Integrations
- Integrations
- 1Password
- Abnormal
- Absolute
- AbuseIPDB
- Adaptive Shield
- Adobe Cloud
- ADP
- Agari Phishing Response
- Airlock
- Airlock Digital
- Akamai Identity Cloud Social
- Alert Logic
- AlgoSec Firewall Analyzer
- AlienVault OTX
- AlienVault USM
- Anodot
- Ansible
- Anvilogic
- Any Run
- Apex One
- ArcSight ESM
- Area 1
- Asana
- Asset Panda
- Atlassian User Management
- Atlassian User Provisioning
- auth0
- Authentik
- Authomize
- Automox
- AWS
- AWS IAM Identity Center
- Axonius
- Azure
- Azure Data Explorer
- Azure DevOps
- Azure Log Analytics
- Azure Storage
- BambooHR
- Big Fix
- BigPanda
- Bitbucket
- Bitdefender
- Bitsight
- Bitwarden
- Black Duck
- Black Kite
- Blink
- BMC Remedy
- Box
- Brinqa
- Cato Networks
- Censys
- Check Point Harmony
- Check Point Infinity Events
- Check Point XDR-XPR
- Check Point Management
- Checkmarx One
- Checkmarx SAST
- Chorus
- Chronicle
- Cisco Advanced Phishing Protection
- Cisco Domain Protection
- Cisco Meraki
- Cisco Talos
- Cisco Umbrella
- Cisco Webex
- Claroty xDome
- ClearPass
- ClickHouse
- ClickUp
- Cloud Custodian
- Cloudflare
- Cobalt
- Compass
- Confluence
- Confluence Data Center
- Coralogix
- Coralogix Incident Management
- Cortex XDR
- Cortex Xpanse
- CredStash
- Cribl
- CrowdStrike
- CyberArk
- Cybersixgill
- CyCognito
- Cyera
- Cylance
- Cyware CTIX
- Darktrace
- Dasera
- Databricks
- Datadog
- DataSet
- Delighted
- Delinea
- Devo
- Discord
- Docusign
- Domo
- Drata
- Dropbox
- Dropbox Business
- Druva
- Duo
- Duo Auth
- Dynatrace
- EasyVista
- EchoTrail
- Egnyte
- Egnyte Secure Govern
- Elasticsearch
- Entro
- Ermetic
- Exabeam
- Exchange Online
- Expel
- F5 BIG IP
- Falcon LogScale
- Falcon Surface
- Flare.io
- Forcepoint DLP
- Forescout
- FortiGate
- Freshservice
- GCP
- Ghostwriter
- Git
- GitHub
- GitLab
- Glean
- Gmail
- Google Calendar
- Google Chat
- Google Docs
- Google Drive
- Google Forms
- Google Looker
- Google Meet
- Google Sheets
- Google Workspace
- Grafana
- Grip Security
- GYTPOL
- Have I Been Pwned
- HiBob
- HubSpot
- Hunters
- Hybrid Analysis
- Hyperproof
- IBM Cloud
- IBM NS1 Connect
- IBM X Force
- Imperva
- incident.io
- Infoblox Cloud Services Portal
- Integrations
- Intercom
- Intezer
- IP API
- IPinfo
- IPWHOIS
- Ironscales
- Ivanti RiskSense
- Jamf
- JetBrains
- JFrog
- Jira
- Jira Data Center
- Joe Sandbox
- JumpCloud
- Kandji
- Keeper Secrets Manager
- Kenna Security
- KnowBe4
- KnowBe4 Events
- Kubernetes
- Lacework
- LaunchDarkly
- Linear
- Litmos
- LogicMonitor
- LogRhythm
- Manage Engine ServiceDesk Plus
- Mattermost
- Maven
- Microsoft Defender For Cloud
- Microsoft Defender For Cloud Apps
- Microsoft Defender For Endpoints
- Microsoft Defender XDR
- Microsoft E-Discovery
- Microsoft Entra ID
- Microsoft Graph
- Microsoft Intune
- Microsoft Office 365 Management Activity
- Microsoft Outlook
- Microsoft Purview
- Microsoft Sentinel
- Microsoft SQL Server
- Microsoft Teams
- Mimecast
- MISP
- Monday
- MongoDB Atlas
- MxToolbox
- Neo4j
- NetBox
- Netography
- Netskope
- New Relic
- Nightfall AI
- NinjaOne
- Notion
- Nozomi Networks
- Nuclei
- Nucleus
- Nutanix Hypervisor
- Obsidian
- Okta
- OneDrive
- OneLogin
- OneTrust
- OpenAI
- OpenCTI
- Opsgenie
- OPSWAT
- Oracle Cloud
- Oracle HCM
- Orca Security
- OWASP ZAP
- PagerDuty
- Palo Alto Cloud NGFW
- Palo Alto Firewall
- Panther
- Pentera
- Perception Point
- PhishLabs
- PhishLabs Incident Data
- PhishLabs Open Web Monitoring
