From 8dff510cb95b3c14fd69533ded946b52ba129175 Mon Sep 17 00:00:00 2001 From: Christophe Vandeplas Date: Tue, 13 Aug 2024 09:05:44 +0200 Subject: [PATCH] chg: [doc] shorten README + link to githubio --- README.md | 892 +++++------------------- documentation/README.md | 825 ++++++++++++++++++++++ documentation/generate_documentation.py | 30 +- documentation/mkdocs/action_mod.md | 9 + documentation/mkdocs/contribute.md | 2 +- documentation/mkdocs/expansion.md | 654 +++++++++++++++++ documentation/mkdocs/export_mod.md | 87 +++ documentation/mkdocs/import_mod.md | 75 ++ documentation/mkdocs/index.md | 282 ++++---- mkdocs.yml | 2 +- 10 files changed, 1959 insertions(+), 899 deletions(-) diff --git a/README.md b/README.md index ed498b30..ab690f53 100644 --- a/README.md +++ b/README.md @@ -12,743 +12,14 @@ without modifying core components. The API is available via a simple REST API wh For more information: [Extending MISP with Python modules](https://www.misp-project.org/misp-training/3.1-misp-modules.pdf) slides from [MISP training](https://github.com/MISP/misp-training). -# Existing MISP modules - -## Expansion Modules -* [Abuse IPDB](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/abuseipdb.py) - AbuseIPDB MISP expansion module -* [OSINT DigitalSide](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/apiosintds.py) - On demand query API for OSINT.digitalside.it project. -* [APIVoid](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/apivoid.py) - Module to query APIVoid with some domain attributes. -* [AssemblyLine Query](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/assemblyline_query.py) - A module tu query the AssemblyLine API with a submission ID to get the submission report and parse it. -* [AssemblyLine Submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/assemblyline_submit.py) - A module to submit samples and URLs to AssemblyLine for advanced analysis, and return the link of the submission. -* [Backscatter.io](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/backscatter_io.py) - Backscatter.io module to bring mass-scanning observations into MISP. -* [BGP Ranking](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/bgpranking.py) - Query BGP Ranking to get the ranking of an Autonomous System number. -* [BTC Scam Check](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/btc_scam_check.py) - An expansion hover module to query a special dns blacklist to check if a bitcoin address has been abused. -* [BTC Steroids](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/btc_steroids.py) - An expansion hover module to get a blockchain balance from a BTC address in MISP. -* [Censys Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/censys_enrich.py) - An expansion module to enrich attributes in MISP by quering the censys.io API -* [CIRCL Passive DNS](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/circl_passivedns.py) - Module to access CIRCL Passive DNS. -* [CIRCL Passive SSL](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/circl_passivessl.py) - Modules to access CIRCL Passive SSL. -* [ClaamAV](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/clamav.py) - Submit file to ClamAV -* [Cluster25 Expand](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cluster25_expand.py) - Module to query Cluster25 CTI. -* [Country Code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/countrycode.py) - Module to expand country codes. -* [CPE Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cpe.py) - An expansion module to query the CVE search API with a cpe code to get its related vulnerabilities. -* [CrowdSec CTI](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/crowdsec.py) - Hover module to lookup an IP in CrowdSec's CTI -* [CrowdStrike Falcon](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/crowdstrike_falcon.py) - Module to query CrowdStrike Falcon. -* [Cuckoo Submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cuckoo_submit.py) - Submit files and URLs to Cuckoo Sandbox -* [CVE Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cve.py) - An expansion hover module to expand information about CVE id. -* [CVE Advanced Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cve_advanced.py) - An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE). -* [Cytomic Orion Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cytomic_orion.py) - An expansion module to enrich attributes in MISP by quering the Cytomic Orion API -* [DBL Spamhaus Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dbl_spamhaus.py) - Checks Spamhaus DBL for a domain name. -* [DNS Resolver](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dns.py) - jj -* [DOCX Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/docx_enrich.py) - Module to extract freetext from a .docx document. -* [DomainTools Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/domaintools.py) - DomainTools MISP expansion module. -* [EQL Query Generator](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/eql.py) - EQL query generation for a MISP attribute. -* [EUPI Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/eupi.py) - A module to query the Phishing Initiative service (https://phishing-initiative.lu). -* [URL Components Extractor](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/extract_url_components.py) - Extract URL components -* [Farsight DNSDB Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/farsight_passivedns.py) - Module to access Farsight DNSDB Passive DNS. -* [GeoIP ASN Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_asn.py) - Query a local copy of the Maxmind Geolite ASN database (MMDB format) -* [GeoIP City Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_city.py) - An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about the city where it is located. -* [GeoIP Country Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_country.py) - Query a local copy of Maxminds Geolite database, updated for MMDB format -* [Google Safe Browsing Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_safe_browsing.py) - Google safe browsing expansion module -* [Google Search](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_search.py) - An expansion hover module to expand google search information about an URL -* [Google Threat Intelligence Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_threat_intelligence.py) - An expansion module to have the observable's threat score assessed by Google Threat