NodeZero

PlexTrac supports importing the weaknesses.csv from NodeZero. NodeZero includes a wide range of penetration testing and security auditing tools, such as network scanners, vulnerability scanners, password cracking tools, and exploit frameworks.

Below are the mappings of fields and any reference notes to provide context. If a field is not listed, then PlexTrac does not currently import.

Finding Field Mappings

PlexTrac FieldNodeZero PathNotes

title

Name

severity

Severity

description

Name

tags

RootCause + Tags

combines the RootCause and Tags together and is comma separated

assetConnection

Each row is split into a finding and an asset

field: confirmed

label

"Confirmed"

value

Confirmed

field: context_score

label

"Context Score"

value

ContextScore

field: custom_field_1

the numbers for the custom fields increment

label

custom field 1| <label name>

the label is the portion of the col name that follows the |

value

custom field 1| <label name>

the row value for the column

field: root_cause

label

"Root Cause"

value

RootCause

score: cvss

label

"CVSS"

value

score::cvss

score: cvss3

label

score::cvss3::

col value is the value + "::" + calculation

calculation

::score::cvss3

col value is the value + "::" + calculation

score: general

label

score::

col name is "score::" + the label name

value

score::::

col value is the value + "::" + calculation

calculation

::score::

col value is the value + "::" + calculation

Asset Field Mappings

PlexTrac FieldNodeZero PathNotes

asset

IP

hostname

Hostname

knownIps

[IP]

an array of the IP

operating_system

OS

findingConnection

each row is split into a finding and an asset

number

Port

protocol

Protocal

service

Service

version

ServiceType

Last updated

© 2024 PlexTrac, Inc. All rights reserved.