Skip to main content

Retrieve Target's Scheduled Scan

GET 

/targets/:target_id/scheduledscans/:id/

Request

Path Parameters

    id stringrequired
    target_id stringrequired

    Identifier of the target.

Responses

Schema
    id stringrequired

    A unique Base58 value identifying this object.

    target objectrequired
    id stringrequired
    name stringrequired

    Possible values: <= 255 characters

    Name of the target.
    The maximum length is 255 characters.

    site object

    Core settings of the target.
    Includes basic target information (like the name, description, and URL) and scanning information (like the authentication and navigation sequences).

    id stringrequired

    A unique Base58 value identifying this object.

    name stringrequired

    Possible values: <= 255 characters

    Name of the target or extra host.
    The maximum length is 255 characters.

    desc stringnullablerequired

    Description of the target.

    url urirequired

    URL of the target.

    host stringrequired

    Hostname of the target.

    has_form_login booleanrequired

    Default value: false

    If true, the target authentication is done through a login form.
    Read more about how to set up target authentication (login form).
    Defaults to false.

    form_login_url urirequired

    URL of the login form of the target.

    form_login_check_pattern stringrequired

    Possible values: <= 255 characters

    Pattern to check a successful login.
    The maximum length is 255 characters.

    form_login object[]

    Field and value pairs to fill the login form.

  • Array [
  • name stringrequired
    value stringrequired
  • ]
  • logout_detection_enabled booleanrequired

    Default value: false

    If true, detects any undesired logouts that may occur during scans to log back in.
    Requires check_session_url and logout_detectors to be defined.
    Defaults to false.

    has_sequence_login booleanrequired

    Default value: false

    If true, the target authentication is done through a recorded login sequence.
    Read more about how to set up target authentication (login sequence).
    Defaults to false.

    has_sequence_navigation booleanrequired
    has_basic_auth booleanrequired

    Default value: false

    If true, the target authentication is done through username and password credentials.
    Defaults to false.

    basic_auth object

    Username and password credentials for the basic auth.

    username stringrequired

    Possible values: <= 255 characters

    password stringrequired

    Possible values: <= 255 characters

    headers object[]

    Custom headers to send.

  • Array [
  • name stringrequired
    value stringrequired
  • ]
  • cookies object[]

    Custom cookies to send.

  • Array [
  • name stringrequired
    value stringrequired
  • ]
  • whitelist undefined[]required

    Default value: ``

    Additional paths to crawl and scan. For example, "archive/search?query=probely". Only relative paths are allowed. The blacklist takes precedence over the whitelist.

    blacklist undefined[]required

    Default value: ``

    URLs to avoid scanning. For example, "https://example.com/pic-delete.php*" or "*.archive.example.com". URLs need to be absolute and wildcards (*) are allowed. The blacklist takes precedence over the whitelist.

    changed date-timerequired

    Date and time of the last change, in ISO 8601 UTC format.
    For example, "2023-08-09T13:27:43.8208302".

    changed_by objectrequired

    User who last made changes.

    id stringrequired

    A unique Base58 value identifying this object.

    email emailrequired

    Possible values: <= 254 characters

    Email of the user.

    name stringrequired

    Possible values: <= 60 characters

    Name of the user.

    auth_enabled booleanrequired

    Default value: false

    If true, the target has authentication.
    Defaults to false.

    logout_condition stringrequired

    Possible values: [any, all]

    Type of combination of the logout conditions:

    • any - Is logged out if any condition is verified.
    • all - Is logged out only if all condition are verified.
    check_session_url stringrequired

    URL to check session.

    has_otp booleanrequired

    If true, the target has two-factor authentication (2FA).
    Read more about how to set up target two-factor authentication (2FA).
    Defaults to false.

    otp_secret stringrequired

    The seed/secret obtained when the QR code is displayed to be scanned by the third-party authenticator (TPA) app installed on the phone (e.g., Google Authenticator, 1Password, Authy, Microsoft Authenticator, etc.).
    Read more about how to set up target two-factor authentication (2FA).

    otp_algorithm stringrequired

    Possible values: [SHA1, SHA256, SHA512]

    Default value: SHA1

    Secure hash algorithm (SHA) to generate the one-time password (OTP):
    (Defaults to SHA1)

    • SHA1 - Sha1
    • SHA256 - Sha256
    • SHA512 - Sha512
    otp_digits integerrequired

    Possible values: >= -2147483648 and <= 2147483647, [6, 7, 8]

    Default value: 6

    Number of digits of the one-time password (OTP):
    (Defaults to 6)

    • 6 - Six
    • 7 - Seven
    • 8 - Eight
    otp_field stringrequired

    CSS selector of the HTML element in the page to enter the one-time password (OTP).
    For example, a text input field. Read more about how to obtain a CSS selector.
    Defaults to "".

    otp_submit stringrequired

    CSS selector of the HTML element in the page to submit the one-time password (OTP). For example, a button.
    Read more about how to obtain a CSS selector.
    Defaults to "".

    otp_login_sequence_totp_value stringrequired

    Possible values: >= 6 characters and <= 8 characters

    One-time password (OTP) obtained at the time when the login sequence was recorded, i.e., the time-based one-time password (TOTP).
    Defaults to "".

    otp_type stringrequired
    otp_url stringrequired
    stack object[]

    Technologies in target scans. The scanning engine uses them to fine-tune vulnerability tests and texts about how to fix the vulnerabilities.

