Deployed 1bdb24c with MkDocs version: 1.6.0

gh-pages
Alexandre Dulaunoy 2024-08-13 08:21:34 +02:00
parent f975a19d52
commit 722f24b21c
11 changed files with 2537 additions and 925 deletions

View File

@ -290,6 +290,27 @@
<li class="md-nav__item">
<a href="/action_mod/" class="md-nav__link">
<span class="md-ellipsis">
Action Modules
</span>
</a>
</li>
</ul>
</nav>
@ -446,7 +467,7 @@
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2023 MISP Project
Copyright &copy; 2019-2024 MISP Project
</div>

684
action_mod/index.html Normal file
View File

@ -0,0 +1,684 @@
<!doctype html>
<html lang="en" class="no-js">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width,initial-scale=1">
<meta name="description" content="MISP Modules Project">
<meta name="author" content="MISP Project">
<link rel="canonical" href="https://www.misp-project.org/action_mod/">
<link rel="prev" href="../import_mod/">
<link rel="next" href="../install/">
<link rel="icon" href="../img/favicon.ico">
<meta name="generator" content="mkdocs-1.6.0, mkdocs-material-9.5.25">
<title>Action Modules - MISP Modules Documentation</title>
<link rel="stylesheet" href="../assets/stylesheets/main.6543a935.min.css">
<link rel="stylesheet" href="../assets/stylesheets/palette.06af60db.min.css">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,300i,400,400i,700,700i%7CRoboto+Mono:400,400i,700,700i&display=fallback">
<style>:root{--md-text-font:"Roboto";--md-code-font:"Roboto Mono"}</style>
<script>__md_scope=new URL("..",location),__md_hash=e=>[...e].reduce((e,_)=>(e<<5)-e+_.charCodeAt(0),0),__md_get=(e,_=localStorage,t=__md_scope)=>JSON.parse(_.getItem(t.pathname+"."+e)),__md_set=(e,_,t=localStorage,a=__md_scope)=>{try{t.setItem(a.pathname+"."+e,JSON.stringify(_))}catch(e){}}</script>
</head>
<body dir="ltr" data-md-color-scheme="default" data-md-color-primary="indigo" data-md-color-accent="indigo">
<input class="md-toggle" data-md-toggle="drawer" type="checkbox" id="__drawer" autocomplete="off">
<input class="md-toggle" data-md-toggle="search" type="checkbox" id="__search" autocomplete="off">
<label class="md-overlay" for="__drawer"></label>
<div data-md-component="skip">
<a href="#mattermost" class="md-skip">
Skip to content
</a>
</div>
<div data-md-component="announce">
</div>
<header class="md-header md-header--shadow" data-md-component="header">
<nav class="md-header__inner md-grid" aria-label="Header">
<a href=".." title="MISP Modules Documentation" class="md-header__button md-logo" aria-label="MISP Modules Documentation" data-md-component="logo">
<img src="../img/misp.png" alt="logo">
</a>
<label class="md-header__button md-icon" for="__drawer">
<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><path d="M3 6h18v2H3V6m0 5h18v2H3v-2m0 5h18v2H3v-2Z"/></svg>
</label>
<div class="md-header__title" data-md-component="header-title">
<div class="md-header__ellipsis">
<div class="md-header__topic">
<span class="md-ellipsis">
MISP Modules Documentation
</span>
</div>
<div class="md-header__topic" data-md-component="header-topic">
<span class="md-ellipsis">
Action Modules
</span>
</div>
</div>
</div>
<div class="md-header__source">
<a href="https://github.com/MISP/misp-modules/" title="Go to repository" class="md-source" data-md-component="source">
<div class="md-source__icon md-icon">
<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 448 512"><!--! Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2024 Fonticons, Inc.--><path d="M439.55 236.05 244 40.45a28.87 28.87 0 0 0-40.81 0l-40.66 40.63 51.52 51.52c27.06-9.14 52.68 16.77 43.39 43.68l49.66 49.66c34.23-11.8 61.18 31 35.47 56.69-26.49 26.49-70.21-2.87-56-37.34L240.22 199v121.85c25.3 12.54 22.26 41.85 9.08 55a34.34 34.34 0 0 1-48.55 0c-17.57-17.6-11.07-46.91 11.25-56v-123c-20.8-8.51-24.6-30.74-18.64-45L142.57 101 8.45 235.14a28.86 28.86 0 0 0 0 40.81l195.61 195.6a28.86 28.86 0 0 0 40.8 0l194.69-194.69a28.86 28.86 0 0 0 0-40.81z"/></svg>
</div>
<div class="md-source__repository">
MISP/misp-modules
</div>
</a>
</div>
</nav>
</header>
<div class="md-container" data-md-component="container">
<main class="md-main" data-md-component="main">
<div class="md-main__inner md-grid">
<div class="md-sidebar md-sidebar--primary" data-md-component="sidebar" data-md-type="navigation" >
<div class="md-sidebar__scrollwrap">
<div class="md-sidebar__inner">
<nav class="md-nav md-nav--primary" aria-label="Navigation" data-md-level="0">
<label class="md-nav__title" for="__drawer">
<a href=".." title="MISP Modules Documentation" class="md-nav__button md-logo" aria-label="MISP Modules Documentation" data-md-component="logo">
<img src="../img/misp.png" alt="logo">
</a>
MISP Modules Documentation
</label>
<div class="md-nav__source">
<a href="https://github.com/MISP/misp-modules/" title="Go to repository" class="md-source" data-md-component="source">
<div class="md-source__icon md-icon">
<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 448 512"><!--! Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2024 Fonticons, Inc.--><path d="M439.55 236.05 244 40.45a28.87 28.87 0 0 0-40.81 0l-40.66 40.63 51.52 51.52c27.06-9.14 52.68 16.77 43.39 43.68l49.66 49.66c34.23-11.8 61.18 31 35.47 56.69-26.49 26.49-70.21-2.87-56-37.34L240.22 199v121.85c25.3 12.54 22.26 41.85 9.08 55a34.34 34.34 0 0 1-48.55 0c-17.57-17.6-11.07-46.91 11.25-56v-123c-20.8-8.51-24.6-30.74-18.64-45L142.57 101 8.45 235.14a28.86 28.86 0 0 0 0 40.81l195.61 195.6a28.86 28.86 0 0 0 40.8 0l194.69-194.69a28.86 28.86 0 0 0 0-40.81z"/></svg>
</div>
<div class="md-source__repository">
MISP/misp-modules
</div>
</a>
</div>
<ul class="md-nav__list" data-md-scrollfix>
<li class="md-nav__item">
<a href=".." class="md-nav__link">
<span class="md-ellipsis">
Home
</span>
</a>
</li>
<li class="md-nav__item md-nav__item--active md-nav__item--nested">
<input class="md-nav__toggle md-toggle " type="checkbox" id="__nav_2" checked>
<label class="md-nav__link" for="__nav_2" id="__nav_2_label" tabindex="0">
<span class="md-ellipsis">
Modules
</span>
<span class="md-nav__icon md-icon"></span>
</label>
<nav class="md-nav" data-md-level="1" aria-labelledby="__nav_2_label" aria-expanded="true">
<label class="md-nav__title" for="__nav_2">
<span class="md-nav__icon md-icon"></span>
Modules
</label>
<ul class="md-nav__list" data-md-scrollfix>
<li class="md-nav__item">
<a href="../expansion/" class="md-nav__link">
<span class="md-ellipsis">
Expansion Modules
</span>
</a>
</li>
<li class="md-nav__item">
<a href="../export_mod/" class="md-nav__link">
<span class="md-ellipsis">
Export Modules
</span>
</a>
</li>
<li class="md-nav__item">
<a href="../import_mod/" class="md-nav__link">
<span class="md-ellipsis">
Import Modules
</span>
</a>
</li>
<li class="md-nav__item md-nav__item--active">
<input class="md-nav__toggle md-toggle" type="checkbox" id="__toc">
<label class="md-nav__link md-nav__link--active" for="__toc">
<span class="md-ellipsis">
Action Modules
</span>
<span class="md-nav__icon md-icon"></span>
</label>
<a href="./" class="md-nav__link md-nav__link--active">
<span class="md-ellipsis">
Action Modules
</span>
</a>
<nav class="md-nav md-nav--secondary" aria-label="Table of contents">
<label class="md-nav__title" for="__toc">
<span class="md-nav__icon md-icon"></span>
Table of contents
</label>
<ul class="md-nav__list" data-md-component="toc" data-md-scrollfix>
<li class="md-nav__item">
<a href="#mattermost" class="md-nav__link">
<span class="md-ellipsis">
Mattermost
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#slack" class="md-nav__link">
<span class="md-ellipsis">
Slack
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#test-action" class="md-nav__link">
<span class="md-ellipsis">
Test action
</span>
</a>
</li>
</ul>
</nav>
</li>
</ul>
</nav>
</li>
<li class="md-nav__item">
<a href="../install/" class="md-nav__link">
<span class="md-ellipsis">
Install Guides
</span>
</a>
</li>
<li class="md-nav__item">
<a href="../contribute/" class="md-nav__link">
<span class="md-ellipsis">
Contribute
</span>
</a>
</li>
<li class="md-nav__item md-nav__item--nested">
<input class="md-nav__toggle md-toggle " type="checkbox" id="__nav_5" >
<label class="md-nav__link" for="__nav_5" id="__nav_5_label" tabindex="0">
<span class="md-ellipsis">
About
</span>
<span class="md-nav__icon md-icon"></span>
</label>
<nav class="md-nav" data-md-level="1" aria-labelledby="__nav_5_label" aria-expanded="false">
<label class="md-nav__title" for="__nav_5">
<span class="md-nav__icon md-icon"></span>
About
</label>
<ul class="md-nav__list" data-md-scrollfix>
<li class="md-nav__item">
<a href="../license/" class="md-nav__link">
<span class="md-ellipsis">
License
</span>
</a>
</li>
</ul>
</nav>
</li>
</ul>
</nav>
</div>
</div>
</div>
<div class="md-sidebar md-sidebar--secondary" data-md-component="sidebar" data-md-type="toc" >
<div class="md-sidebar__scrollwrap">
<div class="md-sidebar__inner">
<nav class="md-nav md-nav--secondary" aria-label="Table of contents">
<label class="md-nav__title" for="__toc">
<span class="md-nav__icon md-icon"></span>
Table of contents
</label>
<ul class="md-nav__list" data-md-component="toc" data-md-scrollfix>
<li class="md-nav__item">
<a href="#mattermost" class="md-nav__link">
<span class="md-ellipsis">
Mattermost
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#slack" class="md-nav__link">
<span class="md-ellipsis">
Slack
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#test-action" class="md-nav__link">
<span class="md-ellipsis">
Test action
</span>
</a>
</li>
</ul>
</nav>
</div>
</div>
</div>
<div class="md-content" data-md-component="content">
<article class="md-content__inner md-typeset">
<h1>Action Modules</h1>
<h4 id="mattermost"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/mattermost.py">Mattermost</a><a class="headerlink" href="#mattermost" title="Permanent link">&para;</a></h4>
<p>Simplistic module to send message to a Mattermost channel.
- <strong>features</strong>:</p>
<blockquote>
<ul>
<li><strong>config</strong>:
{'params': {'mattermost_hostname': {'type': 'string', 'description': 'The Mattermost domain or URL', 'value': 'example.mattermost.com'}, 'bot_access_token': {'type': 'string', 'description': 'Access token generated when you created the bot account'}, 'channel_id': {'type': 'string', 'description': 'The channel you added the bot to'}, 'message_template': {'type': 'large_string', 'description': 'The template to be used to generate the message to be posted', 'value': 'The <strong>template</strong> will be rendered using <em>Jinja2</em>!', 'jinja_supported': True}}, 'blocking': False, 'support_filters': True, 'expect_misp_core_format': False}</li>
</ul>
</blockquote>
<hr />
<h4 id="slack"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/slack.py">Slack</a><a class="headerlink" href="#slack" title="Permanent link">&para;</a></h4>
<p>Simplistic module to send messages to a Slack channel.
- <strong>features</strong>:</p>
<blockquote>
<ul>
<li><strong>config</strong>:
{'params': {'slack_bot_token': {'type': 'string', 'description': 'The Slack bot token generated when you created the bot account'}, 'channel_id': {'type': 'string', 'description': 'The channel ID you want to post messages to'}, 'message_template': {'type': 'large_string', 'description': 'The template to be used to generate the message to be posted', 'value': 'The <strong>template</strong> will be rendered using <em>Jinja2</em>!', 'jinja_supported': True}}, 'blocking': False, 'support_filters': True, 'expect_misp_core_format': False}</li>
</ul>
</blockquote>
<hr />
<h4 id="test-action"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/testaction.py">Test action</a><a class="headerlink" href="#test-action" title="Permanent link">&para;</a></h4>
<p>This module is merely a test, always returning true. Triggers on event publishing.
- <strong>features</strong>:</p>
<blockquote>
<ul>
<li><strong>config</strong>:
{'params': {'foo': {'type': 'string', 'description': 'blablabla', 'value': 'xyz'}, 'Data extraction path': {'type': 'hash_path', 'description': 'Only post content extracted from this path', 'value': 'Attribute.{n}.AttributeTag.{n}.Tag.name'}}, 'blocking': False, 'support_filters': False, 'expect_misp_core_format': False}</li>
</ul>
</blockquote>
<hr />
</article>
</div>
<script>var target=document.getElementById(location.hash.slice(1));target&&target.name&&(target.checked=target.name.startsWith("__tabbed_"))</script>
</div>
</main>
<footer class="md-footer">
<div class="md-footer-meta md-typeset">
<div class="md-footer-meta__inner md-grid">
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2024 MISP Project
</div>
Made with
<a href="https://squidfunk.github.io/mkdocs-material/" target="_blank" rel="noopener">
Material for MkDocs
</a>
</div>
<div class="md-social">
<a href="https://twitter.com/MISPProject" target="_blank" rel="noopener" title="twitter.com" class="md-social__link">
<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 512 512"><!--! Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2024 Fonticons, Inc.--><path d="M459.37 151.716c.325 4.548.325 9.097.325 13.645 0 138.72-105.583 298.558-298.558 298.558-59.452 0-114.68-17.219-161.137-47.106 8.447.974 16.568 1.299 25.34 1.299 49.055 0 94.213-16.568 130.274-44.832-46.132-.975-84.792-31.188-98.112-72.772 6.498.974 12.995 1.624 19.818 1.624 9.421 0 18.843-1.3 27.614-3.573-48.081-9.747-84.143-51.98-84.143-102.985v-1.299c13.969 7.797 30.214 12.67 47.431 13.319-28.264-18.843-46.781-51.005-46.781-87.391 0-19.492 5.197-37.36 14.294-52.954 51.655 63.675 129.3 105.258 216.365 109.807-1.624-7.797-2.599-15.918-2.599-24.04 0-57.828 46.782-104.934 104.934-104.934 30.213 0 57.502 12.67 76.67 33.137 23.715-4.548 46.456-13.32 66.599-25.34-7.798 24.366-24.366 44.833-46.132 57.827 21.117-2.273 41.584-8.122 60.426-16.243-14.292 20.791-32.161 39.308-52.628 54.253z"/></svg>
</a>
<a href="https://github.com/MISP" target="_blank" rel="noopener" title="github.com" class="md-social__link">
<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 480 512"><!--! Font Awesome Free 6.5.2 by @fontawesome - https://fontawesome.com License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) Copyright 2024 Fonticons, Inc.--><path d="M186.1 328.7c0 20.9-10.9 55.1-36.7 55.1s-36.7-34.2-36.7-55.1 10.9-55.1 36.7-55.1 36.7 34.2 36.7 55.1zM480 278.2c0 31.9-3.2 65.7-17.5 95-37.9 76.6-142.1 74.8-216.7 74.8-75.8 0-186.2 2.7-225.6-74.8-14.6-29-20.2-63.1-20.2-95 0-41.9 13.9-81.5 41.5-113.6-5.2-15.8-7.7-32.4-7.7-48.8 0-21.5 4.9-32.3 14.6-51.8 45.3 0 74.3 9 108.8 36 29-6.9 58.8-10 88.7-10 27 0 54.2 2.9 80.4 9.2 34-26.7 63-35.2 107.8-35.2 9.8 19.5 14.6 30.3 14.6 51.8 0 16.4-2.6 32.7-7.7 48.2 27.5 32.4 39 72.3 39 114.2zm-64.3 50.5c0-43.9-26.7-82.6-73.5-82.6-18.9 0-37 3.4-56 6-14.9 2.3-29.8 3.2-45.1 3.2-15.2 0-30.1-.9-45.1-3.2-18.7-2.6-37-6-56-6-46.8 0-73.5 38.7-73.5 82.6 0 87.8 80.4 101.3 150.4 101.3h48.2c70.3 0 150.6-13.4 150.6-101.3zm-82.6-55.1c-25.8 0-36.7 34.2-36.7 55.1s10.9 55.1 36.7 55.1 36.7-34.2 36.7-55.1-10.9-55.1-36.7-55.1z"/></svg>
</a>
</div>
</div>
</div>
</footer>
</div>
<div class="md-dialog" data-md-component="dialog">
<div class="md-dialog__inner md-typeset"></div>
</div>
<script id="__config" type="application/json">{"base": "..", "features": [], "search": "../assets/javascripts/workers/search.b8dbb3d2.min.js", "translations": {"clipboard.copied": "Copied to clipboard", "clipboard.copy": "Copy to clipboard", "search.result.more.one": "1 more on this page", "search.result.more.other": "# more on this page", "search.result.none": "No matching documents", "search.result.one": "1 matching document", "search.result.other": "# matching documents", "search.result.placeholder": "Type to start searching", "search.result.term.missing": "Missing", "select.version": "Select version"}}</script>
<script src="../assets/javascripts/bundle.081f42fc.min.js"></script>
</body>
</html>

