diff --git a/fixtures/cpp/openssl_comprehensive/expected.jsonl b/fixtures/cpp/openssl_comprehensive/expected.jsonl index d5b28d3..563a1fb 100644 --- a/fixtures/cpp/openssl_comprehensive/expected.jsonl +++ b/fixtures/cpp/openssl_comprehensive/expected.jsonl @@ -35,4 +35,4 @@ {"assetType": "algorithm", "identifier": "SHA-256", "path": "fixtures/cpp/openssl_comprehensive/src/comprehensive.cpp", "evidence": {"line": 227, "column": 30}, "metadata": {"primitive": "hash"}} {"assetType": "algorithm", "identifier": "SHA-256", "path": "fixtures/cpp/openssl_comprehensive/src/comprehensive.cpp", "evidence": {"line": 240, "column": 36}, "metadata": {"primitive": "hash"}} {"assetType": "algorithm", "identifier": "SHA3-224", "path": "fixtures/cpp/openssl_comprehensive/src/comprehensive.cpp", "evidence": {"line": 183, "column": 30}, "metadata": {"primitive": "hash"}} -{"assetType": "algorithm", "identifier": "DSA", "path": "fixtures/cpp/openssl_comprehensive/src/comprehensive.cpp", "evidence": {"line": 137, "column": 32}, "metadata": {"primitive": "signature"}} +{"assetType": "algorithm", "identifier": "DSA", "path": "fixtures/cpp/openssl_comprehensive/src/comprehensive.cpp", "evidence": {"line": 137, "column": 12}, "metadata": {"primitive": "signature"}} diff --git a/patterns.toml b/patterns.toml index a2e5f5b..6690470 100644 --- a/patterns.toml +++ b/patterns.toml @@ -16,12 +16,12 @@ include = [ apis = [ "\\bEVP_[A-Za-z0-9_]+\\s*\\(", "\\bHMAC\\s*\\(", - "\\bRSA_[A-Za-z0-9_]+\\s*\\(", - "\\bDSA_[A-Za-z0-9_]+\\s*\\(", - "\\bEC_KEY_[A-Za-z0-9_]+\\s*\\(", - "\\bECDSA_[A-Za-z0-9_]+\\s*\\(", - "\\bED25519_[A-Za-z0-9_]+\\s*\\(", - "\\bX509_[A-Za-z0-9_]+\\s*\\(", + "\\bRSA_[A-Za-z0-9_]*[a-z][A-Za-z0-9_]*\\s*\\(", + "\\bDSA_[A-Za-z0-9_]*[a-z][A-Za-z0-9_]*\\s*\\(", + "\\bEC_KEY_[A-Za-z0-9_]*[a-z][A-Za-z0-9_]*\\s*\\(", + "\\bECDSA_[A-Za-z0-9_]*[a-z][A-Za-z0-9_]*\\s*\\(", + "\\bED25519_[A-Za-z0-9_]*[a-z][A-Za-z0-9_]*\\s*\\(", + "\\bX509_[A-Za-z0-9_]*[a-z][A-Za-z0-9_]*\\s*\\(", "\\bPKCS\\d_[A-Za-z0-9_]+\\s*\\(", ] @@ -31,8 +31,7 @@ name = "RSA" primitive = "signature" nistQuantumSecurityLevel = 0 symbol_patterns = [ - "\\bRSA_", - "\\bEVP_PKEY_RSA", + "\\bRSA_[A-Za-z0-9_]*[a-z][A-Za-z0-9_]*\\s*\\(", "\\bEVP_PKEY_CTX_set_rsa_keygen_bits\\s*\\(", ] [[library.algorithms.parameter_patterns]] @@ -50,8 +49,9 @@ name = "DSA" primitive = "signature" nistQuantumSecurityLevel = 0 symbol_patterns = [ - "\\bEVP_PKEY_DSA", - "\\bDSA_", # DSA_* low-level API + "\\bDSA_[A-Za-z0-9_]*[a-z][A-Za-z0-9_]*\\s*\\(", + "\\bEVP_PKEY_CTX_new_id\\s*\\(\\s*EVP_PKEY_DSA\\b", + "\\bEVP_PKEY_CTX_new_from_name\\s*\\([^,]+,\\s*[\"']DSA[\"']", "\\bEVP_dss1\\s*\\(", # legacy DSA with SHA-1 ] @@ -60,8 +60,8 @@ name = "ECDSA" primitive = "signature" nistQuantumSecurityLevel = 0 symbol_patterns = [ - "\\bECDSA_", - "\\bEC_KEY_", + "\\bECDSA_[A-Za-z0-9_]*[a-z][A-Za-z0-9_]*\\s*\\(", + "\\bEC_KEY_[A-Za-z0-9_]*[a-z][A-Za-z0-9_]*\\s*\\(", ] [[library.algorithms.parameter_patterns]] name = "curve" @@ -83,13 +83,13 @@ name = "AES" primitive = "symmetric" nistQuantumSecurityLevel = 3 symbol_patterns = [ - "\\bEVP_aes_\\d+_(?:cbc|ctr|ofb|cfb|ecb)", + "\\bEVP_aes_\\d+_(?:cbc|ctr|ofb|cfb|ecb)\\s*\\(", # Explicit EVP AES mode calls "\\bEVP_aes_(?:128|192|256)_cbc\\s*\\(", "\\bEVP_aes_(?:128|192|256)_ecb\\s*\\(", "\\bEVP_aes_(?:128|192|256)_cfb\\s*\\(", "\\bEVP_aes_(?:128|192|256)_ofb\\s*\\(", - "\\bAES_", + "\\bAES_[A-Za-z0-9_]*[a-z][A-Za-z0-9_]*\\s*\\(", ] [[library.algorithms.parameter_patterns]] name = "keySize" @@ -100,8 +100,7 @@ name = "RSA" primitive = "signature" nistQuantumSecurityLevel = 0 symbol_patterns = [ - "\\bEVP_PKEY_RSA", - "\\bRSA_", + "\\bRSA_[A-Za-z0-9_]*[a-z][A-Za-z0-9_]*\\s*\\(", "\\bEVP_PKEY_CTX_set_rsa_keygen_bits\\s*\\(", ] [[library.algorithms.parameter_patterns]] @@ -118,10 +117,10 @@ nistQuantumSecurityLevel = 3 symbol_patterns = [ "\\bEVP_sha256\\s*\\(", "\\bEVP_DigestInit.*SHA256", + "\\bSHA256\\s*\\(", "\\bSHA256_Init", "\\bSHA256_Update", "\\bSHA256_Final", - "\\bSHA256", ] [[library.algorithms]] @@ -182,7 +181,6 @@ symbol_patterns = [ "\\bSHA1_Init", "\\bSHA1_Update", "\\bSHA1_Final", - "\\bSHA1", ] [[library.algorithms]] @@ -195,7 +193,6 @@ symbol_patterns = [ "\\bSHA384_Init", "\\bSHA384_Update", "\\bSHA384_Final", - "\\bSHA384", ] [[library.algorithms]] @@ -208,7 +205,6 @@ symbol_patterns = [ "\\bSHA512_Init", "\\bSHA512_Update", "\\bSHA512_Final", - "\\bSHA512", ] [[library.algorithms]] @@ -221,7 +217,6 @@ symbol_patterns = [ "\\bSHA224_Init", "\\bSHA224_Update", "\\bSHA224_Final", - "\\bSHA224", ] [[library.algorithms]] @@ -259,7 +254,6 @@ symbol_patterns = [ "\\bRIPEMD160_Init", "\\bRIPEMD160_Update", "\\bRIPEMD160_Final", - "\\bRIPEMD160", ] [[library.algorithms]] @@ -5536,7 +5530,7 @@ primitive = "signature" nistQuantumSecurityLevel = 0 symbol_patterns = [ "\\brsa\\.generate_private_key", - "\\bRSA", + "\\brsa\\.(?:RSAPrivateKey|RSAPublicKey|RSAPrivateNumbers|RSAPublicNumbers)\\b", ] [[library.algorithms.parameter_patterns]] name = "keySize" @@ -5554,15 +5548,6 @@ symbol_patterns = [ name = "algorithm" pattern = ".*" -[[library.algorithms]] -name = "SHA-256" -primitive = "hash" -nistQuantumSecurityLevel = 3 -symbol_patterns = [ - "\\bhashes\\.SHA256\\(", - "\\bSHA256", -] - [[library.algorithms]] name = "AES-GCM" primitive = "symmetric" @@ -5778,6 +5763,14 @@ symbol_patterns = [ "\\bhashes\\.SHA224\\(", ] +[[library.algorithms]] +name = "SHA-256" +primitive = "hash" +nistQuantumSecurityLevel = 3 +symbol_patterns = [ + "\\bhashes\\.SHA256\\(", +] + [[library.algorithms]] name = "SHA-384" primitive = "hash" @@ -5909,6 +5902,129 @@ symbol_patterns = [ "\\bConcatKDFHMAC\\(", ] +# Python standard library crypto usage +[[library]] +name = "Python stdlib crypto" +languages = ["Python"] +[library.patterns] +include = [ + "^\\s*import\\s+hashlib\\b", + "^\\s*from\\s+hashlib\\s+import\\b", + "^\\s*import\\s+hmac\\b", + "^\\s*from\\s+hmac\\s+import\\b", + "^\\s*import\\s+ssl\\b", + "^\\s*from\\s+ssl\\s+import\\b", +] +apis = [ + "\\bhashlib\\.(?:md5|sha1|sha224|sha256|sha384|sha512|blake2b|blake2s)\\s*\\(", + "\\bhashlib\\.new\\s*\\(", + "\\bhashlib\\.pbkdf2_hmac\\s*\\(", + "\\bhashlib\\.scrypt\\s*\\(", + "\\bhmac\\.new\\s*\\(", + "\\bhmac\\.compare_digest\\s*\\(", + "\\bhmac\\.HMAC\\s*\\(", + "\\bssl\\.SSLContext\\s*\\(", + "\\bssl\\.create_default_context\\s*\\(", +] + +# Algorithm definitions for Python stdlib crypto +[[library.algorithms]] +name = "SHA-1" +primitive = "hash" +nistQuantumSecurityLevel = 0 +symbol_patterns = [ + "\\bhashlib\\.sha1\\s*\\(", + "\\bhashlib\\.new\\s*\\(\\s*[\"']sha1[\"']", +] + +[[library.algorithms]] +name = "SHA-224" +primitive = "hash" +nistQuantumSecurityLevel = 3 +symbol_patterns = [ + "\\bhashlib\\.sha224\\s*\\(", + "\\bhashlib\\.new\\s*\\(\\s*[\"']sha224[\"']", +] + +[[library.algorithms]] +name = "SHA-256" +primitive = "hash" +nistQuantumSecurityLevel = 3 +symbol_patterns = [ + "\\bhashlib\\.sha256\\s*\\(", + "\\bhashlib\\.new\\s*\\(\\s*[\"']sha256[\"']", +] + +[[library.algorithms]] +name = "SHA-384" +primitive = "hash" +nistQuantumSecurityLevel = 3 +symbol_patterns = [ + "\\bhashlib\\.sha384\\s*\\(", + "\\bhashlib\\.new\\s*\\(\\s*[\"']sha384[\"']", +] + +[[library.algorithms]] +name = "SHA-512" +primitive = "hash" +nistQuantumSecurityLevel = 3 +symbol_patterns = [ + "\\bhashlib\\.sha512\\s*\\(", + "\\bhashlib\\.new\\s*\\(\\s*[\"']sha512[\"']", +] + +[[library.algorithms]] +name = "MD5" +primitive = "hash" +nistQuantumSecurityLevel = 0 +symbol_patterns = [ + "\\bhashlib\\.md5\\s*\\(", + "\\bhashlib\\.new\\s*\\(\\s*[\"']md5[\"']", +] + +[[library.algorithms]] +name = "BLAKE2b" +primitive = "hash" +nistQuantumSecurityLevel = 3 +symbol_patterns = [ + "\\bhashlib\\.blake2b\\s*\\(", + "\\bhashlib\\.new\\s*\\(\\s*[\"']blake2b[\"']", +] + +[[library.algorithms]] +name = "BLAKE2s" +primitive = "hash" +nistQuantumSecurityLevel = 3 +symbol_patterns = [ + "\\bhashlib\\.blake2s\\s*\\(", + "\\bhashlib\\.new\\s*\\(\\s*[\"']blake2s[\"']", +] + +[[library.algorithms]] +name = "PBKDF2" +primitive = "kdf" +nistQuantumSecurityLevel = 3 +symbol_patterns = [ + "\\bhashlib\\.pbkdf2_hmac\\s*\\(", +] + +[[library.algorithms]] +name = "scrypt" +primitive = "kdf" +nistQuantumSecurityLevel = 3 +symbol_patterns = [ + "\\bhashlib\\.scrypt\\s*\\(", +] + +[[library.algorithms]] +name = "HMAC" +primitive = "mac" +nistQuantumSecurityLevel = 3 +symbol_patterns = [ + "\\bhmac\\.new\\s*\\(", + "\\bhmac\\.HMAC\\s*\\(", +] + [[library]] name = "python-oqs" languages = ["Python"] diff --git a/vercel.json b/vercel.json new file mode 100644 index 0000000..3eab211 --- /dev/null +++ b/vercel.json @@ -0,0 +1,5 @@ +{ + "rootDirectory": "www", + "cleanUrls": true, + "public": true +} diff --git a/www/app.js b/www/app.js new file mode 100644 index 0000000..6446f90 --- /dev/null +++ b/www/app.js @@ -0,0 +1,144 @@ +const numberFormatter = new Intl.NumberFormat("en-US"); + +const formatNumber = (value) => numberFormatter.format(value); + +const escapeHtml = (value) => + String(value) + .replace(/&/g, "&") + .replace(//g, ">") + .replace(/\"/g, """) + .replace(/'/g, "'"); + +const formatDate = (iso) => { + const date = new Date(iso); + return date.toUTCString().replace("GMT", "UTC"); +}; + +const initCopyButtons = () => { + document.querySelectorAll("[data-copy]").forEach((button) => { + const target = document.querySelector(button.dataset.copy); + if (!target) { + return; + } + button.addEventListener("click", async () => { + try { + await navigator.clipboard.writeText(target.textContent.trim()); + button.textContent = "Copied"; + setTimeout(() => { + button.textContent = "Copy"; + }, 1600); + } catch (error) { + button.textContent = "Copy failed"; + } + }); + }); +}; + +const buildCard = (repo) => { + const intensity = repo.filesScanned + ? Math.min((repo.cryptoItems / repo.filesScanned) * 100, 100) + : 0; + const itemsPer1k = repo.filesScanned + ? (repo.cryptoItems / repo.filesScanned) * 1000 + : 0; + + const card = document.createElement("article"); + card.className = "result-card"; + const evidenceHtml = repo.evidenceSamples && repo.evidenceSamples.length + ? repo.evidenceSamples + .map((sample) => { + const contextLines = sample.context + .map( + (line) => ` +
+ ${line.line} + ${escapeHtml(line.text || " ")} +
` + ) + .join(""); + return ` +
+
+ ${escapeHtml(sample.identifier)} + ${escapeHtml(sample.assetType)} +
+
${escapeHtml(sample.path)}:${sample.line}:${sample.column}
+
+ ${contextLines} +
+
+ `; + }) + .join("") + : `
No crypto matches detected in this repo.
`; + card.innerHTML = ` +
+
+
${repo.name}
+
${repo.languageFocus} focus
+
+
+
+
+ ${formatNumber(repo.cryptoItems)} + crypto signals +
+
+ ${formatNumber(repo.filesScanned)} + files scanned +
+
+ ${itemsPer1k.toFixed(1)} + signals per 1k files +
+
+ ${formatNumber(repo.uniqueFiles)} + affected files +
+
+
+
+
+
+ ${ + repo.topIdentifiers.length + ? repo.topIdentifiers + .map( + (item) => + `${item.label} - ${formatNumber( + item.count + )}` + ) + .join("") + : `No crypto matches detected` + } +
+
+
Evidence trail
+ ${evidenceHtml} +
+
+ Download JSONL evidence +
+ `; + + return card; +}; + +const loadResults = async () => { + const response = await fetch("data/results.json"); + const data = await response.json(); + const grid = document.getElementById("results-grid"); + const generated = document.getElementById("results-generated"); + + generated.textContent = formatDate(data.generatedAt); + + grid.innerHTML = ""; + data.repos.forEach((repo) => { + grid.appendChild(buildCard(repo)); + }); +}; + +initCopyButtons(); +loadResults(); diff --git a/www/assets/cipherscope.png b/www/assets/cipherscope.png new file mode 100644 index 0000000..bf37caf Binary files /dev/null and b/www/assets/cipherscope.png differ diff --git a/www/data/django.jsonl b/www/data/django.jsonl new file mode 100644 index 0000000..c73467e --- /dev/null +++ b/www/data/django.jsonl @@ -0,0 +1,45 @@ +{"assetType":"library","identifier":"Python stdlib crypto","path":"/home/isaace/Projects/cipherscope/.scans/django/django/utils/crypto.py","evidence":{"line":6,"column":1}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/django/utils/crypto.py","evidence":{"line":77,"column":12},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"HMAC","path":"/home/isaace/Projects/cipherscope/.scans/django/django/utils/crypto.py","evidence":{"line":45,"column":12},"metadata":{"primitive":"mac"}} +{"assetType":"library","identifier":"Python stdlib crypto","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/file_uploads/views.py","evidence":{"line":1,"column":1}} +{"assetType":"library","identifier":"Python stdlib crypto","path":"/home/isaace/Projects/cipherscope/.scans/django/django/core/cache/utils.py","evidence":{"line":1,"column":1}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/file_uploads/views.py","evidence":{"line":50,"column":24},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/file_uploads/views.py","evidence":{"line":52,"column":24},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Python stdlib crypto","path":"/home/isaace/Projects/cipherscope/.scans/django/django/template/loaders/cached.py","evidence":{"line":6,"column":1}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/django/django/template/loaders/cached.py","evidence":{"line":96,"column":16},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Python stdlib crypto","path":"/home/isaace/Projects/cipherscope/.scans/django/django/core/mail/backends/smtp.py","evidence":{"line":5,"column":1}} +{"assetType":"library","identifier":"Python stdlib crypto","path":"/home/isaace/Projects/cipherscope/.scans/django/django/contrib/auth/hashers.py","evidence":{"line":4,"column":1}} +{"assetType":"library","identifier":"Python stdlib crypto","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/utils_tests/test_crypto.py","evidence":{"line":1,"column":1}} +{"assetType":"algorithm","identifier":"scrypt","path":"/home/isaace/Projects/cipherscope/.scans/django/django/contrib/auth/hashers.py","evidence":{"line":596,"column":17},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/django/contrib/auth/hashers.py","evidence":{"line":335,"column":16},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/django/django/contrib/auth/hashers.py","evidence":{"line":669,"column":16},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/utils_tests/test_crypto.py","evidence":{"line":36,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"BLAKE2b","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/utils_tests/test_crypto.py","evidence":{"line":48,"column":37},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/utils_tests/test_crypto.py","evidence":{"line":182,"column":22},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/utils_tests/test_crypto.py","evidence":{"line":187,"column":22},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/utils_tests/test_crypto.py","evidence":{"line":198,"column":13},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/utils_tests/test_crypto.py","evidence":{"line":199,"column":13},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/utils_tests/test_crypto.py","evidence":{"line":199,"column":43},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Python stdlib crypto","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":38,"column":5}} +{"assetType":"library","identifier":"Python stdlib crypto","path":"/home/isaace/Projects/cipherscope/.scans/django/django/test/runner.py","evidence":{"line":5,"column":1}} +{"assetType":"library","identifier":"Python stdlib crypto","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/file_uploads/tests.py","evidence":{"line":2,"column":1}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":53,"column":45},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":59,"column":51},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":75,"column":45},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":85,"column":57},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":88,"column":14},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":94,"column":63},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":96,"column":55},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":97,"column":51},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":102,"column":30},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":103,"column":71},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":104,"column":73},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":282,"column":14},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":291,"column":23},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":315,"column":27},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":345,"column":27},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":359,"column":27},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":391,"column":27},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/auth_tests/test_hashers.py","evidence":{"line":412,"column":27},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/file_uploads/tests.py","evidence":{"line":115,"column":48},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/django/tests/file_uploads/tests.py","evidence":{"line":120,"column":48},"metadata":{"primitive":"hash"}} diff --git a/www/data/go.jsonl b/www/data/go.jsonl new file mode 100644 index 0000000..ffad9ed --- /dev/null +++ b/www/data/go.jsonl @@ -0,0 +1,983 @@ +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/sec1.