "Scan Duration" "Scan (Profile) Summary" "Scan (Profile) Version"
```
[top](#convert-hdf-to-other-formats)
#### HDF to XCCDF Results
```
convert hdf2xccdf Translate an HDF file into an XCCDF XMLUSAGE
$ saf convert hdf2xccdf -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Input HDF file
-o, --output= (required) Output XCCDF XML FileEXAMPLES
$ saf convert hdf2xccdf -i hdf_input.json -o xccdf-results.xml
```
[top](#convert-hdf-to-other-formats)
#### HDF to Checklist
```
convert hdf2ckl Translate a Heimdall Data Format JSON file into a
DISA checklist fileUSAGE
$ saf convert hdf2ckl saf convert hdf2ckl -i -o [-h] [-m ] [--profilename ] [--profiletitle ] [--version ] [--releasenumber ] [--releasedate ] [--marking ] [-H ] [-I ] [-M ] [-F ] [--targetcomment ] [--role Domain Controller|Member Server|None|Workstation] [--assettype Computing|Non-Computing] [--techarea |Application Review|Boundary Security|CDS Admin Review|CDS Technical Review|Database Review|Domain Name System (DNS)|Exchange Server|Host Based System Security (HBSS)|Internal Network|Mobility|Other Review|Releasable Networks (REL)|Releaseable Networks (REL)|Traditional Security|UNIX OS|VVOIP Review|Web Review|Windows OS] [--stigguid ] [--targetkey ] [--webdbsite --webordatabase] [--webdbinstance ] [--vulidmapping gid|id]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Input HDF file
-o, --output= (required) Output CKL fileCHECKLIST METADATA FLAGS
-F, --fqdn= Fully Qualified Domain Name
-H, --hostname= The name assigned to the asset within the network
-I, --ip= IP address
-M, --mac= MAC address
-m, --metadata= Metadata JSON file, generate one with "saf generate ckl_metadata"
--assettype= The category or classification of the asset
--marking= A security classification or designation of the asset, indicating its sensitivity level
--profilename= Profile name
--profiletitle= Profile title
--releasedate= Profile release date
--releasenumber= Profile release number
--role= The primary function or role of the asset within the network or organization
--stigguid= A unique identifier associated with the STIG for the asset
--targetcomment= Additional comments or notes about the asset
--targetkey= A unique key or identifier for the asset within the checklist or inventory system
--techarea= The technical area or domain to which the asset belongs
--version= Profile version number
--vulidmapping= Which type of control identifier to map to the checklist ID
--webdbinstance= The specific instance of the web application or database running on the server
--webdbsite= The specific site or application hosted on the web or database server
--webordatabase Indicates whether the STIG is primarily for either a web or database serverDESCRIPTION
Translate a Heimdall Data Format JSON file into a DISA checklist fileEXAMPLES
$ saf convert hdf2ckl -i rhel7-results.json -o rhel7.ckl --fqdn reverseproxy.example.org --hostname reverseproxy --ip 10.0.0.3 --mac 12:34:56:78:90:AB$ saf convert hdf2ckl -i rhel8-results.json -o rhel8.ckl -m rhel8-metadata.json
```
[top](#convert-hdf-to-other-formats)
#### HDF to CSV
```
convert hdf2csv Translate a Heimdall Data Format JSON file into a
Comma Separated Values (CSV) fileUSAGE
$ saf convert hdf2csv -i -o [-h] [-f ] [-t]FLAGS
-f, --fields= [default: All Fields] Fields to include in output CSV, separated by commas
-h, --help Show CLI help.
