fix: [documentation] Updated links to the scripts, with the default branch no longer being master, but main

pull/443/head
chrisr3d 2020-10-29 18:29:04 +01:00
parent bb8c616b6d
commit 08d648e2f4
No known key found for this signature in database
GPG Key ID: 6BBED1B63A6D639F
2 changed files with 104 additions and 104 deletions

View File

@ -2,7 +2,7 @@
## Expansion Modules
#### [apiosintds](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/apiosintds.py)
#### [apiosintds](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/apiosintds.py)
On demand query API for OSINT.digitalside.it project.
- **features**:
@ -22,7 +22,7 @@ On demand query API for OSINT.digitalside.it project.
-----
#### [apivoid](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/apivoid.py)
#### [apivoid](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/apivoid.py)
<img src=logos/apivoid.png height=60>
@ -42,7 +42,7 @@ Module to query APIVoid with some domain attributes.
-----
#### [assemblyline_query](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/assemblyline_query.py)
#### [assemblyline_query](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/assemblyline_query.py)
<img src=logos/assemblyline.png height=60>
@ -64,7 +64,7 @@ A module tu query the AssemblyLine API with a submission ID to get the submissio
-----
#### [assemblyline_submit](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/assemblyline_submit.py)
#### [assemblyline_submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/assemblyline_submit.py)
<img src=logos/assemblyline.png height=60>
@ -84,7 +84,7 @@ A module to submit samples and URLs to AssemblyLine for advanced analysis, and r
-----
#### [backscatter_io](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/backscatter_io.py)
#### [backscatter_io](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/backscatter_io.py)
<img src=logos/backscatter_io.png height=60>
@ -104,7 +104,7 @@ Query backscatter.io (https://backscatter.io/).
-----
#### [bgpranking](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/bgpranking.py)
#### [bgpranking](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/bgpranking.py)
Query BGP Ranking (https://bgpranking-ng.circl.lu/).
- **features**:
@ -122,7 +122,7 @@ Query BGP Ranking (https://bgpranking-ng.circl.lu/).
-----
#### [btc_scam_check](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/btc_scam_check.py)
#### [btc_scam_check](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/btc_scam_check.py)
<img src=logos/bitcoin.png height=60>
@ -140,7 +140,7 @@ An expansion hover module to query a special dns blacklist to check if a bitcoin
-----
#### [btc_steroids](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/btc_steroids.py)
#### [btc_steroids](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/btc_steroids.py)
<img src=logos/bitcoin.png height=60>
@ -152,7 +152,7 @@ An expansion hover module to get a blockchain balance from a BTC address in MISP
-----
#### [censys_enrich](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/censys_enrich.py)
#### [censys_enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/censys_enrich.py)
An expansion module to enrich attributes in MISP by quering the censys.io API
- **features**:
@ -168,7 +168,7 @@ An expansion module to enrich attributes in MISP by quering the censys.io API
-----
#### [circl_passivedns](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/circl_passivedns.py)
#### [circl_passivedns](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/circl_passivedns.py)
<img src=logos/passivedns.png height=60>
@ -188,7 +188,7 @@ Module to access CIRCL Passive DNS.
-----
#### [circl_passivessl](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/circl_passivessl.py)
#### [circl_passivessl](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/circl_passivessl.py)
<img src=logos/passivessl.png height=60>
@ -208,7 +208,7 @@ Modules to access CIRCL Passive SSL.
-----
#### [countrycode](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/countrycode.py)
#### [countrycode](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/countrycode.py)
Module to expand country codes.
- **features**:
@ -222,7 +222,7 @@ Module to expand country codes.
-----
#### [crowdstrike_falcon](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/crowdstrike_falcon.py)
#### [crowdstrike_falcon](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/crowdstrike_falcon.py)
<img src=logos/crowdstrike.png height=60>
@ -276,7 +276,7 @@ Module to query Crowdstrike Falcon.
-----
#### [cuckoo_submit](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/cuckoo_submit.py)
#### [cuckoo_submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cuckoo_submit.py)
<img src=logos/cuckoo.png height=60>
@ -295,7 +295,7 @@ An expansion module to submit files and URLs to Cuckoo Sandbox.
-----
#### [cve](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/cve.py)
#### [cve](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cve.py)
<img src=logos/cve.png height=60>
@ -311,7 +311,7 @@ An expansion hover module to expand information about CVE id.
