Skip to content

Latest commit

 

History

History
34 lines (31 loc) · 3.71 KB

AssetCreate.md

File metadata and controls

34 lines (31 loc) · 3.71 KB

Rapid7VmConsole::AssetCreate

Properties

Name Type Description Notes
addresses Array<Address> All addresses discovered on the asset. [optional]
assessed_for_policies BOOLEAN Whether the asset has been assessed for policies at least once. [optional]
assessed_for_vulnerabilities BOOLEAN Whether the asset has been assessed for vulnerabilities at least once. [optional]
configurations Array<Configuration> Configuration key-values pairs enumerated on the asset. [optional]
cpe String The Common Platform Enumeration (CPE) of the operating system. This is the tertiary means of specifying the operating system fingerprint. Use `&quot;osFingerprint&quot;` or `&quot;os&quot;` as a more accurate means of defining the operating system. [optional]
databases Array<Database> The databases enumerated on the asset. [optional]
date String The date the data was collected on the asset.
description String The description of the source or collection of information on the asset. This description will appear in the history of the asset for future auditing purposes. [optional]
files Array<File> The files discovered with searching on the asset. [optional]
history Array<AssetHistory> The history of changes to the asset over time. [optional]
host_name HostName The primary host name (local or FQDN) of the asset. [optional]
host_names Array<HostName> Additional host names for the asset. [optional]
id Integer The identifier of the asset. [optional]
ids Array<UniqueId> Unique identifiers found on the asset, such as hardware or operating system identifiers. [optional]
ip String The primary IPv4 or IPv6 address of the asset. [optional]
links Array<Link> [optional]
mac String The primary Media Access Control (MAC) address of the asset. The format is six groups of two hexadecimal digits separated by colons. [optional]
os String Free-form textual description of the operating system of the asset, typically from a fingerprinting source. This input will be parsed to produce a full fingerprint. This is the secondary means of specifying the operating system. Use `osFingerprint` for a more accurate definition. [optional]
os_fingerprint OperatingSystem The details of the operating system of the asset. At least one of `vendor`, `family`, or `product` must be supplied. This is the preferred means of defining the operating system. [optional]
raw_risk_score Float The base risk score of the asset. [optional]
risk_score Float The risk score (with criticality adjustments) of the asset. [optional]
services Array<Service> The services discovered on the asset. [optional]
software Array<Software> The software discovered on the asset. [optional]
type String The type of asset. [optional]
user_groups Array<GroupAccount> The group accounts enumerated on the asset. [optional]
users Array<UserAccount> The user accounts enumerated on the asset. [optional]
vulnerabilities AssetVulnerabilities Summary information for vulnerabilities on the asset. [optional]