diff --git a/ruff.toml b/ruff.toml index 1349d475e92..32ad1772915 100644 --- a/ruff.toml +++ b/ruff.toml @@ -51,6 +51,7 @@ select = [ "INP", "SLOT", "RSE", + "TID", "PD", "PGH", "TRY003", diff --git a/unittests/authorization/test_authorization.py b/unittests/authorization/test_authorization.py index 02401711525..726bfb544a8 100644 --- a/unittests/authorization/test_authorization.py +++ b/unittests/authorization/test_authorization.py @@ -35,8 +35,7 @@ Stub_Finding, Test, ) - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestAuthorization(DojoTestCase): diff --git a/unittests/authorization/test_authorization_decorators.py b/unittests/authorization/test_authorization_decorators.py index ea5d76eee8e..7e5b5d04a31 100644 --- a/unittests/authorization/test_authorization_decorators.py +++ b/unittests/authorization/test_authorization_decorators.py @@ -8,8 +8,7 @@ from dojo.authorization.authorization_decorators import user_is_authorized, user_is_configuration_authorized from dojo.authorization.roles_permissions import Permissions from dojo.models import Product_Type - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestAuthorizationDecorators(DojoTestCase): diff --git a/unittests/authorization/test_authorization_tags.py b/unittests/authorization/test_authorization_tags.py index 6a31ca56663..8b49c25a182 100644 --- a/unittests/authorization/test_authorization_tags.py +++ b/unittests/authorization/test_authorization_tags.py @@ -10,8 +10,7 @@ has_object_permission, user_has_configuration_permission_without_group, ) - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestAuthorizationTags(DojoTestCase): diff --git a/unittests/tools/test_acunetix_parser.py b/unittests/tools/test_acunetix_parser.py index cd11c874fba..eabe5e23223 100644 --- a/unittests/tools/test_acunetix_parser.py +++ b/unittests/tools/test_acunetix_parser.py @@ -3,8 +3,7 @@ from dojo.models import Test from dojo.tools.acunetix.parser import AcunetixParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestAcunetixParser(DojoTestCase): diff --git a/unittests/tools/test_anchore_engine_parser.py b/unittests/tools/test_anchore_engine_parser.py index 29946312a82..ee4f2ae5090 100644 --- a/unittests/tools/test_anchore_engine_parser.py +++ b/unittests/tools/test_anchore_engine_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.anchore_engine.parser import AnchoreEngineParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestAnchoreEngineParser(DojoTestCase): diff --git a/unittests/tools/test_anchore_enterprise_parser.py b/unittests/tools/test_anchore_enterprise_parser.py index 3ea2286a4cd..1d286d8a846 100644 --- a/unittests/tools/test_anchore_enterprise_parser.py +++ b/unittests/tools/test_anchore_enterprise_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.anchore_enterprise.parser import AnchoreEnterpriseParser, extract_vulnerability_id, search_filepath - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestAnchoreEnterpriseParser(DojoTestCase): diff --git a/unittests/tools/test_anchore_grype_parser.py b/unittests/tools/test_anchore_grype_parser.py index 0b41180de18..f20b9509135 100644 --- a/unittests/tools/test_anchore_grype_parser.py +++ b/unittests/tools/test_anchore_grype_parser.py @@ -1,7 +1,6 @@ from dojo.models import Finding, Test from dojo.tools.anchore_grype.parser import AnchoreGrypeParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestAnchoreGrypeParser(DojoTestCase): diff --git a/unittests/tools/test_anchorectl_policies_parser.py b/unittests/tools/test_anchorectl_policies_parser.py index 87968ea7928..0bb48d0521c 100644 --- a/unittests/tools/test_anchorectl_policies_parser.py +++ b/unittests/tools/test_anchorectl_policies_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.anchorectl_policies.parser import AnchoreCTLPoliciesParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestAnchoreCTLPoliciesParser(DojoTestCase): diff --git a/unittests/tools/test_anchorectl_vulns_parser.py b/unittests/tools/test_anchorectl_vulns_parser.py index 40295ec0271..384de7aba83 100644 --- a/unittests/tools/test_anchorectl_vulns_parser.py +++ b/unittests/tools/test_anchorectl_vulns_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.anchorectl_vulns.parser import AnchoreCTLVulnsParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestAnchoreCTLVulnsParser(DojoTestCase): diff --git a/unittests/tools/test_api_blackduck_parser.py b/unittests/tools/test_api_blackduck_parser.py index d97b301f13f..a8922ca99bc 100644 --- a/unittests/tools/test_api_blackduck_parser.py +++ b/unittests/tools/test_api_blackduck_parser.py @@ -1,8 +1,7 @@ from dojo.models import SEVERITIES, Test from dojo.tools.api_blackduck.parser import ApiBlackduckParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestApiBlackduckParser(DojoTestCase): diff --git a/unittests/tools/test_api_cobalt_importer.py b/unittests/tools/test_api_cobalt_importer.py index 9eb78e373bb..8361ac9b101 100644 --- a/unittests/tools/test_api_cobalt_importer.py +++ b/unittests/tools/test_api_cobalt_importer.py @@ -5,8 +5,7 @@ from dojo.models import Engagement, Product, Product_API_Scan_Configuration, Test, Tool_Configuration, Tool_Type from dojo.tools.api_cobalt.importer import CobaltApiImporter - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestCobaltApiImporter(DojoTestCase): diff --git a/unittests/tools/test_api_cobalt_parser.py b/unittests/tools/test_api_cobalt_parser.py index 956bce388a5..644dec0e5f6 100644 --- a/unittests/tools/test_api_cobalt_parser.py +++ b/unittests/tools/test_api_cobalt_parser.py @@ -3,8 +3,7 @@ from dojo.models import Test, Test_Type from dojo.tools.api_cobalt.parser import ApiCobaltParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestApiCobaltParser(DojoTestCase): diff --git a/unittests/tools/test_api_sonarqube_importer.py b/unittests/tools/test_api_sonarqube_importer.py index 44e29f011b6..0b30008c1c3 100644 --- a/unittests/tools/test_api_sonarqube_importer.py +++ b/unittests/tools/test_api_sonarqube_importer.py @@ -5,8 +5,7 @@ from dojo.models import Engagement, Product, Product_API_Scan_Configuration, Test from dojo.tools.api_sonarqube.importer import SonarQubeApiImporter - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path def dummy_product(self, *args, **kwargs): diff --git a/unittests/tools/test_api_sonarqube_parser.py b/unittests/tools/test_api_sonarqube_parser.py index dd8de04c3b9..ffb33b76ee9 100644 --- a/unittests/tools/test_api_sonarqube_parser.py +++ b/unittests/tools/test_api_sonarqube_parser.py @@ -11,8 +11,7 @@ Tool_Type, ) from dojo.tools.api_sonarqube.parser import ApiSonarQubeParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase def dummy_product(self, *args, **kwargs): diff --git a/unittests/tools/test_api_vulners_parser.py b/unittests/tools/test_api_vulners_parser.py index ea370389bae..bd2e4df2125 100644 --- a/unittests/tools/test_api_vulners_parser.py +++ b/unittests/tools/test_api_vulners_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.api_vulners.parser import ApiVulnersParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestApiVulnersParser(DojoTestCase): diff --git a/unittests/tools/test_appspider_parser.py b/unittests/tools/test_appspider_parser.py index 094ca3e01eb..0d94c4b719b 100644 --- a/unittests/tools/test_appspider_parser.py +++ b/unittests/tools/test_appspider_parser.py @@ -2,8 +2,7 @@ from dojo.models import Engagement, Finding, Product, Test from dojo.tools.appspider.parser import AppSpiderParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestAppSpiderParser(DojoTestCase): diff --git a/unittests/tools/test_aqua_parser.py b/unittests/tools/test_aqua_parser.py index 89f16334fa5..39191a7e3d1 100644 --- a/unittests/tools/test_aqua_parser.py +++ b/unittests/tools/test_aqua_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.aqua.parser import AquaParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestAquaParser(DojoTestCase): diff --git a/unittests/tools/test_arachni_parser.py b/unittests/tools/test_arachni_parser.py index ca28de74b4f..ca75a6ed432 100644 --- a/unittests/tools/test_arachni_parser.py +++ b/unittests/tools/test_arachni_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.arachni.parser import ArachniParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestArachniParser(DojoTestCase): diff --git a/unittests/tools/test_asff_parser.py b/unittests/tools/test_asff_parser.py index 666e7bf8e73..68c409c1669 100644 --- a/unittests/tools/test_asff_parser.py +++ b/unittests/tools/test_asff_parser.py @@ -4,8 +4,7 @@ from dojo.models import Endpoint, Test from dojo.tools.asff.parser import AsffParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path def sample_path(file_name): diff --git a/unittests/tools/test_auditjs_parser.py b/unittests/tools/test_auditjs_parser.py index 629a6c90127..789efc73d0a 100644 --- a/unittests/tools/test_auditjs_parser.py +++ b/unittests/tools/test_auditjs_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.auditjs.parser import AuditJSParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestAuditJSParser(DojoTestCase): diff --git a/unittests/tools/test_aws_prowler_parser.py b/unittests/tools/test_aws_prowler_parser.py index e4e1ee8392f..2c33d706bd0 100644 --- a/unittests/tools/test_aws_prowler_parser.py +++ b/unittests/tools/test_aws_prowler_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.aws_prowler.parser import AWSProwlerParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestAwsProwlerParser(DojoTestCase): diff --git a/unittests/tools/test_aws_prowler_v3_parser.py b/unittests/tools/test_aws_prowler_v3_parser.py index abbecc578ed..c92ff3f9226 100644 --- a/unittests/tools/test_aws_prowler_v3_parser.py +++ b/unittests/tools/test_aws_prowler_v3_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.aws_prowler_v3.parser import AWSProwlerV3Parser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestAwsProwlerV3Parser(DojoTestCase): diff --git a/unittests/tools/test_awssecurityhub_parser.py b/unittests/tools/test_awssecurityhub_parser.py index 3734f2e4405..7993b065a51 100644 --- a/unittests/tools/test_awssecurityhub_parser.py +++ b/unittests/tools/test_awssecurityhub_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.awssecurityhub.parser import AwsSecurityHubParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path def sample_path(file_name: str): diff --git a/unittests/tools/test_azure_security_center_recommendations_parser.py b/unittests/tools/test_azure_security_center_recommendations_parser.py index 5ce988dfed4..e5c9823b14c 100644 --- a/unittests/tools/test_azure_security_center_recommendations_parser.py +++ b/unittests/tools/test_azure_security_center_recommendations_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.azure_security_center_recommendations.parser import AzureSecurityCenterRecommendationsParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestAzureSecurityCenterRecommendationsParser(DojoTestCase): diff --git a/unittests/tools/test_bandit_parser.py b/unittests/tools/test_bandit_parser.py index f52a3187386..dc4a3f34c87 100644 --- a/unittests/tools/test_bandit_parser.py +++ b/unittests/tools/test_bandit_parser.py @@ -4,8 +4,7 @@ from dojo.models import Test from dojo.tools.bandit.parser import BanditParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestBanditParser(DojoTestCase): diff --git a/unittests/tools/test_blackduck_binary_analysis_parser.py b/unittests/tools/test_blackduck_binary_analysis_parser.py index 89d237c8727..29c41302948 100644 --- a/unittests/tools/test_blackduck_binary_analysis_parser.py +++ b/unittests/tools/test_blackduck_binary_analysis_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.blackduck_binary_analysis.parser import BlackduckBinaryAnalysisParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestBlackduckBinaryAnalysisParser(DojoTestCase): diff --git a/unittests/tools/test_blackduck_component_risk_parser.py b/unittests/tools/test_blackduck_component_risk_parser.py index 7ad8db62304..2a520c33aa5 100644 --- a/unittests/tools/test_blackduck_component_risk_parser.py +++ b/unittests/tools/test_blackduck_component_risk_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.blackduck_component_risk.parser import BlackduckComponentRiskParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestBlackduckComponentRiskParser(DojoTestCase): diff --git a/unittests/tools/test_blackduck_parser.py b/unittests/tools/test_blackduck_parser.py index 1eaacd157a7..96c0f2eac39 100644 --- a/unittests/tools/test_blackduck_parser.py +++ b/unittests/tools/test_blackduck_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.blackduck.parser import BlackduckParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestBlackduckHubParser(DojoTestCase): diff --git a/unittests/tools/test_brakeman_parser.py b/unittests/tools/test_brakeman_parser.py index c8e3f195b6e..0c8e4a43c8c 100644 --- a/unittests/tools/test_brakeman_parser.py +++ b/unittests/tools/test_brakeman_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.brakeman.parser import BrakemanParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestBrakemanParser(DojoTestCase): diff --git a/unittests/tools/test_bugcrowd_parser.py b/unittests/tools/test_bugcrowd_parser.py index f21451e7c23..dc39110fb9d 100644 --- a/unittests/tools/test_bugcrowd_parser.py +++ b/unittests/tools/test_bugcrowd_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.bugcrowd.parser import BugCrowdParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestBugCrowdParser(DojoTestCase): diff --git a/unittests/tools/test_bundler_audit_parser.py b/unittests/tools/test_bundler_audit_parser.py index 612f48007e3..b08834c38b0 100644 --- a/unittests/tools/test_bundler_audit_parser.py +++ b/unittests/tools/test_bundler_audit_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.bundler_audit.parser import BundlerAuditParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestBundlerAuditParser(DojoTestCase): diff --git a/unittests/tools/test_burp_api_parser.py b/unittests/tools/test_burp_api_parser.py index 3217261faa5..bbd36e634a3 100644 --- a/unittests/tools/test_burp_api_parser.py +++ b/unittests/tools/test_burp_api_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.burp_api.parser import BurpApiParser, convert_confidence, convert_severity - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestParser(DojoTestCase): diff --git a/unittests/tools/test_burp_dastardly_parser.py b/unittests/tools/test_burp_dastardly_parser.py index d7e16b48aba..3c17bcb0914 100644 --- a/unittests/tools/test_burp_dastardly_parser.py +++ b/unittests/tools/test_burp_dastardly_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.burp_dastardly.parser import BurpDastardlyParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestBurpParser(DojoTestCase): diff --git a/unittests/tools/test_burp_enterprise_parser.py b/unittests/tools/test_burp_enterprise_parser.py index 0aeb7c03020..cbbdec18ac7 100644 --- a/unittests/tools/test_burp_enterprise_parser.py +++ b/unittests/tools/test_burp_enterprise_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.burp_enterprise.parser import BurpEnterpriseParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestBurpEnterpriseParser(DojoTestCase): diff --git a/unittests/tools/test_burp_graphql_parser.py b/unittests/tools/test_burp_graphql_parser.py index cbc1ca8d5af..1574d4f3e09 100644 --- a/unittests/tools/test_burp_graphql_parser.py +++ b/unittests/tools/test_burp_graphql_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.burp_graphql.parser import BurpGraphQLParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestBurpGraphQLParser(DojoTestCase): diff --git a/unittests/tools/test_burp_parser.py b/unittests/tools/test_burp_parser.py index f29aea11adf..12aad2405a1 100644 --- a/unittests/tools/test_burp_parser.py +++ b/unittests/tools/test_burp_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.burp.parser import BurpParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestBurpParser(DojoTestCase): diff --git a/unittests/tools/test_cargo_audit_parser.py b/unittests/tools/test_cargo_audit_parser.py index 5a1bb6aceb9..c1f3c622917 100644 --- a/unittests/tools/test_cargo_audit_parser.py +++ b/unittests/tools/test_cargo_audit_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.cargo_audit.parser import CargoAuditParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestCargoAuditParser(DojoTestCase): diff --git a/unittests/tools/test_checkmarx_one_parser.py b/unittests/tools/test_checkmarx_one_parser.py index 74a112a9ec9..bc234f8e7bb 100644 --- a/unittests/tools/test_checkmarx_one_parser.py +++ b/unittests/tools/test_checkmarx_one_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.checkmarx_one.parser import CheckmarxOneParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestCheckmarxOneParser(DojoTestCase): diff --git a/unittests/tools/test_checkmarx_osa_parser.py b/unittests/tools/test_checkmarx_osa_parser.py index afefb968217..bfe1590c775 100644 --- a/unittests/tools/test_checkmarx_osa_parser.py +++ b/unittests/tools/test_checkmarx_osa_parser.py @@ -2,8 +2,7 @@ from dojo.models import Engagement, Product, Test from dojo.tools.checkmarx_osa.parser import CheckmarxOsaParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestCheckmarxOsaParser(DojoTestCase): diff --git a/unittests/tools/test_checkmarx_parser.py b/unittests/tools/test_checkmarx_parser.py index 8fb37eff9bc..88e5cc965b0 100644 --- a/unittests/tools/test_checkmarx_parser.py +++ b/unittests/tools/test_checkmarx_parser.py @@ -3,8 +3,7 @@ from dojo.models import Engagement, Product, Test from dojo.tools.checkmarx.parser import CheckmarxParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestCheckmarxParser(DojoTestCase): diff --git a/unittests/tools/test_checkov_parser.py b/unittests/tools/test_checkov_parser.py index ef9f67dc1ce..b626fc952e7 100644 --- a/unittests/tools/test_checkov_parser.py +++ b/unittests/tools/test_checkov_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.checkov.parser import CheckovParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestCheckovParser(DojoTestCase): diff --git a/unittests/tools/test_chefinspect_parser.py b/unittests/tools/test_chefinspect_parser.py index 94550202573..d979b4b3137 100644 --- a/unittests/tools/test_chefinspect_parser.py +++ b/unittests/tools/test_chefinspect_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.chefinspect.parser import ChefInspectParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestChefInspectParser(DojoTestCase): diff --git a/unittests/tools/test_clair_parser.py b/unittests/tools/test_clair_parser.py index 745b92003db..6ecdbfcd59c 100644 --- a/unittests/tools/test_clair_parser.py +++ b/unittests/tools/test_clair_parser.py @@ -1,6 +1,5 @@ from dojo.tools.clair.parser import ClairParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestClairParser(DojoTestCase): diff --git a/unittests/tools/test_cloudsploit_parser.py b/unittests/tools/test_cloudsploit_parser.py index a054848a1bb..0e1564390c2 100644 --- a/unittests/tools/test_cloudsploit_parser.py +++ b/unittests/tools/test_cloudsploit_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.cloudsploit.parser import CloudsploitParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestCloudsploitParser(DojoTestCase): diff --git a/unittests/tools/test_cobalt_parser.py b/unittests/tools/test_cobalt_parser.py index d3bca067c18..f8f3f908155 100644 --- a/unittests/tools/test_cobalt_parser.py +++ b/unittests/tools/test_cobalt_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.cobalt.parser import CobaltParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestCobaltParser(DojoTestCase): diff --git a/unittests/tools/test_codechecker_parser.py b/unittests/tools/test_codechecker_parser.py index fb118215c78..8c6d9e6cc6f 100644 --- a/unittests/tools/test_codechecker_parser.py +++ b/unittests/tools/test_codechecker_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.codechecker.parser import CodeCheckerParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestCodeCheckerParser(DojoTestCase): diff --git a/unittests/tools/test_contrast_parser.py b/unittests/tools/test_contrast_parser.py index 70821628b44..2d48445cd5c 100644 --- a/unittests/tools/test_contrast_parser.py +++ b/unittests/tools/test_contrast_parser.py @@ -2,8 +2,7 @@ from dojo.models import Engagement, Product, Test from dojo.tools.contrast.parser import ContrastParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestContrastParser(DojoTestCase): diff --git a/unittests/tools/test_coverity_api_parser.py b/unittests/tools/test_coverity_api_parser.py index 8a480a230d6..fd1a2684204 100644 --- a/unittests/tools/test_coverity_api_parser.py +++ b/unittests/tools/test_coverity_api_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.coverity_api.parser import CoverityApiParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestZapParser(DojoTestCase): diff --git a/unittests/tools/test_crashtest_security_parser.py b/unittests/tools/test_crashtest_security_parser.py index da05803f974..2eaa5211cd2 100644 --- a/unittests/tools/test_crashtest_security_parser.py +++ b/unittests/tools/test_crashtest_security_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.crashtest_security.parser import CrashtestSecurityParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestCrashtestSecurityParser(DojoTestCase): diff --git a/unittests/tools/test_cred_scan_parser.py b/unittests/tools/test_cred_scan_parser.py index c8aebcbdcac..af49941f4db 100644 --- a/unittests/tools/test_cred_scan_parser.py +++ b/unittests/tools/test_cred_scan_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.cred_scan.parser import CredScanParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestCredScanParser(DojoTestCase): diff --git a/unittests/tools/test_crunch42_parser.py b/unittests/tools/test_crunch42_parser.py index 3f203bd3c53..57cab2f32ea 100644 --- a/unittests/tools/test_crunch42_parser.py +++ b/unittests/tools/test_crunch42_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.crunch42.parser import Crunch42Parser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestCrunch42Parser(DojoTestCase): diff --git a/unittests/tools/test_cyclonedx_parser.py b/unittests/tools/test_cyclonedx_parser.py index 5aa5cd218b2..16a346ce16b 100644 --- a/unittests/tools/test_cyclonedx_parser.py +++ b/unittests/tools/test_cyclonedx_parser.py @@ -2,8 +2,7 @@ from dojo.models import Finding, Test from dojo.tools.cyclonedx.parser import CycloneDXParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestCyclonedxParser(DojoTestCase): diff --git a/unittests/tools/test_dawnscanner_parser.py b/unittests/tools/test_dawnscanner_parser.py index f0833b61fd0..62ccc11c443 100644 --- a/unittests/tools/test_dawnscanner_parser.py +++ b/unittests/tools/test_dawnscanner_parser.py @@ -3,8 +3,7 @@ from dojo.models import Test from dojo.tools.dawnscanner.parser import DawnScannerParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestDawnScannerParser(DojoTestCase): diff --git a/unittests/tools/test_deepfence_threatmapper_parser.py b/unittests/tools/test_deepfence_threatmapper_parser.py index 2dc584b2259..8e899a5f3af 100644 --- a/unittests/tools/test_deepfence_threatmapper_parser.py +++ b/unittests/tools/test_deepfence_threatmapper_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.deepfence_threatmapper.parser import DeepfenceThreatmapperParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestDeepfenceThreatmapperParser(DojoTestCase): diff --git a/unittests/tools/test_dependency_check_parser.py b/unittests/tools/test_dependency_check_parser.py index c6a26d1e780..0bf78406f45 100644 --- a/unittests/tools/test_dependency_check_parser.py +++ b/unittests/tools/test_dependency_check_parser.py @@ -5,8 +5,7 @@ from dojo.models import Test from dojo.tools.dependency_check.parser import DependencyCheckParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestFile: diff --git a/unittests/tools/test_dependency_track_parser.py b/unittests/tools/test_dependency_track_parser.py index f2783229d91..41fb2591fa1 100644 --- a/unittests/tools/test_dependency_track_parser.py +++ b/unittests/tools/test_dependency_track_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.dependency_track.parser import DependencyTrackParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestDependencyTrackParser(DojoTestCase): diff --git a/unittests/tools/test_detect_secrets_parser.py b/unittests/tools/test_detect_secrets_parser.py index 0c11f06b8f1..d403cf7af71 100644 --- a/unittests/tools/test_detect_secrets_parser.py +++ b/unittests/tools/test_detect_secrets_parser.py @@ -4,8 +4,7 @@ from dojo.models import Test from dojo.tools.detect_secrets.parser import DetectSecretsParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestDetectSecretsParser(DojoTestCase): diff --git a/unittests/tools/test_dockerbench_parser.py b/unittests/tools/test_dockerbench_parser.py index 6a52066172e..8a2ec6137de 100644 --- a/unittests/tools/test_dockerbench_parser.py +++ b/unittests/tools/test_dockerbench_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.dockerbench.parser import DockerBenchParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestDockerBenchParser(DojoTestCase): diff --git a/unittests/tools/test_dockle_parser.py b/unittests/tools/test_dockle_parser.py index 5baed6455cf..1ecd8b2a7be 100644 --- a/unittests/tools/test_dockle_parser.py +++ b/unittests/tools/test_dockle_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.dockle.parser import DockleParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestDockleParser(DojoTestCase): diff --git a/unittests/tools/test_drheader_parser.py b/unittests/tools/test_drheader_parser.py index 9ae187497cc..ccda65e2864 100644 --- a/unittests/tools/test_drheader_parser.py +++ b/unittests/tools/test_drheader_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.drheader.parser import DrHeaderParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestDrHeaderParser(DojoTestCase): diff --git a/unittests/tools/test_dsop_parser.py b/unittests/tools/test_dsop_parser.py index d4ffd6ff5fd..e3a1b8d9848 100644 --- a/unittests/tools/test_dsop_parser.py +++ b/unittests/tools/test_dsop_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.dsop.parser import DsopParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestDsopParser(DojoTestCase): diff --git a/unittests/tools/test_eslint_parser.py b/unittests/tools/test_eslint_parser.py index f04d4464968..02668608909 100644 --- a/unittests/tools/test_eslint_parser.py +++ b/unittests/tools/test_eslint_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.eslint.parser import ESLintParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestESLintParser(DojoTestCase): diff --git a/unittests/tools/test_fortify_parser.py b/unittests/tools/test_fortify_parser.py index 52140f66a51..c65531fcf55 100644 --- a/unittests/tools/test_fortify_parser.py +++ b/unittests/tools/test_fortify_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.fortify.parser import FortifyParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestFortifyParser(DojoTestCase): diff --git a/unittests/tools/test_gcloud_artifact_scan_parser.py b/unittests/tools/test_gcloud_artifact_scan_parser.py index 762fbbb3b92..c581d9f8f6d 100644 --- a/unittests/tools/test_gcloud_artifact_scan_parser.py +++ b/unittests/tools/test_gcloud_artifact_scan_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.gcloud_artifact_scan.parser import GCloudArtifactScanParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestGCloudArtifactScanParser(DojoTestCase): diff --git a/unittests/tools/test_generic_parser.py b/unittests/tools/test_generic_parser.py index 5951f9a413e..f8a3f467a7e 100644 --- a/unittests/tools/test_generic_parser.py +++ b/unittests/tools/test_generic_parser.py @@ -2,8 +2,7 @@ from dojo.models import Engagement, Finding, Product, Test from dojo.tools.generic.parser import GenericParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestFile: diff --git a/unittests/tools/test_ggshield_parser.py b/unittests/tools/test_ggshield_parser.py index c95a70b8d03..e4163900f1d 100644 --- a/unittests/tools/test_ggshield_parser.py +++ b/unittests/tools/test_ggshield_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.ggshield.parser import GgshieldParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestGgshieldParser(DojoTestCase): diff --git a/unittests/tools/test_github_vulnerability_parser.py b/unittests/tools/test_github_vulnerability_parser.py index cff39566757..857d665ebfc 100644 --- a/unittests/tools/test_github_vulnerability_parser.py +++ b/unittests/tools/test_github_vulnerability_parser.py @@ -4,8 +4,7 @@ from dojo.models import Test from dojo.tools.github_vulnerability.parser import GithubVulnerabilityParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestGithubVulnerabilityParser(DojoTestCase): diff --git a/unittests/tools/test_gitlab_api_fuzzing_parser.py b/unittests/tools/test_gitlab_api_fuzzing_parser.py index 33698d5d4a8..2948134d72d 100644 --- a/unittests/tools/test_gitlab_api_fuzzing_parser.py +++ b/unittests/tools/test_gitlab_api_fuzzing_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.gitlab_api_fuzzing.parser import GitlabAPIFuzzingParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestGitlabAPIFuzzingParser(DojoTestCase): diff --git a/unittests/tools/test_gitlab_container_scan_parser.py b/unittests/tools/test_gitlab_container_scan_parser.py index 8aaaca7f18c..e4da366286e 100644 --- a/unittests/tools/test_gitlab_container_scan_parser.py +++ b/unittests/tools/test_gitlab_container_scan_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.gitlab_container_scan.parser import GitlabContainerScanParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestGitlabContainerScanParser(DojoTestCase): diff --git a/unittests/tools/test_gitlab_dast_parser.py b/unittests/tools/test_gitlab_dast_parser.py index 7d778adc40b..4e6cc5d41cc 100644 --- a/unittests/tools/test_gitlab_dast_parser.py +++ b/unittests/tools/test_gitlab_dast_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.gitlab_dast.parser import GitlabDastParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestGitlabDastParser(DojoTestCase): diff --git a/unittests/tools/test_gitlab_dep_scan_parser.py b/unittests/tools/test_gitlab_dep_scan_parser.py index 76014384903..a31b98051fa 100644 --- a/unittests/tools/test_gitlab_dep_scan_parser.py +++ b/unittests/tools/test_gitlab_dep_scan_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.gitlab_dep_scan.parser import GitlabDepScanParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestGitlabDepScanParser(DojoTestCase): diff --git a/unittests/tools/test_gitlab_sast_parser.py b/unittests/tools/test_gitlab_sast_parser.py index b0acbe34217..16e9ef4ad90 100644 --- a/unittests/tools/test_gitlab_sast_parser.py +++ b/unittests/tools/test_gitlab_sast_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.gitlab_sast.parser import GitlabSastParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestGitlabSastParser(DojoTestCase): diff --git a/unittests/tools/test_gitlab_secret_detection_report_parser.py b/unittests/tools/test_gitlab_secret_detection_report_parser.py index 4c1d60922db..32747f7b88a 100644 --- a/unittests/tools/test_gitlab_secret_detection_report_parser.py +++ b/unittests/tools/test_gitlab_secret_detection_report_parser.py @@ -4,8 +4,7 @@ from dojo.tools.gitlab_secret_detection_report.parser import ( GitlabSecretDetectionReportParser, ) - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestGitlabSecretDetectionReportParser(DojoTestCase): diff --git a/unittests/tools/test_gitleaks_parser.py b/unittests/tools/test_gitleaks_parser.py index f3ba72907b1..b7127776969 100644 --- a/unittests/tools/test_gitleaks_parser.py +++ b/unittests/tools/test_gitleaks_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.gitleaks.parser import GitleaksParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestGitleaksParser(DojoTestCase): diff --git a/unittests/tools/test_gosec_parser.py b/unittests/tools/test_gosec_parser.py index a4274301da0..53c79a71ada 100644 --- a/unittests/tools/test_gosec_parser.py +++ b/unittests/tools/test_gosec_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.gosec.parser import GosecParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestGosecParser(DojoTestCase): diff --git a/unittests/tools/test_h1_parser.py b/unittests/tools/test_h1_parser.py index d216c0498eb..079404cd220 100644 --- a/unittests/tools/test_h1_parser.py +++ b/unittests/tools/test_h1_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.h1.parser import H1Parser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestHackerOneParser(DojoTestCase): diff --git a/unittests/tools/test_hadolint_parser.py b/unittests/tools/test_hadolint_parser.py index 48cafebb9d5..d19ed046b74 100644 --- a/unittests/tools/test_hadolint_parser.py +++ b/unittests/tools/test_hadolint_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.hadolint.parser import HadolintParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TesthadolintParser(DojoTestCase): diff --git a/unittests/tools/test_harbor_vulnerability_parser.py b/unittests/tools/test_harbor_vulnerability_parser.py index 6a947d2d841..14994db1fd9 100644 --- a/unittests/tools/test_harbor_vulnerability_parser.py +++ b/unittests/tools/test_harbor_vulnerability_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.harbor_vulnerability.parser import HarborVulnerabilityParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestHarborVulnerabilityParser(DojoTestCase): diff --git a/unittests/tools/test_hcl_appscan_parser.py b/unittests/tools/test_hcl_appscan_parser.py index ee33da0046b..5539260fa7a 100644 --- a/unittests/tools/test_hcl_appscan_parser.py +++ b/unittests/tools/test_hcl_appscan_parser.py @@ -1,6 +1,5 @@ from dojo.tools.hcl_appscan.parser import HCLAppScanParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestHCLAppScanParser(DojoTestCase): diff --git a/unittests/tools/test_horusec_parser.py b/unittests/tools/test_horusec_parser.py index 308738f7792..5353acdd793 100644 --- a/unittests/tools/test_horusec_parser.py +++ b/unittests/tools/test_horusec_parser.py @@ -3,8 +3,7 @@ from dojo.models import Test from dojo.tools.horusec.parser import HorusecParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestHorusecParser(DojoTestCase): diff --git a/unittests/tools/test_huskyci_parser.py b/unittests/tools/test_huskyci_parser.py index 76aad5a15c7..d0b76d7313d 100644 --- a/unittests/tools/test_huskyci_parser.py +++ b/unittests/tools/test_huskyci_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.huskyci.parser import HuskyCIParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestHuskyCIParser(DojoTestCase): diff --git a/unittests/tools/test_ibm_app_parser.py b/unittests/tools/test_ibm_app_parser.py index 6755d294c02..cc58e1b0145 100644 --- a/unittests/tools/test_ibm_app_parser.py +++ b/unittests/tools/test_ibm_app_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.ibm_app.parser import IbmAppParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestIbmAppParser(DojoTestCase): diff --git a/unittests/tools/test_immuniweb_parser.py b/unittests/tools/test_immuniweb_parser.py index ed79494c675..97de358c917 100644 --- a/unittests/tools/test_immuniweb_parser.py +++ b/unittests/tools/test_immuniweb_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.immuniweb.parser import ImmuniwebParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestImmuniwebParser(DojoTestCase): diff --git a/unittests/tools/test_intsights_parser.py b/unittests/tools/test_intsights_parser.py index 7afd0e33ddb..79f367cfaf2 100644 --- a/unittests/tools/test_intsights_parser.py +++ b/unittests/tools/test_intsights_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.intsights.parser import IntSightsParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestIntSightsParser(DojoTestCase): diff --git a/unittests/tools/test_jfrog_xray_api_summary_artifact_parser.py b/unittests/tools/test_jfrog_xray_api_summary_artifact_parser.py index d191ca7b436..615cad2595e 100644 --- a/unittests/tools/test_jfrog_xray_api_summary_artifact_parser.py +++ b/unittests/tools/test_jfrog_xray_api_summary_artifact_parser.py @@ -4,8 +4,7 @@ from dojo.tools.jfrog_xray_api_summary_artifact.parser import ( JFrogXrayApiSummaryArtifactParser, ) - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestJFrogXrayApiSummaryArtifactParser(DojoTestCase): diff --git a/unittests/tools/test_jfrog_xray_on_demand_binary_scan_parser.py b/unittests/tools/test_jfrog_xray_on_demand_binary_scan_parser.py index 8109d7c48a1..b88bc87d23d 100644 --- a/unittests/tools/test_jfrog_xray_on_demand_binary_scan_parser.py +++ b/unittests/tools/test_jfrog_xray_on_demand_binary_scan_parser.py @@ -4,8 +4,7 @@ clean_title, get_component_name_version, ) - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestJFrogXrayOnDemandBinaryScanParser(DojoTestCase): diff --git a/unittests/tools/test_jfrog_xray_unified_parser.py b/unittests/tools/test_jfrog_xray_unified_parser.py index 9b8465e89ab..914d3fb0731 100644 --- a/unittests/tools/test_jfrog_xray_unified_parser.py +++ b/unittests/tools/test_jfrog_xray_unified_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.jfrog_xray_unified.parser import JFrogXrayUnifiedParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestJFrogXrayUnifiedParser(DojoTestCase): diff --git a/unittests/tools/test_jfrogxray_parser.py b/unittests/tools/test_jfrogxray_parser.py index d48742b9ff1..267ebeed739 100644 --- a/unittests/tools/test_jfrogxray_parser.py +++ b/unittests/tools/test_jfrogxray_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.jfrogxray.parser import JFrogXrayParser, decode_cwe_number - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestJfrogJFrogXrayParser(DojoTestCase): diff --git a/unittests/tools/test_kics_parser.py b/unittests/tools/test_kics_parser.py index 3e814dc87f8..9d3f064dcb0 100644 --- a/unittests/tools/test_kics_parser.py +++ b/unittests/tools/test_kics_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.kics.parser import KICSParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestKICSParser(DojoTestCase): diff --git a/unittests/tools/test_kiuwan_parser.py b/unittests/tools/test_kiuwan_parser.py index 0d8a4587198..f3c71124b45 100644 --- a/unittests/tools/test_kiuwan_parser.py +++ b/unittests/tools/test_kiuwan_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.kiuwan.parser import KiuwanParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestKiuwanParser(DojoTestCase): diff --git a/unittests/tools/test_kubeaudit_parser.py b/unittests/tools/test_kubeaudit_parser.py index 65b52378a25..1ec26a57292 100644 --- a/unittests/tools/test_kubeaudit_parser.py +++ b/unittests/tools/test_kubeaudit_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.kubeaudit.parser import KubeAuditParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestKubeAuditParser(DojoTestCase): diff --git a/unittests/tools/test_kubebench_parser.py b/unittests/tools/test_kubebench_parser.py index e0c7b6181ac..601db2707db 100644 --- a/unittests/tools/test_kubebench_parser.py +++ b/unittests/tools/test_kubebench_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.kubebench.parser import KubeBenchParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestKubeBenchParser(DojoTestCase): diff --git a/unittests/tools/test_kubescape_parser.py b/unittests/tools/test_kubescape_parser.py index c68cb2f1f7b..6437b705ef0 100644 --- a/unittests/tools/test_kubescape_parser.py +++ b/unittests/tools/test_kubescape_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.kubescape.parser import KubescapeParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestKubescapeParser(DojoTestCase): diff --git a/unittests/tools/test_mend_parser.py b/unittests/tools/test_mend_parser.py index d30a35752a3..8deaf6f2be8 100644 --- a/unittests/tools/test_mend_parser.py +++ b/unittests/tools/test_mend_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.mend.parser import MendParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestMendParser(DojoTestCase): diff --git a/unittests/tools/test_meterian_parser.py b/unittests/tools/test_meterian_parser.py index 728c669020b..d02b877aba8 100644 --- a/unittests/tools/test_meterian_parser.py +++ b/unittests/tools/test_meterian_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.meterian.parser import MeterianParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestMeterianParser(DojoTestCase): diff --git a/unittests/tools/test_microfocus_webinspect_parser.py b/unittests/tools/test_microfocus_webinspect_parser.py index b44678cb4de..0d2dd131c17 100644 --- a/unittests/tools/test_microfocus_webinspect_parser.py +++ b/unittests/tools/test_microfocus_webinspect_parser.py @@ -1,7 +1,6 @@ from dojo.models import Engagement, Product, Test from dojo.tools.microfocus_webinspect.parser import MicrofocusWebinspectParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestMicrofocusWebinspectParser(DojoTestCase): diff --git a/unittests/tools/test_mobsf_parser.py b/unittests/tools/test_mobsf_parser.py index e5eb2a48e01..2cd4ed7363c 100644 --- a/unittests/tools/test_mobsf_parser.py +++ b/unittests/tools/test_mobsf_parser.py @@ -1,7 +1,6 @@ from dojo.models import Engagement, Product, Test from dojo.tools.mobsf.parser import MobSFParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestMobSFParser(DojoTestCase): diff --git a/unittests/tools/test_mobsfscan_parser.py b/unittests/tools/test_mobsfscan_parser.py index 038bc090917..c0822bbf79c 100644 --- a/unittests/tools/test_mobsfscan_parser.py +++ b/unittests/tools/test_mobsfscan_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.mobsfscan.parser import MobsfscanParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestMobsfscanParser(DojoTestCase): diff --git a/unittests/tools/test_mozilla_observatory_parser.py b/unittests/tools/test_mozilla_observatory_parser.py index 147eff5f2b9..a84bc8c122e 100644 --- a/unittests/tools/test_mozilla_observatory_parser.py +++ b/unittests/tools/test_mozilla_observatory_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.mozilla_observatory.parser import MozillaObservatoryParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestMozillaObservatoryParser(DojoTestCase): diff --git a/unittests/tools/test_ms_defender_parser.py b/unittests/tools/test_ms_defender_parser.py index 1f8f73ee3fa..9d22621096d 100644 --- a/unittests/tools/test_ms_defender_parser.py +++ b/unittests/tools/test_ms_defender_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.ms_defender.parser import MSDefenderParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestMSDefenderParser(DojoTestCase): diff --git a/unittests/tools/test_nancy_parser.py b/unittests/tools/test_nancy_parser.py index 5918f12ce92..39baa592974 100644 --- a/unittests/tools/test_nancy_parser.py +++ b/unittests/tools/test_nancy_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.nancy.parser import NancyParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestNancyParser(DojoTestCase): diff --git a/unittests/tools/test_netsparker_parser.py b/unittests/tools/test_netsparker_parser.py index c3c3f33604b..0dbc95ff4bd 100644 --- a/unittests/tools/test_netsparker_parser.py +++ b/unittests/tools/test_netsparker_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.netsparker.parser import NetsparkerParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestNetsparkerParser(DojoTestCase): diff --git a/unittests/tools/test_neuvector_compliance_parser.py b/unittests/tools/test_neuvector_compliance_parser.py index 0d41a19a992..30de36ea32e 100644 --- a/unittests/tools/test_neuvector_compliance_parser.py +++ b/unittests/tools/test_neuvector_compliance_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.neuvector_compliance.parser import NeuVectorComplianceParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestNeuVectorComplianceParser(DojoTestCase): diff --git a/unittests/tools/test_neuvector_parser.py b/unittests/tools/test_neuvector_parser.py index ecb2faba989..c2bdd07af76 100644 --- a/unittests/tools/test_neuvector_parser.py +++ b/unittests/tools/test_neuvector_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.neuvector.parser import NeuVectorParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestNeuVectorParser(DojoTestCase): diff --git a/unittests/tools/test_nexpose_parser.py b/unittests/tools/test_nexpose_parser.py index 7b5afc112e4..e53e90ce0e3 100644 --- a/unittests/tools/test_nexpose_parser.py +++ b/unittests/tools/test_nexpose_parser.py @@ -4,8 +4,7 @@ from dojo.models import Engagement, Product, Test from dojo.tools.nexpose.parser import NexposeParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestNexposeParser(DojoTestCase): diff --git a/unittests/tools/test_nikto_parser.py b/unittests/tools/test_nikto_parser.py index 9524fab5495..290a3a8a371 100644 --- a/unittests/tools/test_nikto_parser.py +++ b/unittests/tools/test_nikto_parser.py @@ -1,7 +1,6 @@ from dojo.models import Engagement, Product, Test from dojo.tools.nikto.parser import NiktoParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestNiktoParser(DojoTestCase): diff --git a/unittests/tools/test_nmap_parser.py b/unittests/tools/test_nmap_parser.py index a78474d89a9..fa5efd00f82 100644 --- a/unittests/tools/test_nmap_parser.py +++ b/unittests/tools/test_nmap_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.nmap.parser import NmapParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestNmapParser(DojoTestCase): diff --git a/unittests/tools/test_npm_audit_7_plus_parser.py b/unittests/tools/test_npm_audit_7_plus_parser.py index 1c3c888edfe..e551c5d77b0 100644 --- a/unittests/tools/test_npm_audit_7_plus_parser.py +++ b/unittests/tools/test_npm_audit_7_plus_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.npm_audit_7_plus.parser import NpmAudit7PlusParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestNpmAudit7PlusParser(DojoTestCase): diff --git a/unittests/tools/test_npm_audit_parser.py b/unittests/tools/test_npm_audit_parser.py index fac2473b51a..0793f0cfd47 100644 --- a/unittests/tools/test_npm_audit_parser.py +++ b/unittests/tools/test_npm_audit_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.npm_audit.parser import NpmAuditParser, censor_path_hashes - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestNpmAuditParser(DojoTestCase): diff --git a/unittests/tools/test_nsp_parser.py b/unittests/tools/test_nsp_parser.py index 09016813439..571adb41cdb 100644 --- a/unittests/tools/test_nsp_parser.py +++ b/unittests/tools/test_nsp_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.nsp.parser import NspParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestNspParser(DojoTestCase): diff --git a/unittests/tools/test_nuclei_parser.py b/unittests/tools/test_nuclei_parser.py index 2ffde1fb02d..131694523ea 100644 --- a/unittests/tools/test_nuclei_parser.py +++ b/unittests/tools/test_nuclei_parser.py @@ -4,8 +4,7 @@ from dojo.models import Test from dojo.tools.nuclei.parser import NucleiParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestNucleiParser(DojoTestCase): diff --git a/unittests/tools/test_openscap_parser.py b/unittests/tools/test_openscap_parser.py index 5e765b6986a..2fd718a1eef 100644 --- a/unittests/tools/test_openscap_parser.py +++ b/unittests/tools/test_openscap_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.openscap.parser import OpenscapParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestOpenscapParser(DojoTestCase): diff --git a/unittests/tools/test_openvas_parser.py b/unittests/tools/test_openvas_parser.py index edefaac12fe..d7906896e35 100644 --- a/unittests/tools/test_openvas_parser.py +++ b/unittests/tools/test_openvas_parser.py @@ -1,7 +1,6 @@ from dojo.models import Engagement, Product, Test from dojo.tools.openvas.parser import OpenVASParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestOpenVASParser(DojoTestCase): diff --git a/unittests/tools/test_ort_parser.py b/unittests/tools/test_ort_parser.py index 823c6117742..f523d356263 100644 --- a/unittests/tools/test_ort_parser.py +++ b/unittests/tools/test_ort_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.ort.parser import OrtParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestOrtParser(DojoTestCase): diff --git a/unittests/tools/test_ossindex_devaudit_parser.py b/unittests/tools/test_ossindex_devaudit_parser.py index e6eb38f4de3..e617654a203 100644 --- a/unittests/tools/test_ossindex_devaudit_parser.py +++ b/unittests/tools/test_ossindex_devaudit_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.ossindex_devaudit.parser import OssIndexDevauditParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestOssIndexDevauditParser(DojoTestCase): diff --git a/unittests/tools/test_osv_scanner_parser.py b/unittests/tools/test_osv_scanner_parser.py index 46ba8077dd6..794d429bd03 100644 --- a/unittests/tools/test_osv_scanner_parser.py +++ b/unittests/tools/test_osv_scanner_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.osv_scanner.parser import OSVScannerParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestOSVScannerParser(DojoTestCase): diff --git a/unittests/tools/test_outpost24_parser.py b/unittests/tools/test_outpost24_parser.py index 1e8ca61b91c..39e44d82203 100644 --- a/unittests/tools/test_outpost24_parser.py +++ b/unittests/tools/test_outpost24_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.outpost24.parser import Outpost24Parser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestOutpost24Parser(DojoTestCase): diff --git a/unittests/tools/test_php_security_audit_v2_parser.py b/unittests/tools/test_php_security_audit_v2_parser.py index e684fabcc9b..c8d4fd2091b 100644 --- a/unittests/tools/test_php_security_audit_v2_parser.py +++ b/unittests/tools/test_php_security_audit_v2_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.php_security_audit_v2.parser import PhpSecurityAuditV2Parser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestPhpSecurityAuditV2ParserParser(DojoTestCase): diff --git a/unittests/tools/test_php_symfony_security_check_parser.py b/unittests/tools/test_php_symfony_security_check_parser.py index b191038d988..6566c02ebeb 100644 --- a/unittests/tools/test_php_symfony_security_check_parser.py +++ b/unittests/tools/test_php_symfony_security_check_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.php_symfony_security_check.parser import PhpSymfonySecurityCheckParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestPhpSymfonySecurityCheckerParser(DojoTestCase): diff --git a/unittests/tools/test_pip_audit_parser.py b/unittests/tools/test_pip_audit_parser.py index 2f765ca9c32..679fe10590c 100644 --- a/unittests/tools/test_pip_audit_parser.py +++ b/unittests/tools/test_pip_audit_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.pip_audit.parser import PipAuditParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestPipAuditParser(DojoTestCase): diff --git a/unittests/tools/test_pmd_parser.py b/unittests/tools/test_pmd_parser.py index e876d2c7002..9a232384025 100644 --- a/unittests/tools/test_pmd_parser.py +++ b/unittests/tools/test_pmd_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.pmd.parser import PmdParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestPMDParser(DojoTestCase): diff --git a/unittests/tools/test_popeye_parser.py b/unittests/tools/test_popeye_parser.py index ee029855df3..04a553679b4 100644 --- a/unittests/tools/test_popeye_parser.py +++ b/unittests/tools/test_popeye_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.popeye.parser import PopeyeParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestPopeyeParser(DojoTestCase): diff --git a/unittests/tools/test_progpilot_parser.py b/unittests/tools/test_progpilot_parser.py index 0cfbaf18044..b1f6557b20c 100644 --- a/unittests/tools/test_progpilot_parser.py +++ b/unittests/tools/test_progpilot_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.progpilot.parser import ProgpilotParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestProgpilotParser(DojoTestCase): diff --git a/unittests/tools/test_pwn_sast_parser.py b/unittests/tools/test_pwn_sast_parser.py index e24bdaaca36..140aa761c3a 100644 --- a/unittests/tools/test_pwn_sast_parser.py +++ b/unittests/tools/test_pwn_sast_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.pwn_sast.parser import PWNSASTParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestPWNSASTParser(DojoTestCase): diff --git a/unittests/tools/test_qualys_infrascan_webgui_parser.py b/unittests/tools/test_qualys_infrascan_webgui_parser.py index 9605e814c35..78e57188a60 100644 --- a/unittests/tools/test_qualys_infrascan_webgui_parser.py +++ b/unittests/tools/test_qualys_infrascan_webgui_parser.py @@ -4,8 +4,7 @@ from dojo.models import Test from dojo.tools.qualys_infrascan_webgui.parser import QualysInfrascanWebguiParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestQualysInfrascanWebguiParser(DojoTestCase): diff --git a/unittests/tools/test_qualys_parser.py b/unittests/tools/test_qualys_parser.py index a1317eaf49a..075b9d4a3ba 100644 --- a/unittests/tools/test_qualys_parser.py +++ b/unittests/tools/test_qualys_parser.py @@ -4,8 +4,7 @@ from dojo.models import Test from dojo.tools.qualys.parser import QualysParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestQualysParser(DojoTestCase): diff --git a/unittests/tools/test_qualys_webapp_parser.py b/unittests/tools/test_qualys_webapp_parser.py index 456b8f5a801..2df655e36b2 100644 --- a/unittests/tools/test_qualys_webapp_parser.py +++ b/unittests/tools/test_qualys_webapp_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.qualys_webapp.parser import QualysWebAppParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestQualysWebAppParser(DojoTestCase): diff --git a/unittests/tools/test_redhatsatellite_parser.py b/unittests/tools/test_redhatsatellite_parser.py index da1175a8df9..bfaabbd326c 100644 --- a/unittests/tools/test_redhatsatellite_parser.py +++ b/unittests/tools/test_redhatsatellite_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.redhatsatellite.parser import RedHatSatelliteParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestRedHatSatelliteParser(DojoTestCase): diff --git a/unittests/tools/test_retirejs_parser.py b/unittests/tools/test_retirejs_parser.py index 2802d3667af..d26c8af1c1c 100644 --- a/unittests/tools/test_retirejs_parser.py +++ b/unittests/tools/test_retirejs_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.retirejs.parser import RetireJsParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestRetireJsParser(DojoTestCase): diff --git a/unittests/tools/test_risk_recon_parser.py b/unittests/tools/test_risk_recon_parser.py index 839c6cf80d3..dde31a77ca3 100644 --- a/unittests/tools/test_risk_recon_parser.py +++ b/unittests/tools/test_risk_recon_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.risk_recon.parser import RiskReconParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestRiskReconAPIParser(DojoTestCase): diff --git a/unittests/tools/test_rubocop_parser.py b/unittests/tools/test_rubocop_parser.py index 1dba608f013..e581366ba62 100644 --- a/unittests/tools/test_rubocop_parser.py +++ b/unittests/tools/test_rubocop_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.rubocop.parser import RubocopParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestRubocopParser(DojoTestCase): diff --git a/unittests/tools/test_rusty_hog_parser.py b/unittests/tools/test_rusty_hog_parser.py index 472e15b8223..b9aca9a65ce 100644 --- a/unittests/tools/test_rusty_hog_parser.py +++ b/unittests/tools/test_rusty_hog_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.rusty_hog.parser import RustyhogParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestRustyhogParser(DojoTestCase): diff --git a/unittests/tools/test_sarif_parser.py b/unittests/tools/test_sarif_parser.py index a3443e51bc7..eb3dd053327 100644 --- a/unittests/tools/test_sarif_parser.py +++ b/unittests/tools/test_sarif_parser.py @@ -3,8 +3,7 @@ from dojo.models import Finding, Test from dojo.tools.sarif.parser import SarifParser, get_fingerprints_hashes - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestSarifParser(DojoTestCase): diff --git a/unittests/tools/test_scantist_parser.py b/unittests/tools/test_scantist_parser.py index befdf404c83..7b8e0b0d4c2 100644 --- a/unittests/tools/test_scantist_parser.py +++ b/unittests/tools/test_scantist_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.scantist.parser import ScantistParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestScantistParser(DojoTestCase): diff --git a/unittests/tools/test_scout_suite_parser.py b/unittests/tools/test_scout_suite_parser.py index 40e6761f840..1cab703c172 100644 --- a/unittests/tools/test_scout_suite_parser.py +++ b/unittests/tools/test_scout_suite_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.scout_suite.parser import ScoutSuiteParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestScoutSuiteParser(DojoTestCase): diff --git a/unittests/tools/test_semgrep_parser.py b/unittests/tools/test_semgrep_parser.py index 27a6d1b755c..f2f329a15ad 100644 --- a/unittests/tools/test_semgrep_parser.py +++ b/unittests/tools/test_semgrep_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.semgrep.parser import SemgrepParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestSemgrepParser(DojoTestCase): diff --git a/unittests/tools/test_skf_parser.py b/unittests/tools/test_skf_parser.py index b39ac83257b..f0f197abe5a 100644 --- a/unittests/tools/test_skf_parser.py +++ b/unittests/tools/test_skf_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.skf.parser import SKFParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestSkfParser(DojoTestCase): diff --git a/unittests/tools/test_snyk_code_parser.py b/unittests/tools/test_snyk_code_parser.py index 37524acefad..20d3109e1e9 100644 --- a/unittests/tools/test_snyk_code_parser.py +++ b/unittests/tools/test_snyk_code_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.snyk_code.parser import SnykCodeParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestSnykCodeParser(DojoTestCase): diff --git a/unittests/tools/test_snyk_parser.py b/unittests/tools/test_snyk_parser.py index d79dc0db0df..59fde5a85f1 100644 --- a/unittests/tools/test_snyk_parser.py +++ b/unittests/tools/test_snyk_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.snyk.parser import SnykParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestSnykParser(DojoTestCase): diff --git a/unittests/tools/test_solar_appscreener_parser.py b/unittests/tools/test_solar_appscreener_parser.py index 1d4c38c7c0f..3e2284ee80f 100644 --- a/unittests/tools/test_solar_appscreener_parser.py +++ b/unittests/tools/test_solar_appscreener_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.solar_appscreener.parser import SolarAppscreenerParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestSolarAppscreenerParser(DojoTestCase): diff --git a/unittests/tools/test_sonarqube_parser.py b/unittests/tools/test_sonarqube_parser.py index 95c1d3532c4..cf72d020e56 100644 --- a/unittests/tools/test_sonarqube_parser.py +++ b/unittests/tools/test_sonarqube_parser.py @@ -1,7 +1,6 @@ from dojo.models import Engagement, Product, Test from dojo.tools.sonarqube.parser import SonarQubeParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestSonarQubeParser(DojoTestCase): diff --git a/unittests/tools/test_sonatype_parser.py b/unittests/tools/test_sonatype_parser.py index 6bf57e041c7..232f4dfec03 100644 --- a/unittests/tools/test_sonatype_parser.py +++ b/unittests/tools/test_sonatype_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.sonatype.parser import SonatypeParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestSonatypeParser(DojoTestCase): diff --git a/unittests/tools/test_spotbugs_parser.py b/unittests/tools/test_spotbugs_parser.py index b105ebb20ac..879c9713126 100644 --- a/unittests/tools/test_spotbugs_parser.py +++ b/unittests/tools/test_spotbugs_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.spotbugs.parser import SpotbugsParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestSpotbugsParser(DojoTestCase): diff --git a/unittests/tools/test_ssh_audit_parser.py b/unittests/tools/test_ssh_audit_parser.py index a29d36c1a97..e189ea81e7c 100644 --- a/unittests/tools/test_ssh_audit_parser.py +++ b/unittests/tools/test_ssh_audit_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.ssh_audit.parser import SSHAuditParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestSSHAuditParser(DojoTestCase): diff --git a/unittests/tools/test_ssl_labs_parser.py b/unittests/tools/test_ssl_labs_parser.py index b28d647dd7a..125965ea138 100644 --- a/unittests/tools/test_ssl_labs_parser.py +++ b/unittests/tools/test_ssl_labs_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.ssl_labs.parser import SslLabsParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestSslLabsParser(DojoTestCase): diff --git a/unittests/tools/test_sslscan_parser.py b/unittests/tools/test_sslscan_parser.py index b685178247b..157046e3e10 100644 --- a/unittests/tools/test_sslscan_parser.py +++ b/unittests/tools/test_sslscan_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.sslscan.parser import SslscanParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestSslscanParser(DojoTestCase): diff --git a/unittests/tools/test_sslyze_parser.py b/unittests/tools/test_sslyze_parser.py index 4493d4d180d..0e961f4531d 100644 --- a/unittests/tools/test_sslyze_parser.py +++ b/unittests/tools/test_sslyze_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.sslyze.parser import SslyzeParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestSslyzeJSONParser(DojoTestCase): diff --git a/unittests/tools/test_talisman_parser.py b/unittests/tools/test_talisman_parser.py index 89221d212bd..0f05b83d713 100644 --- a/unittests/tools/test_talisman_parser.py +++ b/unittests/tools/test_talisman_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.talisman.parser import TalismanParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestTalismanParser(DojoTestCase): diff --git a/unittests/tools/test_tenable_parser.py b/unittests/tools/test_tenable_parser.py index c8468e32227..29922a3f649 100644 --- a/unittests/tools/test_tenable_parser.py +++ b/unittests/tools/test_tenable_parser.py @@ -2,8 +2,7 @@ from dojo.models import Engagement, Finding, Product, Test from dojo.tools.tenable.parser import TenableParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestTenableParser(DojoTestCase): diff --git a/unittests/tools/test_terrascan_parser.py b/unittests/tools/test_terrascan_parser.py index 4fa717fccd3..8201b65c31a 