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/misc/ios/detect.go","evidence":{"line":15,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa.go","evidence":{"line":44,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rc4/rc4_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa.go","evidence":{"line":365,"column":12},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa.go","evidence":{"line":378,"column":13},"metadata":{"primitive":"signature"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rand/util_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/issue21104_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"RC4","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/issue21104_test.go","evidence":{"line":17,"column":17},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/issue21104_test.go","evidence":{"line":24,"column":22},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/issue21104_test.go","evidence":{"line":27,"column":22},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/issue21104_test.go","evidence":{"line":30,"column":30},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/issue21104_test.go","evidence":{"line":33,"column":30},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/issue21104_test.go","evidence":{"line":39,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/pss_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rand/text_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/pem_decrypt_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/pss_test.go","evidence":{"line":267,"column":12},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/pss_test.go","evidence":{"line":204,"column":12},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/pss_test.go","evidence":{"line":249,"column":12},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/platform_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/alpn_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/platform_test.go","evidence":{"line":199,"column":18},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/platform_test.go","evidence":{"line":201,"column":13},"metadata":{"primitive":"signature"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/parser_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/pkcs1v15_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/parser_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/pkcs1v15_test.go","evidence":{"line":309,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/pkcs1v15_test.go","evidence":{"line":205,"column":8},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/pkcs1v15_test.go","evidence":{"line":224,"column":8},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/cgi/child.go","evidence":{"line":10,"column":1}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/parser_test.go","evidence":{"line":331,"column":30},"metadata":{"primitive":"signature"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/internal/hash/hash.go","evidence":{"line":8,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/internal/hash/hash.go","evidence":{"line":19,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/internal/hash/hash.go","evidence":{"line":27,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/internal/syscall/windows/registry/registry_test.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/pkcs8_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/internal/pkgbits/encoder.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/sha1/issue15617_test.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/internal/cov/covcmd/cmddefs.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/pem_decrypt.go","evidence":{"line":11,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/internal/cov/covcmd/cmddefs.go","evidence":{"line":94,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/internal/pkgbits/encoder.go","evidence":{"line":58,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ed25519/ed25519vectors_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/internal/buildid/rewrite.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/pem_decrypt.go","evidence":{"line":160,"column":9},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/pem_decrypt.go","evidence":{"line":211,"column":9},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/pem_decrypt.go","evidence":{"line":83,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hpke/aead_fips140v1.26.go","evidence":{"line":9,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/internal/buildid/rewrite.go","evidence":{"line":57,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/io/multi_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509_test_import.go","evidence":{"line":12,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/fips140_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/io/multi_test.go","evidence":{"line":144,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/io/multi_test.go","evidence":{"line":159,"column":31},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/handshake_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/mlkem/field_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/fips140_test.go","evidence":{"line":568,"column":12},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/fips140_test.go","evidence":{"line":560,"column":12},"metadata":{"primitive":"signature"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ed25519/ed25519_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hpke/aead_fips140v1.0.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/prf.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hpke/aead_fips140v1.0.go","evidence":{"line":15,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hpke/aead_fips140v1.0.go","evidence":{"line":19,"column":9},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/sha1/issue15617_test.go","evidence":{"line":27,"column":4},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ed25519/ed25519_test.go","evidence":{"line":125,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ed25519/ed25519_test.go","evidence":{"line":148,"column":15},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rand/example_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/example_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/prf.go","evidence":{"line":96,"column":17},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/prf.go","evidence":{"line":96,"column":17},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/prf.go","evidence":{"line":166,"column":46},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/prf.go","evidence":{"line":166,"column":22},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/prf.go","evidence":{"line":98,"column":16},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/mime/multipart/writer.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/pprof/pprof.go","evidence":{"line":12,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hpke/aead.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/aes/gcm/interface_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/cipher.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hpke/aead.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ed25519/ed25519.go","evidence":{"line":18,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/internal/buildid/buildid_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/os/user/user_windows_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/example_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/example_test.go","evidence":{"line":23,"column":21},"metadata":{"keySize":2048,"primitive":"signature"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/example_test.go","evidence":{"line":150,"column":12},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/example_test.go","evidence":{"line":170,"column":12},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/example_test.go","evidence":{"line":189,"column":37},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/example_test.go","evidence":{"line":204,"column":36},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/example_test.go","evidence":{"line":126,"column":15},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/example_test.go","evidence":{"line":128,"column":10},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/example_test.go","evidence":{"line":118,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/example_test.go","evidence":{"line":120,"column":10},"metadata":{"primitive":"symmetric"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/internal/fuzz/fuzz.go","evidence":{"line":10,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/client.go","evidence":{"line":12,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hkdf/hkdf_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/internal/buildid/buildid_test.go","evidence":{"line":196,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/md5/md5_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/name_constraints_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/defaults_fips140.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/sha1/example_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/internal/fuzz/fuzz.go","evidence":{"line":437,"column":8},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/internal/fuzz/fuzz.go","evidence":{"line":710,"column":8},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/internal/fuzz/fuzz.go","evidence":{"line":1048,"column":27},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/sha1/example_test.go","evidence":{"line":16,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/sha1/example_test.go","evidence":{"line":25,"column":20},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ofb_test.go","evidence":{"line":13,"column":1}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/sha1/example_test.go","evidence":{"line":36,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hkdf/hkdf_test.go","evidence":{"line":361,"column":16},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hkdf/hkdf_test.go","evidence":{"line":357,"column":16},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hkdf/hkdf_test.go","evidence":{"line":386,"column":16},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hkdf/hkdf_test.go","evidence":{"line":396,"column":15},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hkdf/hkdf_test.go","evidence":{"line":406,"column":15},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hkdf/hkdf_test.go","evidence":{"line":349,"column":16},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hkdf/hkdf_test.go","evidence":{"line":353,"column":16},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hpke/kdf.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/parser.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ofb_test.go","evidence":{"line":75,"column":13},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ofb_test.go","evidence":{"line":83,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ofb_test.go","evidence":{"line":93,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ofb_test.go","evidence":{"line":117,"column":18},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ofb_test.go","evidence":{"line":122,"column":45},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ofb_test.go","evidence":{"line":137,"column":44},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ofb_test.go","evidence":{"line":132,"column":17},"metadata":{"primitive":"symmetric"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/equal_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/key_schedule_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/expvar/expvar_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/key_schedule_test.go","evidence":{"line":38,"column":16},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/key_schedule_test.go","evidence":{"line":40,"column":29},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/name_constraints_test.go","evidence":{"line":1867,"column":17},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/name_constraints_test.go","evidence":{"line":2132,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/name_constraints_test.go","evidence":{"line":2163,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/defaults_boring.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/pbkdf2/pbkdf2_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/vcweb/vcweb.go","evidence":{"line":32,"column":1}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/expvar/expvar_test.go","evidence":{"line":338,"column":31},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/expvar/expvar_test.go","evidence":{"line":409,"column":31},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/modes_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/pbkdf2/pbkdf2_test.go","evidence":{"line":158,"column":14},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/pbkdf2/pbkdf2_test.go","evidence":{"line":181,"column":15},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/pbkdf2/pbkdf2_test.go","evidence":{"line":162,"column":14},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/pbkdf2/pbkdf2_test.go","evidence":{"line":185,"column":15},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/pbkdf2/pbkdf2_test.go","evidence":{"line":196,"column":23},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/pbkdf2/pbkdf2_test.go","evidence":{"line":206,"column":22},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/pbkdf2/pbkdf2_test.go","evidence":{"line":216,"column":22},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/pbkdf2/pbkdf2_test.go","evidence":{"line":233,"column":23},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/pbkdf2/pbkdf2_test.go","evidence":{"line":238,"column":22},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/pbkdf2/pbkdf2_test.go","evidence":{"line":245,"column":23},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/pbkdf2/pbkdf2_test.go","evidence":{"line":249,"column":22},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/vendor/golang.org/x/crypto/chacha20poly1305/xchacha20poly1305.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/boring_test.go","evidence":{"line":12,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/handshake_server_tls13.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/vcweb/vcweb.go","evidence":{"line":310,"column":11},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/key_schedule.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/vendor/golang.org/x/crypto/chacha20poly1305/xchacha20poly1305.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/compile/internal/test/issue71943_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/compile/internal/test/issue71943_test.go","evidence":{"line":15,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/handshake_messages_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/vendor/golang.org/x/crypto/chacha20/chacha_generic.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/parser.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/cryptotest/aead.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/ech.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/vcweb/vcstest/vcstest.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hpke/hpke_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/vendor/golang.org/x/crypto/chacha20/chacha_generic.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/ech.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/clientserver_test.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/key_agreement.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/key_agreement.go","evidence":{"line":109,"column":11},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/key_agreement.go","evidence":{"line":120,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/edwards25519/field/fe_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/parser.go","evidence":{"line":312,"column":10},"metadata":{"primitive":"keyexchange"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/aes/aes.go","evidence":{"line":16,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/boring/notboring.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/cryptotest/blockmode.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hpke/hpke.go","evidence":{"line":11,"column":1}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":44,"column":14},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":53,"column":14},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":597,"column":17},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":436,"column":18},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":443,"column":18},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":451,"column":18},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":457,"column":18},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":511,"column":18},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":533,"column":15},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":578,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":601,"column":14},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":605,"column":18},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":715,"column":64},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":719,"column":65},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":725,"column":66},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":734,"column":65},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":743,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":747,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":751,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_test.go","evidence":{"line":759,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/mlkem/mlkem_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/clientserver_test.go","evidence":{"line":1670,"column":8},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/clientserver_test.go","evidence":{"line":1685,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/md5/example_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/md5/example_test.go","evidence":{"line":16,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/md5/example_test.go","evidence":{"line":25,"column":19},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/md5/example_test.go","evidence":{"line":36,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/gcm_fips140v1.26_test.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/pkcs1.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/pkcs8.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/bigmod/nat_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/cryptotest/block.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_generic.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/handshake_client_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/boring/aes.go","evidence":{"line":46,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/example_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_generic.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/example_test.go","evidence":{"line":16,"column":21},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/example_test.go","evidence":{"line":24,"column":14},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/example_test.go","evidence":{"line":22,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/work/gc.