Intelligence. -* [GreyNoise Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/greynoise.py) - Module to query IP and CVE information from GreyNoise -* [Hashdd Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hashdd.py) - A hover module to check hashes against hashdd.com including NSLR dataset. -* [CIRCL Hashlookup Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hashlookup.py) - An expansion module to query the CIRCL hashlookup services to find it if a hash is part of a known set such as NSRL. -* [Have I Been Pwned Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hibp.py) - Module to access haveibeenpwned.com API. -* [HTML to Markdown](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/html_to_markdown.py) - Expansion module to fetch the html content from an url and convert it into markdown. -* [HYAS Insight Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hyasinsight.py) - HYAS Insight integration to MISP provides direct, high volume access to HYAS Insight data. It enables investigators and analysts to understand and defend against cyber adversaries and their infrastructure. -* [Intel471 Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/intel471.py) - Module to access Intel 471 -* [IP2Location.io Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ip2locationio.py) - An expansion module to query IP2Location.io to gather more information on a given IP address. -* [IPASN-History Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipasn.py) - Module to query an IP ASN history service (https://github.com/D4-project/IPASN-History). -* [IPInfo.io Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipinfo.py) - An expansion module to query ipinfo.io to gather more information on a given IP address. -* [IPQualityScore Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipqs_fraud_and_risk_scoring.py) - IPQualityScore MISP Expansion Module for IP reputation, Email Validation, Phone Number Validation, Malicious Domain and Malicious URL Scanner. -* [IPRep Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/iprep.py) - Module to query IPRep data for IP addresses. -* [Ninja Template Rendering](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/jinja_template_rendering.py) - Render the template with the data passed -* [Joe Sandbox Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_query.py) - Query Joe Sandbox API with a submission url to get the json report and extract its data that is parsed and converted into MISP attributes and objects. -* [Joe Sandbox Submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_submit.py) - A module to submit files or URLs to Joe Sandbox for an advanced analysis, and return the link of the submission. -* [Lastline Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_query.py) - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Query Lastline with an analysis link and parse the report into MISP attributes and objects. -* [Lastline Submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_submit.py) - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to submit a file or URL to Lastline. -* [Macaddress.io Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/macaddress_io.py) - MISP hover module for macaddress.io -* [Macvendors Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/macvendors.py) - Module to access Macvendors API. -* [Malware Bazaar Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/malwarebazaar.py) - Query Malware Bazaar to get additional information about the input hash. -* [McAfee MVISION Insights Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mcafee_insights_enrich.py) - Lookup McAfee MVISION Insights Details -* [GeoIP Enrichment](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mmdb_lookup.py) - A hover and expansion module to enrich an ip with geolocation and ASN information from an mmdb server instance, such as CIRCL's ip.circl.lu. -* [MWDB Submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mwdb.py) - Module to push malware samples to a MWDB instance -* [OCR Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ocr_enrich.py) - Module to process some optical character recognition on pictures. -* [ODS Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ods_enrich.py) - Module to extract freetext from a .ods document. -* [ODT Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/odt_enrich.py) - Module to extract freetext from a .odt document. -* [Onyphe Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/onyphe.py) - Module to process a query on Onyphe. -* [Onyphe Full Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/onyphe_full.py) - Module to process a full query on Onyphe. -* [AlienVault OTX Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/otx.py) - Module to get information from AlienVault OTX. -* [Passive SSH Enrichment](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/passive_ssh.py) - An expansion module to enrich, SSH key fingerprints and IP addresses with information collected by passive-ssh -* [PassiveTotal Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/passivetotal.py) - The PassiveTotal MISP expansion module brings the datasets derived from Internet scanning directly into your MISP instance. This module supports passive DNS, historic SSL, WHOIS, and host attributes. In order to use the module, you must have a valid PassiveTotal account username and API key. Registration is free and can be done by visiting https://www.passivetotal.org/register -* [PDF Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/pdf_enrich.py) - Module to extract freetext from a PDF document. -* [PPTX Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/pptx_enrich.py) - Module to extract freetext from a .pptx document. -* [Qintel QSentry Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/qintel_qsentry.py) - A hover and expansion module which queries Qintel QSentry for ip reputation data -* [QR Code Decode](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/qrcode.py) - Module to decode QR codes. -* [RandomcoinDB Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ransomcoindb.py) - Module to access the ransomcoinDB (see https://ransomcoindb.concinnity-risks.com) -* [Real-time Blackhost Lists Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/rbl.py) - Module to check an IPv4 address against known RBLs. -* [Recorded Future Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/recordedfuture.py) - Module to enrich attributes with threat