Deployed 27d7e19 with MkDocs version: 1.2.3

gh-pages
Alexandre Dulaunoy 2022-02-04 12:01:09 +01:00
parent 7323d9cb43
commit 2c64beeb24
4 changed files with 39 additions and 8 deletions

View File

@ -377,6 +377,13 @@
threat_connect_export
</a>
</li>
<li class="md-nav__item">
<a href="#virustotal_collections" class="md-nav__link">
virustotal_collections
</a>
</li>
<li class="md-nav__item">
@ -599,6 +606,13 @@
threat_connect_export
</a>
</li>
<li class="md-nav__item">
<a href="#virustotal_collections" class="md-nav__link">
virustotal_collections
</a>
</li>
<li class="md-nav__item">
@ -807,6 +821,23 @@ ThreatConnect CSV format file
csv</p>
</blockquote>
<hr />
<h4 id="virustotal_collections"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/virustotal_collections.py">virustotal_collections</a><a class="headerlink" href="#virustotal_collections" title="Permanent link">&para;</a></h4>
<p><img src=../logos/virustotal.png height=60></p>
<p>Creates a VT Collection from an event iocs.
- <strong>features</strong>:</p>
<blockquote>
<p>This export module which takes advantage of a new endpoint in VT APIv3 to create VT Collections from IOCs contained in a MISP event. With this module users will be able to create a collection just using the Download as... button.
- <strong>input</strong>:
A domain, hash (md5, sha1, sha256 or sha512), hostname, url or IP address attribute.
- <strong>output</strong>:
A VirusTotal collection in VT.
- <strong>references</strong>:
- <a href="https://www.virustotal.com/">https://www.virustotal.com/</a>
- <a href="https://blog.virustotal.com/2021/11/introducing-virustotal-collections.html">https://blog.virustotal.com/2021/11/introducing-virustotal-collections.html</a>
- <strong>requirements</strong>:
An access to the VirusTotal API (apikey).</p>
</blockquote>
<hr />
<h4 id="vt_graph"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/vt_graph.py">vt_graph</a><a class="headerlink" href="#vt_graph" title="Permanent link">&para;</a></h4>
<p><img src=../logos/virustotal.png height=60></p>
<p>This module is used to create a VirusTotal Graph from a MISP event.

File diff suppressed because one or more lines are too long

View File

@ -2,37 +2,37 @@
<urlset xmlns="http://www.sitemaps.org/schemas/sitemap/0.9">
<url>
<loc>https://www.misp-project.org/</loc>
<lastmod>2022-01-07</lastmod>
<lastmod>2022-02-04</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/contribute/</loc>
<lastmod>2022-01-07</lastmod>
<lastmod>2022-02-04</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/expansion/</loc>
<lastmod>2022-01-07</lastmod>
<lastmod>2022-02-04</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/export_mod/</loc>
<lastmod>2022-01-07</lastmod>
<lastmod>2022-02-04</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/import_mod/</loc>
<lastmod>2022-01-07</lastmod>
<lastmod>2022-02-04</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/install/</loc>
<lastmod>2022-01-07</lastmod>
<lastmod>2022-02-04</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/license/</loc>
<lastmod>2022-01-07</lastmod>
<lastmod>2022-02-04</lastmod>
<changefreq>daily</changefreq>
</url>
</urlset>

Binary file not shown.