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/vendor/golang.org/x/tools/go/analysis/internal/analysisflags/flags.go","evidence":{"line":10,"column":1}} +{"assetType":"algorithm","identifier":"ChaCha20","path":"/home/isaace/Projects/cipherscope/.scans/go/src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_generic.go","evidence":{"line":41,"column":10},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"ChaCha20","path":"/home/isaace/Projects/cipherscope/.scans/go/src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_generic.go","evidence":{"line":61,"column":10},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/vendor/golang.org/x/tools/go/analysis/internal/analysisflags/flags.go","evidence":{"line":231,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/fuzz_test.go","evidence":{"line":9,"column":1}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/boring/aes.go","evidence":{"line":226,"column":10},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/boring/aes.go","evidence":{"line":229,"column":10},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/boring/aes.go","evidence":{"line":270,"column":10},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/fuzz_test.go","evidence":{"line":43,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/fuzz_test.go","evidence":{"line":45,"column":13},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/fuzz_test.go","evidence":{"line":46,"column":17},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/fuzz_test.go","evidence":{"line":76,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/fuzz_test.go","evidence":{"line":77,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/work/gc.go","evidence":{"line":558,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/cache/prog.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/equal_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/equal_test.go","evidence":{"line":17,"column":16},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/equal_test.go","evidence":{"line":45,"column":14},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/cache/prog.go","evidence":{"line":312,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_amd64.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/math/rand/v2/chacha8_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305_amd64.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hpke/pq.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/dsa/dsa_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":27,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":57,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":84,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":102,"column":10},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":135,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":148,"column":10},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":166,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":179,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":195,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":208,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":225,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":238,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":249,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":264,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":277,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":288,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":305,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":313,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":338,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":346,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":32,"column":17},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/example_test.go","evidence":{"line":62,"column":17},"metadata":{"primitive":"symmetric"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/cache/hash.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/vendor/golang.org/x/crypto/chacha20poly1305/chacha20poly1305.go","evidence":{"line":10,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/cache/hash.go","evidence":{"line":63,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/cache/hash.go","evidence":{"line":83,"column":16},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/cache/hash.go","evidence":{"line":160,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_test.go","evidence":{"line":41,"column":10},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_test.go","evidence":{"line":70,"column":19},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_test.go","evidence":{"line":75,"column":46},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_test.go","evidence":{"line":91,"column":44},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_test.go","evidence":{"line":96,"column":14},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_test.go","evidence":{"line":98,"column":7},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_test.go","evidence":{"line":86,"column":17},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/handshake_client_test.go","evidence":{"line":2812,"column":12},"metadata":{"primitive":"signature"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/cryptotest/stream.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/handshake_server_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/handshake_messages.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cbc_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/vendor/golang.org/x/crypto/cryptobyte/asn1.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_aes_test.go","evidence":{"line":13,"column":1}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cbc_test.go","evidence":{"line":45,"column":17},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cbc_test.go","evidence":{"line":29,"column":19},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cbc_test.go","evidence":{"line":34,"column":40},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cbc_test.go","evidence":{"line":50,"column":38},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cbc_test.go","evidence":{"line":55,"column":14},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cbc_test.go","evidence":{"line":57,"column":7},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cbc_test.go","evidence":{"line":60,"column":6},"metadata":{"primitive":"symmetric"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/example_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/vendor/golang.org/x/crypto/cryptobyte/asn1.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_aes_test.go","evidence":{"line":85,"column":13},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_aes_test.go","evidence":{"line":93,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_aes_test.go","evidence":{"line":103,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_aes_test.go","evidence":{"line":118,"column":9},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_aes_test.go","evidence":{"line":126,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_aes_test.go","evidence":{"line":205,"column":21},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_aes_test.go","evidence":{"line":274,"column":22},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/ctr_aes_test.go","evidence":{"line":317,"column":21},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/example_test.go","evidence":{"line":18,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/example_test.go","evidence":{"line":18,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/math/rand/v2/chacha8_test.go","evidence":{"line":35,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/runtime/memmove_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cbc_aes_test.go","evidence":{"line":13,"column":1}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cbc_aes_test.go","evidence":{"line":73,"column":13},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cbc_aes_test.go","evidence":{"line":79,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cbc_aes_test.go","evidence":{"line":97,"column":13},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cbc_aes_test.go","evidence":{"line":103,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/elliptic/elliptic_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/cache/cache.go","evidence":{"line":8,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/encoding/pem/example_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa_test.go","evidence":{"line":267,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa_test.go","evidence":{"line":273,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa_test.go","evidence":{"line":269,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa_test.go","evidence":{"line":271,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa_test.go","evidence":{"line":535,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa_test.go","evidence":{"line":273,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa_test.go","evidence":{"line":275,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa_test.go","evidence":{"line":269,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/handshake_messages.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":430,"column":24},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":432,"column":24},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":887,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":909,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":257,"column":25},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":264,"column":27},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":279,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":692,"column":25},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":700,"column":26},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":719,"column":26},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":744,"column":12},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":759,"column":13},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":777,"column":13},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":793,"column":13},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/rsa/rsa_test.go","evidence":{"line":967,"column":12},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/cache/cache.go","evidence":{"line":290,"column":5},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/cache/cache.go","evidence":{"line":545,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/cache/cache.go","evidence":{"line":607,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/cache/cache.go","evidence":{"line":651,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cfb_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cfb_test.go","evidence":{"line":148,"column":17},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cfb_test.go","evidence":{"line":70,"column":17},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cfb_test.go","evidence":{"line":76,"column":10},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cfb_test.go","evidence":{"line":83,"column":13},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cfb_test.go","evidence":{"line":94,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cfb_test.go","evidence":{"line":103,"column":9},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cfb_test.go","evidence":{"line":108,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cfb_test.go","evidence":{"line":128,"column":18},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cfb_test.go","evidence":{"line":134,"column":46},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cfb_test.go","evidence":{"line":137,"column":46},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cfb_test.go","evidence":{"line":154,"column":45},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/cfb_test.go","evidence":{"line":157,"column":45},"metadata":{"primitive":"symmetric"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/test/fixedbugs/issue20298.go","evidence":{"line":13,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/generate_cert.go","evidence":{"line":12,"column":1}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/generate_cert.go","evidence":{"line":67,"column":16},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/generate_cert.go","evidence":{"line":70,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/generate_cert.go","evidence":{"line":72,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/generate_cert.go","evidence":{"line":74,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/generate_cert.go","evidence":{"line":76,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa_legacy.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/smtp/auth.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/smtp/auth.go","evidence":{"line":103,"column":17},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa_legacy.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/benchmark_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/response_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/benchmark_test.go","evidence":{"line":22,"column":15},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/benchmark_test.go","evidence":{"line":39,"column":15},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/benchmark_test.go","evidence":{"line":21,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/benchmark_test.go","evidence":{"line":38,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/benchmark_test.go","evidence":{"line":73,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/benchmark_test.go","evidence":{"line":94,"column":27},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/benchmark_test.go","evidence":{"line":97,"column":27},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/benchmark_test.go","evidence":{"line":100,"column":27},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/benchmark_test.go","evidence":{"line":112,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/benchmark_test.go","evidence":{"line":113,"column":9},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/benchmark_test.go","evidence":{"line":125,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/cipher/benchmark_test.go","evidence":{"line":126,"column":9},"metadata":{"primitive":"symmetric"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/internal/codesign/codesign.go","evidence":{"line":13,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/handshake_client.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/internal/codesign/codesign.go","evidence":{"line":264,"column":8},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/vendor/github.com/google/pprof/internal/report/stacks.go","evidence":{"line":17,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/vendor/github.com/google/pprof/internal/report/stacks.go","evidence":{"line":202,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/hybrid_pool_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/handshake_server.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/client_test.go","evidence":{"line":9,"column":1}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/hybrid_pool_test.go","evidence":{"line":73,"column":12},"metadata":{"primitive":"signature"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/fips140/enforcement_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/hash/marshal_test.go","evidence":{"line":11,"column":1}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/fips140/enforcement_test.go","evidence":{"line":24,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/internal/fuzz/worker.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hkdf/example_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/internal/fuzz/worker.go","evidence":{"line":812,"column":13},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/internal/fuzz/worker.go","evidence":{"line":824,"column":14},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/internal/fuzz/worker.go","evidence":{"line":1068,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/internal/fuzz/worker.go","evidence":{"line":1123,"column":8},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/vendor/golang.org/x/telemetry/internal/upload/reports.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/modfetch/coderepo_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/example_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140hash/hash.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/sshkdf_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/modfetch/coderepo_test.go","evidence":{"line":671,"column":11},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/sshkdf_test.go","evidence":{"line":29,"column":3},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/sshkdf_test.go","evidence":{"line":31,"column":3},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":19,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/hash/maphash/maphash_purego.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/handshake_client_tls13.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/smtp/smtp_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hmac/hmac_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/mldsa/mldsa_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":19,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/mldsa/mldsa_test.go","evidence":{"line":288,"column":18},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/mldsa/mldsa_test.go","evidence":{"line":321,"column":18},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/mldsa/mldsa_test.go","evidence":{"line":377,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/mldsa/mldsa_test.go","evidence":{"line":378,"column":42},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/mldsa/mldsa_test.go","evidence":{"line":384,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/mldsa/mldsa_test.go","evidence":{"line":385,"column":43},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/mldsa/mldsa_test.go","evidence":{"line":408,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/mldsa/mldsa_test.go","evidence":{"line":409,"column":42},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/mldsa/mldsa_test.go","evidence":{"line":415,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/mldsa/mldsa_test.go","evidence":{"line":416,"column":43},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/sha3/sha3_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hmac/hmac_test.go","evidence":{"line":588,"column":46},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hmac/hmac_test.go","evidence":{"line":603,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hmac/hmac_test.go","evidence":{"line":649,"column":11},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hmac/hmac_test.go","evidence":{"line":663,"column":11},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hmac/hmac_test.go","evidence":{"line":676,"column":11},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/hmac/hmac_test.go","evidence":{"line":690,"column":12},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/cert_pool.