intelligence from Recorded Future. -* [Reverse DNS](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/reversedns.py) - Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes. -* [SecurityTrails Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/securitytrails.py) - An expansion modules for SecurityTrails. -* [Shodan Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/shodan.py) - Module to query on Shodan. -* [Sigma Rule Converter](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigma_queries.py) - An expansion hover module to display the result of sigma queries. -* [Sigma Syntax Validator](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigma_syntax_validator.py) - An expansion hover module to perform a syntax check on sigma rules. -* [SigMF Expansion](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigmf_expand.py) - Expands a SigMF Recording object into a SigMF Expanded Recording object, extracts a SigMF archive into a SigMF Recording object. -* [Socialscan Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/socialscan.py) - A hover module to get information on the availability of an email address or username on some online platforms. -* [SophosLabs Intelix Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sophoslabs_intelix.py) - An expansion module to query the Sophoslabs intelix API to get additional information about an ip address, url, domain or sha256 attribute. -* [URL Archiver](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sourcecache.py) - Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page. -* [Stairwell Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/stairwell.py) - Module to query the Stairwell API to get additional information about the input hash attribute -* [STIX2 Pattern Syntax Validator](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/stix2_pattern_syntax_validator.py) - An expansion hover module to perform a syntax check on stix2 patterns. -* [ThreatCrowd Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatcrowd.py) - Module to get information from ThreatCrowd. -* [ThreadFox Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatfox.py) - Module to search for an IOC on ThreatFox by abuse.ch. -* [ThreatMiner Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatminer.py) - Module to get information from ThreatMiner. -* [TruSTAR Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/trustar_enrich.py) - Module to get enrich indicators with TruSTAR. -* [URLhaus Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/urlhaus.py) - Query of the URLhaus API to get additional information about the input attribute. -* [URLScan Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/urlscan.py) - An expansion module to query urlscan.io. -* [VARIoT db Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/variotdbs.py) - An expansion module to query the VARIoT db API for more information about a vulnerability. -* [VirusTotal v3 Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal.py) - Enrich observables with the VirusTotal v3 API -* [VirusTotal Public API Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal_public.py) - Enrich observables with the VirusTotal v3 public API -* [VMRay Submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vmray_submit.py) - Module to submit a sample to VMRay. -* [VMware NSX Defender Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vmware_nsx.py) - Module to enrich a file or URL with VMware NSX Defender. -* [VulnDB Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulndb.py) - Module to query VulnDB (RiskBasedSecurity.com). -* [Vulnerability Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulnerability_lookup.py) - An expansion module to query Vulnerability Lookup -* [Vulners Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulners.py) - An expansion hover module to expand information about CVE id using Vulners API. -* [Vysion Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vysion.py) - Module to enrich the information by making use of the Vysion API. -* [Whois Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/whois.py) - Module to query a local instance of uwhois (https://github.com/rafiot/uwhoisd). -* [WhoisFreaks Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/whoisfreaks.py) - An expansion module for https://whoisfreaks.com/ that will provide an enriched analysis of the provided domain, including WHOIS and DNS information. -* [Wikidata Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/wiki.py) - An expansion hover module to extract information from Wikidata to have additional information about particular term for analysis. -* [IBM X-Force Exchange Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/xforceexchange.py) - An expansion module for IBM X-Force Exchange. -* [XLXS Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/xlsx_enrich.py) - Module to extract freetext from a .xlsx document. -* [YARA Rule Generator](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yara_query.py) - jj -* [YARA Syntax Validator](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yara_syntax_validator.py) - An expansion hover module to perform a syntax check on if yara rules are valid or not. -* [Yeti Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yeti.py) - Module to process a query on Yeti. - -## Export Modules -* [CEF Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cef_export.py) - Module to export a MISP event in CEF format. -* [Cisco fireSIGHT blockrule Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cisco_firesight_manager_ACL_rule_export.py) - Module to export malicious network activity attributes to Cisco fireSIGHT manager block rules. -* [Microsoft Defender for Endpoint KQL Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/defender_endpoint_export.py) - Defender for Endpoint KQL hunting query export module -* [GoAML Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/goamlexport.py) - This module is used to export MISP events containing transaction objects into GoAML format. -* [Lite Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/liteexport.py) - Lite export of a MISP event. -* [EQL Query Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/mass_eql_export.py) - Export MISP event in Event Query Language -* [Nexthink NXQL Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/nexthinkexport.py) - Nexthink NXQL query export module -* [OSQuery Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/osqueryexport.py) - OSQuery