- Pingdom
- PingID
- PingOne
- PlexTrac
- PortSwigger
- Postman
- Postman SCIM
- Power BI
- PowerShell
- Prisma Access
- Prisma Cloud CSPM
- Prisma Cloud CWP
- Prometheus
- Proofpoint
- Proofpoint ITM
- Proofpoint Protection Server
- Proofpoint Security Awareness Training
- Proofpoint TAP
- Proofpoint Threat Response Auto Pull
- Pub-Sub
- QRadar
- Qualys
- Rapid7
- Rapid7
- Actions
- Overview
- Add Asset Group Tag
- Add Asset Group User
- Add Asset Tag
- Add Asset To Asset Group
- Add Scan Engine Pool Scan Engine
- Create Asset Group
- Create Or Update Asset
- Create Scan Engine Pool
- Create Scan Engine
- Create Scan Template
- Create User
- Delete Asset Group
- Delete Asset
- Delete Scan Engine
- Delete Scan Template
- Download Report
- Find Assets
- Get Agents
- Get Asset Databases
- Get Asset Files
- Get Asset Group Assets
- Get Asset Group Tags
- Get Asset Group Users
- Get Asset Group
- Get Asset Groups
- Get Asset Service Configurations
- Get Asset Service Databases
- Get Asset Service User Groups
- Get Asset Service Users
- Get Asset Service Web Application
- Get Asset Service Web Applications
- Get Asset Service
- Get Asset Services
- Get Asset Software
- Get Asset Tags
- Get Asset User Groups
- Get Asset Vulnerability Solutions
- Get Asset
- Get Assets
- Get Assigned Engine Pools
- Get Engine Pool
- Get Exploits
- Get Operating System
- Get Operating Systems
- Get Policies For Asset
- Get Report Template
- Get Scan Engine Pool Scan Engines
- Get Scan Engine Pool Sites
- Get Scan Engine Pools
- Get Scan Engine Scans
- Get Scan Engine Sites
- Get Scan Engine
- Get Scan Engines
- Get Scan Template
- Get Scan Templates
- Get Scan
- Get Scans
- Get Site Scans
- Get Sites
- Get Software
- Get Softwares
- Get Users For Asset
- Get Vulnerabilities
- List Resources
- Rapid7 Custom Action
- Remove All Asset Group Tags
- Remove All Assets From Asset Group
- Remove Asset From Asset Group
- Remove Asset Group Tag
- Remove Asset Group User
- Remove Asset Tag
- Remove Scan Engine From Pool Scan Engine
- Remove Scan Engine Pool
- Start Scan
- Update Asset Group
- Update Scan Engine Pool
- Update Scan Engine
- Update Scan Status
- Update Scan Template
- Triggers
- Rapid7 InsightIDR
- Rapid7 InsightVM Cloud
- Rapid7 Threat Command
- Reco
- Recorded Future
- Red Hat IdM
- Rippling
- runZero
- SafeBase
- Sage HR
- SailPoint
- SailPoint IdentityIQ
- Salesforce
- SAP Ariba
- ScienceLogic
- Securin
- Securin VI
- SecurityScorecard
- Securonix
- SemGrep
- SentinelOne
- ServiceNow
- SharePoint
- Shodan
- Shopify
- Silverfort
- Slack
- Smartsheet
- Snipe-IT
- Snowflake
- Snyk
- SolarWinds Service Desk
- SonarQube
- Sophos
- Split
- Splunk
- Splunk Observability
- Splunk SOAR
- Spur
- StrongDM
- Sumo Logic
- Symantec EDR
- Sysdig
- Tableau
- Tanium
- TeamCity
- TeamViewer
- Telegram
- Tenable
- Tenable Security Center
- Terraform
- Terraform Cloud
- TheHive
- Thinkst Canary
- ThreatQuotient
- Trellix Email Security
- Trello
- Trend Vision One
- Twilio
- UKG HR
- Uptycs
- URLScan
- Vault
- Veracode
- Verkada
- Vertica
- VirusTotal
- VMware Carbon Black
- VMware vSphere
- WeChat
- WhatsApp
- Whois
- WildFire
- Wiz
- Workday
- Workspace ONE UEM
- YesWeHack
- Zendesk
- Zero Networks
- Zoom
- Zscaler Internet Access
- Zscaler Private Access
Actions
Find Assets
Returns all assets for which you have access that match the given search criteria.
To learn more, visit the Rapid7 documentation.