-i, --input= (required) Input HDF file
-o, --output= (required) Output CSV file
-t, --noTruncate Don't truncate fields longer than 32,767 characters (the cell limit in Excel)EXAMPLES
$ saf convert hdf2csv -i rhel7-results.json -o rhel7.csv --fields "Results Set,Status,ID,Title,Severity"
```
[top](#convert-hdf-to-other-formats)
#### HDF to Condensed JSON
```
convert hdf2condensed Condensed format used by some community members
to pre-process data for elasticsearch and custom dashboardsUSAGE
$ saf convert hdf2condensed -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Input HDF file
-o, --output= (required) Output condensed JSON fileEXAMPLES
$ saf convert hdf2condensed -i rhel7-results.json -o rhel7-condensed.json
```
[top](#convert-hdf-to-other-formats)---
### Convert To HDF#### ASFF to HDF
Output|Use|Command
---|---|---
ASFF json|All the findings that will be fed into the mapper|aws securityhub get-findings > asff.json
AWS SecurityHub enabled standards json|Get all the enabled standards so you can get their identifiers|aws securityhub get-enabled-standards > asff_standards.json
AWS SecurityHub standard controls json|Get all the controls for a standard that will be fed into the mapper|aws securityhub describe-standards-controls --standards-subscription-arn "arn:aws:securityhub:us-east-1:123456789123:subscription/cis-aws-foundations-benchmark/v/1.2.0" > asff_cis_standard.json```
convert asff2hdf Translate a AWS Security Finding Format JSON into a
Heimdall Data Format JSON file(s)
USAGE
$ saf convert asff2hdf -o [-h] (-i [--securityhub ]... | -a -r [-I | -C ] [-t ]) [-L info|warn|debug|verbose]FLAGS
-C, --certificate= Trusted signing certificate file
-I, --insecure Disable SSL verification, this is insecure.
-L, --logLevel= [default: info]
-a, --aws Pull findings from AWS Security Hub
-h, --help Show CLI help.
-i, --input= Input ASFF JSON file
-o, --output= (required) Output HDF JSON folder
-r, --region= Security Hub region to pull findings from
-t, --target=... Target ID(s) to pull from Security Hub (maximum 10), leave blank for non-HDF findings
--securityhub=... Additional input files to provide context that an ASFF file needs
such as the CIS AWS Foundations or AWS Foundational Security Best
Practices documents (in ASFF compliant JSON form)EXAMPLES
$ saf convert asff2hdf -i asff-findings.json -o output-folder-name
$ saf convert asff2hdf -i asff-findings.json --securityhub ... --securityhub -o output-folder-name
$ saf convert asff2hdf --aws -o out -r us-west-2 --target rhel7
```
[top](#convert-other-formats-to-hdf)
#### AWS Config to HDF***Note:*** Pulling AWS Config results data requires configuration of the AWS CLI, see π [the AWS documentation](https://docs.aws.amazon.com/cli/latest/userguide/cli-chap-configure.html) or configuration of environment variables via Docker.
```
convert aws_config2hdf Pull Configuration findings from AWS Config and convert
into a Heimdall Data Format JSON file
USAGE
$ saf convert aws_config2hdf -r -o [-h] [-a ] [-s ] [-t ] [-i]FLAGS
-a, --accessKeyId= Access key ID
-h, --help Show CLI help.
-i, --insecure Disable SSL verification, this is insecure.
-o, --output= (required) Output HDF JSON File
-r, --region= (required) Region to pull findings from
-s, --secretAccessKey= Secret access key
-t, --sessionToken= Session tokenEXAMPLES
$ saf convert aws_config2hdf -a ABCDEFGHIJKLMNOPQRSTUV -s +4NOT39A48REAL93SECRET934 -r us-east-1 -o output-hdf-name.json
```
[top](#convert-other-formats-to-hdf)
#### Burp Suite to HDF
```
convert burpsuite2hdf Translate a BurpSuite Pro XML file into a Heimdall
Data Format JSON file
USAGE
$ saf convert burpsuite2hdf -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Input Burpsuite Pro XML File
-o, --output= (required) Output HDF JSON FileEXAMPLES
$ saf convert burpsuite2hdf -i burpsuite_results.xml -o output-hdf-name.json
```
[top](#convert-other-formats-to-hdf)
#### CKL to POA&MNote: The included CCI to NIST Mappings are the extracted from NIST.gov, for mappings specific to eMASS use [this](https://github.com/mitre/ckl2POAM/blob/main/resources/cci2nist.json) file instead).