100644 --- a/unittests/tools/test_terrascan_parser.py +++ b/unittests/tools/test_terrascan_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.terrascan.parser import TerrascanParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestTerrascanParser(DojoTestCase): diff --git a/unittests/tools/test_testssl_parser.py b/unittests/tools/test_testssl_parser.py index 785c1b51f71..deae8217330 100644 --- a/unittests/tools/test_testssl_parser.py +++ b/unittests/tools/test_testssl_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.testssl.parser import TestsslParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestTestsslParser(DojoTestCase): diff --git a/unittests/tools/test_tfsec_parser.py b/unittests/tools/test_tfsec_parser.py index f3974c20d0d..23a88fd895c 100644 --- a/unittests/tools/test_tfsec_parser.py +++ b/unittests/tools/test_tfsec_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.tfsec.parser import TFSecParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestTFSecParser(DojoTestCase): diff --git a/unittests/tools/test_trivy_operator_parser.py b/unittests/tools/test_trivy_operator_parser.py index 705a9bae291..a5a52f1dedd 100644 --- a/unittests/tools/test_trivy_operator_parser.py +++ b/unittests/tools/test_trivy_operator_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.trivy_operator.parser import TrivyOperatorParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path def sample_path(file_name): diff --git a/unittests/tools/test_trivy_parser.py b/unittests/tools/test_trivy_parser.py index 6e53d9b7566..e61cd70cd8c 100644 --- a/unittests/tools/test_trivy_parser.py +++ b/unittests/tools/test_trivy_parser.py @@ -3,8 +3,7 @@ from dojo.models import Test from dojo.tools.trivy.parser import TrivyParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path def sample_path(file_name): diff --git a/unittests/tools/test_trufflehog3_parser.py b/unittests/tools/test_trufflehog3_parser.py index 25215ada853..1b24c35e2bb 100644 --- a/unittests/tools/test_trufflehog3_parser.py +++ b/unittests/tools/test_trufflehog3_parser.py @@ -3,8 +3,7 @@ from dojo.models import Test from dojo.tools.trufflehog3.parser import TruffleHog3Parser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path def sample_path(file_name): diff --git a/unittests/tools/test_trufflehog_parser.py b/unittests/tools/test_trufflehog_parser.py index a3820ab458e..11aa8b55a38 100644 --- a/unittests/tools/test_trufflehog_parser.py +++ b/unittests/tools/test_trufflehog_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.trufflehog.parser import TruffleHogParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path def sample_path(file_name): diff --git a/unittests/tools/test_trustwave_fusion_api_parser.py b/unittests/tools/test_trustwave_fusion_api_parser.py index f09272e445e..7773af5cb2d 100644 --- a/unittests/tools/test_trustwave_fusion_api_parser.py +++ b/unittests/tools/test_trustwave_fusion_api_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.trustwave_fusion_api.parser import TrustwaveFusionAPIParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestTrustwaveFusionAPIParser(DojoTestCase): diff --git a/unittests/tools/test_trustwave_parser.py b/unittests/tools/test_trustwave_parser.py index 328213743bb..b0931d980b7 100644 --- a/unittests/tools/test_trustwave_parser.py +++ b/unittests/tools/test_trustwave_parser.py @@ -2,8 +2,7 @@ from dojo.models import Engagement, Product, Test from dojo.tools.trustwave.parser import TrustwaveParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path def sample_path(file_name): diff --git a/unittests/tools/test_twistlock_parser.py b/unittests/tools/test_twistlock_parser.py index e972b0700fe..8d8121305ba 100644 --- a/unittests/tools/test_twistlock_parser.py +++ b/unittests/tools/test_twistlock_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.twistlock.parser import TwistlockParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestTwistlockParser(DojoTestCase): diff --git a/unittests/tools/test_vcg_parser.py b/unittests/tools/test_vcg_parser.py index 59c5a7bc1e8..3900a7ad049 100644 --- a/unittests/tools/test_vcg_parser.py +++ b/unittests/tools/test_vcg_parser.py @@ -5,8 +5,7 @@ from dojo.models import Test from dojo.tools.vcg.parser import VCGCsvParser, VCGParser, VCGXmlParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestFile: diff --git a/unittests/tools/test_veracode_parser.py b/unittests/tools/test_veracode_parser.py index 1149daddbab..9a00b0d6466 100644 --- a/unittests/tools/test_veracode_parser.py +++ b/unittests/tools/test_veracode_parser.py @@ -4,8 +4,7 @@ from dojo.models import Endpoint, Engagement, Product, Product_Type, Test from dojo.tools.veracode.parser import VeracodeParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestVeracodeScannerParser(DojoTestCase): diff --git a/unittests/tools/test_veracode_sca_parser.py b/unittests/tools/test_veracode_sca_parser.py index fdcfa0b60f2..03c70e50a10 100644 --- a/unittests/tools/test_veracode_sca_parser.py +++ b/unittests/tools/test_veracode_sca_parser.py @@ -5,8 +5,7 @@ from dojo.models import Test from dojo.tools.veracode_sca.parser import VeracodeScaParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestVeracodeScaScannerParser(DojoTestCase): diff --git a/unittests/tools/test_wapiti_parser.py b/unittests/tools/test_wapiti_parser.py index 3b5bc742355..fa7dd8592a8 100644 --- a/unittests/tools/test_wapiti_parser.py +++ b/unittests/tools/test_wapiti_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.wapiti.parser import WapitiParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestWapitiParser(DojoTestCase): diff --git a/unittests/tools/test_wazuh_parser.py b/unittests/tools/test_wazuh_parser.py index 1e881e1d028..ec48ac63359 100644 --- a/unittests/tools/test_wazuh_parser.py +++ b/unittests/tools/test_wazuh_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.wazuh.parser import WazuhParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestWazuhParser(DojoTestCase): diff --git a/unittests/tools/test_wfuzz_parser.py b/unittests/tools/test_wfuzz_parser.py index e9f1e69411a..ce140a9c116 100644 --- a/unittests/tools/test_wfuzz_parser.py +++ b/unittests/tools/test_wfuzz_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.wfuzz.parser import WFuzzParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestWFuzzParser(DojoTestCase): diff --git a/unittests/tools/test_whitehat_sentinel_parser.py b/unittests/tools/test_whitehat_sentinel_parser.py index 65e91fc23ba..9e957333e08 100644 --- a/unittests/tools/test_whitehat_sentinel_parser.py +++ b/unittests/tools/test_whitehat_sentinel_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.whitehat_sentinel.parser import WhiteHatSentinelParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestWhiteHatSentinelParser(DojoTestCase): diff --git a/unittests/tools/test_wiz_parser.py b/unittests/tools/test_wiz_parser.py index 040d7791e1b..38a350318c6 100644 --- a/unittests/tools/test_wiz_parser.py +++ b/unittests/tools/test_wiz_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.wiz.parser import WizParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestWizParser(DojoTestCase): diff --git a/unittests/tools/test_wpscan_parser.py b/unittests/tools/test_wpscan_parser.py index c3932ebe757..1e70aa4e51d 100644 --- a/unittests/tools/test_wpscan_parser.py +++ b/unittests/tools/test_wpscan_parser.py @@ -2,8 +2,7 @@ from dojo.models import Test from dojo.tools.wpscan.parser import WpscanParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestWpscanParser(DojoTestCase): diff --git a/unittests/tools/test_xanitizer_parser.py b/unittests/tools/test_xanitizer_parser.py index 8b46a61dea1..0b27b985a5f 100644 --- a/unittests/tools/test_xanitizer_parser.py +++ b/unittests/tools/test_xanitizer_parser.py @@ -1,7 +1,6 @@ from dojo.models import Test from dojo.tools.xanitizer.parser import XanitizerParser - -from ..dojo_test_case import DojoTestCase, get_unit_tests_path +from unittests.dojo_test_case import DojoTestCase, get_unit_tests_path class TestXanitizerParser(DojoTestCase): diff --git a/unittests/tools/test_yarn_audit_parser.py b/unittests/tools/test_yarn_audit_parser.py index 2a43e6222a4..1206f88b43f 100644 --- a/unittests/tools/test_yarn_audit_parser.py +++ b/unittests/tools/test_yarn_audit_parser.py @@ -1,7 +1,6 @@ from dojo.models import Engagement, Product, Test from dojo.tools.yarn_audit.parser import YarnAuditParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestYarnAuditParser(DojoTestCase): diff --git a/unittests/tools/test_zap_parser.py b/unittests/tools/test_zap_parser.py index c7b738155c8..325e920598b 100644 --- a/unittests/tools/test_zap_parser.py +++ b/unittests/tools/test_zap_parser.py @@ -1,7 +1,6 @@ from dojo.models import Finding, Test from dojo.tools.zap.parser import ZapParser - -from ..dojo_test_case import DojoTestCase +from unittests.dojo_test_case import DojoTestCase class TestZapParser(DojoTestCase):