-----
#### [cve_advanced](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/cve_advanced.py)
#### [cve_advanced](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cve_advanced.py)
<img src=logos/cve.png height=60>
@ -331,7 +331,7 @@ An expansion module to query the CIRCL CVE search API for more information about
-----
#### [cytomic_orion](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/cytomic_orion.py)
#### [cytomic_orion](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cytomic_orion.py)
<img src=logos/cytomic_orion.png height=60>
@ -349,7 +349,7 @@ An expansion module to enrich attributes in MISP by quering the Cytomic Orion AP
-----
#### [dbl_spamhaus](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/dbl_spamhaus.py)
#### [dbl_spamhaus](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dbl_spamhaus.py)
<img src=logos/spamhaus.jpg height=60>
@ -371,7 +371,7 @@ Module to check Spamhaus DBL for a domain name.
-----
#### [dns](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/dns.py)
#### [dns](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dns.py)
A simple DNS expansion service to resolve IP address from domain MISP attributes.
- **features**:
@ -389,7 +389,7 @@ A simple DNS expansion service to resolve IP address from domain MISP attributes
-----
#### [docx_enrich](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/docx_enrich.py)
#### [docx_enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/docx_enrich.py)
<img src=logos/docx.png height=60>
@ -405,7 +405,7 @@ Module to extract freetext from a .docx document.
-----
#### [domaintools](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/domaintools.py)
#### [domaintools](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/domaintools.py)
<img src=logos/domaintools.png height=60>
@ -442,7 +442,7 @@ DomainTools MISP expansion module.
-----
#### [eql](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/eql.py)
#### [eql](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/eql.py)
<img src=logos/eql.png height=60>
@ -458,7 +458,7 @@ EQL query generation for a MISP attribute.
-----
#### [eupi](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/eupi.py)
#### [eupi](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/eupi.py)
<img src=logos/eupi.png height=60>
@ -478,7 +478,7 @@ A module to query the Phishing Initiative service (https://phishing-initiative.l
-----
#### [farsight_passivedns](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/farsight_passivedns.py)
#### [farsight_passivedns](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/farsight_passivedns.py)
<img src=logos/farsight.png height=60>
@ -496,7 +496,7 @@ Module to access Farsight DNSDB Passive DNS.
-----
#### [geoip_asn](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/geoip_asn.py)
#### [geoip_asn](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_asn.py)
<img src=logos/maxmind.png height=60>
- **descrption**:
@ -514,7 +514,7 @@ Module to access Farsight DNSDB Passive DNS.
-----
#### [geoip_city](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/geoip_city.py)
#### [geoip_city](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_city.py)
<img src=logos/maxmind.png height=60>
@ -532,7 +532,7 @@ An expansion module to query a local copy of Maxmind's Geolite database with an
-----
#### [geoip_country](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/geoip_country.py)
#### [geoip_country](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_country.py)
<img src=logos/maxmind.png height=60>
@ -552,7 +552,7 @@ Module to query a local copy of Maxmind's Geolite database.
-----
#### [google_search](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/google_search.py)
#### [google_search](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_search.py)
<img src=logos/google.png height=60>
- **descrption**:
@ -570,7 +570,7 @@ Module to query a local copy of Maxmind's Geolite database.
-----
#### [greynoise](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/greynoise.py)
#### [greynoise](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/greynoise.py)
<img src=logos/greynoise.png height=60>
@ -588,7 +588,7 @@ Module to access GreyNoise.io API
-----
#### [hashdd](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/hashdd.py)
#### [hashdd](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hashdd.py)
A hover module to check hashes against hashdd.com including NSLR dataset.
- **features**:
@ -602,7 +602,7 @@ A hover module to check hashes against hashdd.com including NSLR dataset.
-----
#### [hibp](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/hibp.py)
#### [hibp](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hibp.py)
<img src=logos/hibp.png height=60>
@ -618,7 +618,7 @@ Module to access haveibeenpwned.com API.
-----
#### [html_to_markdown](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/html_to_markdown.py)
#### [html_to_markdown](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/html_to_markdown.py)
Expansion module to fetch the html content from an url and convert it into markdown.
- **features**:
@ -632,7 +632,7 @@ Expansion module to fetch the html content from an url and convert it into markd
-----
#### [intel471](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/intel471.py)
#### [intel471](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/intel471.py)
<img src=logos/intel471.png height=60>
- **descrption**:
@ -663,7 +663,7 @@ Expansion module to fetch the html content from an url and convert it into markd
-----
#### [intelmq_eventdb](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/intelmq_eventdb.py)
#### [intelmq_eventdb](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/intelmq_eventdb.py)
<img src=logos/intelmq.png height=60>
@ -683,7 +683,7 @@ Module to access intelmqs eventdb.