export of a MISP event. -* [Event to PDF Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/pdfexport.py) - Simple export of a MISP event to PDF. -* [ThreatStream Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threatStream_misp_export.py) - Module to export a structured CSV file for uploading to threatStream. -* [ThreadConnect Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threat_connect_export.py) - Module to export a structured CSV file for uploading to ThreatConnect. -* [VirusTotal Collections Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/virustotal_collections.py) - Creates a VT Collection from an event iocs. -* [VirusTotal Graph Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/vt_graph.py) - This module is used to create a VirusTotal Graph from a MISP event. -* [YARA Rule Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/yara_export.py) - This module is used to export MISP events to YARA. - -## Import Modules -* [PDNS COF Importer](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cof2misp.py) - Passive DNS Common Output Format (COF) MISP importer -* [CSV Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/csvimport.py) - Module to import MISP attributes from a csv file. -* [Cuckoo Sandbox Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cuckooimport.py) - Module to import Cuckoo JSON. -* [Email Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/email_import.py) - Email import module for MISP -* [GoAML Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/goamlimport.py) - Module to import MISP objects about financial transactions from GoAML files. -* [Import Blueprint](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/import_blueprint.py) - Generic blueprint to be copy-pasted to quickly boostrap creation of import module. -* [Joe Sandbox Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/joe_import.py) - A module to import data from a Joe Sandbox analysis json report. -* [Lastline Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/lastline_import.py) - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to import and parse reports from Lastline analysis links. -* [MISP JSON Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/mispjson.py) - Module to import MISP JSON format for merging MISP events. -* [OCR Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/ocr.py) - Optical Character Recognition (OCR) module for MISP. -* [OpenIOC Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/openiocimport.py) - Module to import OpenIOC packages. -* [TAXII 2.1 Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/taxii21.py) - Import content from a TAXII 2.1 server -* [ThreadAnalyzer Sandbox Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/threatanalyzer_import.py) - Module to import ThreatAnalyzer archive.zip / analysis.json files. -* [URL Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/url_import.py) - Simple URL import tool with Faup -* [VMRay API Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_import.py) - Module to import VMRay (VTI) results. -* [VMRay Summary JSON Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_summary_json_import.py) - Import a VMRay Summary JSON report. - -## Action Modules -* [Mattermost](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/mattermost.py) - Simplistic module to send message to a Mattermost channel. -* [Slack](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/slack.py) - Simplistic module to send messages to a Slack channel. -* [Test action](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/testaction.py) - This module is merely a test, always returning true. Triggers on event publishing. - - # Installation - -## How to install and start MISP modules (in a Python virtualenv)? (recommended) - -***Be sure to run the latest version of `pip`***. To install the latest version of pip, `pip install --upgrade pip` will do the job. - -~~~~bash -SUDO_WWW="sudo -u www-data" - -sudo apt-get install -y \ - python3-dev \ - python3-pip \ - git \ - libpq5 \ - libjpeg-dev \ - tesseract-ocr \ - libpoppler-cpp-dev \ - imagemagick virtualenv \ - libopencv-dev \ - zbar-tools \ - libzbar0 \ - libzbar-dev \ - libfuzzy-dev \ - libcaca-dev \ - build-essential - -# BEGIN with virtualenv: -$SUDO_WWW virtualenv -p python3 /var/www/MISP/venv -# END with virtualenv - -cd /usr/local/src/ -# Ideally you add your user to the staff group and make /usr/local/src group writeable, below follows an example with user misp -sudo adduser misp staff -sudo chmod 2775 /usr/local/src -sudo chown root:staff /usr/local/src -git clone https://github.com/MISP/misp-modules.git -git clone git://github.com/stricaud/faup.git faup -git clone git://github.com/stricaud/gtcaca.git gtcaca - -# Install gtcaca/faup -cd gtcaca -mkdir -p build -cd build -cmake .. && make -sudo make install -cd ../../faup -mkdir -p build -cd build -cmake .. && make -sudo make install -sudo ldconfig - -cd ../../misp-modules - -# BEGIN with virtualenv: -$SUDO_WWW /var/www/MISP/venv/bin/pip install -I -r REQUIREMENTS -$SUDO_WWW /var/www/MISP/venv/bin/pip install . -# END with virtualenv - -# BEGIN without virtualenv: -sudo pip install -I -r REQUIREMENTS -sudo pip install . -# END without virtualenv - -# Start misp-modules as a service -sudo cp etc/systemd/system/misp-modules.service /etc/systemd/system/ -sudo systemctl daemon-reload -sudo systemctl enable --now misp-modules -sudo service misp-modules start # or -/var/www/MISP/venv/bin/misp-modules -l 127.0.0.1 -s & # to start the modules manually -~~~~ - -## How to install and start MISP modules on RHEL-based distributions ? - -As of this writing, the official RHEL repositories only contain Ruby 2.0.0 and Ruby 2.1 or higher is required. As such, this guide installs Ruby 2.2 from the [SCL](https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.2_release_notes/chap-installation#sect-Installation-Subscribe) repository. - -~~~~bash -SUDO_WWW="sudo -u apache" -sudo yum install \ - rh-python36 \ - rh-ruby22 \ - openjpeg-devel \ - rubygem-rouge \ - rubygem-asciidoctor \ - zbar-devel \ - opencv-devel \ - gcc-c++ \ - pkgconfig \ - poppler-cpp-devel \ - python-devel \ - redhat-rpm-config -cd /var/www/MISP -$SUDO_WWW git clone https://github.com/MISP/misp-modules.git -cd misp-modules -$SUDO_WWW /usr/bin/scl enable rh-python36 "virtualenv -p python3 /var/www/MISP/venv" -$SUDO_WWW /var/www/MISP/venv/bin/pip install -U -I -r REQUIREMENTS -$SUDO_WWW /var/www/MISP/venv/bin/pip install -U . -~~~~ - -Create the service file /etc/systemd/system/misp-modules.service : - -~~~~bash -echo "[Unit] -Description=MISP's modules -After=misp-workers.service - -[Service] -Type=simple -User=apache -Group=apache -ExecStart=/usr/bin/scl enable rh-python36 rh-ruby22 '/var/www/MISP/venv/bin/misp-modules -l 127.0.0.1 -s' -Restart=always -RestartSec=10 - -[Install] -WantedBy=multi-user.target" | sudo tee /etc/systemd/system/misp-modules.service -~~~~ - -The `After=misp-workers.service` must be changed or removed if you have not created a misp-workers service. -Then, enable the misp-modules service and start it: -~~~~bash -systemctl daemon-reload -systemctl enable --now misp-modules -~~~~ - -## How to use an MISP modules Docker container - -### Docker build - -~~~~bash -docker build -t misp-modules \ - --build-arg BUILD_DATE=$(date -u +"%Y-%m-%d") \ - docker/ -~~~~ - -### Docker run - -~~~~bash -# Start Redis -docker run --rm -d --name=misp-redis redis:alpine -# Start MISP-modules -docker run \ - --rm -d --name=misp-modules \ - -e REDIS_BACKEND=misp-redis \ - -e REDIS_PORT="6379" \ - -e REDIS_PW="" \ - -e REDIS_DATABASE="245" \ - -e MISP_MODULES_DEBUG="false" \ - dcso/misp-dockerized-misp-modules -~~~~ - -### Docker-compose - -~~~~yml -services: - misp-modules: - # https://hub.docker.com/r/dcso/misp-dockerized-misp-modules - image: dcso/misp-dockerized-misp-modules:3 - - # Local image: - #image: misp-modules - #build: - # context: docker/ - - environment: - # Redis - REDIS_BACKEND: misp-redis - REDIS_PORT: "6379" - REDIS_DATABASE: "245" - # System PROXY (OPTIONAL) - http_proxy: - https_proxy: - no_proxy: 0.0.0.0 - # Timezone (OPTIONAL) - TZ: Europe/Berlin - # MISP-Modules (OPTIONAL) - MISP_MODULES_DEBUG: "false" - # Logging options (OPTIONAL) - LOG_SYSLOG_ENABLED: "no" - misp-redis: - # https://hub.docker.com/_/redis or alternative https://hub.docker.com/r/dcso/misp-dockerized-redis/ - image: redis:alpine -~~~~ - -## Install misp-module on an offline instance. -First, you need to grab all necessary packages for example like this : - -Use pip wheel to create an archive -~~~ -mkdir misp-modules-offline -pip3 wheel -r REQUIREMENTS shodan --wheel-dir=./misp-modules-offline -tar -cjvf misp-module-bundeled.tar.bz2 ./misp-modules-offline/* -~~~ -On offline machine : -~~~ -mkdir misp-modules-bundle -tar xvf misp-module-bundeled.tar.bz2 -C misp-modules-bundle -cd misp-modules-bundle -ls -1|while read line; do sudo pip3 install --force-reinstall --ignore-installed --upgrade --no-index --no-deps ${line};done -~~~ -Next you can follow standard install procedure. +Installation instructions can be found in the [installation documentation](docs/install.md). # How to add your own MISP modules? +Developing a MISP module yourself is fairly easy. Start with a template or existing module and continue from there. \ +More information can be found in the [contribute](docs/contribute.md) section of the documentation. -Create your module in [misp_modules/modules/expansion/](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/), [misp_modules/modules/export_mod/](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/), or [misp_modules/modules/import_mod/](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/). The module should have at minimum three functions: - -* **introspection** function that returns a dict of the supported attributes (input and output) by your expansion module. -* **handler** function which accepts a JSON document to expand the values and return a dictionary of the expanded values. -* **version** function that returns a dict with the version and the associated meta-data including potential configurations required of the module. - -Don't forget to return an error key and value if an error is raised to propagate it to the MISP user-interface. - -Your module's script name should also be added in the `__all__` list of `/__init__.py` in order for it to be loaded. - -~~~python -... - # Checking for required value - if not request.get('ip-src'): - # Return an error message - return {'error': "A source IP is required"} -... -~~~ - - -### introspection - -The function that returns a dict of the supported attributes (input and output) by your expansion module. - -~~~python -mispattributes = {'input': ['link', 'url'], - 'output': ['attachment', 'malware-sample']} - -def introspection(): - return mispattributes -~~~ - -### version - -The function that returns a dict with the version and the associated meta-data including potential configurations required of the module. - - -### Additional Configuration Values - -If your module requires additional configuration (to be exposed via the MISP user-interface), you can define those in the moduleconfig value returned by the version function. - -~~~python -# config fields that your code expects from the site admin -moduleconfig = ["apikey", "event_limit"] - -def version(): - moduleinfo['config'] = moduleconfig - return moduleinfo -~~~ - - -When you do this a config array is added to the meta-data output containing all the potential configuration values: - -~~~ -"meta": { - "description": "PassiveTotal expansion service to expand values with multiple Passive DNS sources", - "config": [ - "username", - "password" - ], - "module-type": [ - "expansion", - "hover" - ], - -... -~~~ - - -If you want to use the configuration values set in the web interface they are stored in the key `config` in the JSON object passed to the handler. - -~~~ -def handler(q=False): - - # Check if we were given a configuration - config = q.get("config", {}) - - # Find out if there is a username field - username = config.get("username", None) -~~~ - - -### handler - -The function which accepts a JSON document to expand the values and return a dictionary of the expanded values. - -~~~python -def handler(q=False): - "Fully functional rot-13 encoder" - if q is False: - return False - request = json.loads(q) - src = request.get('ip-src') - if src is None: - # Return an error message - return {'error': "A source IP is required"} - else: - return {'results': - codecs.encode(src, "rot-13")} -~~~ - -#### export module - -For an export module, the `request["data"]` object corresponds to a list of events (dictionaries) to handle. - -Iterating over events attributes is performed using their `Attribute` key. - -~~~python -... -for event in request["data"]: - for attribute in event["Attribute"]: - # do stuff w/ attribute['type'], attribute['value'], ... -... - -### Returning Binary Data - -If you want to return a file or other data you need to add a data attribute. - -~~~python -{"results": {"values": "filename.txt", - "types": "attachment", - "data" : base64.b64encode() # base64 encode your data first - "comment": "This is an attachment"}} -~~~ - -If the binary file is malware you can use 'malware-sample' as the type. If you do this the malware sample will be automatically zipped and password protected ('infected') after being uploaded. - - -~~~python -{"results": {"values": "filename.txt", - "types": "malware-sample", - "data" : base64.b64encode() # base64 encode your data first - "comment": "This is an attachment"}} -~~~ - -[To learn more about how data attributes are processed you can read the processing code here.](https://github.com/MISP/PyMISP/blob/4f230c9299ad9d2d1c851148c629b61a94f3f117/pymisp/mispevent.py#L185-L200) - - -### Module type - -A MISP module can be of four types: - -- **expansion** - service related to an attribute that can be used to extend and update an existing event. -- **hover** - service related to an attribute to provide additional information to the users without updating the event. -- **import** - service related to importing and parsing an external object that can be used to extend an existing event. -- **export** - service related to exporting an object, event, or data. - -module-type is an array where the list of supported types can be added. - -## Testing your modules? - -MISP uses the **modules** function to discover the available MISP modules and their supported MISP attributes: - -~~~ -% curl -s http://127.0.0.1:6666/modules | jq . -[ - { - "name": "passivetotal", - "type": "expansion", - "mispattributes": { - "input": [ - "hostname", - "domain", - "ip-src", - "ip-dst" - ], - "output": [ - "ip-src", - "ip-dst", - "hostname", - "domain" - ] - }, - "meta": { - "description": "PassiveTotal expansion service to expand values with multiple Passive DNS sources", - "config": [ - "username", - "password" - ], - "author": "Alexandre Dulaunoy", - "version": "0.1" - } - }, - { - "name": "sourcecache", - "type": "expansion", - "mispattributes": { - "input": [ - "link" - ], - "output": [ - "link" - ] - }, - "meta": { - "description": "Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page.", - "author": "Alexandre Dulaunoy", - "version": "0.1" - } - }, - { - "name": "dns", - "type": "expansion", - "mispattributes": { - "input": [ - "hostname", - "domain" - ], - "output": [ - "ip-src", - "ip-dst" - ] - }, - "meta": { - "description": "Simple DNS expansion service to resolve IP address from MISP attributes", - "author": "Alexandre Dulaunoy", - "version": "0.1" - } - } -] - -~~~ - -The MISP module service returns the available modules in a JSON array containing each module name along with their supported input attributes. - -Based on this information, a query can be built in a JSON format and saved as body.json: - -~~~json -{ - "hostname": "www.foo.be", - "module": "dns" -} -~~~ - -Then you can POST this JSON format query towards the MISP object server: - -~~~bash -curl -s http://127.0.0.1:6666/query -H "Content-Type: application/json" --data @body.json -X POST -~~~ - -The module should output the following JSON: - -~~~json -{ - "results": [ - { - "types": [ - "ip-src", - "ip-dst" - ], - "values": [ - "188.65.217.78" - ] - } - ] -} -~~~ - -It is also possible to restrict the category options of the resolved attributes by passing a list of categories along (optional): - -~~~json -{ - "results": [ - { - "types": [ - "ip-src", - "ip-dst" - ], - "values": [ - "188.65.217.78" - ], - "categories": [ - "Network activity", - "Payload delivery" - ] - } - ] -} -~~~ - -For both the type and the category lists, the first item in the list will be the default setting on the interface. - -### Enable your module in the web interface - -For a module to be activated in the MISP web interface it must be enabled in the "Plugin Settings. - -Go to "Administration > Server Settings" in the top menu -- Go to "Plugin Settings" in the top "tab menu bar" -- Click on the name of the type of module you have created to expand the list of plugins to show your module. -- Find the name of your plugin's "enabled" value in the Setting Column. -"Plugin.[MODULE NAME]_enabled" -- Double click on its "Value" column - -~~~ -Priority Setting Value Description Error Message -Recommended Plugin.Import_ocr_enabled false Enable or disable the ocr module. Value not set. -~~~ - -- Use the drop-down to set the enabled value to 'true' - -~~~ -Priority Setting Value Description Error Message -Recommended Plugin.Import_ocr_enabled true Enable or disable the ocr module. Value not set. -~~~ - -### Set any other required settings for your module - -In this same menu set any other plugin settings that are required for testing. - -## Install misp-module on an offline instance. -First, you need to grab all necessary packages for example like this : - -Use pip wheel to create an archive -~~~ -mkdir misp-modules-offline -pip3 wheel -r REQUIREMENTS shodan --wheel-dir=./misp-modules-offline -tar -cjvf misp-module-bundeled.tar.bz2 ./misp-modules-offline/* -~~~ -On offline machine : -~~~ -mkdir misp-modules-bundle -tar xvf misp-module-bundeled.tar.bz2 -C misp-modules-bundle -cd misp-modules-bundle -ls -1|while read line; do sudo pip3 install --force-reinstall --ignore-installed --upgrade --no-index --no-deps ${line};done -~~~ -Next you can follow standard install procedure. - -## How to contribute your own module? - -Fork the project, add your module, test it and make a pull-request. Modules can be also private as you can add a module in your own MISP installation. - - -## Tips for developers creating modules - -Download a pre-built virtual image from the [MISP training materials](https://www.circl.lu/services/misp-training-materials/). - -- Create a Host-Only adapter in VirtualBox -- Set your Misp OVA to that Host-Only adapter -- Start the virtual machine -- Get the IP address of the virtual machine -- SSH into the machine (Login info on training page) -- Go into the misp-modules directory - -~~~bash -cd /usr/local/src/misp-modules -~~~ - -Set the git repo to your fork and checkout your development branch. If you SSH'ed in as the misp user you will have to use sudo. - -~~~bash -sudo git remote set-url origin https://github.com/YourRepo/misp-modules.git -sudo git pull -sudo