View File

@ -301,6 +301,27 @@
<li class="md-nav__item">
<a href="../action_mod/" class="md-nav__link">
<span class="md-ellipsis">
Action Modules
</span>
</a>
</li>
</ul>
</nav>
@ -485,9 +506,18 @@
</li>
<li class="md-nav__item">
<a href="#documentation" class="md-nav__link">
<a href="#install-misp-module-on-an-offline-instance" class="md-nav__link">
<span class="md-ellipsis">
Documentation
Install misp-module on an offline instance.
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#how-to-contribute-your-own-module" class="md-nav__link">
<span class="md-ellipsis">
How to contribute your own module?
</span>
</a>
@ -500,6 +530,24 @@
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#documentation" class="md-nav__link">
<span class="md-ellipsis">
Documentation
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#licenses" class="md-nav__link">
<span class="md-ellipsis">
Licenses
</span>
</a>
</li>
</ul>
@ -706,9 +754,18 @@
</li>
<li class="md-nav__item">
<a href="#documentation" class="md-nav__link">
<a href="#install-misp-module-on-an-offline-instance" class="md-nav__link">
<span class="md-ellipsis">
Documentation
Install misp-module on an offline instance.
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#how-to-contribute-your-own-module" class="md-nav__link">
<span class="md-ellipsis">
How to contribute your own module?
</span>
</a>
@ -721,6 +778,24 @@
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#documentation" class="md-nav__link">
<span class="md-ellipsis">
Documentation
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#licenses" class="md-nav__link">
<span class="md-ellipsis">
Licenses
</span>
</a>
</li>
</ul>
@ -744,7 +819,7 @@
<h1>Contribute</h1>
<h2 id="how-to-add-your-own-misp-modules">How to add your own MISP modules?<a class="headerlink" href="#how-to-add-your-own-misp-modules" title="Permanent link">&para;</a></h2>
<p>Create your module in <a href="https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/">misp_modules/modules/expansion/</a>, <a href="https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/">misp_modules/modules/export_mod/</a>, or <a href="https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/import_mod/">misp_modules/modules/import_mod/</a>. The module should have at minimum three functions:</p>
<p>Create your module in <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/">misp_modules/modules/expansion/</a>, <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/">misp_modules/modules/export_mod/</a>, or <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/">misp_modules/modules/import_mod/</a>. The module should have at minimum three functions:</p>
<ul>
<li><strong>introspection</strong> function that returns a dict of the supported attributes (input and output) by your expansion module.</li>
<li><strong>handler</strong> function which accepts a JSON document to expand the values and return a dictionary of the expanded values.</li>
@ -984,25 +1059,29 @@ Recommended Plugin.Import_ocr_enabled true Enable or disable the ocr
</code></pre></div>
<h3 id="set-any-other-required-settings-for-your-module">Set any other required settings for your module<a class="headerlink" href="#set-any-other-required-settings-for-your-module" title="Permanent link">&para;</a></h3>
<p>In this same menu set any other plugin settings that are required for testing.</p>
<h2 id="documentation">Documentation<a class="headerlink" href="#documentation" title="Permanent link">&para;</a></h2>
<p>In order to provide documentation about some modules that require specific input / output / configuration, the <a href="https://github.com/MISP/misp-modules/tree/master/doc">doc</a> directory contains detailed information about the general purpose, requirements, features, input and output of each of these modules:</p>
<ul>
<li>***description** - quick description of the general purpose of the module, as the one given by the moduleinfo</li>
<li><strong>requirements</strong> - special libraries needed to make the module work</li>
<li><strong>features</strong> - description of the way to use the module, with the required MISP features to make the module give the intended result</li>
<li><strong>references</strong> - link(s) giving additional information about the format concerned in the module</li>
<li><strong>input</strong> - description of the format of data used in input</li>
<li><strong>output</strong> - description of the format given as the result of the module execution</li>
</ul>
<p>In addition to the module documentation please add your module to <a href="https://github.com/MISP/misp-modules/tree/master/docs/index.md">docs/index.md</a>.</p>
<p>There are also <a href="https://www.misp-project.org/misp-training/3.1-misp-modules.pdf">complementary slides</a> for the creation of MISP modules.</p>
<h2 id="install-misp-module-on-an-offline-instance">Install misp-module on an offline instance.<a class="headerlink" href="#install-misp-module-on-an-offline-instance" title="Permanent link">&para;</a></h2>
<p>First, you need to grab all necessary packages for example like this :</p>
<p>Use pip wheel to create an archive
<div class="highlight"><pre><span></span><code>mkdir misp-modules-offline
pip3 wheel -r REQUIREMENTS shodan --wheel-dir=./misp-modules-offline
tar -cjvf misp-module-bundeled.tar.bz2 ./misp-modules-offline/*
</code></pre></div>
On offline machine :
<div class="highlight"><pre><span></span><code>mkdir misp-modules-bundle
tar xvf misp-module-bundeled.tar.bz2 -C misp-modules-bundle
cd misp-modules-bundle
ls -1|while read line; do sudo pip3 install --force-reinstall --ignore-installed --upgrade --no-index --no-deps ${line};done
</code></pre></div>
Next you can follow standard install procedure.</p>
<h2 id="how-to-contribute-your-own-module">How to contribute your own module?<a class="headerlink" href="#how-to-contribute-your-own-module" title="Permanent link">&para;</a></h2>
<p>Fork the project, add your module, test it and make a pull-request. Modules can be also private as you can add a module in your own MISP installation.</p>
<h2 id="tips-for-developers-creating-modules">Tips for developers creating modules<a class="headerlink" href="#tips-for-developers-creating-modules" title="Permanent link">&para;</a></h2>
<p>Download a pre-built virtual image from the <a href="https://www.circl.lu/services/misp-training-materials/">MISP training materials</a>.</p>
<ul>
<li>Create a Host-Only adapter in VirtualBox</li>
<li>Set your Misp OVA to that Host-Only adapter</li>
<li>Start the virtual machine</li>
<li>Get the IP address of the virutal machine</li>
<li>Get the IP address of the virtual machine</li>
<li>SSH into the machine (Login info on training page)</li>
<li>Go into the misp-modules directory</li>
</ul>
@ -1014,18 +1093,32 @@ sudo<span class="w"> </span>git<span class="w"> </span>pull
sudo<span class="w"> </span>git<span class="w"> </span>checkout<span class="w"> </span>MyModBranch
</code></pre></div>
<p>Remove the contents of the build directory and re-install misp-modules.</p>
<div class="highlight"><pre><span></span><code><span class="n">sudo</span> <span class="n">rm</span> <span class="o">-</span><span class="n">fr</span> <span class="n">build</span><span class="o">/*</span>
<span class="n">sudo</span> <span class="n">pip3</span> <span class="n">install</span> <span class="o">--</span><span class="n">upgrade</span> <span class="o">.</span>
<div class="highlight"><pre><span></span><code>sudo<span class="w"> </span>rm<span class="w"> </span>-fr<span class="w"> </span>build/*
sudo<span class="w"> </span>-u<span class="w"> </span>www-data<span class="w"> </span>/var/www/MISP/venv/bin/pip<span class="w"> </span>install<span class="w"> </span>--upgrade<span class="w"> </span>.
</code></pre></div>
<p>SSH in with a different terminal and run <code>misp-modules</code> with debugging enabled.</p>
<div class="highlight"><pre><span></span><code><span class="n">sudo</span> <span class="n">killall</span> <span class="n">misp</span><span class="o">-</span><span class="n">modules</span>
<span class="n">misp</span><span class="o">-</span><span class="n">modules</span> <span class="o">-</span><span class="n">d</span>
<div class="highlight"><pre><span></span><code><span class="c1"># In case misp-modules is not a service do:</span>
<span class="c1"># sudo killall misp-modules</span>
sudo<span class="w"> </span>systemctl<span class="w"> </span>disable<span class="w"> </span>--now<span class="w"> </span>misp-modules
sudo<span class="w"> </span>-u<span class="w"> </span>www-data<span class="w"> </span>/var/www/MISP/venv/bin/misp-modules<span class="w"> </span>-d
</code></pre></div>
<p>In your original terminal you can now run your tests manually and see any errors that arrive</p>
<div class="highlight"><pre><span></span><code><span class="nb">cd</span><span class="w"> </span>tests/
curl<span class="w"> </span>-s<span class="w"> </span>http://127.0.0.1:6666/query<span class="w"> </span>-H<span class="w"> </span><span class="s2">&quot;Content-Type: application/json&quot;</span><span class="w"> </span>--data<span class="w"> </span>@MY_TEST_FILE.json<span class="w"> </span>-X<span class="w"> </span>POST
<span class="nb">cd</span><span class="w"> </span>../
</code></pre></div>
<h2 id="documentation">Documentation<a class="headerlink" href="#documentation" title="Permanent link">&para;</a></h2>
<p>In order to provide documentation about some modules that require specific input / output / configuration, the <a href="docs/index.md">index.md</a> file within the <a href="docs">docs</a> directory contains detailed information about the general purpose, requirements, features, input and ouput of each of these modules:</p>
<ul>
<li>***description** - quick description of the general purpose of the module, as the one given by the moduleinfo</li>
<li><strong>requirements</strong> - special libraries needed to make the module work</li>
<li><strong>features</strong> - description of the way to use the module, with the required MISP features to make the module give the intended result</li>
<li><strong>references</strong> - link(s) giving additional information about the format concerned in the module</li>
<li><strong>input</strong> - description of the format of data used in input</li>
<li><strong>output</strong> - description of the format given as the result of the module execution</li>
</ul>
<h2 id="licenses">Licenses<a class="headerlink" href="#licenses" title="Permanent link">&para;</a></h2>
<p>For further Information see also the <a href="license/">license file</a>.</p>
@ -1055,7 +1148,7 @@ curl<span class="w"> </span>-s<span class="w"> </span>http://127.0.0.1:6666/quer
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2023 MISP Project
Copyright &copy; 2019-2024 MISP Project
</div>