-----
#### [ipasn](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/ipasn.py)
#### [ipasn](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipasn.py)
Module to query an IP ASN history service (https://github.com/D4-project/IPASN-History).
- **features**:
@ -699,7 +699,7 @@ Module to query an IP ASN history service (https://github.com/D4-project/IPASN-H
-----
#### [iprep](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/iprep.py)
#### [iprep](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/iprep.py)
Module to query IPRep data for IP addresses.
- **features**:
@ -715,7 +715,7 @@ Module to query IPRep data for IP addresses.
-----
#### [joesandbox_query](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/joesandbox_query.py)
#### [joesandbox_query](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_query.py)
<img src=logos/joesandbox.png height=60>
@ -741,7 +741,7 @@ This url can by the way come from the result of the [joesandbox_submit expansion
-----
#### [joesandbox_submit](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/joesandbox_submit.py)
#### [joesandbox_submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_submit.py)
<img src=logos/joesandbox.png height=60>
@ -761,7 +761,7 @@ A module to submit files or URLs to Joe Sandbox for an advanced analysis, and re
-----
#### [lastline_query](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/lastline_query.py)
#### [lastline_query](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_query.py)
<img src=logos/lastline.png height=60>
@ -780,7 +780,7 @@ The analysis link can also be retrieved from the output of the [lastline_submit]
-----
#### [lastline_submit](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/lastline_submit.py)
#### [lastline_submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_submit.py)
<img src=logos/lastline.png height=60>
@ -797,7 +797,7 @@ Module to submit a file or URL to Lastline.
-----
#### [macaddress_io](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/macaddress_io.py)
#### [macaddress_io](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/macaddress_io.py)
<img src=logos/macaddress_io.png height=60>
@ -820,7 +820,7 @@ MISP hover module for macaddress.io
-----
#### [macvendors](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/macvendors.py)
#### [macvendors](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/macvendors.py)
<img src=logos/macvendors.png height=60>
@ -836,7 +836,7 @@ Module to access Macvendors API.
-----
#### [malwarebazaar](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/malwarebazaar.py)
#### [malwarebazaar](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/malwarebazaar.py)
Query the MALWAREbazaar API to get additional information about the input hash attribute.
- **features**:
@ -852,7 +852,7 @@ Query the MALWAREbazaar API to get additional information about the input hash a
-----
#### [ocr_enrich](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/ocr_enrich.py)
#### [ocr_enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ocr_enrich.py)
Module to process some optical character recognition on pictures.
- **features**:
@ -866,7 +866,7 @@ Module to process some optical character recognition on pictures.
-----
#### [ods_enrich](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/ods_enrich.py)
#### [ods_enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ods_enrich.py)
<img src=logos/ods.png height=60>
@ -882,7 +882,7 @@ Module to extract freetext from a .ods document.
-----
#### [odt_enrich](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/odt_enrich.py)
#### [odt_enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/odt_enrich.py)
<img src=logos/odt.png height=60>
@ -898,7 +898,7 @@ Module to extract freetext from a .odt document.
-----
#### [onyphe](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/onyphe.py)
#### [onyphe](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/onyphe.py)
<img src=logos/onyphe.jpg height=60>
@ -916,7 +916,7 @@ Module to process a query on Onyphe.
-----
#### [onyphe_full](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/onyphe_full.py)
#### [onyphe_full](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/onyphe_full.py)
<img src=logos/onyphe.jpg height=60>
@ -936,7 +936,7 @@ Module to process a full query on Onyphe.
-----
#### [otx](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/otx.py)
#### [otx](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/otx.py)
<img src=logos/otx.png height=60>
@ -971,7 +971,7 @@ Module to get information from AlienVault OTX.
-----
#### [passivetotal](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/passivetotal.py)
#### [passivetotal](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/passivetotal.py)
<img src=logos/passivetotal.png height=60>
@ -1021,7 +1021,7 @@ Module to get information from AlienVault OTX.
-----
#### [pdf_enrich](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/pdf_enrich.py)
#### [pdf_enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/pdf_enrich.py)
<img src=logos/pdf.jpg height=60>
@ -1037,7 +1037,7 @@ Module to extract freetext from a PDF document.
-----
#### [pptx_enrich](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/pptx_enrich.py)
#### [pptx_enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/pptx_enrich.py)
<img src=logos/pptx.png height=60>
@ -1053,7 +1053,7 @@ Module to extract freetext from a .pptx document.
