Example #1
0
 def test_parse_file_with_multiple_vuln_has_multiple_finding(self):
     testfile = open("dojo/unittests/scans/sslscan/sslscan_many_vuln.xml")
     parser = SslscanParser()
     findings = parser.get_findings(testfile, Test())
     self.assertEqual(2, len(findings))
     for finding in findings:
         for endpoint in finding.unsaved_endpoints:
             endpoint.clean()
Example #2
0
 def test_parse_file_with_no_vuln_has_no_findings(self):
     testfile = open("dojo/unittests/scans/sslscan/sslscan_no_vuln.xml")
     parser = SslscanParser()
     findings = parser.get_findings(testfile, Test())
     self.assertEqual(0, len(findings))