File diff suppressed because it is too large Load Diff

View File

@ -76,7 +76,7 @@
<div data-md-component="skip">
<a href="#cef_export" class="md-skip">
<a href="#cef-export" class="md-skip">
Skip to content
</a>
@ -310,126 +310,126 @@
<ul class="md-nav__list" data-md-component="toc" data-md-scrollfix>
<li class="md-nav__item">
<a href="#cef_export" class="md-nav__link">
<a href="#cef-export" class="md-nav__link">
<span class="md-ellipsis">
cef_export
CEF Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#cisco_firesight_manager_acl_rule_export" class="md-nav__link">
<a href="#cisco-firesight-blockrule-export" class="md-nav__link">
<span class="md-ellipsis">
cisco_firesight_manager_ACL_rule_export
Cisco fireSIGHT blockrule Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#defender_endpoint_export" class="md-nav__link">
<a href="#microsoft-defender-for-endpoint-kql-export" class="md-nav__link">
<span class="md-ellipsis">
defender_endpoint_export
Microsoft Defender for Endpoint KQL Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#goamlexport" class="md-nav__link">
<a href="#goaml-export" class="md-nav__link">
<span class="md-ellipsis">
goamlexport
GoAML Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#liteexport" class="md-nav__link">
<a href="#lite-export" class="md-nav__link">
<span class="md-ellipsis">
liteexport
Lite Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#mass_eql_export" class="md-nav__link">
<a href="#eql-query-export" class="md-nav__link">
<span class="md-ellipsis">
mass_eql_export
EQL Query Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#nexthinkexport" class="md-nav__link">
<a href="#nexthink-nxql-export" class="md-nav__link">
<span class="md-ellipsis">
nexthinkexport
Nexthink NXQL Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#osqueryexport" class="md-nav__link">
<a href="#osquery-export" class="md-nav__link">
<span class="md-ellipsis">
osqueryexport
OSQuery Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#pdfexport" class="md-nav__link">
<a href="#event-to-pdf-export" class="md-nav__link">
<span class="md-ellipsis">
pdfexport
Event to PDF Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#testexport" class="md-nav__link">
<a href="#threatstream-export" class="md-nav__link">
<span class="md-ellipsis">
testexport
ThreatStream Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#threatstream_misp_export" class="md-nav__link">
<a href="#threadconnect-export" class="md-nav__link">
<span class="md-ellipsis">
threatStream_misp_export
ThreadConnect Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#threat_connect_export" class="md-nav__link">
<a href="#virustotal-collections-export" class="md-nav__link">
<span class="md-ellipsis">
threat_connect_export
VirusTotal Collections Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#virustotal_collections" class="md-nav__link">
<a href="#virustotal-graph-export" class="md-nav__link">
<span class="md-ellipsis">
virustotal_collections
VirusTotal Graph Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#vt_graph" class="md-nav__link">
<a href="#yara-rule-export" class="md-nav__link">
<span class="md-ellipsis">
vt_graph
YARA Rule Export
</span>
</a>
@ -465,6 +465,27 @@
<li class="md-nav__item">
<a href="../action_mod/" class="md-nav__link">
<span class="md-ellipsis">
Action Modules
</span>
</a>
</li>
</ul>
</nav>
@ -600,126 +621,126 @@
<ul class="md-nav__list" data-md-component="toc" data-md-scrollfix>
<li class="md-nav__item">
<a href="#cef_export" class="md-nav__link">
<a href="#cef-export" class="md-nav__link">
<span class="md-ellipsis">
cef_export
CEF Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#cisco_firesight_manager_acl_rule_export" class="md-nav__link">
<a href="#cisco-firesight-blockrule-export" class="md-nav__link">
<span class="md-ellipsis">
cisco_firesight_manager_ACL_rule_export
Cisco fireSIGHT blockrule Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#defender_endpoint_export" class="md-nav__link">
<a href="#microsoft-defender-for-endpoint-kql-export" class="md-nav__link">
<span class="md-ellipsis">
defender_endpoint_export
Microsoft Defender for Endpoint KQL Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#goamlexport" class="md-nav__link">
<a href="#goaml-export" class="md-nav__link">
<span class="md-ellipsis">
goamlexport
GoAML Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#liteexport" class="md-nav__link">
<a href="#lite-export" class="md-nav__link">
<span class="md-ellipsis">
liteexport
Lite Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#mass_eql_export" class="md-nav__link">
<a href="#eql-query-export" class="md-nav__link">
<span class="md-ellipsis">
mass_eql_export
EQL Query Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#nexthinkexport" class="md-nav__link">
<a href="#nexthink-nxql-export" class="md-nav__link">
<span class="md-ellipsis">
nexthinkexport
Nexthink NXQL Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#osqueryexport" class="md-nav__link">
<a href="#osquery-export" class="md-nav__link">
<span class="md-ellipsis">
osqueryexport
OSQuery Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#pdfexport" class="md-nav__link">
<a href="#event-to-pdf-export" class="md-nav__link">
<span class="md-ellipsis">
pdfexport
Event to PDF Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#testexport" class="md-nav__link">
<a href="#threatstream-export" class="md-nav__link">
<span class="md-ellipsis">
testexport
ThreatStream Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#threatstream_misp_export" class="md-nav__link">
<a href="#threadconnect-export" class="md-nav__link">
<span class="md-ellipsis">
threatStream_misp_export
ThreadConnect Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#threat_connect_export" class="md-nav__link">
<a href="#virustotal-collections-export" class="md-nav__link">
<span class="md-ellipsis">
threat_connect_export
VirusTotal Collections Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#virustotal_collections" class="md-nav__link">
<a href="#virustotal-graph-export" class="md-nav__link">
<span class="md-ellipsis">
virustotal_collections
VirusTotal Graph Export
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#vt_graph" class="md-nav__link">
<a href="#yara-rule-export" class="md-nav__link">
<span class="md-ellipsis">
vt_graph
YARA Rule Export
</span>
</a>
@ -745,12 +766,17 @@
<h1>Export Modules</h1>
<h4 id="cef_export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cef_export.py">cef_export</a><a class="headerlink" href="#cef_export" title="Permanent link">&para;</a></h4>
<h4 id="cef-export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cef_export.py">CEF Export</a><a class="headerlink" href="#cef-export" title="Permanent link">&para;</a></h4>
<p>Module to export a MISP event in CEF format.
- <strong>features</strong>:</p>
<blockquote>
<p>The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in Common Event Format.
Thus, there is no particular feature concerning MISP Events since any event can be exported. However, 4 configuration parameters recognized by CEF format are required and should be provided by users before exporting data: the device vendor, product and version, as well as the default severity of data.
- <strong>config</strong>:
- Default_Severity
- Device_Vendor
- Device_Product
- Device_Version
- <strong>input</strong>:
MISP Event attributes
- <strong>output</strong>:
@ -759,12 +785,18 @@ Common Event Format file
<a href="https://community.softwaregrp.com/t5/ArcSight-Connectors/ArcSight-Common-Event-Format-CEF-Guide/ta-p/1589306?attachment-id=65537">https://community.softwaregrp.com/t5/ArcSight-Connectors/ArcSight-Common-Event-Format-CEF-Guide/ta-p/1589306?attachment-id=65537</a></p>
</blockquote>
<hr />
<h4 id="cisco_firesight_manager_acl_rule_export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cisco_firesight_manager_ACL_rule_export.py">cisco_firesight_manager_ACL_rule_export</a><a class="headerlink" href="#cisco_firesight_manager_acl_rule_export" title="Permanent link">&para;</a></h4>
<h4 id="cisco-firesight-blockrule-export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cisco_firesight_manager_ACL_rule_export.py">Cisco fireSIGHT blockrule Export</a><a class="headerlink" href="#cisco-firesight-blockrule-export" title="Permanent link">&para;</a></h4>
<p><img src=../logos/cisco.png height=60></p>
<p>Module to export malicious network activity attributes to Cisco fireSIGHT manager block rules.
- <strong>features</strong>:</p>
<blockquote>
<p>The module goes through the attributes to find all the network activity ones in order to create block rules for the Cisco fireSIGHT manager.
- <strong>config</strong>:
- fmc_ip_addr
- fmc_login
- fmc_pass
- domain_id
- acpolicy_id
- <strong>input</strong>:
Network activity attributes (IPs, URLs).
- <strong>output</strong>:
@ -773,12 +805,14 @@ Cisco fireSIGHT manager block rules.
Firesight manager console credentials</p>
</blockquote>
<hr />
<h4 id="defender_endpoint_export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/defender_endpoint_export.py">defender_endpoint_export</a><a class="headerlink" href="#defender_endpoint_export" title="Permanent link">&para;</a></h4>
<h4 id="microsoft-defender-for-endpoint-kql-export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/defender_endpoint_export.py">Microsoft Defender for Endpoint KQL Export</a><a class="headerlink" href="#microsoft-defender-for-endpoint-kql-export" title="Permanent link">&para;</a></h4>
<p><img src=../logos/defender_endpoint.png height=60></p>
<p>Defender for Endpoint KQL hunting query export module
- <strong>features</strong>:</p>
<blockquote>
<p>This module export an event as Defender for Endpoint KQL queries that can then be used in your own python3 or Powershell tool. If you are using Microsoft Sentinel, you can directly connect your MISP instance to Sentinel and then create queries using the <code>ThreatIntelligenceIndicator</code> table to match events against imported IOC.
- <strong>config</strong>:
Period
- <strong>input</strong>:
MISP Event attributes
- <strong>output</strong>:
@ -787,7 +821,7 @@ Defender for Endpoint KQL queries
<a href="https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference">https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference</a></p>
</blockquote>
<hr />
<h4 id="goamlexport"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/goamlexport.py">goamlexport</a><a class="headerlink" href="#goamlexport" title="Permanent link">&para;</a></h4>
<h4 id="goaml-export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/goamlexport.py">GoAML Export</a><a class="headerlink" href="#goaml-export" title="Permanent link">&para;</a></h4>
<p><img src=../logos/goAML.jpg height=60></p>
<p>This module is used to export MISP events containing transaction objects into GoAML format.
- <strong>features</strong>:</p>
@ -808,31 +842,37 @@ Defender for Endpoint KQL queries
- 'entity': Entity owning the bank account - optional.
- person:
- 'address': Address of a person - optional.
- <strong>config</strong>:
rentity_id
- <strong>input</strong>:
MISP objects (transaction, bank-account, person, legal-entity, geolocation), with references, describing financial transactions and their origin and target.
- <strong>output</strong>:
GoAML format file, describing financial transactions, with their origin and target (bank accounts, persons or entities).
- <strong>references</strong>:
<a href="http://goaml.unodc.org/">http://goaml.unodc.org/</a>
- <strong>require_standard_format</strong>:
True
- <strong>requirements</strong>:
- PyMISP
- MISP objects</p>
</blockquote>
<hr />
<h4 id="liteexport"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/liteexport.py">liteexport</a><a class="headerlink" href="#liteexport" title="Permanent link">&para;</a></h4>
<h4 id="lite-export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/liteexport.py">Lite Export</a><a class="headerlink" href="#lite-export" title="Permanent link">&para;</a></h4>
<p>Lite export of a MISP event.
- <strong>features</strong>:</p>
<blockquote>
<p>This module is simply producing a json MISP event format file, but exporting only Attributes from the Event. Thus, MISP Events exported with this module should have attributes that are not internal references, otherwise the resulting event would be empty.
- <strong>config</strong>:
indent_json_export
- <strong>input</strong>:
MISP Event attributes
- <strong>output</strong>:
Lite MISP Event</p>
</blockquote>
<hr />
<h4 id="mass_eql_export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/mass_eql_export.py">mass_eql_export</a><a class="headerlink" href="#mass_eql_export" title="Permanent link">&para;</a></h4>
<h4 id="eql-query-export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/mass_eql_export.py">EQL Query Export</a><a class="headerlink" href="#eql-query-export" title="Permanent link">&para;</a></h4>
<p><img src=../logos/eql.png height=60></p>
<p>Mass EQL query export for a MISP event.
<p>Export MISP event in Event Query Language
- <strong>features</strong>:</p>
<blockquote>
<p>This module produces EQL queries for all relevant attributes in a MISP event.
@ -844,12 +884,14 @@ Text file containing one or more EQL queries
<a href="https://eql.readthedocs.io/en/latest/">https://eql.readthedocs.io/en/latest/</a></p>
</blockquote>
<hr />
<h4 id="nexthinkexport"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/nexthinkexport.py">nexthinkexport</a><a class="headerlink" href="#nexthinkexport" title="Permanent link">&para;</a></h4>
<h4 id="nexthink-nxql-export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/nexthinkexport.py">Nexthink NXQL Export</a><a class="headerlink" href="#nexthink-nxql-export" title="Permanent link">&para;</a></h4>
<p><img src=../logos/nexthink.svg height=60></p>
<p>Nexthink NXQL query export module
- <strong>features</strong>:</p>
<blockquote>
<p>This module export an event as Nexthink NXQL queries that can then be used in your own python3 tool or from wget/powershell
- <strong>config</strong>:
Period
- <strong>input</strong>:
MISP Event attributes
- <strong>output</strong>:
@ -858,7 +900,7 @@ Nexthink NXQL queries
<a href="https://doc.nexthink.com/Documentation/Nexthink/latest/APIAndIntegrations/IntroducingtheWebAPIV2">https://doc.nexthink.com/Documentation/Nexthink/latest/APIAndIntegrations/IntroducingtheWebAPIV2</a></p>
</blockquote>
<hr />
<h4 id="osqueryexport"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/osqueryexport.py">osqueryexport</a><a class="headerlink" href="#osqueryexport" title="Permanent link">&para;</a></h4>
<h4 id="osquery-export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/osqueryexport.py">OSQuery Export</a><a class="headerlink" href="#osquery-export" title="Permanent link">&para;</a></h4>
<p><img src=../logos/osquery.png height=60></p>
<p>OSQuery export of a MISP event.
- <strong>features</strong>:</p>
@ -870,7 +912,7 @@ MISP Event attributes
osquery SQL queries</p>
</blockquote>
<hr />
<h4 id="pdfexport"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/pdfexport.py">pdfexport</a><a class="headerlink" href="#pdfexport" title="Permanent link">&para;</a></h4>
<h4 id="event-to-pdf-export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/pdfexport.py">Event to PDF Export</a><a class="headerlink" href="#event-to-pdf-export" title="Permanent link">&para;</a></h4>
<p>Simple export of a MISP event to PDF.
- <strong>features</strong>:</p>
<blockquote>
@ -881,21 +923,28 @@ osquery SQL queries</p>
'Activate_related_events' is a boolean (True or void) to activate the description of related event. Be aware this might leak information on confidential events linked to the current event !
'Activate_internationalization_fonts' is a boolean (True or void) to activate Noto fonts instead of default fonts (Helvetica). This allows the support of CJK alphabet. Be sure to have followed the procedure to download Noto fonts (~70Mo) in the right place (/tools/pdf_fonts/Noto_TTF), to allow PyMisp to find and use them during PDF generation.
'Custom_fonts_path' is a text (path or void) to the TTF file of your choice, to create the PDF with it. Be aware the PDF won't support bold/italic/special style anymore with this option
- <strong>config</strong>:
- MISP_base_url_for_dynamic_link
- MISP_name_for_metadata
- Activate_textual_description
- Activate_galaxy_description
- Activate_related_events
- Activate_internationalization_fonts
- Custom_fonts_path
- <strong>input</strong>:
MISP Event
- <strong>output</strong>:
MISP Event in a PDF file.
- <strong>references</strong>:
<a href="https://acrobat.adobe.com/us/en/acrobat/about-adobe-pdf.html">https://acrobat.adobe.com/us/en/acrobat/about-adobe-pdf.html</a>
- <strong>require_standard_format</strong>:
True
- <strong>requirements</strong>:
- PyMISP
- reportlab</p>
</blockquote>
<hr />
<h4 id="testexport"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/testexport.py">testexport</a><a class="headerlink" href="#testexport" title="Permanent link">&para;</a></h4>
<p>Skeleton export module.</p>
<hr />
<h4 id="threatstream_misp_export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threatStream_misp_export.py">threatStream_misp_export</a><a class="headerlink" href="#threatstream_misp_export" title="Permanent link">&para;</a></h4>
<h4 id="threatstream-export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threatStream_misp_export.py">ThreatStream Export</a><a class="headerlink" href="#threatstream-export" title="Permanent link">&para;</a></h4>
<p><img src=../logos/threatstream.png height=60></p>
<p>Module to export a structured CSV file for uploading to threatStream.
- <strong>features</strong>:</p>
@ -912,13 +961,15 @@ ThreatStream CSV format file
csv</p>
</blockquote>
<hr />
<h4 id="threat_connect_export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threat_connect_export.py">threat_connect_export</a><a class="headerlink" href="#threat_connect_export" title="Permanent link">&para;</a></h4>
<h4 id="threadconnect-export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threat_connect_export.py">ThreadConnect Export</a><a class="headerlink" href="#threadconnect-export" title="Permanent link">&para;</a></h4>
<p><img src=../logos/threatconnect.png height=60></p>
<p>Module to export a structured CSV file for uploading to ThreatConnect.
- <strong>features</strong>:</p>
<blockquote>
<p>The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in a CSV format recognized by ThreatConnect.
Users should then provide, as module configuration, the source of data they export, because it is required by the output format.
- <strong>config</strong>:
Default_Source
- <strong>input</strong>:
MISP Event attributes
- <strong>output</strong>:
@ -929,12 +980,18 @@ ThreatConnect CSV format file
csv</p>
</blockquote>
<hr />
<h4 id="virustotal_collections"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/virustotal_collections.py">virustotal_collections</a><a class="headerlink" href="#virustotal_collections" title="Permanent link">&para;</a></h4>
<h4 id="virustotal-collections-export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/virustotal_collections.py">VirusTotal Collections Export</a><a class="headerlink" href="#virustotal-collections-export" title="Permanent link">&para;</a></h4>
<p><img src=../logos/virustotal.png height=60></p>
<p>Creates a VT Collection from an event iocs.
- <strong>features</strong>:</p>
<blockquote>
<p>This export module which takes advantage of a new endpoint in VT APIv3 to create VT Collections from IOCs contained in a MISP event. With this module users will be able to create a collection just using the Download as... button.
- <strong>config</strong>:
- vt_api_key
- proxy_host
- proxy_port
- proxy_username
- proxy_password
- <strong>input</strong>:
A domain, hash (md5, sha1, sha256 or sha512), hostname, url or IP address attribute.
- <strong>output</strong>:
@ -946,13 +1003,23 @@ A VirusTotal collection in VT.
An access to the VirusTotal API (apikey).</p>
</blockquote>
<hr />
<h4 id="vt_graph"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/vt_graph.py">vt_graph</a><a class="headerlink" href="#vt_graph" title="Permanent link">&para;</a></h4>
<h4 id="virustotal-graph-export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/vt_graph.py">VirusTotal Graph Export</a><a class="headerlink" href="#virustotal-graph-export" title="Permanent link">&para;</a></h4>
<p><img src=../logos/virustotal.png height=60></p>
<p>This module is used to create a VirusTotal Graph from a MISP event.
- <strong>features</strong>:</p>
<blockquote>
<p>The module takes the MISP event as input and queries the VirusTotal Graph API to create a new graph out of the event.</p>
<p>Once the graph is ready, we get the url of it, which is returned so we can view it on VirusTotal.
- <strong>config</strong>:
- vt_api_key
- fetch_information
- private
- fetch_vt_enterprise
- expand_one_level
- user_editors
- user_viewers
- group_editors
- group_viewers
- <strong>input</strong>:
A MISP event.
- <strong>output</strong>:
@ -963,6 +1030,23 @@ Link of the VirusTotal Graph created for the event.
vt_graph_api, the python library to query the VirusTotal graph API</p>
</blockquote>
<hr />
<h4 id="yara-rule-export"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/yara_export.py">YARA Rule Export</a><a class="headerlink" href="#yara-rule-export" title="Permanent link">&para;</a></h4>
<p><img src=../logos/yara.png height=60></p>
<p>This module is used to export MISP events to YARA.
- <strong>features</strong>:</p>
<blockquote>
<p>The module will dynamically generate YARA rules for attributes that are marked as to IDS. Basic metadata about the event is added to the rule.
Attributes that are already YARA rules are also exported, with a rewritten rule name.
- <strong>input</strong>:
Attributes and Objects.
- <strong>output</strong>:
A YARA file that can be used with the YARA scanning tool.
- <strong>references</strong>:
<a href="https://virustotal.github.io/yara/">https://virustotal.github.io/yara/</a>
- <strong>requirements</strong>:
yara-python python library</p>
</blockquote>
<hr />
@ -992,7 +1076,7 @@ vt_graph_api, the python library to query the VirusTotal graph API</p>
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2023 MISP Project
Copyright &copy; 2019-2024 MISP Project
</div>