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":366,"column":21},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":419,"column":14},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":457,"column":14},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":529,"column":38},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":419,"column":28},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"ECDSA-P224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":112,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":146,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":248,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":287,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":349,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":395,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":435,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":507,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":114,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":148,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":199,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":250,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":289,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":351,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":397,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":437,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":509,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":118,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":152,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":203,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":254,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":293,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":355,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":401,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":441,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":513,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDH-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":204,"column":10},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":200,"column":10},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDSA-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":116,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":150,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":201,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":252,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":291,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":353,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":399,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":439,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":511,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDH-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdsa/ecdsa.go","evidence":{"line":202,"column":10},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/cert_pool.go","evidence":{"line":176,"column":19},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/cert_pool.go","evidence":{"line":184,"column":16},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/cert_pool.go","evidence":{"line":239,"column":17},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/cert_pool.go","evidence":{"line":291,"column":16},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/web/http.go","evidence":{"line":14,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/httptrace/trace.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/link/internal/ld/fips140.go","evidence":{"line":99,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/vendor/golang.org/x/mod/sumdb/tlog/tlog.go","evidence":{"line":13,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/vendor/golang.org/x/mod/sumdb/note/note.go","evidence":{"line":176,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/distpack/pack.go","evidence":{"line":30,"column":1}} +{"assetType":"algorithm","identifier":"HMAC-SHA256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/link/internal/ld/fips140.go","evidence":{"line":197,"column":8},"metadata":{"primitive":"mac"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/link/internal/ld/fips140.go","evidence":{"line":197,"column":17},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/server.go","evidence":{"line":9,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/vendor/golang.org/x/mod/sumdb/note/note.go","evidence":{"line":217,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/distpack/pack.go","evidence":{"line":438,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/vendor/golang.org/x/mod/sumdb/tlog/tlog.go","evidence":{"line":86,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/vendor/golang.org/x/mod/sumdb/tlog/tlog.go","evidence":{"line":104,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/rsa/pkcs1v22_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/rsa/pkcs1v22_test.go","evidence":{"line":49,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/rsa/pkcs1v22_test.go","evidence":{"line":53,"column":52},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/rsa/pkcs1v22_test.go","evidence":{"line":61,"column":59},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509_test.go","evidence":{"line":3197,"column":15},"metadata":{"primitive":"signature","keySize":2048}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509_test.go","evidence":{"line":685,"column":20},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509_test.go","evidence":{"line":1475,"column":23},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509_test.go","evidence":{"line":1480,"column":23},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509_test.go","evidence":{"line":1485,"column":23},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509_test.go","evidence":{"line":2541,"column":20},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509_test.go","evidence":{"line":3096,"column":12},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509_test.go","evidence":{"line":3098,"column":13},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509_test.go","evidence":{"line":3207,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509_test.go","evidence":{"line":3792,"column":18},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509_test.go","evidence":{"line":3796,"column":17},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509_test.go","evidence":{"line":3900,"column":12},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509_test.go","evidence":{"line":3941,"column":12},"metadata":{"primitive":"signature"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/modfetch/zip_sum_test/zip_sum_test.go","evidence":{"line":18,"column":1}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/modfetch/zip_sum_test/zip_sum_test.go","evidence":{"line":147,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/cgo/internal/test/issue18146.go","evidence":{"line":11,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/modfetch/fetch.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/hash/example_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/hash/example_test.go","evidence":{"line":21,"column":11},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/hash/example_test.go","evidence":{"line":33,"column":12},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/cgo/internal/test/issue18146.go","evidence":{"line":71,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/vendor/github.com/google/pprof/internal/transport/transport.go","evidence":{"line":19,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/vendor/golang.org/x/mod/sumdb/dirhash/hash.go","evidence":{"line":10,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":16,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/modfetch/codehost/git.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/vendor/golang.org/x/mod/sumdb/dirhash/hash.go","evidence":{"line":45,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/vendor/golang.org/x/mod/sumdb/dirhash/hash.go","evidence":{"line":56,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/work/exec.go","evidence":{"line":9,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/modfetch/codehost/git.go","evidence":{"line":338,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/modfetch/codehost/git.go","evidence":{"line":358,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/testing/cryptotest/rand_test.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/aes/interface_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/testing/cryptotest/rand_test.go","evidence":{"line":116,"column":9},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/testing/cryptotest/rand_test.go","evidence":{"line":123,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/testing/cryptotest/rand_test.go","evidence":{"line":125,"column":14},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/testing/cryptotest/rand_test.go","evidence":{"line":129,"column":14},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/testing/cryptotest/rand_test.go","evidence":{"line":156,"column":16},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/testing/cryptotest/rand_test.go","evidence":{"line":158,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/testing/cryptotest/rand_test.go","evidence":{"line":166,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/testing/cryptotest/rand_test.go","evidence":{"line":173,"column":14},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/testing/cryptotest/rand_test.go","evidence":{"line":182,"column":16},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/testing/cryptotest/rand_test.go","evidence":{"line":184,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/testing/cryptotest/rand_test.go","evidence":{"line":192,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/testing/cryptotest/rand_test.go","evidence":{"line":199,"column":14},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":243,"column":17},"metadata":{"keySize":2048,"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":270,"column":13},"metadata":{"primitive":"signature","keySize":512}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":307,"column":8},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":315,"column":8},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":323,"column":8},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":331,"column":8},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"HMAC-SHA256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":217,"column":8},"metadata":{"primitive":"mac"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":173,"column":40},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":181,"column":52},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":217,"column":17},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":260,"column":48},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":264,"column":43},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":277,"column":29},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":281,"column":31},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":291,"column":8},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":299,"column":8},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":407,"column":19},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":413,"column":23},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":419,"column":22},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":425,"column":26},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":432,"column":29},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":438,"column":30},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":441,"column":47},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":442,"column":47},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":307,"column":8},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":291,"column":8},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":170,"column":13},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":173,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/fips_test.go","evidence":{"line":181,"column":14},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":121,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":122,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":130,"column":35},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":136,"column":32},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":144,"column":36},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":152,"column":35},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":114,"column":26},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":115,"column":23},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":116,"column":26},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":77,"column":19},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"RC4","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":105,"column":23},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":102,"column":23},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":103,"column":23},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":103,"column":23},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"HMAC-SHA256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":130,"column":26},"metadata":{"primitive":"mac"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":183,"column":36},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":184,"column":13},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":190,"column":36},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":191,"column":36},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":193,"column":26},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":194,"column":26},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":204,"column":23},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":224,"column":23},"metadata":{"primitive":"signature","keySize":1024}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":225,"column":23},"metadata":{"primitive":"signature","keySize":2049}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":226,"column":35},"metadata":{"keySize":2048,"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":227,"column":17},"metadata":{"primitive":"signature","keySize":2048}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":110,"column":26},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":111,"column":23},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":112,"column":26},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":97,"column":23},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":98,"column":23},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":99,"column":23},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-GCM","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":100,"column":25},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":121,"column":23},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":122,"column":23},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":124,"column":24},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"PBKDF2","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":127,"column":26},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"AES-CFB","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":89,"column":26},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-CFB","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":90,"column":26},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"ChaCha20-Poly1305","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":107,"column":23},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"RSA-PKCS1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":252,"column":22},"metadata":{"primitive":"asymmetric"}} +{"assetType":"algorithm","identifier":"RSA-PKCS1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":254,"column":23},"metadata":{"primitive":"asymmetric"}} +{"assetType":"algorithm","identifier":"RSA-PKCS1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":255,"column":23},"metadata":{"primitive":"asymmetric"}} +{"assetType":"algorithm","identifier":"RSA-PKCS1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":257,"column":25},"metadata":{"primitive":"asymmetric"}} +{"assetType":"algorithm","identifier":"RSA-PKCS1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":259,"column":17},"metadata":{"primitive":"asymmetric"}} +{"assetType":"algorithm","identifier":"RSA-PKCS1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":260,"column":15},"metadata":{"primitive":"asymmetric"}} +{"assetType":"algorithm","identifier":"RSA-PKCS1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":261,"column":15},"metadata":{"primitive":"asymmetric"}} +{"assetType":"algorithm","identifier":"HKDF","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":144,"column":23},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"HKDF","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":146,"column":24},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"HKDF","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":149,"column":26},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"HKDF","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":152,"column":23},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"HKDF","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":154,"column":24},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"HKDF","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":157,"column":26},"metadata":{"primitive":"kdf"}} +{"assetType":"algorithm","identifier":"ECDH-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":172,"column":63},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":283,"column":14},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"XChaCha20-Poly1305","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":108,"column":23},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"ECDH-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":172,"column":50},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":282,"column":14},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDSA-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":182,"column":75},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDH-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":172,"column":37},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":281,"column":14},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":182,"column":41},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":169,"column":23},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":170,"column":23},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":171,"column":23},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":307,"column":34},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":308,"column":34},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":309,"column":34},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