git checkout MyModBranch -~~~ - -Remove the contents of the build directory and re-install misp-modules. - -~~~bash -sudo rm -fr build/* -sudo -u www-data /var/www/MISP/venv/bin/pip install --upgrade . -~~~ - -SSH in with a different terminal and run `misp-modules` with debugging enabled. - -~~~bash -# In case misp-modules is not a service do: -# sudo killall misp-modules -sudo systemctl disable --now misp-modules -sudo -u www-data /var/www/MISP/venv/bin/misp-modules -d -~~~ - - -In your original terminal you can now run your tests manually and see any errors that arrive - -~~~bash -cd tests/ -curl -s http://127.0.0.1:6666/query -H "Content-Type: application/json" --data @MY_TEST_FILE.json -X POST -cd ../ -~~~ - -## Documentation +# Documentation In order to provide documentation about some modules that require specific input / output / configuration, the [index.md](docs/index.md) file within the [docs](docs) directory contains detailed information about the general purpose, requirements, features, input and ouput of each of these modules: @@ -760,4 +31,157 @@ In order to provide documentation about some modules that require specific input - **output** - description of the format given as the result of the module execution ## Licenses -For further Information see also the [license file](license/). +For further Information see the [license file](docs/license.md). + +# List of MISP modules + +## Expansion Modules +* [Abuse IPDB](https://misp.github.io/misp-modules/expansion/#abuse-ipdb) - AbuseIPDB MISP expansion module +* [OSINT DigitalSide](https://misp.github.io/misp-modules/expansion/#osint-digitalside) - On demand query API for OSINT.digitalside.it project. +* [APIVoid](https://misp.github.io/misp-modules/expansion/#apivoid) - Module to query APIVoid with some domain attributes. +* [AssemblyLine Query](https://misp.github.io/misp-modules/expansion/#assemblyline-query) - A module tu query the AssemblyLine API with a submission ID to get the submission report and parse it. +* [AssemblyLine Submit](https://misp.github.io/misp-modules/expansion/#assemblyline-submit) - A module to submit samples and URLs to AssemblyLine for advanced analysis, and return the link of the submission. +* [Backscatter.io](https://misp.github.io/misp-modules/expansion/#backscatter.io) - Backscatter.io module to bring mass-scanning observations into MISP. +* [BGP Ranking](https://misp.github.io/misp-modules/expansion/#bgp-ranking) - Query BGP Ranking to get the ranking of an Autonomous System number. +* [BTC Scam Check](https://misp.github.io/misp-modules/expansion/#btc-scam-check) - An expansion hover module to query a special dns blacklist to check if a bitcoin address has been abused. +* [BTC Steroids](https://misp.github.io/misp-modules/expansion/#btc-steroids) - An expansion hover module to get a blockchain balance from a BTC address in MISP. +* [Censys Enrich](https://misp.github.io/misp-modules/expansion/#censys-enrich) - An expansion module to enrich attributes in MISP by quering the censys.io API +* [CIRCL Passive DNS](https://misp.github.io/misp-modules/expansion/#circl-passive-dns) - Module to access CIRCL Passive DNS. +* [CIRCL Passive SSL](https://misp.github.io/misp-modules/expansion/#circl-passive-ssl) - Modules to access CIRCL Passive SSL. +* [ClaamAV](https://misp.github.io/misp-modules/expansion/#claamav) - Submit file to ClamAV +* [Cluster25 Expand](https://misp.github.io/misp-modules/expansion/#cluster25-expand) - Module to query Cluster25 CTI. +* [Country Code](https://misp.github.io/misp-modules/expansion/#country-code) - Module to expand country codes. +* [CPE Lookup](https://misp.github.io/misp-modules/expansion/#cpe-lookup) - An expansion module to query the CVE search API with a cpe code to get its related vulnerabilities. +* [CrowdSec CTI](https://misp.github.io/misp-modules/expansion/#crowdsec-cti) - Hover module to lookup an IP in CrowdSec's CTI +* [CrowdStrike Falcon](https://misp.github.io/misp-modules/expansion/#crowdstrike-falcon) - Module to query CrowdStrike Falcon. +* [Cuckoo Submit](https://misp.github.io/misp-modules/expansion/#cuckoo-submit) - Submit files and URLs to Cuckoo Sandbox +* [CVE Lookup](https://misp.github.io/misp-modules/expansion/#cve-lookup) - An expansion hover module to expand information about CVE id. +* [CVE Advanced Lookup](https://misp.github.io/misp-modules/expansion/#cve-advanced-lookup) - An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE). +* [Cytomic Orion Lookup](https://misp.github.io/misp-modules/expansion/#cytomic-orion-lookup) - An expansion module to enrich attributes in MISP by quering the Cytomic Orion API +* [DBL Spamhaus Lookup](https://misp.github.io/misp-modules/expansion/#dbl-spamhaus-lookup) - Checks Spamhaus DBL for a domain name. +* [DNS Resolver](https://misp.github.io/misp-modules/expansion/#dns-resolver) - jj +* [DOCX Enrich](https://misp.github.io/misp-modules/expansion/#docx-enrich) - Module to extract freetext from a .docx document. +* [DomainTools Lookup](https://misp.github.io/misp-modules/expansion/#domaintools-lookup) - DomainTools MISP expansion module. +* [EQL Query Generator](https://misp.github.io/misp-modules/expansion/#eql-query-generator) - EQL query generation for a MISP attribute. +* [EUPI Lookup](https://misp.github.io/misp-modules/expansion/#eupi-lookup) - A module to query the Phishing Initiative service (https://phishing-initiative.lu). +* [URL Components Extractor](https://misp.github.io/misp-modules/expansion/#url-components-extractor) - Extract URL components +* [Farsight DNSDB Lookup](https://misp.github.io/misp-modules/expansion/#farsight-dnsdb-lookup) - Module to access Farsight DNSDB Passive DNS. +* [GeoIP ASN Lookup](https://misp.github.io/misp-modules/expansion/#geoip-asn-lookup) - Query a local copy of the Maxmind Geolite ASN database (MMDB format) +* [GeoIP City Lookup](https://misp.github.io/misp-modules/expansion/#geoip-city-lookup) - An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about the city where it is located. +* [GeoIP Country Lookup](https://misp.github.io/misp-modules/expansion/#geoip-country-lookup) - Query a local copy of Maxminds Geolite database, updated for MMDB format +* [Google Safe Browsing Lookup](https://misp.github.io/misp-modules/expansion/#google-safe-browsing-lookup) - Google safe browsing expansion module +* [Google Search](https://misp.github.io/misp-modules/expansion/#google-search) - An expansion hover