View File

@ -18,7 +18,7 @@
<link rel="prev" href="../export_mod/">
<link rel="next" href="../install/">
<link rel="next" href="../action_mod/">
<link rel="icon" href="../img/favicon.ico">
@ -76,7 +76,7 @@
<div data-md-component="skip">
<a href="#cof2misp" class="md-skip">
<a href="#pdns-cof-importer" class="md-skip">
Skip to content
</a>
@ -331,108 +331,144 @@
<ul class="md-nav__list" data-md-component="toc" data-md-scrollfix>
<li class="md-nav__item">
<a href="#cof2misp" class="md-nav__link">
<a href="#pdns-cof-importer" class="md-nav__link">
<span class="md-ellipsis">
cof2misp
PDNS COF Importer
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#csvimport" class="md-nav__link">
<a href="#csv-import" class="md-nav__link">
<span class="md-ellipsis">
csvimport
CSV Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#cuckooimport" class="md-nav__link">
<a href="#cuckoo-sandbox-import" class="md-nav__link">
<span class="md-ellipsis">
cuckooimport
Cuckoo Sandbox Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#email_import" class="md-nav__link">
<a href="#email-import" class="md-nav__link">
<span class="md-ellipsis">
email_import
Email Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#goamlimport" class="md-nav__link">
<a href="#goaml-import" class="md-nav__link">
<span class="md-ellipsis">
goamlimport
GoAML Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#joe_import" class="md-nav__link">
<a href="#import-blueprint" class="md-nav__link">
<span class="md-ellipsis">
joe_import
Import Blueprint
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#lastline_import" class="md-nav__link">
<a href="#joe-sandbox-import" class="md-nav__link">
<span class="md-ellipsis">
lastline_import
Joe Sandbox Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#mispjson" class="md-nav__link">
<a href="#lastline-import" class="md-nav__link">
<span class="md-ellipsis">
mispjson
Lastline Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#ocr" class="md-nav__link">
<a href="#misp-json-import" class="md-nav__link">
<span class="md-ellipsis">
ocr
MISP JSON Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#openiocimport" class="md-nav__link">
<a href="#ocr-import" class="md-nav__link">
<span class="md-ellipsis">
openiocimport
OCR Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#threatanalyzer_import" class="md-nav__link">
<a href="#openioc-import" class="md-nav__link">
<span class="md-ellipsis">
threatanalyzer_import
OpenIOC Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#vmray_import" class="md-nav__link">
<a href="#taxii-21-import" class="md-nav__link">
<span class="md-ellipsis">
vmray_import
TAXII 2.1 Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#threadanalyzer-sandbox-import" class="md-nav__link">
<span class="md-ellipsis">
ThreadAnalyzer Sandbox Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#url-import" class="md-nav__link">
<span class="md-ellipsis">
URL Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#vmray-api-import" class="md-nav__link">
<span class="md-ellipsis">
VMRay API Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#vmray-summary-json-import" class="md-nav__link">
<span class="md-ellipsis">
VMRay Summary JSON Import
</span>
</a>
@ -447,6 +483,27 @@
<li class="md-nav__item">
<a href="../action_mod/" class="md-nav__link">
<span class="md-ellipsis">
Action Modules
</span>
</a>
</li>
</ul>
</nav>
@ -582,108 +639,144 @@
<ul class="md-nav__list" data-md-component="toc" data-md-scrollfix>
<li class="md-nav__item">
<a href="#cof2misp" class="md-nav__link">
<a href="#pdns-cof-importer" class="md-nav__link">
<span class="md-ellipsis">
cof2misp
PDNS COF Importer
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#csvimport" class="md-nav__link">
<a href="#csv-import" class="md-nav__link">
<span class="md-ellipsis">
csvimport
CSV Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#cuckooimport" class="md-nav__link">
<a href="#cuckoo-sandbox-import" class="md-nav__link">
<span class="md-ellipsis">
cuckooimport
Cuckoo Sandbox Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#email_import" class="md-nav__link">
<a href="#email-import" class="md-nav__link">
<span class="md-ellipsis">
email_import
Email Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#goamlimport" class="md-nav__link">
<a href="#goaml-import" class="md-nav__link">
<span class="md-ellipsis">
goamlimport
GoAML Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#joe_import" class="md-nav__link">
<a href="#import-blueprint" class="md-nav__link">
<span class="md-ellipsis">
joe_import
Import Blueprint
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#lastline_import" class="md-nav__link">
<a href="#joe-sandbox-import" class="md-nav__link">
<span class="md-ellipsis">
lastline_import
Joe Sandbox Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#mispjson" class="md-nav__link">
<a href="#lastline-import" class="md-nav__link">
<span class="md-ellipsis">
mispjson
Lastline Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#ocr" class="md-nav__link">
<a href="#misp-json-import" class="md-nav__link">
<span class="md-ellipsis">
ocr
MISP JSON Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#openiocimport" class="md-nav__link">
<a href="#ocr-import" class="md-nav__link">
<span class="md-ellipsis">
openiocimport
OCR Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#threatanalyzer_import" class="md-nav__link">
<a href="#openioc-import" class="md-nav__link">
<span class="md-ellipsis">
threatanalyzer_import
OpenIOC Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#vmray_import" class="md-nav__link">
<a href="#taxii-21-import" class="md-nav__link">
<span class="md-ellipsis">
vmray_import
TAXII 2.1 Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#threadanalyzer-sandbox-import" class="md-nav__link">
<span class="md-ellipsis">
ThreadAnalyzer Sandbox Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#url-import" class="md-nav__link">
<span class="md-ellipsis">
URL Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#vmray-api-import" class="md-nav__link">
<span class="md-ellipsis">
VMRay API Import
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#vmray-summary-json-import" class="md-nav__link">
<span class="md-ellipsis">
VMRay Summary JSON Import
</span>
</a>
@ -709,7 +802,7 @@
<h1>Import Modules</h1>
<h4 id="cof2misp"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cof2misp.py">cof2misp</a><a class="headerlink" href="#cof2misp" title="Permanent link">&para;</a></h4>
<h4 id="pdns-cof-importer"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cof2misp.py">PDNS COF Importer</a><a class="headerlink" href="#pdns-cof-importer" title="Permanent link">&para;</a></h4>
<p>Passive DNS Common Output Format (COF) MISP importer
- <strong>features</strong>:</p>
<blockquote>
@ -724,7 +817,7 @@ MISP objects
PyMISP</p>
</blockquote>
<hr />
<h4 id="csvimport"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/csvimport.py">csvimport</a><a class="headerlink" href="#csvimport" title="Permanent link">&para;</a></h4>
<h4 id="csv-import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/csvimport.py">CSV Import</a><a class="headerlink" href="#csv-import" title="Permanent link">&para;</a></h4>
<p>Module to import MISP attributes from a csv file.
- <strong>features</strong>:</p>
<blockquote>
@ -742,12 +835,12 @@ MISP Event attributes
PyMISP</p>
</blockquote>
<hr />
<h4 id="cuckooimport"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cuckooimport.py">cuckooimport</a><a class="headerlink" href="#cuckooimport" title="Permanent link">&para;</a></h4>
<h4 id="cuckoo-sandbox-import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cuckooimport.py">Cuckoo Sandbox Import</a><a class="headerlink" href="#cuckoo-sandbox-import" title="Permanent link">&para;</a></h4>
<p><img src=../logos/cuckoo.png height=60></p>
<p>Module to import Cuckoo JSON.
- <strong>features</strong>:</p>
<blockquote>
<p>The module simply imports MISP Attributes from a Cuckoo JSON format file. There is thus no special feature to make it work.
<p>Import a Cuckoo archive (zipfile or bzip2 tarball), either downloaded manually or exported from the API (/tasks/report/<task_id>/all).
- <strong>input</strong>:
Cuckoo JSON file
- <strong>output</strong>:
@ -757,19 +850,23 @@ MISP Event attributes
- <a href="https://github.com/cuckoosandbox/cuckoo">https://github.com/cuckoosandbox/cuckoo</a></p>
</blockquote>
<hr />
<h4 id="email_import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/email_import.py">email_import</a><a class="headerlink" href="#email_import" title="Permanent link">&para;</a></h4>
<p>Module to import emails in MISP.
<h4 id="email-import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/email_import.py">Email Import</a><a class="headerlink" href="#email-import" title="Permanent link">&para;</a></h4>
<p>Email import module for MISP
- <strong>features</strong>:</p>
<blockquote>
<p>This module can be used to import e-mail text as well as attachments and urls.
3 configuration parameters are then used to unzip attachments, guess zip attachment passwords, and extract urls: set each one of them to True or False to process or not the respective corresponding actions.
- <strong>config</strong>:
- unzip_attachments
- guess_zip_attachment_passwords
- extract_urls
- <strong>input</strong>:
E-mail file
- <strong>output</strong>:
MISP Event attributes</p>
</blockquote>
<hr />
<h4 id="goamlimport"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/goamlimport.py">goamlimport</a><a class="headerlink" href="#goamlimport" title="Permanent link">&para;</a></h4>
<h4 id="goaml-import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/goamlimport.py">GoAML Import</a><a class="headerlink" href="#goaml-import" title="Permanent link">&para;</a></h4>
<p><img src=../logos/goAML.jpg height=60></p>
<p>Module to import MISP objects about financial transactions from GoAML files.
- <strong>features</strong>:</p>
@ -785,7 +882,12 @@ MISP objects (transaction, bank-account, person, legal-entity, geolocation), wit
PyMISP</p>
</blockquote>
<hr />
<h4 id="joe_import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/joe_import.py">joe_import</a><a class="headerlink" href="#joe_import" title="Permanent link">&para;</a></h4>
<h4 id="import-blueprint"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/import_blueprint.py">Import Blueprint</a><a class="headerlink" href="#import-blueprint" title="Permanent link">&para;</a></h4>
<p>Generic blueprint to be copy-pasted to quickly boostrap creation of import module.
- <strong>features</strong>:</p>
<blockquote></blockquote>
<hr />
<h4 id="joe-sandbox-import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/joe_import.py">Joe Sandbox Import</a><a class="headerlink" href="#joe-sandbox-import" title="Permanent link">&para;</a></h4>
<p><img src=../logos/joesandbox.png height=60></p>
<p>A module to import data from a Joe Sandbox analysis json report.
- <strong>features</strong>:</p>
@ -801,7 +903,7 @@ MISP attributes &amp; objects parsed from the analysis report.
- <a href="https://www.joesandbox.com/">https://www.joesandbox.com/</a></p>
</blockquote>
<hr />
<h4 id="lastline_import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/lastline_import.py">lastline_import</a><a class="headerlink" href="#lastline_import" title="Permanent link">&para;</a></h4>
<h4 id="lastline-import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/lastline_import.py">Lastline Import</a><a class="headerlink" href="#lastline-import" title="Permanent link">&para;</a></h4>
<p><img src=../logos/lastline.png height=60></p>
<p>Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module.</p>
<p>Module to import and parse reports from Lastline analysis links.
@ -810,6 +912,10 @@ MISP attributes &amp; objects parsed from the analysis report.
<p>The module requires a Lastline Portal <code>username</code> and <code>password</code>.
The module uses the new format and it is able to return MISP attributes and objects.
The module returns the same results as the <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_query.py">lastline_query</a> expansion module.
- <strong>config</strong>:
- username
- password
- verify_ssl
- <strong>input</strong>:
Link to a Lastline analysis.
- <strong>output</strong>:
@ -818,7 +924,7 @@ MISP attributes and objects parsed from the analysis report.
<a href="https://www.lastline.com">https://www.lastline.com</a></p>
</blockquote>
<hr />
<h4 id="mispjson"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/mispjson.py">mispjson</a><a class="headerlink" href="#mispjson" title="Permanent link">&para;</a></h4>
<h4 id="misp-json-import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/mispjson.py">MISP JSON Import</a><a class="headerlink" href="#misp-json-import" title="Permanent link">&para;</a></h4>
<p>Module to import MISP JSON format for merging MISP events.
- <strong>features</strong>:</p>
<blockquote>
@ -829,7 +935,7 @@ MISP Event
MISP Event attributes</p>
</blockquote>
<hr />
<h4 id="ocr"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/ocr.py">ocr</a><a class="headerlink" href="#ocr" title="Permanent link">&para;</a></h4>
<h4 id="ocr-import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/ocr.py">OCR Import</a><a class="headerlink" href="#ocr-import" title="Permanent link">&para;</a></h4>
<p>Optical Character Recognition (OCR) module for MISP.
- <strong>features</strong>:</p>
<blockquote>
@ -840,7 +946,7 @@ Image
freetext MISP attribute</p>
</blockquote>
<hr />
<h4 id="openiocimport"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/openiocimport.py">openiocimport</a><a class="headerlink" href="#openiocimport" title="Permanent link">&para;</a></h4>
<h4 id="openioc-import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/openiocimport.py">OpenIOC Import</a><a class="headerlink" href="#openioc-import" title="Permanent link">&para;</a></h4>
<p>Module to import OpenIOC packages.
- <strong>features</strong>:</p>
<blockquote>
@ -855,7 +961,17 @@ MISP Event attributes
PyMISP</p>
</blockquote>
<hr />
<h4 id="threatanalyzer_import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/threatanalyzer_import.py">threatanalyzer_import</a><a class="headerlink" href="#threatanalyzer_import" title="Permanent link">&para;</a></h4>
<h4 id="taxii-21-import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/taxii21.py">TAXII 2.1 Import</a><a class="headerlink" href="#taxii-21-import" title="Permanent link">&para;</a></h4>
<p>Import content from a TAXII 2.1 server
- <strong>features</strong>:</p>
<blockquote>
<ul>
<li><strong>config</strong>:
stix_object_limit</li>
</ul>
</blockquote>
<hr />
<h4 id="threadanalyzer-sandbox-import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/threatanalyzer_import.py">ThreadAnalyzer Sandbox Import</a><a class="headerlink" href="#threadanalyzer-sandbox-import" title="Permanent link">&para;</a></h4>
<p>Module to import ThreatAnalyzer archive.zip / analysis.json files.
- <strong>features</strong>:</p>
<blockquote>
@ -869,13 +985,24 @@ MISP Event attributes
<a href="https://www.threattrack.com/malware-analysis.aspx">https://www.threattrack.com/malware-analysis.aspx</a></p>
</blockquote>
<hr />
<h4 id="vmray_import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_import.py">vmray_import</a><a class="headerlink" href="#vmray_import" title="Permanent link">&para;</a></h4>
<h4 id="url-import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/url_import.py">URL Import</a><a class="headerlink" href="#url-import" title="Permanent link">&para;</a></h4>
<p>Simple URL import tool with Faup
- <strong>features</strong>:</p>
<blockquote></blockquote>
<hr />
<h4 id="vmray-api-import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_import.py">VMRay API Import</a><a class="headerlink" href="#vmray-api-import" title="Permanent link">&para;</a></h4>
<p><img src=../logos/vmray.png height=60></p>
<p>Module to import VMRay (VTI) results.
- <strong>features</strong>:</p>
<blockquote>
<p>The module imports MISP Attributes from VMRay format, using the VMRay api.
Users should then provide as the module configuration the API Key as well as the server url in order to fetch their data to import.
- <strong>config</strong>:
- apikey
- url
- disable_tags
- disable_misp_objects
- ignore_analysis_finished
- <strong>input</strong>:
VMRay format
- <strong>output</strong>:
@ -886,6 +1013,16 @@ MISP Event attributes
vmray_rest_api</p>
</blockquote>
<hr />
<h4 id="vmray-summary-json-import"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_summary_json_import.py">VMRay Summary JSON Import</a><a class="headerlink" href="#vmray-summary-json-import" title="Permanent link">&para;</a></h4>
<p>Import a VMRay Summary JSON report.
- <strong>features</strong>:</p>
<blockquote>
<ul>
<li><strong>config</strong>:
disable_tags</li>
</ul>
</blockquote>
<hr />
@ -915,7 +1052,7 @@ vmray_rest_api</p>
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2023 MISP Project
Copyright &copy; 2019-2024 MISP Project
</div>