":310,"column":34},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"AES-CTR","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":92,"column":2},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-CTR","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":93,"column":26},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"Ed25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":206,"column":24},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ChaCha20Poly1305","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":107,"column":23},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"ChaCha20Poly1305","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":108,"column":23},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"RSA-PSS","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":263,"column":17},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA-PSS","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":265,"column":23},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA-PSS","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":266,"column":23},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA-PSS","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":267,"column":23},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA-PSS","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":269,"column":17},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA-PSS","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":270,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA-PSS","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":271,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":182,"column":58},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"AES-CBC","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":84,"column":2},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-CBC","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":85,"column":26},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-CBC","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":86,"column":2},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-CBC","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":87,"column":26},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-OFB","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140only/fips140only_test.go","evidence":{"line":95,"column":26},"metadata":{"primitive":"symmetric"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/testing/cryptotest/rand.go","evidence":{"line":8,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/cast_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/modfetch/codehost/codehost.go","evidence":{"line":9,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/cast_test.go","evidence":{"line":141,"column":41},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/cast_test.go","evidence":{"line":136,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/cast_test.go","evidence":{"line":141,"column":3},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/cast_test.go","evidence":{"line":152,"column":15},"metadata":{"keySize":2048,"primitive":"signature"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/modfetch/codehost/codehost.go","evidence":{"line":231,"column":69},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/httptest/httptest_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/sha256/example_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/sha256/example_test.go","evidence":{"line":16,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/sha256/example_test.go","evidence":{"line":22,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/sha256/example_test.go","evidence":{"line":35,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/nistec/benchmark_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/work/exec.go","evidence":{"line":697,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140/ecdsa/ecdsa_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/sendfile_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/httptest/server.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/sendfile_test.go","evidence":{"line":159,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/subtle/xor_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/encoding/json/internal/jsonwire/encode_test.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/crypto_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":176,"column":66},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":177,"column":5},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":149,"column":2},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":210,"column":15},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":214,"column":14},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":271,"column":2},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":345,"column":2},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":367,"column":44},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":413,"column":44},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":501,"column":14},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":121,"column":2},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":228,"column":2},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":297,"column":2},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":364,"column":42},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":410,"column":42},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":485,"column":54},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":489,"column":51},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":498,"column":12},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":129,"column":2},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":242,"column":2},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":313,"column":2},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":365,"column":42},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":411,"column":42},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":499,"column":12},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ChaCha20","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":372,"column":13},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"ECDH-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":140,"column":2},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":256,"column":2},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":329,"column":2},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":366,"column":42},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":412,"column":42},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/ecdh/ecdh_test.go","evidence":{"line":500,"column":12},"metadata":{"primitive":"keyexchange"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":23,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/encoding/json/internal/jsonwire/encode_test.go","evidence":{"line":250,"column":21},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/encoding/json/internal/jsonwire/encode_test.go","evidence":{"line":292,"column":11},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/smtp/smtp.go","evidence":{"line":20,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cache.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/entropy_test.go","evidence":{"line":9,"column":1}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/entropy_test.go","evidence":{"line":163,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/entropy_test.go","evidence":{"line":172,"column":11},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/entropy_test.go","evidence":{"line":224,"column":7},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/response.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/httptest/httptest.go","evidence":{"line":8,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/internal/zstd/zstd_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/transport_internal_test.go","evidence":{"line":9,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/internal/zstd/zstd_test.go","evidence":{"line":291,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1343,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/auth.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1355,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1369,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1383,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1399,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1415,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1429,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1443,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1457,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1471,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1485,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1499,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1517,"column":31},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1551,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1565,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1267,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1343,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1355,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1369,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1383,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1399,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1415,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1429,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1443,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1457,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1471,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1485,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1499,"column":11},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1513,"column":30},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1517,"column":31},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1523,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1537,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1551,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/des/des_test.go","evidence":{"line":1565,"column":12},"metadata":{"primitive":"symmetric"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/bogo_shim_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/go/doc/testdata/pkgdoc/doc.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/auth.go","evidence":{"line":50,"column":13},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/auth.go","evidence":{"line":85,"column":13},"metadata":{"primitive":"signature"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/tls.go","evidence":{"line":26,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/transfer_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/common.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/transport_dial_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/request_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/fips140/fips_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/ticket.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/cmd/go/internal/fips140/fips_test.go","evidence":{"line":47,"column":29},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/common.go","evidence":{"line":966,"column":12},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/bogo_shim_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/request.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":23,"column":1}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/ticket.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"HMAC-SHA256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/ticket.go","evidence":{"line":346,"column":9},"metadata":{"primitive":"mac"}} +{"assetType":"algorithm","identifier":"HMAC-SHA256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/ticket.go","evidence":{"line":381,"column":10},"metadata":{"primitive":"mac"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/ticket.go","evidence":{"line":346,"column":18},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/ticket.go","evidence":{"line":381,"column":19},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/ticket.go","evidence":{"line":340,"column":16},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/ticket.go","evidence":{"line":389,"column":17},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-CTR","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/ticket.go","evidence":{"line":344,"column":2},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-CTR","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/ticket.go","evidence":{"line":394,"column":3},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":422,"column":14},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":521,"column":14},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":555,"column":14},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":443,"column":18},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"HMAC-SHA256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":443,"column":9},"metadata":{"primitive":"mac"}} +{"assetType":"algorithm","identifier":"3DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":414,"column":14},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"DES","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":414,"column":14},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"RC4","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":409,"column":15},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-CBC","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":416,"column":10},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-CBC","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":418,"column":9},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-CBC","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":424,"column":10},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"AES-CBC","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":426,"column":9},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"ChaCha20Poly1305","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":579,"column":15},"metadata":{"primitive":"symmetric"}} +{"assetType":"algorithm","identifier":"ChaCha20-Poly1305","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/cipher_suites.go","evidence":{"line":579,"column":15},"metadata":{"primitive":"symmetric"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/conn.go","evidence":{"line":9,"column":1}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":1755,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":1762,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":1022,"column":11},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"Ed25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":1036,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":540,"column":10},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":553,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":1547,"column":8},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":542,"column":10},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":555,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":1547,"column":25},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":544,"column":10},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":557,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":1549,"column":8},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA-PSS","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":1020,"column":11},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA-PKCS1","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":1022,"column":11},"metadata":{"primitive":"asymmetric"}} +{"assetType":"algorithm","identifier":"ECDH-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":574,"column":7},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":572,"column":7},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":120,"column":21},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":568,"column":7},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDH-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":570,"column":7},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDSA-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":546,"column":10},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":559,"column":7},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P521","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/x509.go","evidence":{"line":1551,"column":8},"metadata":{"primitive":"signature"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":21,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/tls_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/transport.go","evidence":{"line":12,"column":1}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":137,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":138,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":183,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":194,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":219,"column":69},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":261,"column":68},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":262,"column":68},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":280,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":284,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":289,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":293,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":301,"column":94},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":312,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":313,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-224","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":1161,"column":33},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":141,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":142,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":143,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":144,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":145,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":146,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":147,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":148,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":185,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":186,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":187,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":188,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":196,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":197,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":198,