-----
#### [qrcode](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/qrcode.py)
#### [qrcode](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/qrcode.py)
Module to decode QR codes.
- **features**:
@ -1067,7 +1067,7 @@ Module to decode QR codes.
-----
#### [ransomcoindb](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/ransomcoindb.py)
#### [ransomcoindb](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ransomcoindb.py)
- **descrption**:
>Module to access the ransomcoinDB with a hash or btc address attribute and get the associated btc address of hashes.
- **features**:
@ -1085,7 +1085,7 @@ Module to decode QR codes.
-----
#### [rbl](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/rbl.py)
#### [rbl](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/rbl.py)
Module to check an IPv4 address against known RBLs.
- **features**:
@ -1103,7 +1103,7 @@ Module to check an IPv4 address against known RBLs.
-----
#### [recordedfuture](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/recordedfuture.py)
#### [recordedfuture](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/recordedfuture.py)
<img src=logos/recordedfuture.png height=60>
@ -1121,7 +1121,7 @@ Module to enrich attributes with threat intelligence from Recorded Future.
-----
#### [reversedns](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/reversedns.py)
#### [reversedns](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/reversedns.py)
Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes.
- **features**:
@ -1139,7 +1139,7 @@ Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes
-----
#### [securitytrails](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/securitytrails.py)
#### [securitytrails](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/securitytrails.py)
<img src=logos/securitytrails.png height=60>
@ -1172,7 +1172,7 @@ An expansion modules for SecurityTrails.
-----
#### [shodan](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/shodan.py)
#### [shodan](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/shodan.py)
<img src=logos/shodan.png height=60>
@ -1190,7 +1190,7 @@ Module to query on Shodan.
-----
#### [sigma_queries](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/sigma_queries.py)
#### [sigma_queries](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigma_queries.py)
<img src=logos/sigma.png height=60>
@ -1208,7 +1208,7 @@ An expansion hover module to display the result of sigma queries.
-----
#### [sigma_syntax_validator](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/sigma_syntax_validator.py)
#### [sigma_syntax_validator](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigma_syntax_validator.py)
<img src=logos/sigma.png height=60>
@ -1228,7 +1228,7 @@ An expansion hover module to perform a syntax check on sigma rules.
-----
#### [sophoslabs_intelix](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/sophoslabs_intelix.py)
#### [sophoslabs_intelix](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sophoslabs_intelix.py)
<img src=logos/sophoslabs_intelix.svg height=60>
@ -1246,7 +1246,7 @@ An expansion module to query the Sophoslabs intelix API to get additional inform
-----
#### [sourcecache](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/sourcecache.py)
#### [sourcecache](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sourcecache.py)
Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page.
- **features**:
@ -1262,7 +1262,7 @@ Module to cache web pages of analysis reports, OSINT sources. The module returns
-----
#### [stix2_pattern_syntax_validator](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/stix2_pattern_syntax_validator.py)
#### [stix2_pattern_syntax_validator](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/stix2_pattern_syntax_validator.py)
<img src=logos/stix.png height=60>
@ -1282,7 +1282,7 @@ An expansion hover module to perform a syntax check on stix2 patterns.
-----
#### [threatcrowd](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/threatcrowd.py)
#### [threatcrowd](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatcrowd.py)
<img src=logos/threatcrowd.png height=60>
@ -1319,7 +1319,7 @@ Module to get information from ThreatCrowd.
-----
#### [threatminer](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/threatminer.py)
#### [threatminer](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatminer.py)
<img src=logos/threatminer.png height=60>
@ -1359,7 +1359,7 @@ Module to get information from ThreatMiner.
-----
#### [trustar_enrich](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/trustar_enrich.py)
#### [trustar_enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/trustar_enrich.py)
<img src=logos/trustar.png height=60>
@ -1388,7 +1388,7 @@ Module to get enrich indicators with TruSTAR.
-----
#### [urlhaus](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/urlhaus.py)
#### [urlhaus](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/urlhaus.py)
<img src=logos/urlhaus.png height=60>
@ -1406,7 +1406,7 @@ Query of the URLhaus API to get additional information about the input attribute
-----
#### [urlscan](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/urlscan.py)
#### [urlscan](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/urlscan.py)
<img src=logos/urlscan.jpg height=60>
@ -1426,7 +1426,7 @@ An expansion module to query urlscan.io.