View File

@ -246,7 +246,7 @@
<li class="md-nav__item">
<a href="#expansion-modules" class="md-nav__link">
<span class="md-ellipsis">
Expansion modules
Expansion Modules
</span>
</a>
@ -255,7 +255,7 @@
<li class="md-nav__item">
<a href="#export-modules" class="md-nav__link">
<span class="md-ellipsis">
Export modules
Export Modules
</span>
</a>
@ -264,7 +264,16 @@
<li class="md-nav__item">
<a href="#import-modules" class="md-nav__link">
<span class="md-ellipsis">
Import modules
Import Modules
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#action-modules" class="md-nav__link">
<span class="md-ellipsis">
Action Modules
</span>
</a>
@ -399,6 +408,27 @@
<li class="md-nav__item">
<a href="action_mod/" class="md-nav__link">
<span class="md-ellipsis">
Action Modules
</span>
</a>
</li>
</ul>
</nav>
@ -548,7 +578,7 @@
<li class="md-nav__item">
<a href="#expansion-modules" class="md-nav__link">
<span class="md-ellipsis">
Expansion modules
Expansion Modules
</span>
</a>
@ -557,7 +587,7 @@
<li class="md-nav__item">
<a href="#export-modules" class="md-nav__link">
<span class="md-ellipsis">
Export modules
Export Modules
</span>
</a>
@ -566,7 +596,16 @@
<li class="md-nav__item">
<a href="#import-modules" class="md-nav__link">
<span class="md-ellipsis">
Import modules
Import Modules
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#action-modules" class="md-nav__link">
<span class="md-ellipsis">
Action Modules
</span>
</a>
@ -614,111 +653,174 @@
<h1 id="home">Home<a class="headerlink" href="#home" title="Permanent link">&para;</a></h1>
<p><a href="https://travis-ci.org/MISP/misp-modules"><img alt="Build Status" src="https://travis-ci.org/MISP/misp-modules.svg?branch=master" /></a>
<a href="https://coveralls.io/github/MISP/misp-modules?branch=master"><img alt="Coverage Status" src="https://coveralls.io/repos/github/MISP/misp-modules/badge.svg?branch=master" /></a>
<a href="https://codecov.io/gh/MISP/misp-modules"><img alt="codecov" src="https://codecov.io/gh/MISP/misp-modules/branch/main/graph/badge.svg" /></a>
<a href="https://app.fossa.io/projects/git%2Bgithub.com%2FMISP%2Fmisp-modules?ref=badge_shield"><img alt="FOSSA Status" src="https://app.fossa.io/api/projects/git%2Bgithub.com%MISP%2Fmisp-modules.svg?type=shield" /></a></p>
<p>MISP modules are autonomous modules that can be used for expansion and other services in <a href="https://github.com/MISP/MISP">MISP</a>.</p>
<p><a href="https://github.com/MISP/misp-modules/actions/workflows/python-package.yml"><img alt="Build status" src="https://github.com/MISP/misp-modules/actions/workflows/python-package.yml/badge.svg" /></a><a href="https://coveralls.io/github/MISP/misp-modules?branch=main"><img alt="Coverage Status" src="https://coveralls.io/repos/github/MISP/misp-modules/badge.svg?branch=main" /></a>
<a href="https://codecov.io/gh/MISP/misp-modules"><img alt="codecov" src="https://codecov.io/gh/MISP/misp-modules/branch/main/graph/badge.svg" /></a></p>
<p>MISP modules are autonomous modules that can be used to extend <a href="https://github.com/MISP/MISP">MISP</a> for new services such as expansion, import, export and workflow action.</p>
<p>MISP modules can be also installed and used without MISP as a <a href="./website">standalone tool accessible via a convenient web interface</a>.</p>
<p>The modules are written in Python 3 following a simple API interface. The objective is to ease the extensions of MISP functionalities
without modifying core components. The API is available via a simple REST API which is independent from MISP installation or configuration.</p>
<p>MISP modules support is included in MISP starting from version <code>2.4.28</code>.</p>
<p>For more information: <a href="https://www.circl.lu/assets/files/misp-training/switch2016/2-misp-modules.pdf">Extending MISP with Python modules</a> slides from MISP training.</p>
without modifying core components. The API is available via a simple REST API which is independent from MISP installation or configuration and can be used with other tools.</p>
<p>For more information: <a href="https://www.misp-project.org/misp-training/3.1-misp-modules.pdf">Extending MISP with Python modules</a> slides from <a href="https://github.com/MISP/misp-training">MISP training</a>.</p>
<h2 id="existing-misp-modules">Existing MISP modules<a class="headerlink" href="#existing-misp-modules" title="Permanent link">&para;</a></h2>
<h3 id="expansion-modules">Expansion modules<a class="headerlink" href="#expansion-modules" title="Permanent link">&para;</a></h3>
<h3 id="expansion-modules">Expansion Modules<a class="headerlink" href="#expansion-modules" title="Permanent link">&para;</a></h3>
<ul>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/backscatter_io.py">Backscatter.io</a> - a hover and expansion module to expand an IP address with mass-scanning observations.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/bgpranking.py">BGP Ranking</a> - a hover and expansion module to expand an AS number with the ASN description, its history, and position in BGP Ranking.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/btc_scam_check.py">BTC scam check</a> - An expansion hover module to instantly check if a BTC address has been abused.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/btc_steroids.py">BTC transactions</a> - An expansion hover module to get a blockchain balance and the transactions from a BTC address in MISP.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/circl_passivedns.py">CIRCL Passive DNS</a> - a hover and expansion module to expand hostname and IP addresses with passive DNS information.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/circl_passivessl.py">CIRCL Passive SSL</a> - a hover and expansion module to expand IP addresses with the X.509 certificate seen.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/countrycode.py">countrycode</a> - a hover module to tell you what country a URL belongs to.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/crowdstrike_falcon.py">CrowdStrike Falcon</a> - an expansion module to expand using CrowdStrike Falcon Intel Indicator API.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cve.py">CVE</a> - a hover module to give more information about a vulnerability (CVE).</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cve_advanced.py">CVE advanced</a> - An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE).</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cuckoo_submit.py">Cuckoo submit</a> - A hover module to submit malware sample, url, attachment, domain to Cuckoo Sandbox.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dbl_spamhaus.py">DBL Spamhaus</a> - a hover module to check Spamhaus DBL for a domain name.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dns.py">DNS</a> - a simple module to resolve MISP attributes like hostname and domain to expand IP addresses attributes.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/docx-enrich.py">docx-enrich</a> - an enrichment module to get text out of Word document into MISP (using free-text parser).</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/domaintools.py">DomainTools</a> - a hover and expansion module to get information from <a href="http://www.domaintools.com/">DomainTools</a> whois.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/eupi.py">EUPI</a> - a hover and expansion module to get information about an URL from the <a href="https://phishing-initiative.eu/?lang=en">Phishing Initiative project</a>.</li>
<li><a href="misp_modules/modules/expansion/eql.py">EQL</a> - an expansion module to generate event query language (EQL) from an attribute. <a href="https://eql.readthedocs.io/en/latest/">Event Query Language</a></li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/farsight_passivedns.py">Farsight DNSDB Passive DNS</a> - a hover and expansion module to expand hostname and IP addresses with passive DNS information.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_country.py">GeoIP</a> - a hover and expansion module to get GeoIP information from geolite/maxmind.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/greynoise.py">Greynoise</a> - a hover to get information from greynoise.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hashdd.py">hashdd</a> - a hover module to check file hashes against <a href="http://www.hashdd.com">hashdd.com</a> including NSLR dataset.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hibp.py">hibp</a> - a hover module to lookup against Have I Been Pwned?</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/intel471.py">intel471</a> - an expansion module to get info from <a href="https://intel471.com">Intel471</a>.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipasn.py">IPASN</a> - a hover and expansion to get the BGP ASN of an IP address.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/iprep.py">iprep</a> - an expansion module to get IP reputation from packetmail.net.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_submit.py">Joe Sandbox submit</a> - Submit files and URLs to Joe Sandbox.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_query.py">Joe Sandbox query</a> - Query Joe Sandbox with the link of an analysis and get the parsed data.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/macaddress_io.py">macaddress.io</a> - a hover module to retrieve vendor details and other information regarding a given MAC address or an OUI from <a href="https://macaddress.io">MAC address Vendor Lookup</a>. See <a href="https://macaddress.io/integrations/MISP-module">integration tutorial here</a>.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/macvendors.py">macvendors</a> - a hover module to retrieve mac vendor information.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ocr-enrich.py">ocr-enrich</a> - an enrichment module to get OCRized data from images into MISP.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ods-enrich.py">ods-enrich</a> - an enrichment module to get text out of OpenOffice spreadsheet document into MISP (using free-text parser).</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/odt-enrich.py">odt-enrich</a> - an enrichment module to get text out of OpenOffice document into MISP (using free-text parser).</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/onyphe.py">onyphe</a> - a modules to process queries on Onyphe.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/onyphe_full.py">onyphe_full</a> - a modules to process full queries on Onyphe.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/otx.py">OTX</a> - an expansion module for <a href="https://otx.alienvault.com/">OTX</a>.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/passivetotal.py">passivetotal</a> - a <a href="https://www.passivetotal.org/">passivetotal</a> module that queries a number of different PassiveTotal datasets.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/pdf-enrich.py">pdf-enrich</a> - an enrichment module to extract text from PDF into MISP (using free-text parser).</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/pptx-enrich.py">pptx-enrich</a> - an enrichment module to get text out of PowerPoint document into MISP (using free-text parser).</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/qrcode.py">qrcode</a> - a module decode QR code, barcode and similar codes from an image and enrich with the decoded values.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/rbl.py">rbl</a> - a module to get RBL (Real-Time Blackhost List) values from an attribute.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/reversedns.py">reversedns</a> - Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/securitytrails.py">securitytrails</a> - an expansion module for <a href="https://securitytrails.com/">securitytrails</a>.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/shodan.py">shodan</a> - a minimal <a href="https://www.shodan.io/">shodan</a> expansion module.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigma_queries.py">Sigma queries</a> - Experimental expansion module querying a sigma rule to convert it into all the available SIEM signatures.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigma_syntax_validator.py">Sigma syntax validator</a> - Sigma syntax validator.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sourcecache.py">sourcecache</a> - a module to cache a specific link from a MISP instance.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/stix2_pattern_syntax_validator.py">STIX2 pattern syntax validator</a> - a module to check a STIX2 pattern syntax.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatcrowd.py">ThreatCrowd</a> - an expansion module for <a href="https://www.threatcrowd.org/">ThreatCrowd</a>.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatminer.py">threatminer</a> - an expansion module to expand from <a href="https://www.threatminer.org/">ThreatMiner</a>.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/urlhaus.py">urlhaus</a> - Query urlhaus to get additional data about a domain, hash, hostname, ip or url.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/urlscan.py">urlscan</a> - an expansion module to query <a href="https://urlscan.io">urlscan.io</a>.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal.py">virustotal</a> - an expansion module to query the <a href="https://www.virustotal.com/gui/home">VirusTotal</a> API with a high request rate limit required. (More details about the API: <a href="https://docs.virustotal.com/reference/overview">here</a>)</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal_public.py">virustotal_public</a> - an expansion module to query the <a href="https://www.virustotal.com/gui/home">VirusTotal</a> API with a public key and a low request rate limit. (More details about the API: <a href="https://docs.virustotal.com/reference/overview">here</a>)</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vmray_submit.py">VMray</a> - a module to submit a sample to VMray.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulndb.py">VulnDB</a> - a module to query <a href="https://www.riskbasedsecurity.com/">VulnDB</a>.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulners.py">Vulners</a> - an expansion module to expand information about CVEs using Vulners API.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/whois.py">whois</a> - a module to query a local instance of <a href="https://github.com/rafiot/uwhoisd">uwhois</a>.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/wiki.py">wikidata</a> - a <a href="https://www.wikidata.org">wikidata</a> expansion module.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/xforceexchange.py">xforce</a> - an IBM X-Force Exchange expansion module.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/xlsx-enrich.py">xlsx-enrich</a> - an enrichment module to get text out of an Excel document into MISP (using free-text parser).</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yara_query.py">YARA query</a> - a module to create YARA rules from single hash attributes.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yara_syntax_validator.py">YARA syntax validator</a> - YARA syntax validator.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/abuseipdb.py">Abuse IPDB</a> - AbuseIPDB MISP expansion module</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/apiosintds.py">OSINT DigitalSide</a> - On demand query API for OSINT.digitalside.it project.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/apivoid.py">APIVoid</a> - Module to query APIVoid with some domain attributes.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/assemblyline_query.py">AssemblyLine Query</a> - A module tu query the AssemblyLine API with a submission ID to get the submission report and parse it.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/assemblyline_submit.py">AssemblyLine Submit</a> - A module to submit samples and URLs to AssemblyLine for advanced analysis, and return the link of the submission.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/backscatter_io.py">Backscatter.io</a> - Backscatter.io module to bring mass-scanning observations into MISP.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/bgpranking.py">BGP Ranking</a> - Query BGP Ranking to get the ranking of an Autonomous System number.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/btc_scam_check.py">BTC Scam Check</a> - An expansion hover module to query a special dns blacklist to check if a bitcoin address has been abused.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/btc_steroids.py">BTC Steroids</a> - An expansion hover module to get a blockchain balance from a BTC address in MISP.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/censys_enrich.py">Censys Enrich</a> - An expansion module to enrich attributes in MISP by quering the censys.io API</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/circl_passivedns.py">CIRCL Passive DNS</a> - Module to access CIRCL Passive DNS.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/circl_passivessl.py">CIRCL Passive SSL</a> - Modules to access CIRCL Passive SSL.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/clamav.py">ClaamAV</a> - Submit file to ClamAV</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cluster25_expand.py">Cluster25 Expand</a> - Module to query Cluster25 CTI.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/countrycode.py">Country Code</a> - Module to expand country codes.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cpe.py">CPE Lookup</a> - An expansion module to query the CVE search API with a cpe code to get its related vulnerabilities.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/crowdsec.py">CrowdSec CTI</a> - Hover module to lookup an IP in CrowdSec's CTI</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/crowdstrike_falcon.py">CrowdStrike Falcon</a> - Module to query CrowdStrike Falcon.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cuckoo_submit.py">Cuckoo Submit</a> - Submit files and URLs to Cuckoo Sandbox</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cve.py">CVE Lookup</a> - An expansion hover module to expand information about CVE id.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cve_advanced.py">CVE Advanced Lookup</a> - An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE).</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cytomic_orion.py">Cytomic Orion Lookup</a> - An expansion module to enrich attributes in MISP by quering the Cytomic Orion API</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dbl_spamhaus.py">DBL Spamhaus Lookup</a> - Checks Spamhaus DBL for a domain name.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dns.py">DNS Resolver</a> - jj</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/docx_enrich.py">DOCX Enrich</a> - Module to extract freetext from a .docx document.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/domaintools.py">DomainTools Lookup</a> - DomainTools MISP expansion module.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/eql.py">EQL Query Generator</a> - EQL query generation for a MISP attribute.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/eupi.py">EUPI Lookup</a> - A module to query the Phishing Initiative service (<a href="https://phishing-initiative.lu">https://phishing-initiative.lu</a>).</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/extract_url_components.py">URL Components Extractor</a> - Extract URL components</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/farsight_passivedns.py">Farsight DNSDB Lookup</a> - Module to access Farsight DNSDB Passive DNS.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_asn.py">GeoIP ASN Lookup</a> - Query a local copy of the Maxmind Geolite ASN database (MMDB format)</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_city.py">GeoIP City Lookup</a> - An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about the city where it is located.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_country.py">GeoIP Country Lookup</a> - Query a local copy of Maxminds Geolite database, updated for MMDB format</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_safe_browsing.py">Google Safe Browsing Lookup</a> - Google safe browsing expansion module</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_search.py">Google Search</a> - An expansion hover module to expand google search information about an URL</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_threat_intelligence.py">Google Threat Intelligence Lookup</a> - An expansion module to have the observable's threat score assessed by Google Threat Intelligence.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/greynoise.py">GreyNoise Lookup</a> - Module to query IP and CVE information from GreyNoise</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hashdd.py">Hashdd Lookup</a> - A hover module to check hashes against hashdd.com including NSLR dataset.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hashlookup.py">CIRCL Hashlookup Lookup</a> - An expansion module to query the CIRCL hashlookup services to find it if a hash is part of a known set such as NSRL.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hibp.py">Have I Been Pwned Lookup</a> - Module to access haveibeenpwned.com API.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/html_to_markdown.py">HTML to Markdown</a> - Expansion module to fetch the html content from an url and convert it into markdown.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hyasinsight.py">HYAS Insight Lookup</a> - HYAS Insight integration to MISP provides direct, high volume access to HYAS Insight data. It enables investigators and analysts to understand and defend against cyber adversaries and their infrastructure.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/intel471.py">Intel471 Lookup</a> - Module to access Intel 471</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ip2locationio.py">IP2Location.io Lookup</a> - An expansion module to query IP2Location.io to gather more information on a given IP address.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipasn.py">IPASN-History Lookup</a> - Module to query an IP ASN history service (<a href="https://github.com/D4-project/IPASN-History">https://github.com/D4-project/IPASN-History</a>).</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipinfo.py">IPInfo.io Lookup</a> - An expansion module to query ipinfo.io to gather more information on a given IP address.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipqs_fraud_and_risk_scoring.py">IPQualityScore Lookup</a> - IPQualityScore MISP Expansion Module for IP reputation, Email Validation, Phone Number Validation, Malicious Domain and Malicious URL Scanner.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/iprep.py">IPRep Lookup</a> - Module to query IPRep data for IP addresses.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/jinja_template_rendering.py">Ninja Template Rendering</a> - Render the template with the data passed</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_query.py">Joe Sandbox Import</a> - Query Joe Sandbox API with a submission url to get the json report and extract its data that is parsed and converted into MISP attributes and objects.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_submit.py">Joe Sandbox Submit</a> - A module to submit files or URLs to Joe Sandbox for an advanced analysis, and return the link of the submission.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_query.py">Lastline Lookup</a> - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module.</li>