```
convert ckl2POAM Translate DISA Checklist CKL file(s) to POA&M filesUSAGE
$ saf convert ckl2POAM -i -o [-h] [-O ] [-d ] [-s ]FLAGS
-O, --officeOrg= Default value for Office/org (prompts for each file if not set)
-d, --deviceName= Name of target device (prompts for each file if not set)
-h, --help Show CLI help.
-i, --input=... (required) Path to the DISA Checklist File(s)
-o, --output= (required) Path to output PO&M File(s)
-s, --rowsToSkip= [default: 4] Rows to leave between POA&M Items for milestonesALIASES
$ saf convert ckl2poamEXAMPLES
$ saf convert ckl2POAM -i checklist_file.ckl -o output-folder -d abcdefg -s 2
```
[top](#convert-other-formats-to-hdf)
#### DBProtect to HDF
```
convert dbprotect2hdf Translate a DBProtect report in "Check Results
Details" XML format into a Heimdall Data Format JSON file
USAGE
$ saf convert dbprotect2hdf -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) 'Check Results Details' XML File
-o, --output= (required) Output HDF JSON FileEXAMPLES
$ saf convert dbprotect2hdf -i check_results_details_report.xml -o output-hdf-name.json
```[top](#convert-other-formats-to-hdf)
#### Fortify to HDF
```
convert fortify2hdf Translate a Fortify results FVDL file into a Heimdall
Data Format JSON file; the FVDL file is an XML that can be
extracted from the Fortify FPR project file using standard
file compression tools
USAGE
$ saf convert fortify2hdf -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Input FVDL File
-o, --output= (required) Output HDF JSON FileEXAMPLES
$ saf convert fortify2hdf -i audit.fvdl -o output-hdf-name.json
```[top](#convert-other-formats-to-hdf)
#### gosec to HDF
```
convert gosec2hdf Translate a gosec (Golang Security Checker) results file
into a Heimdall Data Format JSON file
USAGE
$ saf convert gosec2hdf -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Input gosec Results JSON File
-o, --output= (required) Output HDF JSON FileEXAMPLES
$ saf convert gosec2hdf -i gosec_results.json -o output-hdf-name.json
```[top](#convert-other-formats-to-hdf)
#### Ion Channel 2 HDF
```
convert ionchannel2hdf Pull and translate SBOM data from Ion Channel
into Heimdall Data Format
USAGE
$ saf convert ionchannel2hdf -o [-h] (-i | -a -t [--raw ] [-p ] [-A ]) [-L info|warn|debug|verbose]FLAGS
-A, --allProjects Pull all projects available within your team
-L, --logLevel= [default: info]
-a, --apiKey= API Key from Ion Channel user settings
-h, --help Show CLI help.
-i, --input=... Input IonChannel JSON file
-o, --output= (required) Output JSON folder
-p, --project=... The name of the project(s) you would like to pull
-t, --teamName= Your team name that contains the project(s) you would like to pull data from
--raw Output Ion Channel raw data
```[top](#convert-other-formats-to-hdf)
#### JFrog Xray to HDF
```
convert jfrog_xray2hdf Translate a JFrog Xray results JSON file into a
Heimdall Data Format JSON file
USAGE
$ saf convert jfrog_xray2hdf -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Input JFrog JSON File
-o, --output= (required) Output HDF JSON FileEXAMPLES
$ saf convert jfrog_xray2hdf -i xray_results.json -o output-hdf-name.json
```[top](#convert-other-formats-to-hdf)
#### Tenable Nessus to HDF
```
convert nessus2hdf Translate a Nessus XML results file into a Heimdall
Data Format JSON file. The current iteration maps all
plugin families except for 'Policy Compliance'
A separate HDF JSON is generated for each host reported in the Nessus Report.