Parameters
Parameter | Description |
---|---|
Disable SSL Enforcement | Enable this option to skip SSL verification of the server’s certificatechain and host name. This may increase security vulnerabilities, but can be usefulfor testing or when custom verification is employed. |
Filters | Filters used to match assets.See search criteria documentation for more information on the structure and format.For example:[ {"field": "host-name","operator": "contains","value": "test123" }] |
Match | Operator to determine how to match filters. all requires that all filters match for an asset to be included. any requires only one filter to match for an asset to be included. |
Page | The index of the page (zero-based) to retrieve. |
Return All Pages | Automatically fetch all resources, page by page. |
Size | The number of records per page to retrieve. |
Sort | The criteria to sort the records by, in the format: property[,ASC|DESC] . The default sort order is ascending. Multiple sort criteria can be specified using multiple sort query parameters. |
Example Output
{ "links": [ { "href": "https://hostname:3780/api/3/...", "rel": "self" } ], "page": { "number": 6, "size": 10, "totalPages": 13, "totalResources": 123 }, "resources": [ { "addresses": [ { "ip": "123.245.34.235", "mac": "12:34:56:78:90:AB" } ], "assessedForPolicies": false, "assessedForVulnerabilities": true, "configurations": [ { "name": "\u003cname\u003e", "value": "\u003cvalue\u003e" } ], "databases": [ { "description": "Microsoft SQL Server", "id": 13, "name": "MSSQL" } ], "files": [ { "attributes": [ { "name": "\u003cname\u003e", "value": "\u003cvalue\u003e" } ], "name": "ADMIN$", "size": -1, "type": "directory" } ], "history": [ { "date": "2018-04-09T06:23:49Z", "description": "", "scanId": 12, "type": "SCAN", "user": "", "version": 8, "vulnerabilityExceptionId": 0 } ], "hostName": "corporate-workstation-1102DC.acme.com", "hostNames": [ { "name": "corporate-workstation-1102DC.acme.com", "source": "DNS" } ], "id": 282, "ids": [ { "id": "c56b2c59-4e9b-4b89-85e2-13f8146eb071", "source": "WQL" } ], "ip": "182.34.74.202", "links": [ { "href": "https://hostname:3780/api/3/...", "rel": "self" } ], "mac": "AB:12:CD:34:EF:56", "os": "Microsoft Windows Server 2008 Enterprise Edition SP1", "osFingerprint": { "architecture": "x86", "configurations": [ { "name": "\u003cname\u003e", "value": "\u003cvalue\u003e" } ], "cpe": { "edition": "enterprise", "language": "", "other": "", "part": "o", "product": "windows_server_2008", "swEdition": "", "targetHW": "", "targetSW": "", "update": "sp1", "v2.2": "cpe:/o:microsoft:windows_server_2008:-:sp1:enterprise", "v2.3": "cpe:2.3:o:microsoft:windows_server_2008:-:sp1:enterprise:*:*:*:*:*", "vendor": "microsoft", "version": "-" }, "description": "Microsoft Windows Server 2008 Enterprise Edition SP1", "family": "Windows", "id": 35, "product": "Windows Server 2008 Enterprise Edition", "systemName": "Microsoft Windows", "type": "Workstation", "vendor": "Microsoft", "version": "SP1" }, "rawRiskScore": 31214.3, "riskScore": 37457.16, "services": [ { "configurations": [ { "name": "\u003cname\u003e", "value": "\u003cvalue\u003e" } ], "databases": [ { "description": "Microsoft SQL Server", "id": 13, "name": "MSSQL" } ], "family": "", "links": [ { "href": "https://hostname:3780/api/3/...", "rel": "self" } ], "name": "CIFS Name Service", "port": 139, "product": "Samba", "protocol": "tcp", "userGroups": [ { "id": 972, "name": "Administrators" } ], "users": [ { "fullName": "Smith, John", "id": 8952, "name": "john_smith" } ], "vendor": "", "version": "3.5.11", "webApplications": [ { "id": 30712, "pages": [ { "linkType": "html-ref", "path": "/docs/config/index.html", "response": 200 } ], "root": "/", "virtualHost": "102.89.22.253" } ] } ], "software": [ { "configurations": [ { "name": "\u003cname\u003e", "value": "\u003cvalue\u003e" } ], "cpe": { "edition": "enterprise", "language": "", "other": "", "part": "o", "product": "windows_server_2008", "swEdition": "", "targetHW": "", "targetSW": "", "update": "sp1", "v2.2": "cpe:/o:microsoft:windows_server_2008:-:sp1:enterprise", "v2.3": "cpe:2.3:o:microsoft:windows_server_2008:-:sp1:enterprise:*:*:*:*:*", "vendor": "microsoft", "version": "-" }, "description": "Microsoft Outlook 2013 15.0.4867.1000", "family": "Office 2013", "id": 0, "product": "Outlook 2013", "type": "Productivity", "vendor": "Microsoft", "version": "15.0.4867.1000" } ], "type": "", "userGroups": [ { "id": 972, "name": "Administrators" } ], "users": [ { "fullName": "Smith, John", "id": 8952, "name": "john_smith" } ], "vulnerabilities": { "critical": 16, "exploits": 4, "malwareKits": 0, "moderate": 3, "severe": 76, "total": 95 } } ]}
Workflow Library Example
Find Assets with Rapid7 and Send Results Via Email
Preview this Workflow on desktop
Was this page helpful?