</ul>
<h3 id="export-modules">Export modules<a class="headerlink" href="#export-modules" title="Permanent link">&para;</a></h3>
<p>Query Lastline with an analysis link and parse the report into MISP attributes and objects.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_submit.py">Lastline Submit</a> - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module.</p>
<p>Module to submit a file or URL to Lastline.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/macaddress_io.py">Macaddress.io Lookup</a> - MISP hover module for macaddress.io
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/macvendors.py">Macvendors Lookup</a> - Module to access Macvendors API.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/malwarebazaar.py">Malware Bazaar Lookup</a> - Query Malware Bazaar to get additional information about the input hash.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mcafee_insights_enrich.py">McAfee MVISION Insights Lookup</a> - Lookup McAfee MVISION Insights Details
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mmdb_lookup.py">GeoIP Enrichment</a> - A hover and expansion module to enrich an ip with geolocation and ASN information from an mmdb server instance, such as CIRCL's ip.circl.lu.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mwdb.py">MWDB Submit</a> - Module to push malware samples to a MWDB instance
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ocr_enrich.py">OCR Enrich</a> - Module to process some optical character recognition on pictures.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ods_enrich.py">ODS Enrich</a> - Module to extract freetext from a .ods document.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/odt_enrich.py">ODT Enrich</a> - Module to extract freetext from a .odt document.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/onyphe.py">Onyphe Lookup</a> - Module to process a query on Onyphe.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/onyphe_full.py">Onyphe Full Lookup</a> - Module to process a full query on Onyphe.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/otx.py">AlienVault OTX Lookup</a> - Module to get information from AlienVault OTX.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/passive_ssh.py">Passive SSH Enrichment</a> - An expansion module to enrich, SSH key fingerprints and IP addresses with information collected by passive-ssh
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/passivetotal.py">PassiveTotal Lookup</a> - The PassiveTotal MISP expansion module brings the datasets derived from Internet scanning directly into your MISP instance. This module supports passive DNS, historic SSL, WHOIS, and host attributes. In order to use the module, you must have a valid PassiveTotal account username and API key. Registration is free and can be done by visiting <a href="https://www.passivetotal.org/register">https://www.passivetotal.org/register</a>
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/pdf_enrich.py">PDF Enrich</a> - Module to extract freetext from a PDF document.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/pptx_enrich.py">PPTX Enrich</a> - Module to extract freetext from a .pptx document.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/qintel_qsentry.py">Qintel QSentry Lookup</a> - A hover and expansion module which queries Qintel QSentry for ip reputation data
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/qrcode.py">QR Code Decode</a> - Module to decode QR codes.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ransomcoindb.py">RandomcoinDB Lookup</a> - Module to access the ransomcoinDB (see <a href="https://ransomcoindb.concinnity-risks.com">https://ransomcoindb.concinnity-risks.com</a>)
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/rbl.py">Real-time Blackhost Lists Lookup</a> - Module to check an IPv4 address against known RBLs.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/recordedfuture.py">Recorded Future Enrich</a> - Module to enrich attributes with threat intelligence from Recorded Future.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/reversedns.py">Reverse DNS</a> - Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/securitytrails.py">SecurityTrails Lookup</a> - An expansion modules for SecurityTrails.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/shodan.py">Shodan Lookup</a> - Module to query on Shodan.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigma_queries.py">Sigma Rule Converter</a> - An expansion hover module to display the result of sigma queries.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigma_syntax_validator.py">Sigma Syntax Validator</a> - An expansion hover module to perform a syntax check on sigma rules.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigmf_expand.py">SigMF Expansion</a> - Expands a SigMF Recording object into a SigMF Expanded Recording object, extracts a SigMF archive into a SigMF Recording object.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/socialscan.py">Socialscan Lookup</a> - A hover module to get information on the availability of an email address or username on some online platforms.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sophoslabs_intelix.py">SophosLabs Intelix Lookup</a> - An expansion module to query the Sophoslabs intelix API to get additional information about an ip address, url, domain or sha256 attribute.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sourcecache.py">URL Archiver</a> - Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/stairwell.py">Stairwell Lookup</a> - Module to query the Stairwell API to get additional information about the input hash attribute
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/stix2_pattern_syntax_validator.py">STIX2 Pattern Syntax Validator</a> - An expansion hover module to perform a syntax check on stix2 patterns.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatcrowd.py">ThreatCrowd Lookup</a> - Module to get information from ThreatCrowd.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatfox.py">ThreadFox Lookup</a> - Module to search for an IOC on ThreatFox by abuse.ch.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatminer.py">ThreatMiner Lookup</a> - Module to get information from ThreatMiner.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/trustar_enrich.py">TruSTAR Enrich</a> - Module to get enrich indicators with TruSTAR.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/urlhaus.py">URLhaus Lookup</a> - Query of the URLhaus API to get additional information about the input attribute.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/urlscan.py">URLScan Lookup</a> - An expansion module to query urlscan.io.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/variotdbs.py">VARIoT db Lookup</a> - An expansion module to query the VARIoT db API for more information about a vulnerability.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal.py">VirusTotal v3 Lookup</a> - Enrich observables with the VirusTotal v3 API
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal_public.py">VirusTotal Public API Lookup</a> - Enrich observables with the VirusTotal v3 public API
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vmray_submit.py">VMRay Submit</a> - Module to submit a sample to VMRay.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vmware_nsx.py">VMware NSX Defender Enrich</a> - Module to enrich a file or URL with VMware NSX Defender.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulndb.py">VulnDB Lookup</a> - Module to query VulnDB (RiskBasedSecurity.com).
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulnerability_lookup.py">Vulnerability Lookup</a> - An expansion module to query Vulnerability Lookup
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulners.py">Vulners Lookup</a> - An expansion hover module to expand information about CVE id using Vulners API.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vysion.py">Vysion Enrich</a> - Module to enrich the information by making use of the Vysion API.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/whois.py">Whois Lookup</a> - Module to query a local instance of uwhois (<a href="https://github.com/rafiot/uwhoisd">https://github.com/rafiot/uwhoisd</a>).
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/whoisfreaks.py">WhoisFreaks Lookup</a> - An expansion module for <a href="https://whoisfreaks.com/">https://whoisfreaks.com/</a> that will provide an enriched analysis of the provided domain, including WHOIS and DNS information.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/wiki.py">Wikidata Lookup</a> - An expansion hover module to extract information from Wikidata to have additional information about particular term for analysis.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/xforceexchange.py">IBM X-Force Exchange Lookup</a> - An expansion module for IBM X-Force Exchange.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/xlsx_enrich.py">XLXS Enrich</a> - Module to extract freetext from a .xlsx document.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yara_query.py">YARA Rule Generator</a> - jj
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yara_syntax_validator.py">YARA Syntax Validator</a> - An expansion hover module to perform a syntax check on if yara rules are valid or not.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yeti.py">Yeti Lookup</a> - Module to process a query on Yeti.</p>
<h3 id="export-modules">Export Modules<a class="headerlink" href="#export-modules" title="Permanent link">&para;</a></h3>
<ul>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cef_export.py">CEF</a> module to export Common Event Format (CEF).</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cisco_firesight_manager_ACL_rule_export.py">Cisco FireSight Manager ACL rule</a> module to export as rule for the Cisco FireSight manager ACL.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/goamlexport.py">GoAML export</a> module to export in <a href="http://goaml.unodc.org/goaml/en/index.html">GoAML format</a>.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/liteexport.py">Lite Export</a> module to export a lite event.</li>
<li><a href="misp_modules/modules/export_mod/mass_eql_export.py">Mass EQL Export</a> module to export applicable attributes from an event to a mass EQL query.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/pdfexport.py">PDF export</a> module to export an event in PDF.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/nexthinkexport.py">Nexthink query format</a> module to export in Nexthink query format.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/osqueryexport.py">osquery</a> module to export in <a href="https://osquery.io/">osquery</a> query format.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threat_connect_export.py">ThreatConnect</a> module to export in ThreatConnect CSV format.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threatStream_misp_export.py">ThreatStream</a> module to export in ThreatStream format.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cef_export.py">CEF Export</a> - Module to export a MISP event in CEF format.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cisco_firesight_manager_ACL_rule_export.py">Cisco fireSIGHT blockrule Export</a> - Module to export malicious network activity attributes to Cisco fireSIGHT manager block rules.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/defender_endpoint_export.py">Microsoft Defender for Endpoint KQL Export</a> - Defender for Endpoint KQL hunting query export module</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/goamlexport.py">GoAML Export</a> - This module is used to export MISP events containing transaction objects into GoAML format.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/liteexport.py">Lite Export</a> - Lite export of a MISP event.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/mass_eql_export.py">EQL Query Export</a> - Export MISP event in Event Query Language</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/nexthinkexport.py">Nexthink NXQL Export</a> - Nexthink NXQL query export module</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/osqueryexport.py">OSQuery Export</a> - OSQuery export of a MISP event.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/pdfexport.py">Event to PDF Export</a> - Simple export of a MISP event to PDF.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threatStream_misp_export.py">ThreatStream Export</a> - Module to export a structured CSV file for uploading to threatStream.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threat_connect_export.py">ThreadConnect Export</a> - Module to export a structured CSV file for uploading to ThreatConnect.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/virustotal_collections.py">VirusTotal Collections Export</a> - Creates a VT Collection from an event iocs.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/vt_graph.py">VirusTotal Graph Export</a> - This module is used to create a VirusTotal Graph from a MISP event.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/yara_export.py">YARA Rule Export</a> - This module is used to export MISP events to YARA.</li>
</ul>
<h3 id="import-modules">Import modules<a class="headerlink" href="#import-modules" title="Permanent link">&para;</a></h3>
<h3 id="import-modules">Import Modules<a class="headerlink" href="#import-modules" title="Permanent link">&para;</a></h3>
<ul>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/csvimport.py">CSV import</a> Customizable CSV import module.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cuckooimport.py">Cuckoo JSON</a> Cuckoo JSON import.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/email_import.py">Email Import</a> Email import module for MISP to import basic metadata.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/goamlimport.py">GoAML import</a> Module to import <a href="http://goaml.unodc.org/goaml/en/index.html">GoAML</a> XML format.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/joe_import.py">Joe Sandbox import</a> Parse data from a Joe Sandbox json report.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/ocr.py">OCR</a> Optical Character Recognition (OCR) module for MISP to import attributes from images, scan or faxes.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/openiocimport.py">OpenIOC</a> OpenIOC import based on PyMISP library.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/threatanalyzer_import.py">ThreatAnalyzer</a> - An import module to process ThreatAnalyzer archive.zip/analysis.json sandbox exports.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_import.py">VMRay</a> - An import module to process VMRay export.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cof2misp.py">PDNS COF Importer</a> - Passive DNS Common Output Format (COF) MISP importer</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/csvimport.py">CSV Import</a> - Module to import MISP attributes from a csv file.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cuckooimport.py">Cuckoo Sandbox Import</a> - Module to import Cuckoo JSON.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/email_import.py">Email Import</a> - Email import module for MISP</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/goamlimport.py">GoAML Import</a> - Module to import MISP objects about financial transactions from GoAML files.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/import_blueprint.py">Import Blueprint</a> - Generic blueprint to be copy-pasted to quickly boostrap creation of import module.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/joe_import.py">Joe Sandbox Import</a> - A module to import data from a Joe Sandbox analysis json report.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/lastline_import.py">Lastline Import</a> - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module.</li>
</ul>
<p>Module to import and parse reports from Lastline analysis links.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/mispjson.py">MISP JSON Import</a> - Module to import MISP JSON format for merging MISP events.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/ocr.py">OCR Import</a> - Optical Character Recognition (OCR) module for MISP.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/openiocimport.py">OpenIOC Import</a> - Module to import OpenIOC packages.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/taxii21.py">TAXII 2.1 Import</a> - Import content from a TAXII 2.1 server
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/threatanalyzer_import.py">ThreadAnalyzer Sandbox Import</a> - Module to import ThreatAnalyzer archive.zip / analysis.json files.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/url_import.py">URL Import</a> - Simple URL import tool with Faup
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_import.py">VMRay API Import</a> - Module to import VMRay (VTI) results.
* <a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_summary_json_import.py">VMRay Summary JSON Import</a> - Import a VMRay Summary JSON report.</p>
<h3 id="action-modules">Action Modules<a class="headerlink" href="#action-modules" title="Permanent link">&para;</a></h3>
<ul>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/mattermost.py">Mattermost</a> - Simplistic module to send message to a Mattermost channel.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/slack.py">Slack</a> - Simplistic module to send messages to a Slack channel.</li>
<li><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/testaction.py">Test action</a> - This module is merely a test, always returning true. Triggers on event publishing.</li>
</ul>
<h2 id="how-to-contribute-your-own-module">How to contribute your own module?<a class="headerlink" href="#how-to-contribute-your-own-module" title="Permanent link">&para;</a></h2>
<p>Fork the project, add your module, test it and make a pull-request. Modules can be also private as you can add a module in your own MISP installation.
For further information please see <a href="contribute/">Contribute</a>.</p>
<h2 id="licenses">Licenses<a class="headerlink" href="#licenses" title="Permanent link">&para;</a></h2>
<p><a href="https://app.fossa.io/projects/git%2Bgithub.com%2FMISP%2Fmisp-modules?ref=badge_large"><img alt="FOSSA Status" src="https://app.fossa.io/api/projects/git%2Bgithub.com%MISP%2Fmisp-modules.svg?type=large" /></a></p>
<p>For further Information see also the <a href="license/">license file</a>.</p>
@ -749,7 +851,7 @@ For further information please see <a href="contribute/">Contribute</a>.</p>
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2023 MISP Project
Copyright &copy; 2019-2024 MISP Project
</div>