USAGE
$ saf convert nessus2hdf -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Input Nessus XML File
-o, --output= (required) Output HDF JSON FileEXAMPLES
$ saf convert nessus2hdf -i nessus_results.xml -o output-hdf-name.json
```[top](#convert-other-formats-to-hdf)
#### Netsparker to HDF
```
convert netsparker2hdf Translate a Netsparker XML results file into a
Heimdall Data Format JSON file. The current
iteration only works with Netsparker Enterprise
Vulnerabilities Scan.
USAGE
$ saf convert netsparker2hdf -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Input Netsparker XML File
-o, --output= (required) Output HDF JSON FileEXAMPLES
$ saf convert netsparker2hdf -i netsparker_results.xml -o output-hdf-name.json
```[top](#convert-other-formats-to-hdf)
#### Nikto to HDF
```
convert nikto2hdf Translate a Nikto results JSON file into a Heimdall
Data Format JSON file.
Note: Currently this mapper only supports single
target Nikto Scans
USAGE
$ saf convert nikto2hdf -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Input Niktop Results JSON File
-o, --output= (required) Output HDF JSON FileEXAMPLES
$ saf convert nikto2hdf -i nikto-results.json -o output-hdf-name.json
```
[top](#convert-other-formats-to-hdf)
#### Prisma to HDF
```
convert prisma2hdf Translate a Prisma Cloud Scan Report CSV file into
Heimdall Data Format JSON files
USAGE
$ saf convert prisma2hdf -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Prisma Cloud Scan Report CSV
-o, --output= (required) Output HDF JSON fileEXAMPLES
$ saf convert prisma2hdf -i prismacloud-report.csv -o output-hdf-name.json
```
[top](#convert-other-formats-to-hdf)
#### Prowler to HDF
```
convert prowler2hdf Translate a Prowler-derived AWS Security Finding
Format results from JSONL
into a Heimdall Data Format JSON file
USAGE
$ saf convert prowler2hdf -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Input Prowler ASFF JSON File
-o, --output= (required) Output HDF JSON FolderEXAMPLES
$ saf convert prowler2hdf -i prowler-asff.json -o output-folder
```
[top](#convert-other-formats-to-hdf)
#### Sarif to HDF
```
convert sarif2hdf Translate a SARIF JSON file into a Heimdall Data
Format JSON file
USAGE
$ saf convert sarif2hdf -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Input SARIF JSON File
-o, --output= (required) Output HDF JSON FileDESCRIPTION
SARIF level to HDF impact Mapping:
SARIF level error -> HDF impact 0.7
SARIF level warning -> HDF impact 0.5
SARIF level note -> HDF impact 0.3
SARIF level none -> HDF impact 0.1
SARIF level not provided -> HDF impact 0.1 as defaultEXAMPLES
$ saf convert sarif2hdf -i sarif-results.json -o output-hdf-name.json
```[top](#convert-other-formats-to-hdf)
#### Scoutsuite to HDF
```
convert scoutsuite2hdf Translate a ScoutSuite results from a Javascript
object into a Heimdall Data Format JSON fileNote: Currently this mapper only supports AWS
USAGE
$ saf convert scoutsuite2hdf -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Input ScoutSuite Results JS File
-o, --output= (required) Output HDF JSON FileEXAMPLES
$ saf convert scoutsuite2hdf -i scoutsuite-results.js -o output-hdf-name.json
```
[top](#convert-other-formats-to-hdf)
#### Snyk to HDF
```
convert snyk2hdf Translate a Snyk results JSON file into a Heimdall
Data Format JSON file
A separate HDF JSON is generated for each project
reported in the Snyk Report
USAGE
$ saf convert snyk2hdf -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Input Snyk Results JSON File
-o, --output= (required) Output HDF JSON FileEXAMPLES
$ saf convert snyk2hdf -i snyk_results.json -o output-file-prefix
```
[top](#convert-other-formats-to-hdf)
#### SonarQube to HDF
```
convert sonarqube2hdf Pull SonarQube vulnerabilities for the specified
project name and optional branch or pull/merge
request ID name from an API and convert into a
Heimdall Data Format JSON file
USAGE
$ saf convert sonarqube2hdf -n -u -a [ -b | -p ] -oFLAGS
-a, --auth= (required) SonarQube API Key
-b, --branch= Requires Sonarqube Developer Edition or above
-h, --help Show CLI help.