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":199,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":206,"column":75},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":208,"column":79},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":221,"column":69},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":222,"column":69},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":223,"column":69},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":224,"column":69},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":256,"column":67},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":257,"column":67},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":265,"column":68},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":266,"column":68},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":267,"column":68},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":268,"column":68},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":282,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":283,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":286,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":287,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":291,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":292,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":295,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":296,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":303,"column":94},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":304,"column":94},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":305,"column":94},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":306,"column":94},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":316,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":317,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":318,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":319,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":320,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":321,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":322,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":323,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":891,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":927,"column":10},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":1165,"column":33},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":1167,"column":33},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":1169,"column":33},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-512","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":1171,"column":33},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":958,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":960,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":962,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":964,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":1035,"column":14},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":1037,"column":14},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":1922,"column":16},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":1970,"column":11},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":1993,"column":14},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":2060,"column":17},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":141,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":142,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":185,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":196,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":206,"column":75},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":208,"column":79},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":221,"column":69},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":256,"column":67},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":265,"column":68},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":266,"column":68},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":282,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":286,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":291,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":295,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":303,"column":94},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":316,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":317,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-384","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":1165,"column":33},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":137,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":138,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":139,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":140,"column":34},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":183,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":184,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":194,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":195,"column":61},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":205,"column":75},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":207,"column":79},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":219,"column":69},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":220,"column":69},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":255,"column":67},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":261,"column":68},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":262,"column":68},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":263,"column":68},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":264,"column":68},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":280,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":281,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":284,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":285,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":289,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":290,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":293,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":294,"column":78},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":301,"column":94},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":302,"column":94},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":312,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":313,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":314,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":315,"column":85},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":1161,"column":33},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/internal/fips140test/acvp_test.go","evidence":{"line":1163,"column":33},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"golang.org/x/crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/tls_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/verify_test.go","evidence":{"line":7,"column":1}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/verify_test.go","evidence":{"line":1533,"column":15},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/verify_test.go","evidence":{"line":1819,"column":13},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/verify_test.go","evidence":{"line":1848,"column":13},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/verify_test.go","evidence":{"line":2497,"column":12},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/verify_test.go","evidence":{"line":2538,"column":12},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/verify_test.go","evidence":{"line":2628,"column":12},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/verify_test.go","evidence":{"line":3062,"column":16},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/verify_test.go","evidence":{"line":3084,"column":16},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/x509/verify_test.go","evidence":{"line":588,"column":18},"metadata":{"primitive":"signature","keySize":4096}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/tls_test.go","evidence":{"line":2316,"column":17},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"X25519","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/tls_test.go","evidence":{"line":2382,"column":18},"metadata":{"primitive":"keyexchange"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/tls_test.go","evidence":{"line":2159,"column":32},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/tls_test.go","evidence":{"line":2230,"column":30},"metadata":{"primitive":"signature"}} +{"assetType":"algorithm","identifier":"ECDSA-P256","path":"/home/isaace/Projects/cipherscope/.scans/go/src/crypto/tls/tls_test.go","evidence":{"line":2265,"column":30},"metadata":{"primitive":"signature"}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/serve_test.go","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/math/big/alias_test.go","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/transport_test.go","evidence":{"line":12,"column":1}} +{"assetType":"library","identifier":"Go std crypto","path":"/home/isaace/Projects/cipherscope/.scans/go/src/net/http/h2_bundle.go","evidence":{"line":19,"column":1}} diff --git a/www/data/node.jsonl b/www/data/node.jsonl new file mode 100644 index 0000000..ee84a2e --- /dev/null +++ b/www/data/node.jsonl @@ -0,0 +1,21 @@ +{"assetType":"library","identifier":"OpenSSL","path":"/home/isaace/Projects/cipherscope/.scans/node/test/addons/openssl-test-engine/testsetengine.cc","evidence":{"line":1,"column":1}} +{"assetType":"library","identifier":"Python stdlib crypto","path":"/home/isaace/Projects/cipherscope/.scans/node/tools/configure.d/nodedownload.py","evidence":{"line":5,"column":1}} +{"assetType":"library","identifier":"OpenSSL","path":"/home/isaace/Projects/cipherscope/.scans/node/test/addons/openssl-key-engine/testkeyengine.cc","evidence":{"line":2,"column":1}} +{"assetType":"library","identifier":"OpenSSL","path":"/home/isaace/Projects/cipherscope/.scans/node/test/addons/openssl-binding/binding.cc","evidence":{"line":5,"column":1}} +{"assetType":"library","identifier":"OpenSSL","path":"/home/isaace/Projects/cipherscope/.scans/node/test/addons/openssl-client-cert-engine/testengine.cc","evidence":{"line":2,"column":1}} +{"assetType":"library","identifier":"Python stdlib crypto","path":"/home/isaace/Projects/cipherscope/.scans/node/tools/gyp/pylib/gyp/MSVSNew.py","evidence":{"line":7,"column":1}} +{"assetType":"library","identifier":"OpenSSL","path":"/home/isaace/Projects/cipherscope/.scans/node/src/crypto/crypto_common.cc","evidence":{"line":23,"column":1}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/node/tools/gyp/pylib/gyp/MSVSNew.py","evidence":{"line":48,"column":9},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"OpenSSL","path":"/home/isaace/Projects/cipherscope/.scans/node/src/quic/tlscontext.cc","evidence":{"line":14,"column":1}} +{"assetType":"library","identifier":"OpenSSL","path":"/home/isaace/Projects/cipherscope/.scans/node/src/crypto/crypto_rsa.cc","evidence":{"line":13,"column":1}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/node/test/addons/openssl-binding/binding.cc","evidence":{"line":34,"column":15},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"Python stdlib crypto","path":"/home/isaace/Projects/cipherscope/.scans/node/tools/gyp/pylib/gyp/generator/make.py","evidence":{"line":25,"column":1}} +{"assetType":"algorithm","identifier":"RSA","path":"/home/isaace/Projects/cipherscope/.scans/node/src/crypto/crypto_rsa.cc","evidence":{"line":235,"column":14},"metadata":{"primitive":"signature"}} +{"assetType":"library","identifier":"Python stdlib crypto","path":"/home/isaace/Projects/cipherscope/.scans/node/tools/gyp/pylib/gyp/generator/ninja.py","evidence":{"line":9,"column":1}} +{"assetType":"library","identifier":"Python stdlib crypto","path":"/home/isaace/Projects/cipherscope/.scans/node/tools/gyp/pylib/gyp/xcodeproj_file.py","evidence":{"line":140,"column":1}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/node/tools/gyp/pylib/gyp/generator/make.py","evidence":{"line":2172,"column":25},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"SHA-1","path":"/home/isaace/Projects/cipherscope/.scans/node/tools/gyp/pylib/gyp/xcodeproj_file.py","evidence":{"line":432,"column":25},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/node/tools/gyp/pylib/gyp/generator/ninja.py","evidence":{"line":813,"column":41},"metadata":{"primitive":"hash"}} +{"assetType":"algorithm","identifier":"MD5","path":"/home/isaace/Projects/cipherscope/.scans/node/tools/gyp/pylib/gyp/generator/ninja.py","evidence":{"line":2806,"column":26},"metadata":{"primitive":"hash"}} +{"assetType":"library","identifier":"OpenSSL","path":"/home/isaace/Projects/cipherscope/.scans/node/src/crypto/crypto_context.cc","evidence":{"line":19,"column":1}} +{"assetType":"algorithm","identifier":"DH","path":"/home/isaace/Projects/cipherscope/.scans/node/src/crypto/crypto_context.cc","evidence":{"line":1878,"column":3},"metadata":{"primitive":"keyexchange"}} diff --git a/www/data/results.json b/www/data/results.json new file mode 100644 index 0000000..c9a9751 --- /dev/null +++ b/www/data/results.json @@ -0,0 +1,334 @@ +{ + "generatedAt": "2026-01-02T02:43:47.178374Z", + "repos": [ + { + "slug": "django", + "name": "Django", + "url": "https://github.com/django/django", + "languageFocus": "Python", + "filesScanned": 2888, + "cryptoItems": 45, + "uniqueFiles": 10, + "byType": { + "library": 10, + "algorithm": 35 + }, + "topIdentifiers": [ + { + "label": "PBKDF2", + "count": 24 + }, + { + "label": "Python stdlib crypto", + "count": 10 + }, + { + "label": "SHA-1", + "count": 6 + }, + { + "label": "HMAC", + "count": 1 + }, + { + "label": "scrypt", + "count": 1 + }, + { + "label": "MD5", + "count": 1 + } + ], + "evidenceSamples": [ + { + "identifier": "PBKDF2", + "assetType": "algorithm", + "path": "django/utils/crypto.py", + "line": 77, + "column": 12, + "context": [ + { + "line": 76, + "text": " salt = force_bytes(salt)", + "highlight": false + }, + { + "line": 77, + "text": " return hashlib.pbkdf2_hmac(digest().name, password, salt, iterations, dklen)", + "highlight": true + } + ] + }, + { + "identifier": "Python stdlib crypto", + "assetType": "library", + "path": "django/utils/crypto.py", + "line": 6, + "column": 1, + "context": [ + { + "line": 5, + "text": "import hashlib", + "highlight": false + }, + { + "line": 6, + "text": "import hmac", + "highlight": true + }, + { + "line": 7, + "text": "import secrets", + "highlight": false + } + ] + }, + { + "identifier": "SHA-1", + "assetType": "algorithm", + "path": "tests/file_uploads/views.py", + "line": 50, + "column": 24, + "context": [ + { + "line": 49, + "text": " if isinstance(value, UploadedFile):", + "highlight": false + }, + { + "line": 50, + "text": " new_hash = hashlib.sha1(value.read()).hexdigest()", + "highlight": true + }, + { + "line": 51, + "text": " else:", + "highlight": false + } + ] + } + ] + }, + { + "slug": "go", + "name": "Go", + "url": "https://github.com/golang/go", + "languageFocus": "Go", + "filesScanned": 11180, + "cryptoItems": 983, + "uniqueFiles": 211, + "byType": { + "library": 230, + "algorithm": 753 + }, + "topIdentifiers": [ + { + "label": "Go std crypto", + "count": 211 + }, + { + "label": "SHA-256", + "count": 170 + }, + { + "label": "AES", + "count": 95 + }, + { + "label": "ECDSA", + "count": 70 + }, + { + "label": "SHA-512", + "count": 69 + }, + { + "label": "AES-GCM", + "count": 31 + } + ], + "evidenceSamples": [ + { + "identifier": "Go std crypto", + "assetType": "library", + "path": "src/crypto/x509/sec1.go", + "line": 7, + "column": 1, + "context": [ + { + "line": 6, + "text": "", + "highlight": false + }, + { + "line": 7, + "text": "import (", + "highlight": true + }, + { + "line": 8, + "text": "\t\"crypto/ecdh\"", + "highlight": false + } + ] + }, + { + "identifier": "SHA-256", + "assetType": "algorithm", + "path": "src/crypto/rsa/pss_test.go", + "line": 204, + "column": 12, + "context": [ + { + "line": 203, + "text": "\t}", + "highlight": false + }, + { + "line": 204, + "text": "\tdigest := sha256.Sum256([]byte(\"message\"))", + "highlight": true + }, + { + "line": 205, + "text": "\tsignature, err := key.Sign(rand.Reader, digest[:], &PSSOptions{", + "highlight": false + } + ] + }, + { + "identifier": "AES", + "assetType": "algorithm", + "path": "src/crypto/issue21104_test.go", + "line": 24, + "column": 22, + "context": [ + { + "line": 23, + "text": "func TestCTROutOfBoundsWrite(t *testing.T) {", + "highlight": false + }, + { + "line": 24, + "text": "\ttestBlock(t, \"CTR\", cipher.NewCTR)", + "highlight": true + }, + { + "line": 25, + "text": "}", + "highlight": false + } + ] + } + ] + }, + { + "slug": "node", + "name": "Node.js", + "url": "https://github.com/nodejs/node", + "languageFocus": "C/C++", + "filesScanned": 815, + "cryptoItems": 21, + "uniqueFiles": 13, + "byType": { + "library": 13, + "algorithm": 8 + }, + "topIdentifiers": [ + { + "label": "OpenSSL", + "count": 8 + }, + { + "label": "Python stdlib crypto", + "count": 5 + }, + { + "label": "MD5", + "count": 4 + }, + { + "label": "SHA-1", + "count": 2 + }, + { + "label": "RSA", + "count": 1 + }, + { + "label": "DH", + "count": 1 + } + ], + "evidenceSamples": [ + { + "identifier": "OpenSSL", + "assetType": "library", + "path": "test/addons/openssl-test-engine/testsetengine.cc", + "line": 1, + "column": 1, + "context": [ + { + "line": 1, + "text": "#include ", + "highlight": true + }, + { + "line": 2, + "text": "", + "highlight": false + } + ] + }, + { + "identifier": "Python stdlib crypto", + "assetType": "library", + "path": "tools/configure.d/nodedownload.py", + "line": 5, + "column": 1, + "context": [ + { + "line": 4, + "text": "from __future__ import print_function", + "highlight": false + }, + { + "line": 5, + "text": "import hashlib", + "highlight": true + }, + { + "line": 6, + "text": "import sys", + "highlight": false + } + ] + }, + { + "identifier": "MD5", + "assetType": "algorithm", + "path": "tools/gyp/pylib/gyp/MSVSNew.py", + "line": 48, + "column": 9, + "context": [ + { + "line": 47, + "text": " # Calculate a MD5 signature for the seed and name.", + "highlight": false + }, + { + "line": 48, + "text": " d = hashlib.md5((str(seed) + str(name)).encode(\"utf-8\")).hexdigest().upper()", + "highlight": true + }, + { + "line": 49, + "text": " # Convert most of the signature to GUID form (discard the rest)", + "highlight": false + } + ] + } + ] + } + ] +} \ No newline at end of file diff --git a/www/index.html b/www/index.html new file mode 100644 index 0000000..73a50f2 --- /dev/null +++ b/www/index.html @@ -0,0 +1,328 @@ + + + + + + Cipherscope - Modern Crypto Inventory + + + + + + + + + + + + + + + + + + + +
+ + +
+
+
+

