Core Impact

Vulnerabilities of any Core Impact workspace can be exported to an XML-compatible format for import into PlexTrac as findings. Core Impact is penetration testing software developed by Fortra’s Core Security. It is used by security professionals and ethical hackers to uncover and exploit security weaknesses. It is designed to enable security teams to conduct advanced penetration tests and safely test environments using the same techniques as adversaries.

Exporting From Core Impact

Step 1: From a Core Impact Workspace, open the Modules view, go to 11 - Reporting>Third Party, and launch the module Export IMPACT Workspace to XML file.

Step 2: Select the location to export the file and click OK.

The workspace vulnerabilities are downloaded in an XML format compatible with PlexTrac.

Each export file from Core Impact contains the following:

  • The list of assets tested by Core Impact within the scope of the particular workspace.

  • The list of vulnerabilities discovered during the test and the assets affected by each vulnerability. All the vulnerabilities discovered by Core Impact have demonstrated exploitability.

Finding Field Mappings

Below are the mappings of fields and any reference notes to provide context. If a field is not listed, PlexTrac does not currently import it.

PlexTrac FieldCore Impact PathNotes

title

<entity class="host"><property key="Vulnerabilities"><property key=(value)> or <entity class="host"><property key="Vulnerabilities"><property key="Modules><property key=(value)>

PlexTrac obtains the finding title from the property elements attribute "key" inside the vulnerability element. If <entity class="host"><property key="Vulnerabilities"><property key=(value)> does not exist, then the tool looks at the Module element <entity class="host"><property key="Vulnerabilities"><property key="Modules"><property key=(value)>. NOTE: PlexTrac only creates a finding if a Modules exists in the property key. <entity class="host"><property key="Vulnerabilities"><property key="Modules">

severity

This value is hard-coded "Informational" by PlexTrac upon import, as it is a required value for PlexTrac but not provided by Core Impact.

references

<entity class="host"><property key="Vulnerabilities"><property key=(value)>

If no references exist, then the string is left empty: ""

recommendations

This value is hard-coded "Provide recommendations for resolution here." by PlexTrac upon import, as a value is not provided by Core Impact.

description

<entity class="host"><property key="Vulnerabilities"><property><property key="description>(value)</property>

common identifiers

<entity class="host"><property key="Vulnerabilities"><property key=(value)>

Asset Field Mappings

PlexTrac FieldCore Impact PathNotes

asset

<entity class="host" name=(value)>

PlexTrac receives an entity element that has a class of "host" and strips the leading '/' from the name attribute to use that as the asset name value.

Last updated

© 2024 PlexTrac, Inc. All rights reserved.