  • Array [
  • id stringrequired

    A unique Base58 value identifying this object.

    name Framework Namerequired

    Possible values: <= 255 characters

    Name of the technology.
    For example, "PHP, "SQLite", "Python", "Apache", or "Wordpress".
    The maximum lenght is 255 characters.

    desc Framework Descriptionnullablerequired

    Description of the technology.
    Defaults to "".

  • ]
  • verified booleanrequired

    If true, the domain is verified. Read-only.

    verification_token stringrequired

    Token used to verify the domain of the target. Read-only.

    verification_date date-timerequired

    Date and time of the verification of the domain, in ISO 8601 UTC format. For example, "2023-08-09T13:27:43.8208302". Read-only.

    verification_method stringrequired

    Possible values: [file, back_office, existing_domain, dns_txt, dns, dns_cname, meta_tag, whitelist, email, aws_route53, cloudflare, waved]

    Method used in the domain verification:

    • file - Verifies the domain against a text file in the root directory of the website. Learn more in this article.

    • back_office - Automatically set if manually verified in the back-office. Read-only.

    • existing_domain - Automatically set if the upper-level domain is verified. For example, "my.example.com" is automatically verified if "example.com" is verified. Read-only.

    • dns_txt - Verifies the domain against a TXT record in the Domain Name System (DNS). Learn more in this article.

    • dns - Same as dns_txt.

    • dns_cname - Verifies the domain against a CNAME record in the Domain Name System (DNS). Learn more in this article.

    • meta_tag - Verifies the domain against a meta tag in the index page of the website. Learn more in this article.

    • whitelist - Automatically verifies if the domain is in the whitelist

    • email - Automatically verifies a domain if the user's email is in the same domain as the target

    • aws_route53 - Automatically verifies a domain if the hostname exists as an AWS Route53 Zone.

    • cloudflare - Automatically verifies a domain if the host name exists and is verified as a CloudflareZone.

    • waved - Automatically verifies a domain if there is a waver agreement.

    verification_last_error stringrequired

    Error of the last verification of the domain of the target. Read-only.

    api_scan_settings objectrequired

    Scanning settings if the target is an API.

    api_schema_type stringrequired

    Possible values: [openapi, postman]

    Type of schema that defines the API:

    • openapi - OpenAPI schema.
    • postman - Postman collection.
    api_schema_url stringnullablerequired
    api_schema_file stringnullablerequired
    custom_api_parameters object[]
  • Array [
  • name stringrequired
    value stringrequired
  • ]
  • media_type stringrequired

    Possible values: [application/json, application/x-www-form-urlencoded]

    Format of the payload:

    • application/json - The payload is in JSON format in the request body.
    • application/x-www-form-urlencoded - The payload is encoded in the request URL.
    api_login_url stringrequired

    Possible values: <= 2048 characters

    URL to make the authentication request to the API.
    The maximum length is 2048 characters.

    api_login_payload stringrequired

    Possible values: <= 4096 characters

    Payload to send in the authentication request.
    The maximum length is 4096 characters.

    api_login_enabled booleanrequired
    api_login_token_field stringrequired

    Possible values: <= 256 characters

    Field containing the authentication token in the response to the authentication request.
    The maximum length is 256 characters.

    token_prefix stringrequired

    Possible values: <= 16 characters

    Prefix to add to the authentication token.
    For example, "Bearer" or "JWT".
    The maximum length is 16 characters.

    token_parameter_name stringrequired

    Possible values: <= 256 characters

    Parameter name to send the authentication token.
    For example, "Authorization".
    The maximum length is 256 characters.

    token_parameter_location stringrequired

    Possible values: [cookie, header]

    Where to send the parameter name with the authentication token and the prefix:

    • cookie - Cookie
    • header - Header
    type stringrequired

    Type of target.
    Possible values are "single" for a web application and "api" for an API.
    Defaults to "single".

    desc stringnullablerequired

    Description of the target.
    Defaults to "".

    labels object[]
  • Array [
  • id stringrequired

    A unique Base58 value identifying this object.

    name stringrequired

    Possible values: <= 255 characters

    Name of the label.
    The maximum length is 255 characters.

    color stringrequired

    Possible values: Value must match regular expression ^[a-zA-Z0-9#_-]*$

    Color of the label, in RGB hexadecimal format prefixed with "#".
    For example, "#00FF00" for green.

    changed_by objectrequired

    User who last made changes.

    id stringrequired

    A unique Base58 value identifying this object.

    email emailrequired

    Possible values: <= 254 characters

    Email of the user.

    name stringrequired

    Possible values: <= 60 characters

    Name of the user.

    changed date-timerequired

    Date and time of the last change, in ISO 8601 UTC format.
    For example, "2023-08-09T13:27:43.8208302".