Crypto inventory, modernized

+

Stop guessing where weak crypto hides.

+

+ Cipherscope is completely free and scans real codebases at speed, + replaces regex noise with AST precision, and exports clean JSONL for + audits, migrations, and compliance teams. +

+ +
+
+ Tree-sitter precision + Language-aware analysis +
+
+ JSONL output + Machine-ready inventory +
+
+ Built for real repos + Fast parallel scanning +
+
+
+
+
+
Inventory Snapshot
+
+
+ assets + libraries, algorithms +
+
+ evidence + file + line + column +
+
+ output + newline-delimited JSON +
+
+ cipherscope --roots /repo --exclude '**/vendor/**' -o + inventory.jsonl + +
+
+
+
+

Turn crypto sprawl into a living inventory for every team.

+
+
+ Discovery + Finds libraries + algorithms. +
+
+ Context + Evidence at the exact line. +
+
+ Governance + Export, diff, automate. +
+
+
+
+
+ +
+
+

AST precision

+

Regex scans see text. Cipherscope sees structure.

+

+ Tree-sitter builds an AST so matches are tied to real calls, imports, + and symbols. Less noise, fewer false positives, and a crypto + inventory you can trust. +

+
+
+
+
Regex scanners
+
+ Match target + Raw text tokens +
+
+ Noise + Comments, constants, strings +
+
+ Confidence + Low, requires manual cleanup +
+
+
+
Cipherscope (AST)
+
+ Match target + Calls, imports, symbols +
+
+ Noise + Lower false positives +
+
+ Confidence + High, evidence at the line +
+
+
+
+ +
+
+
+

Built for the way crypto actually ships.

+

+ Cipherscope is a fast CLI that understands real code. It parses + with Tree-sitter, matches patterns from a dedicated registry, and + outputs a stable inventory format you can trust. +

+
+
+
+ 01 +

Scan

+

+ Point at monorepos, services, or archives. Cipherscope walks + everything in parallel. +

+
+
+ 02 +

Normalize

+

+ Output JSONL with identifiers, evidence, and precise file + locations for every match. +

+
+
+ 03 +

Act

+

+ Fail CI on weak algorithms, generate compliance artifacts, and + feed dashboards or inventories automatically. +

+
+
+
+ CI/CD fit +
+ Build + + Test + + Cipherscope + + Deploy +
+
+
+
+ +
+
+
+

Real world scans

+

A crypto inventory you can see and trust.

+

+ Each card shows the crypto footprint, density, and the exact code + lines where Cipherscope found matches. This is the inventory, made + visual. +

+
+
+
+ Repository sample + 3 large, public codebases +
+
+ Output format + JSONL evidence stream +
+
+ Generated + Loading... +
+
+
+
+
+
+
+
Django
+
Python focus
+
+
+
+
+ 45 + crypto signals +
+
+ 2888 + files scanned +
+
+ 15.6 + signals per 1k files +
+
+ 10 + affected files +
+
+
+
Featured scan
+
+
+ PBKDF2 + algorithm +
+
django/utils/crypto.py:77:12
+
+
+ 77 + return hashlib.pbkdf2_hmac(digest().name, password, salt, iterations, dklen) +
+
+
+
+
+
+
+ +
+
+

Ready to map your crypto inventory?

+

+ Completely free. Install in seconds, scan any repo, and get a JSONL + inventory fast. +