-n, --projectKey= (required) SonarQube Project Key
-o, --output= (required) Output HDF JSON File
-p, --pullRequestID= Requires Sonarqube Developer Edition or above
-u, --url= (required) SonarQube Base URL (excluding '/api')EXAMPLES
$ saf convert sonarqube2hdf -n sonar_project_key -u http://sonar:9000 --auth abcdefg -p 123 -o scan_results.json
```[top](#convert-other-formats-to-hdf)
#### Splunk to HDF
```
convert splunk2hdf Pull HDF data from your Splunk instance back into an HDF fileUSAGE
$ saf splunk2hdf -H -I [-h] [-P ] [-s http|https] (-u -p | -t ) [-L info|warn|debug|verbose] [-i -o ]FLAGS
-H, --host= (required) Splunk Hostname or IP
-I, --index= (required) Splunk index to query HDF data from
-L, --logLevel= [default: info]
-P, --port= [default: 8089] Splunk management port (also known as the Universal Forwarder port)
-h, --help Show CLI help.
-i, --input=... GUID(s) or Filename(s) of files from Splunk to convert
-o, --output= Output HDF JSON Folder
-p, --password= Your Splunk password
-s, --scheme= [default: https] HTTP Scheme used for communication with splunk
-t, --token= Your Splunk API Token
-u, --username= Your Splunk usernameEXAMPLES
$ saf convert splunk2hdf -H 127.0.0.1 -u admin -p Valid_password! -I hdf -i some-file-in-your-splunk-instance.json -i yBNxQsE1mi4f3mkjtpap5YxNTttpeG -o output-folder
```[top](#convert-other-formats-to-hdf)
#### Trivy to HDF
```
convert trivy2hdf Translate a Trivy-derived AWS Security Finding
Format results from JSONL
into a Heimdall Data Format JSON file
USAGE
$ saf convert trivy2hdf -i -oFLAGS
-h, --help Show CLI help.
-i, --input= (required) Input Trivy ASFF JSON File
-o, --output= (required) Output HDF JSON FolderDESCRIPTION
Note: Currently this mapper only supports the results of Trivy's `image`
subcommand (featuring the CVE findings) while using the ASFF template format
(which comes bundled with the repo). An example call to Trivy to get this
type of file looks as follows:
AWS_REGION=us-east-1 AWS_ACCOUNT_ID=123456789012 trivy image --no-progress --format template --template "@/absolute_path_to/git_clone_of/trivy/contrib/asff.tpl" -o trivy_asff.json golang:1.12-alpineEXAMPLES
$ saf convert trivy2hdf -i trivy-asff.json -o output-folder
```[top](#convert-other-formats-to-hdf)
#### Trufflehog to HDF
```
convert trufflehog2hdf Translate a Trufflehog output file into an HDF results setUSAGE
$ saf convert trufflehog2hdf -i -oFLAGS
-h, --help Show CLI help.
-i, --input= (required) Input Trufflehog file
-o, --output= (required) Output HDF JSON FileEXAMPLES
$ saf convert trufflehog2hdf -i trufflehog.json -o output-hdf-name.json
```[top](#convert-other-formats-to-hdf)
#### Twistlock to HDF
```
convert twistlock2hdf Translate a Twistlock CLI output file into an HDF results setUSAGE
$ saf convert twistlock2hdf -i -oFLAGS
-h, --help Show CLI help.
-i, --input= (required) Input Twistlock file
-o, --output= (required) Output HDF JSON FileEXAMPLES
$ saf convert twistlock2hdf -i twistlock.json -o output-hdf-name.json
```[top](#convert-other-formats-to-hdf)
#### Veracode to HDF
```
convert veracode2hdf Translate a Veracode XML file into a Heimdall Data
Format JSON file
USAGE
$ saf convert veracode2hdf -i -o [-h]FLAGS
-h, --help Show CLI help.
-i, --input= (required) Input Veracode XML File
-o, --output=