-----
#### [virustotal](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/virustotal.py)
#### [virustotal](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal.py)
<img src=logos/virustotal.png height=60>
@ -1450,7 +1450,7 @@ Module to get advanced information from virustotal.
-----
#### [virustotal_public](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/virustotal_public.py)
#### [virustotal_public](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal_public.py)
<img src=logos/virustotal.png height=60>
@ -1474,7 +1474,7 @@ Module to get information from VirusTotal.
-----
#### [vmray_submit](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/vmray_submit.py)
#### [vmray_submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vmray_submit.py)
<img src=logos/vmray.png height=60>
@ -1499,7 +1499,7 @@ Module to submit a sample to VMRay.
-----
#### [vulndb](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/vulndb.py)
#### [vulndb](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulndb.py)
<img src=logos/vulndb.png height=60>
@ -1519,7 +1519,7 @@ Module to query VulnDB (RiskBasedSecurity.com).
-----
#### [vulners](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/vulners.py)
#### [vulners](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulners.py)
<img src=logos/vulners.png height=60>
@ -1539,7 +1539,7 @@ An expansion hover module to expand information about CVE id using Vulners API.
-----
#### [whois](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/whois.py)
#### [whois](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/whois.py)
Module to query a local instance of uwhois (https://github.com/rafiot/uwhoisd).
- **features**:
@ -1555,7 +1555,7 @@ Module to query a local instance of uwhois (https://github.com/rafiot/uwhoisd).
-----
#### [wiki](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/wiki.py)
#### [wiki](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/wiki.py)
<img src=logos/wikidata.png height=60>
@ -1573,7 +1573,7 @@ An expansion hover module to extract information from Wikidata to have additiona
-----
#### [xforceexchange](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/xforceexchange.py)
#### [xforceexchange](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/xforceexchange.py)
<img src=logos/xforce.png height=60>
@ -1597,7 +1597,7 @@ An expansion module for IBM X-Force Exchange.
-----
#### [xlsx_enrich](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/xlsx_enrich.py)
#### [xlsx_enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/xlsx_enrich.py)
<img src=logos/xlsx.png height=60>
@ -1613,7 +1613,7 @@ Module to extract freetext from a .xlsx document.
-----
#### [yara_query](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/yara_query.py)
#### [yara_query](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yara_query.py)
<img src=logos/yara.png height=60>
@ -1632,7 +1632,7 @@ An expansion & hover module to translate any hash attribute into a yara rule.
-----
#### [yara_syntax_validator](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/yara_syntax_validator.py)
#### [yara_syntax_validator](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yara_syntax_validator.py)
<img src=logos/yara.png height=60>
@ -1652,7 +1652,7 @@ An expansion hover module to perform a syntax check on if yara rules are valid o
## Export Modules
#### [cef_export](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/cef_export.py)
#### [cef_export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cef_export.py)
Module to export a MISP event in CEF format.
- **features**:
@ -1667,7 +1667,7 @@ Module to export a MISP event in CEF format.
-----
#### [cisco_firesight_manager_ACL_rule_export](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/cisco_firesight_manager_ACL_rule_export.py)
#### [cisco_firesight_manager_ACL_rule_export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cisco_firesight_manager_ACL_rule_export.py)
<img src=logos/cisco.png height=60>
@ -1683,7 +1683,7 @@ Module to export malicious network activity attributes to Cisco fireSIGHT manage
-----
#### [goamlexport](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/goamlexport.py)
#### [goamlexport](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/goamlexport.py)
<img src=logos/goAML.jpg height=60>
@ -1718,7 +1718,7 @@ This module is used to export MISP events containing transaction objects into Go
-----
#### [liteexport](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/liteexport.py)
#### [liteexport](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/liteexport.py)
Lite export of a MISP event.
- **features**:
@ -1730,7 +1730,7 @@ Lite export of a MISP event.
-----
#### [mass_eql_export](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/mass_eql_export.py)
#### [mass_eql_export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/mass_eql_export.py)
<img src=logos/eql.png height=60>
@ -1746,7 +1746,7 @@ Mass EQL query export for a MISP event.
-----
#### [nexthinkexport](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/nexthinkexport.py)
#### [nexthinkexport](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/nexthinkexport.py)
<img src=logos/nexthink.svg height=60>
@ -1762,7 +1762,7 @@ Nexthink NXQL query export module
-----
#### [osqueryexport](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/osqueryexport.py)
#### [osqueryexport](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/osqueryexport.py)
<img src=logos/osquery.png height=60>
@ -1776,7 +1776,7 @@ OSQuery export of a MISP event.
