0
(0)

This example describes how to search for discovered hosts where given TCP/UDP ports are open, and see if they have already been scanned for vulnerabilities.

    1. Get a list of discovery scans within the current organization:

curl -X POST https://api.radar.f-secure.com/api/integration/discoveryscans\
/withstartindex/0/andpagesize/1000
-H ‘Content-Type: application/json’
-H ‘ApiAccessKey: {ApiAccessKey}’
-H ‘ApiSecretKey: {ApiSecretKey}’
-d ”

    1. Extract the unique Id identifier from each of the returned discovery scans.
    2. Get a list of hosts assigned to each discovery scan:

Use the previously extracted discovery scan Id as a parameter.

curl -X POST https://api.radar.f-secure.com/api/integration/discoveryscans\
/{discoveryScanId}/reports/latest/hosts/withstartindex/0/andpagesize/100
-H ‘Content-Type: application/json’
-H ‘ApiAccessKey: {ApiAccessKey}’
-H ‘ApiSecretKey: {ApiSecretKey}’
-d ”

    1. Extract Ports from each of the returned hosts and take into account only those where the given TCP/UDP ports were found open.

A unique SystemScanLastReportId identifier for the selected host indicates that it has already been scanned for vulnerabilities.

Source : Official F-Secure Brand
Editor by : BEST Antivirus KBS Team

How useful was this post?

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

(Visited 17 times, 1 visits today)