  • ]
  • has_assets booleanrequired
    report_fileformat stringrequired

    Possible values: [pdf, docx]

    Report format for the target:
    (Defaults to pdf)

    • pdf - PDF file format.
    • docx - DOCX file format.
    scanning_agent objectnullable

    Return serializer_class with all fields as read_only except key. The key is the field use to retrieve the object in to_internal_value.

    This is for the drf-spectacular documentation generation.

    id stringrequired
    name stringrequired

    Possible values: <= 255 characters

    installer_generated booleanrequired
    online booleanrequired
    fallback booleanrequired
    rx_bytes integerrequired
    tx_bytes integerrequired
    latest_handshake integerrequired
    teams object[]required
  • Array [
  • id stringrequired

    A unique Base58 value identifying this object.

    name stringrequired
  • ]
  • blackout_period objectrequired

    Time window during which scans are temporarily interrupted.

    begin timerequired

    Time of when the blackout period starts, in ISO 8601 UTC format.
    For example, "13:27".

    cease timerequired

    Time of when the blackout period ceases, in ISO 8601 UTC format.
    For example, "13:27".

    weekdays integer[]required
    enabled booleanrequired

    If true, the blackout period is enabled.

    timezone stringrequired

    Possible values: <= 64 characters

    changed date-timerequired

    Date and time of the last change, in ISO 8601 UTC format.
    For example, "2023-08-09T13:27:43.8208302".

    changed_by objectrequired

    User who last made changes.

    id stringrequired

    A unique Base58 value identifying this object.

    email emailrequired

    Possible values: <= 254 characters

    Email of the user.

    name stringrequired

    Possible values: <= 60 characters

    Name of the user.

    date_time date-timerequired

    Date and time of next scan scheduled.

    recurrence stringrequired

    Possible values: [h, d, w, m, q, ``]

    Scheduled scan recurrence.

    • h - Hourly
    • d - Daily
    • w - Weekly
    • m - Monthly
    • q - Quarterly
    changed date-timerequired

    Date and time of the last change, in ISO 8601 UTC format.
    For example, "2023-08-09T13:27:43.8208302".

    changed_by objectrequired

    User who last made changes.

    id stringrequired

    A unique Base58 value identifying this object.

    email emailrequired

    Possible values: <= 254 characters

    Email of the user.

    name stringrequired

    Possible values: <= 60 characters

    Name of the user.

    blackout_period objectrequired

    Time window during which scans are temporarily interrupted.

    begin timerequired

    Time of when the blackout period starts, in ISO 8601 UTC format.
    For example, "13:27".

    cease timerequired

    Time of when the blackout period ceases, in ISO 8601 UTC format.
    For example, "13:27".

    weekdays integer[]required
    enabled booleanrequired

    If true, the blackout period is enabled.

    timezone stringrequired

    Possible values: <= 64 characters

    changed date-timerequired

    Date and time of the last change, in ISO 8601 UTC format.
    For example, "2023-08-09T13:27:43.8208302".

    changed_by objectrequired

    User who last made changes.

    id stringrequired

    A unique Base58 value identifying this object.

    email emailrequired

    Possible values: <= 254 characters

    Email of the user.

    name stringrequired

    Possible values: <= 60 characters

    Name of the user.

    timezone stringrequired

    Possible values: <= 64 characters

    Timezone to use for scheduled scan timestamp.

    run_on_day_of_week booleanrequired

    Schedule scan to run on specific monthly day of week (for monthly/quarterly recurrence).

    scheduled_day_of_week integernullablerequired

    Possible values: >= -2147483648 and <= 2147483647, [1, 2, 3, 4, 5, 6, 7, null]

    Day of week to run scan on - monday to sunday (for run on day of week option).

    • 1 - Monday
    • 2 - Tuesday
    • 3 - Wednesday
    • 4 - Thursday
    • 5 - Friday
    • 6 - Saturday
    • 7 - Sunday
    week_index stringnullablerequired

    Possible values: [first, second, third, fourth, last, ``, null]

    Which week of the month to run scan on (with run_on_day_of_week enabled).

    • first - First
    • second - Second
    • third - Third
    • fourth - Fourth
    • last - Last
    partial_scan booleanrequired

    Future scans set as partial scans, use in conjunction with incremental and reduced_scope.

    override_target_settings booleanrequired

    Override scan target's scan settings, use in conjunction with override_target_settings.

    incremental booleanrequired

    Future scans set to incremental, use in conjunction with partial_scan and override_target_settings.

    reduced_scope booleanrequired

    Future scans set as reduced scope, use in conjunction with partial_scan and override_target_settings.

    scan_profile stringnullablerequired

    Possible values: [lightning, normal, safe, full, api_normal, api_full]

    Scan profile to use.
    Use the endpoint List Scan Profiles to get all the available scan profiles.
    If no scan profile is specified, the scan profile will be the one specified in the target settings.

    unlimited stringrequired
Loading...