Document toolboxDocument toolbox

vuln.hackerone

Introduction

The tags begin with vuln.hackerone identifies events generated by HackerOne.

Tag structure

The full tag must have four levels. The first two are fixed as vuln.hackerone. The third level identifies the type of events sent. The fourth level identifies the event subtype.

Technology

Brand

Product

Type

Technology

Brand

Product

Type

vuln

hackerone

audit

  • logs

These are the valid tags and corresponding data tables that will receive the parsers' data:

Tag

Data table

Tag

Data table

vuln.hackerone.audit.logs

vuln.hackerone.audit.logs

Field transformation

vuln.hackerone.audit.logs

Field

Type

Extra Label

Field

Type

Extra Label

eventdate

timestamp

-

hostname

str

-

id

str

-

type

str

-

attributes__log

str

-

attributes__event

str

-

attributes__source

str

-

attributes__subject

str

-

attributes__user_agent

str

-

attributes__country

str

-

attributes__parameters

str

-

attributes__created_at

timestamp

-

program

str

-

at_devo_pulling_id

str

-

hostchain

str

✓

tag

str

✓

rawMessage

str

✓