-----
#### [pdfexport](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/pdfexport.py)
#### [pdfexport](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/pdfexport.py)
Simple export of a MISP event to PDF.
- **features**:
@ -1798,13 +1798,13 @@ Simple export of a MISP event to PDF.
-----
#### [testexport](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/testexport.py)
#### [testexport](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/testexport.py)
Skeleton export module.
-----
#### [threatStream_misp_export](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/threatStream_misp_export.py)
#### [threatStream_misp_export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threatStream_misp_export.py)
<img src=logos/threatstream.png height=60>
@ -1822,7 +1822,7 @@ Module to export a structured CSV file for uploading to threatStream.
-----
#### [threat_connect_export](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/threat_connect_export.py)
#### [threat_connect_export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threat_connect_export.py)
<img src=logos/threatconnect.png height=60>
@ -1841,7 +1841,7 @@ Module to export a structured CSV file for uploading to ThreatConnect.
-----
#### [vt_graph](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/vt_graph.py)
#### [vt_graph](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/vt_graph.py)
<img src=logos/virustotal.png height=60>
@ -1863,7 +1863,7 @@ This module is used to create a VirusTotal Graph from a MISP event.
## Import Modules
#### [csvimport](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/import_mod/csvimport.py)
#### [csvimport](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/csvimport.py)
Module to import MISP attributes from a csv file.
- **features**:
@ -1883,7 +1883,7 @@ Module to import MISP attributes from a csv file.
-----
#### [cuckooimport](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/import_mod/cuckooimport.py)
#### [cuckooimport](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cuckooimport.py)
<img src=logos/cuckoo.png height=60>
@ -1899,7 +1899,7 @@ Module to import Cuckoo JSON.
-----
#### [email_import](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/import_mod/email_import.py)
#### [email_import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/email_import.py)
Module to import emails in MISP.
- **features**:
@ -1912,7 +1912,7 @@ Module to import emails in MISP.
-----
#### [goamlimport](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/import_mod/goamlimport.py)
#### [goamlimport](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/goamlimport.py)
<img src=logos/goAML.jpg height=60>
@ -1930,7 +1930,7 @@ Module to import MISP objects about financial transactions from GoAML files.
-----
#### [joe_import](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/import_mod/joe_import.py)
#### [joe_import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/joe_import.py)
<img src=logos/joesandbox.png height=60>
@ -1950,7 +1950,7 @@ A module to import data from a Joe Sandbox analysis json report.
-----
#### [lastline_import](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/import_mod/lastline_import.py)
#### [lastline_import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/lastline_import.py)
<img src=logos/lastline.png height=60>
@ -1968,7 +1968,7 @@ Module to import and parse reports from Lastline analysis links.
-----
#### [mispjson](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/import_mod/mispjson.py)
#### [mispjson](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/mispjson.py)
Module to import MISP JSON format for merging MISP events.
- **features**:
@ -1980,7 +1980,7 @@ Module to import MISP JSON format for merging MISP events.
-----
#### [ocr](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/import_mod/ocr.py)
#### [ocr](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/ocr.py)
Optical Character Recognition (OCR) module for MISP.
- **features**:
@ -1992,7 +1992,7 @@ Optical Character Recognition (OCR) module for MISP.
-----
#### [openiocimport](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/import_mod/openiocimport.py)
#### [openiocimport](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/openiocimport.py)
Module to import OpenIOC packages.
- **features**:
@ -2008,7 +2008,7 @@ Module to import OpenIOC packages.
-----
#### [threatanalyzer_import](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/import_mod/threatanalyzer_import.py)
#### [threatanalyzer_import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/threatanalyzer_import.py)
Module to import ThreatAnalyzer archive.zip / analysis.json files.
- **features**:
@ -2023,7 +2023,7 @@ Module to import ThreatAnalyzer archive.zip / analysis.json files.
-----
#### [vmray_import](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/import_mod/vmray_import.py)
#### [vmray_import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_import.py)
<img src=logos/vmray.png height=60>

View File

@ -5,7 +5,7 @@ import json
module_types = ['expansion', 'export_mod', 'import_mod']
titles = ['Expansion Modules', 'Export Modules', 'Import Modules']
markdown = ["# MISP modules documentation\n"]
githublink = 'https://github.com/MISP/misp-modules/tree/master/misp_modules/modules'
githublink = 'https://github.com/MISP/misp-modules/tree/main/misp_modules/modules'
def generate_doc(root_path):