+
+ cargo install cipherscope + + New to Rust? Install it once: + rust-lang.org/tools/install + + Then run: + cipherscope --roots . -o crypto.jsonl + Results in seconds. +
+
+ +
+
+ + + + + + diff --git a/www/styles.css b/www/styles.css new file mode 100644 index 0000000..11d9bda --- /dev/null +++ b/www/styles.css @@ -0,0 +1,702 @@ +:root { + color-scheme: light; + --ink: #101518; + --ink-soft: #263035; + --paper: #f8f2e9; + --paper-soft: #fff9f1; + --accent: #e07a3f; + --accent-dark: #b5592f; + --sea: #1f5f63; + --sand: #f1e0c7; + --shadow: 0 20px 60px rgba(16, 21, 24, 0.08); + --radius: 28px; +} + +* { + box-sizing: border-box; +} + +body { + margin: 0; + font-family: "Space Grotesk", sans-serif; + color: var(--ink); + background: radial-gradient(circle at 15% 0%, #ffffff 0%, #fef8f1 30%, #f6efe4 55%, #efe4d4 100%); + min-height: 100vh; + overflow-x: hidden; +} + +.bg-glow { + position: fixed; + inset: -20% 0 0; + background: radial-gradient(circle at 70% 10%, rgba(224, 122, 63, 0.25), transparent 55%); + pointer-events: none; + z-index: -1; +} + +img { + max-width: 100%; + display: block; +} + +a { + color: inherit; + text-decoration: none; +} + +.nav { + display: flex; + justify-content: space-between; + align-items: center; + padding: 28px 7vw; + position: sticky; + top: 0; + background: rgba(248, 242, 233, 0.7); + backdrop-filter: blur(12px); + z-index: 10; + border-bottom: 1px solid rgba(16, 21, 24, 0.06); +} + +.logo { + display: flex; + align-items: center; + gap: 12px; + font-weight: 600; + letter-spacing: 0.01em; +} + +.logo img { + width: 56px; + height: 56px; + border-radius: 12px; + box-shadow: 0 8px 20px rgba(16, 21, 24, 0.12); +} + +.nav nav { + display: flex; + gap: 24px; + font-size: 0.95rem; + color: var(--ink-soft); +} + +.cta { + display: inline-flex; + align-items: center; + justify-content: center; + padding: 12px 22px; + border-radius: 999px; + background: var(--ink); + color: #fff; + font-weight: 600; + font-size: 0.95rem; + transition: transform 0.2s ease, box-shadow 0.2s ease; + box-shadow: 0 12px 30px rgba(16, 21, 24, 0.18); +} + +.cta:hover { + transform: translateY(-2px); +} + +.cta.ghost { + background: rgba(255, 255, 255, 0.7); + border: 1px solid rgba(16, 21, 24, 0.35); + color: var(--ink); + box-shadow: none; +} + +main { + padding: 20px 7vw 80px; +} + +.hero { + display: grid; + grid-template-columns: repeat(auto-fit, minmax(280px, 1fr)); + gap: 40px; + align-items: center; + padding: 40px 0 80px; +} + +.hero-copy h1 { + font-family: "Fraunces", serif; + font-size: clamp(2.8rem, 5vw, 4.2rem); + margin: 16px 0 20px; + line-height: 1.05; +} + +.lead { + font-size: 1.15rem; + color: var(--ink-soft); + max-width: 520px; +} + +.eyebrow { + text-transform: uppercase; + letter-spacing: 0.2em; + font-size: 0.72rem; + font-weight: 600; + color: var(--accent-dark); +} + +.hero-actions { + display: flex; + gap: 16px; + margin: 28px 0 32px; + flex-wrap: wrap; +} + +.hero-metrics { + display: grid; + grid-template-columns: repeat(auto-fit, minmax(160px, 1fr)); + gap: 20px; +} + +.metric { + display: block; + font-weight: 600; +} + +.metric-sub { + display: block; + color: var(--ink-soft); + font-size: 0.92rem; +} + +.hero-panel { + display: grid; + gap: 20px; +} + +.panel-card { + background: var(--paper); + border-radius: var(--radius); + padding: 24px; + box-shadow: var(--shadow); +} + +.panel-card.accent { + background: linear-gradient(120deg, #fff5e8, #fbe0c5); + color: var(--ink); +} + +.panel-title { + font-weight: 600; + margin-bottom: 18px; +} + +.panel-body { + display: grid; + gap: 14px; + font-size: 0.95rem; + color: var(--ink-soft); +} + +.panel-line { + display: flex; + justify-content: space-between; + gap: 20px; +} + +.panel-code { + background: #101518; + color: #f3e9db; + padding: 14px 16px; + border-radius: 16px; + font-size: 0.85rem; + line-height: 1.4; + display: grid; + gap: 10px; +} + +.copy-button { + justify-self: start; + padding: 8px 14px; + border-radius: 999px; + border: 1px solid rgba(255, 255, 255, 0.3); + background: transparent; + color: #f3e9db; + font-size: 0.8rem; + cursor: pointer; +} + +.precision { + padding: 70px 0; + display: grid; + gap: 32px; +} + +.precision h2 { + font-family: "Fraunces", serif; + font-size: clamp(2rem, 4vw, 2.8rem); + margin: 10px 0 12px; +} + +.precision-grid { + display: grid; + grid-template-columns: repeat(auto-fit, minmax(220px, 1fr)); + gap: 18px; +} + +.precision-compare { + display: grid; + grid-template-columns: repeat(auto-fit, minmax(240px, 1fr)); + gap: 18px; +} + +.compare-col { + background: #fff; + border-radius: 20px; + padding: 22px; + border: 1px solid rgba(16, 21, 24, 0.08); + display: grid; + gap: 14px; +} + +.compare-col.highlight { + background: #101518; + color: #f6efe6; +} + +.compare-title { + font-weight: 600; + font-size: 1rem; +} + +.compare-row { + display: grid; + gap: 6px; + padding: 10px 12px; + border-radius: 14px; + background: #f7efe4; +} + +.compare-col.highlight .compare-row { + background: rgba(255, 255, 255, 0.08); +} + +.compare-key { + font-size: 0.78rem; + text-transform: uppercase; + letter-spacing: 0.12em; + color: rgba(16, 21, 24, 0.55); +} + +.compare-col.highlight .compare-key { + color: rgba(246, 239, 230, 0.6); +} + +.compare-val { + font-size: 0.95rem; +} + +.mini-grid { + display: grid; + gap: 14px; + margin-top: 18px; +} + +.mini-title { + font-weight: 600; + display: block; +} + +.mini-desc { + color: var(--ink-soft); + font-size: 0.92rem; +} + +.strip { + background: #fffaf2; + border-radius: calc(var(--radius) + 8px); + padding: 50px; + box-shadow: var(--shadow); +} + +.strip-inner { + display: grid; + gap: 30px; +} + +.strip h2 { + font-family: "Fraunces", serif; + font-size: clamp(2rem, 4vw, 2.8rem); + margin-bottom: 12px; +} + +.workflow-grid { + display: grid; + grid-template-columns: repeat(auto-fit, minmax(220px, 1fr)); + gap: 20px; +} + +.workflow-card { + background: #fff; + border-radius: 22px; + padding: 24px; + border: 1px solid rgba(16, 21, 24, 0.08); +} + +.workflow-card h3 { + margin: 18px 0 10px; +} + +.pipeline { + background: #fff; + border-radius: 20px; + padding: 20px; + border: 1px solid rgba(16, 21, 24, 0.08); + display: grid; + gap: 12px; +} + +.pipeline-label { + font-weight: 600; + font-size: 0.9rem; +} + +.pipeline-row { + display: flex; + align-items: center; + gap: 10px; + flex-wrap: wrap; + color: var(--ink-soft); +} + +.pipeline-dot { + width: 6px; + height: 6px; + border-radius: 50%; + background: var(--ink-soft); +} + +.pipeline-active { + color: var(--ink); + font-weight: 600; +} + +.badge { + width: 38px; + height: 38px; + border-radius: 50%; + background: var(--ink); + color: #fff; + display: inline-flex; + align-items: center; + justify-content: center; + font-weight: 600; +} + +.results { + padding: 80px 0; +} + +.results-head { + display: grid; + gap: 20px; + margin-bottom: 40px; +} + +.results-head h2 { + font-family: "Fraunces", serif; + font-size: clamp(2rem, 4vw, 3rem); + margin: 10px 0 12px; +} + +.results-meta { + display: grid; + grid-template-columns: repeat(auto-fit, minmax(220px, 1fr)); + gap: 16px; +} + +.meta-card { + background: #fff; + border-radius: 20px; + padding: 18px 20px; + border: 1px solid rgba(16, 21, 24, 0.08); + display: grid; + gap: 6px; + font-size: 0.9rem; + color: var(--ink-soft); +} + +.meta-card strong { + color: var(--ink); +} + +.results-grid { + display: grid; + grid-template-columns: repeat(auto-fit, minmax(260px, 1fr)); + gap: 22px; +} + +.result-card { + background: #fff; + border-radius: 26px; + padding: 22px; + border: 1px solid rgba(16, 21, 24, 0.08); + display: grid; + gap: 18px; + position: relative; + overflow: hidden; +} + +.result-card.fallback { + border-style: dashed; +} + +.result-card::after { + content: ""; + position: absolute; + inset: 0; + background: linear-gradient(130deg, rgba(224, 122, 63, 0.08), transparent 50%); + opacity: 0.7; + pointer-events: none; +} + +.result-header { + display: flex; + justify-content: space-between; + gap: 16px; + position: relative; + z-index: 1; +} + +.result-title { + font-weight: 600; + font-size: 1.1rem; +} + +.result-sub { + color: var(--ink-soft); + font-size: 0.9rem; +} + +.result-metrics { + display: grid; + grid-template-columns: repeat(2, minmax(0, 1fr)); + gap: 12px; + position: relative; + z-index: 1; +} + +.metric-card { + background: var(--paper-soft); + border-radius: 16px; + padding: 12px; + font-size: 0.85rem; +} + +.metric-card strong { + display: block; + font-size: 1.1rem; + color: var(--ink); +} + +.signal-bar { + height: 10px; + border-radius: 999px; + background: #f0e5d7; + overflow: hidden; + position: relative; +} + +.signal-bar span { + position: absolute; + inset: 0; + background: linear-gradient(90deg, var(--sea), var(--accent)); + width: 0%; +} + +.chip-row { + display: flex; + flex-wrap: wrap; + gap: 8px; + position: relative; + z-index: 1; +} + +.chip { + padding: 6px 12px; + background: rgba(16, 21, 24, 0.08); + border-radius: 999px; + font-size: 0.78rem; +} + +.evidence-section { + display: grid; + gap: 12px; + position: relative; + z-index: 1; +} + +.evidence-title { + font-weight: 600; + font-size: 0.95rem; +} + +.evidence-card { + background: #fdf7ee; + border-radius: 16px; + padding: 14px; + border: 1px solid rgba(16, 21, 24, 0.08); + display: grid; + gap: 10px; +} + +.evidence-header { + display: flex; + justify-content: space-between; + font-size: 0.9rem; + font-weight: 600; +} + +.evidence-tag { + background: rgba(31, 95, 99, 0.14); + color: var(--sea); + border-radius: 999px; + padding: 4px 10px; + font-size: 0.72rem; + font-weight: 600; + text-transform: uppercase; + letter-spacing: 0.08em; +} + +.evidence-path { + font-size: 0.78rem; + color: var(--ink-soft); +} + +.code-block { + background: #13181b; + color: #f6efe6; + border-radius: 12px; + padding: 12px; + font-family: "Space Grotesk", monospace; + font-size: 0.78rem; +} + +.code-line { + display: grid; + grid-template-columns: 40px 1fr; + gap: 8px; + padding: 2px 0; +} + +.code-line.highlight { + background: rgba(224, 122, 63, 0.18); + border-radius: 6px; + padding: 4px 6px; +} + +.line-no { + color: rgba(246, 239, 230, 0.6); + text-align: right; +} + +.line-text { + white-space: pre-wrap; + word-break: break-word; +} + +.evidence-empty { + background: rgba(16, 21, 24, 0.05); + border-radius: 14px; + padding: 14px; + font-size: 0.9rem; + color: var(--ink-soft); +} + +.cta-strip { + background: var(--ink); + color: #fff; + border-radius: calc(var(--radius) + 8px); + padding: 50px; + display: grid; + gap: 24px; + align-items: center; + margin-top: 40px; +} + +.cta-steps { + margin-top: 18px; + display: grid; + gap: 10px; + font-size: 0.95rem; + color: rgba(255, 255, 255, 0.75); +} + +.cta-steps code { + display: inline-flex; + align-items: center; + padding: 10px 14px; + border-radius: 12px; + background: rgba(255, 255, 255, 0.1); + color: #fff; + font-family: "Space Grotesk", monospace; + font-size: 0.9rem; +} + +.cta-steps a { + color: #fff; + text-decoration: underline; +} + +.cta-strip h2 { + font-family: "Fraunces", serif; + font-size: clamp(2rem, 4vw, 2.6rem); + margin: 0 0 12px; +} + +.cta-actions { + display: flex; + gap: 16px; + flex-wrap: wrap; +} + +.cta-strip .cta { + background: var(--accent); + color: #1a0f07; + box-shadow: none; +} + +.cta-strip .cta.ghost { + border-color: rgba(255, 255, 255, 0.4); + color: #fff; + background: transparent; +} + +.footer { + display: flex; + justify-content: space-between; + padding: 26px 7vw 40px; + font-size: 0.88rem; + color: var(--ink-soft); + flex-wrap: wrap; + gap: 12px; +} + +@media (max-width: 900px) { + .nav nav { + display: none; + } + + .strip, + .cta-strip { + padding: 32px; + } +} + +@media (max-width: 600px) { + .nav { + flex-wrap: wrap; + gap: 12px; + } + + .hero-actions, + .cta-actions { + flex-direction: column; + align-items: stretch; + } + + .results-grid { + grid-template-columns: 1fr; + } +} diff --git a/www/vercel.json b/www/vercel.json new file mode 100644 index 0000000..ea4a85f --- /dev/null +++ b/www/vercel.json @@ -0,0 +1,4 @@ +{ + "public": true, + "cleanUrls": true +}