View File

@ -15,7 +15,7 @@
<link rel="canonical" href="https://www.misp-project.org/install/">
<link rel="prev" href="../import_mod/">
<link rel="prev" href="../action_mod/">
<link rel="next" href="../contribute/">
@ -76,7 +76,7 @@
<div data-md-component="skip">
<a href="#how-to-install-and-start-misp-modules-in-a-python-virtualenv" class="md-skip">
<a href="#how-to-install-and-start-misp-modules-in-a-python-virtualenv-recommended" class="md-skip">
Skip to content
</a>
@ -301,6 +301,27 @@
<li class="md-nav__item">
<a href="../action_mod/" class="md-nav__link">
<span class="md-ellipsis">
Action Modules
</span>
</a>
</li>
</ul>
</nav>
@ -357,9 +378,9 @@
<ul class="md-nav__list" data-md-component="toc" data-md-scrollfix>
<li class="md-nav__item">
<a href="#how-to-install-and-start-misp-modules-in-a-python-virtualenv" class="md-nav__link">
<a href="#how-to-install-and-start-misp-modules-in-a-python-virtualenv-recommended" class="md-nav__link">
<span class="md-ellipsis">
How to install and start MISP modules (in a Python virtualenv)?
How to install and start MISP modules (in a Python virtualenv)? (recommended)
</span>
</a>
@ -541,9 +562,9 @@
<ul class="md-nav__list" data-md-component="toc" data-md-scrollfix>
<li class="md-nav__item">
<a href="#how-to-install-and-start-misp-modules-in-a-python-virtualenv" class="md-nav__link">
<a href="#how-to-install-and-start-misp-modules-in-a-python-virtualenv-recommended" class="md-nav__link">
<span class="md-ellipsis">
How to install and start MISP modules (in a Python virtualenv)?
How to install and start MISP modules (in a Python virtualenv)? (recommended)
</span>
</a>
@ -629,10 +650,13 @@
<h1>Install Guides</h1>
<h2 id="how-to-install-and-start-misp-modules-in-a-python-virtualenv">How to install and start MISP modules (in a Python virtualenv)?<a class="headerlink" href="#how-to-install-and-start-misp-modules-in-a-python-virtualenv" title="Permanent link">&para;</a></h2>
<h2 id="how-to-install-and-start-misp-modules-in-a-python-virtualenv-recommended">How to install and start MISP modules (in a Python virtualenv)? (recommended)<a class="headerlink" href="#how-to-install-and-start-misp-modules-in-a-python-virtualenv-recommended" title="Permanent link">&para;</a></h2>
<p><strong><em>Be sure to run the latest version of <code>pip</code></em></strong>. To install the latest version of pip, <code>pip install --upgrade pip</code> will do the job.</p>
<div class="highlight"><pre><span></span><code><span class="nv">SUDO_WWW</span><span class="o">=</span><span class="s2">&quot;sudo -u www-data&quot;</span>
sudo<span class="w"> </span>apt-get<span class="w"> </span>install<span class="w"> </span>-y<span class="w"> </span><span class="se">\</span>
<span class="w"> </span>python3-dev<span class="w"> </span><span class="se">\</span>
<span class="w"> </span>python3-pip<span class="w"> </span><span class="se">\</span>
<span class="w"> </span>git<span class="w"> </span><span class="se">\</span>
<span class="w"> </span>libpq5<span class="w"> </span><span class="se">\</span>
<span class="w"> </span>libjpeg-dev<span class="w"> </span><span class="se">\</span>
@ -644,9 +668,10 @@ sudo<span class="w"> </span>apt-get<span class="w"> </span>install<span class="w
<span class="w"> </span>libzbar0<span class="w"> </span><span class="se">\</span>
<span class="w"> </span>libzbar-dev<span class="w"> </span><span class="se">\</span>
<span class="w"> </span>libfuzzy-dev<span class="w"> </span><span class="se">\</span>
<span class="w"> </span>libcaca-dev
<span class="w"> </span>libcaca-dev<span class="w"> </span><span class="se">\</span>
<span class="w"> </span>build-essential
<span class="c1"># BEGIN with virtualenv: </span>
<span class="c1"># BEGIN with virtualenv:</span>
<span class="nv">$SUDO_WWW</span><span class="w"> </span>virtualenv<span class="w"> </span>-p<span class="w"> </span>python3<span class="w"> </span>/var/www/MISP/venv
<span class="c1"># END with virtualenv</span>
@ -674,12 +699,12 @@ sudo<span class="w"> </span>ldconfig
<span class="nb">cd</span><span class="w"> </span>../../misp-modules
<span class="c1"># BEGIN with virtualenv: </span>
<span class="c1"># BEGIN with virtualenv:</span>
<span class="nv">$SUDO_WWW</span><span class="w"> </span>/var/www/MISP/venv/bin/pip<span class="w"> </span>install<span class="w"> </span>-I<span class="w"> </span>-r<span class="w"> </span>REQUIREMENTS
<span class="nv">$SUDO_WWW</span><span class="w"> </span>/var/www/MISP/venv/bin/pip<span class="w"> </span>install<span class="w"> </span>.
<span class="c1"># END with virtualenv</span>
<span class="c1"># BEGIN without virtualenv: </span>
<span class="c1"># BEGIN without virtualenv:</span>
sudo<span class="w"> </span>pip<span class="w"> </span>install<span class="w"> </span>-I<span class="w"> </span>-r<span class="w"> </span>REQUIREMENTS
sudo<span class="w"> </span>pip<span class="w"> </span>install<span class="w"> </span>.
<span class="c1"># END without virtualenv</span>
@ -688,12 +713,14 @@ sudo<span class="w"> </span>pip<span class="w"> </span>install<span class="w"> <
sudo<span class="w"> </span>cp<span class="w"> </span>etc/systemd/system/misp-modules.service<span class="w"> </span>/etc/systemd/system/
sudo<span class="w"> </span>systemctl<span class="w"> </span>daemon-reload
sudo<span class="w"> </span>systemctl<span class="w"> </span><span class="nb">enable</span><span class="w"> </span>--now<span class="w"> </span>misp-modules
/var/www/MISP/venv/bin/misp-modules<span class="w"> </span>-l<span class="w"> </span><span class="m">127</span>.0.0.1<span class="w"> </span>-s<span class="w"> </span><span class="p">&amp;</span><span class="w"> </span><span class="c1">#to start the modules</span>
sudo<span class="w"> </span>service<span class="w"> </span>misp-modules<span class="w"> </span>start<span class="w"> </span><span class="c1"># or</span>
/var/www/MISP/venv/bin/misp-modules<span class="w"> </span>-l<span class="w"> </span><span class="m">127</span>.0.0.1<span class="w"> </span>-s<span class="w"> </span><span class="p">&amp;</span><span class="w"> </span><span class="c1"># to start the modules manually</span>
</code></pre></div>
<h2 id="how-to-install-and-start-misp-modules-on-rhel-based-distributions">How to install and start MISP modules on RHEL-based distributions ?<a class="headerlink" href="#how-to-install-and-start-misp-modules-on-rhel-based-distributions" title="Permanent link">&para;</a></h2>
<p>As of this writing, the official RHEL repositories only contain Ruby 2.0.0 and Ruby 2.1 or higher is required. As such, this guide installs Ruby 2.2 from the SCL repository.</p>
<p>As of this writing, the official RHEL repositories only contain Ruby 2.0.0 and Ruby 2.1 or higher is required. As such, this guide installs Ruby 2.2 from the <a href="https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.2_release_notes/chap-installation#sect-Installation-Subscribe">SCL</a> repository.</p>
<div class="highlight"><pre><span></span><code><span class="nv">SUDO_WWW</span><span class="o">=</span><span class="s2">&quot;sudo -u apache&quot;</span>
sudo<span class="w"> </span>yum<span class="w"> </span>install<span class="w"> </span><span class="se">\</span>
<span class="w"> </span>rh-python36<span class="w"> </span><span class="se">\</span>
<span class="w"> </span>rh-ruby22<span class="w"> </span><span class="se">\</span>
<span class="w"> </span>openjpeg-devel<span class="w"> </span><span class="se">\</span>
<span class="w"> </span>rubygem-rouge<span class="w"> </span><span class="se">\</span>
@ -705,8 +732,8 @@ sudo<span class="w"> </span>yum<span class="w"> </span>install<span class="w"> <
<span class="w"> </span>poppler-cpp-devel<span class="w"> </span><span class="se">\</span>
<span class="w"> </span>python-devel<span class="w"> </span><span class="se">\</span>
<span class="w"> </span>redhat-rpm-config
<span class="nb">cd</span><span class="w"> </span>/usr/local/src/
sudo<span class="w"> </span>git<span class="w"> </span>clone<span class="w"> </span>https://github.com/MISP/misp-modules.git
<span class="nb">cd</span><span class="w"> </span>/var/www/MISP
<span class="nv">$SUDO_WWW</span><span class="w"> </span>git<span class="w"> </span>clone<span class="w"> </span>https://github.com/MISP/misp-modules.git
<span class="nb">cd</span><span class="w"> </span>misp-modules
<span class="nv">$SUDO_WWW</span><span class="w"> </span>/usr/bin/scl<span class="w"> </span><span class="nb">enable</span><span class="w"> </span>rh-python36<span class="w"> </span><span class="s2">&quot;virtualenv -p python3 /var/www/MISP/venv&quot;</span>
<span class="nv">$SUDO_WWW</span><span class="w"> </span>/var/www/MISP/venv/bin/pip<span class="w"> </span>install<span class="w"> </span>-U<span class="w"> </span>-I<span class="w"> </span>-r<span class="w"> </span>REQUIREMENTS
@ -721,17 +748,18 @@ sudo<span class="w"> </span>git<span class="w"> </span>clone<span class="w"> </s
<span class="s2">Type=simple</span>
<span class="s2">User=apache</span>
<span class="s2">Group=apache</span>
<span class="s2">ExecStart=/usr/bin/scl enable rh-python36 rh-ruby22 &#39;/var/www/MISP/venv/bin/misp-modules l 127.0.0.1 s&#39;</span>
<span class="s2">ExecStart=/usr/bin/scl enable rh-python36 rh-ruby22 &#39;/var/www/MISP/venv/bin/misp-modules -l 127.0.0.1 -s&#39;</span>
<span class="s2">Restart=always</span>
<span class="s2">RestartSec=10</span>
<span class="s2">[Install]</span>
<span class="s2">WantedBy=multi-user.target&quot;</span><span class="w"> </span><span class="p">|</span><span class="w"> </span>sudo<span class="w"> </span>tee<span class="w"> </span>/etc/systemd/system/misp-modules.service
</code></pre></div>
<p>The After=misp-workers.service must be changed or removed if you have not created a misp-workers service. Then, enable the misp-modules service and start it:</p>
<p>The <code>After=misp-workers.service</code> must be changed or removed if you have not created a misp-workers service.
Then, enable the misp-modules service and start it:
<div class="highlight"><pre><span></span><code>systemctl<span class="w"> </span>daemon-reload
systemctl<span class="w"> </span><span class="nb">enable</span><span class="w"> </span>--now<span class="w"> </span>misp-modules
</code></pre></div>
</code></pre></div></p>
<h2 id="how-to-use-an-misp-modules-docker-container">How to use an MISP modules Docker container<a class="headerlink" href="#how-to-use-an-misp-modules-docker-container" title="Permanent link">&para;</a></h2>
<h3 id="docker-build">Docker build<a class="headerlink" href="#docker-build" title="Permanent link">&para;</a></h3>
<div class="highlight"><pre><span></span><code>docker<span class="w"> </span>build<span class="w"> </span>-t<span class="w"> </span>misp-modules<span class="w"> </span><span class="se">\</span>
@ -768,8 +796,8 @@ docker<span class="w"> </span>run<span class="w"> </span><span class="se">\</spa
REDIS_PORT: &quot;6379&quot;
REDIS_DATABASE: &quot;245&quot;
# System PROXY (OPTIONAL)
http_proxy:
https_proxy:
http_proxy:
https_proxy:
no_proxy: 0.0.0.0
# Timezone (OPTIONAL)
TZ: Europe/Berlin
@ -824,7 +852,7 @@ Next you can follow standard install procedure.</p>
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2023 MISP Project
Copyright &copy; 2019-2024 MISP Project
</div>

View File

@ -294,6 +294,27 @@
<li class="md-nav__item">
<a href="../action_mod/" class="md-nav__link">
<span class="md-ellipsis">
Action Modules
</span>
</a>
</li>
</ul>
</nav>
@ -1091,7 +1112,7 @@ For more information on this, and how to apply and follow the GNU AGPL, see
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2023 MISP Project
Copyright &copy; 2019-2024 MISP Project
</div>

View File

@ -2,37 +2,42 @@
<urlset xmlns="http://www.sitemaps.org/schemas/sitemap/0.9">
<url>
<loc>https://www.misp-project.org/</loc>
<lastmod>2024-07-23</lastmod>
<lastmod>2024-08-13</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/action_mod/</loc>
<lastmod>2024-08-13</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/contribute/</loc>
<lastmod>2024-07-23</lastmod>
<lastmod>2024-08-13</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/expansion/</loc>
<lastmod>2024-07-23</lastmod>
<lastmod>2024-08-13</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/export_mod/</loc>
<lastmod>2024-07-23</lastmod>
<lastmod>2024-08-13</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/import_mod/</loc>
<lastmod>2024-07-23</lastmod>
<lastmod>2024-08-13</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/install/</loc>
<lastmod>2024-07-23</lastmod>
<lastmod>2024-08-13</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/license/</loc>
<lastmod>2024-07-23</lastmod>
<lastmod>2024-08-13</lastmod>
<changefreq>daily</changefreq>
</url>
</urlset>

Binary file not shown.