module to expand google search information about an URL +* [Google Threat Intelligence Lookup](https://misp.github.io/misp-modules/expansion/#google-threat-intelligence-lookup) - An expansion module to have the observable's threat score assessed by Google Threat Intelligence. +* [GreyNoise Lookup](https://misp.github.io/misp-modules/expansion/#greynoise-lookup) - Module to query IP and CVE information from GreyNoise +* [Hashdd Lookup](https://misp.github.io/misp-modules/expansion/#hashdd-lookup) - A hover module to check hashes against hashdd.com including NSLR dataset. +* [CIRCL Hashlookup Lookup](https://misp.github.io/misp-modules/expansion/#circl-hashlookup-lookup) - An expansion module to query the CIRCL hashlookup services to find it if a hash is part of a known set such as NSRL. +* [Have I Been Pwned Lookup](https://misp.github.io/misp-modules/expansion/#have-i-been-pwned-lookup) - Module to access haveibeenpwned.com API. +* [HTML to Markdown](https://misp.github.io/misp-modules/expansion/#html-to-markdown) - Expansion module to fetch the html content from an url and convert it into markdown. +* [HYAS Insight Lookup](https://misp.github.io/misp-modules/expansion/#hyas-insight-lookup) - HYAS Insight integration to MISP provides direct, high volume access to HYAS Insight data. It enables investigators and analysts to understand and defend against cyber adversaries and their infrastructure. +* [Intel471 Lookup](https://misp.github.io/misp-modules/expansion/#intel471-lookup) - Module to access Intel 471 +* [IP2Location.io Lookup](https://misp.github.io/misp-modules/expansion/#ip2location.io-lookup) - An expansion module to query IP2Location.io to gather more information on a given IP address. +* [IPASN-History Lookup](https://misp.github.io/misp-modules/expansion/#ipasn-history-lookup) - Module to query an IP ASN history service (https://github.com/D4-project/IPASN-History). +* [IPInfo.io Lookup](https://misp.github.io/misp-modules/expansion/#ipinfo.io-lookup) - An expansion module to query ipinfo.io to gather more information on a given IP address. +* [IPQualityScore Lookup](https://misp.github.io/misp-modules/expansion/#ipqualityscore-lookup) - IPQualityScore MISP Expansion Module for IP reputation, Email Validation, Phone Number Validation, Malicious Domain and Malicious URL Scanner. +* [IPRep Lookup](https://misp.github.io/misp-modules/expansion/#iprep-lookup) - Module to query IPRep data for IP addresses. +* [Ninja Template Rendering](https://misp.github.io/misp-modules/expansion/#ninja-template-rendering) - Render the template with the data passed +* [Joe Sandbox Import](https://misp.github.io/misp-modules/expansion/#joe-sandbox-import) - Query Joe Sandbox API with a submission url to get the json report and extract its data that is parsed and converted into MISP attributes and objects. +* [Joe Sandbox Submit](https://misp.github.io/misp-modules/expansion/#joe-sandbox-submit) - A module to submit files or URLs to Joe Sandbox for an advanced analysis, and return the link of the submission. +* [Lastline Lookup](https://misp.github.io/misp-modules/expansion/#lastline-lookup) - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Query Lastline with an analysis link and parse the report into MISP attributes and objects. +* [Lastline Submit](https://misp.github.io/misp-modules/expansion/#lastline-submit) - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to submit a file or URL to Lastline. +* [Macaddress.io Lookup](https://misp.github.io/misp-modules/expansion/#macaddress.io-lookup) - MISP hover module for macaddress.io +* [Macvendors Lookup](https://misp.github.io/misp-modules/expansion/#macvendors-lookup) - Module to access Macvendors API. +* [Malware Bazaar Lookup](https://misp.github.io/misp-modules/expansion/#malware-bazaar-lookup) - Query Malware Bazaar to get additional information about the input hash. +* [McAfee MVISION Insights Lookup](https://misp.github.io/misp-modules/expansion/#mcafee-mvision-insights-lookup) - Lookup McAfee MVISION Insights Details +* [GeoIP Enrichment](https://misp.github.io/misp-modules/expansion/#geoip-enrichment) - A hover and expansion module to enrich an ip with geolocation and ASN information from an mmdb server instance, such as CIRCL's ip.circl.lu. +* [MWDB Submit](https://misp.github.io/misp-modules/expansion/#mwdb-submit) - Module to push malware samples to a MWDB instance +* [OCR Enrich](https://misp.github.io/misp-modules/expansion/#ocr-enrich) - Module to process some optical character recognition on pictures. +* [ODS Enrich](https://misp.github.io/misp-modules/expansion/#ods-enrich) - Module to extract freetext from a .ods document. +* [ODT Enrich](https://misp.github.io/misp-modules/expansion/#odt-enrich) - Module to extract freetext from a .odt document. +* [Onyphe Lookup](https://misp.github.io/misp-modules/expansion/#onyphe-lookup) - Module to process a query on Onyphe. +* [Onyphe Full Lookup](https://misp.github.io/misp-modules/expansion/#onyphe-full-lookup) - Module to process a full query on Onyphe. +* [AlienVault OTX Lookup](https://misp.github.io/misp-modules/expansion/#alienvault-otx-lookup) - Module to get information from AlienVault OTX. +* [Passive SSH Enrichment](https://misp.github.io/misp-modules/expansion/#passive-ssh-enrichment) - An expansion module to enrich, SSH key fingerprints and IP addresses with information collected by passive-ssh +* [PassiveTotal Lookup](https://misp.github.io/misp-modules/expansion/#passivetotal-lookup) - The PassiveTotal MISP expansion module brings the datasets derived from Internet scanning directly into your MISP instance. This module supports passive DNS, historic SSL, WHOIS, and host attributes. In order to use the module, you must have a valid PassiveTotal account username and API key. Registration is free and can be done by visiting https://www.passivetotal.org/register +* [PDF Enrich](https://misp.github.io/misp-modules/expansion/#pdf-enrich) - Module to extract freetext from a PDF document. +* [PPTX Enrich](https://misp.github.io/misp-modules/expansion/#pptx-enrich) - Module to extract freetext from a .pptx document. +* [Qintel QSentry Lookup](https://misp.github.io/misp-modules/expansion/#qintel-qsentry-lookup) - A hover and expansion module which queries Qintel QSentry for ip reputation data +* [QR Code Decode](https://misp.github.io/misp-modules/expansion/#qr-code-decode) - Module to decode QR codes. +* [RandomcoinDB Lookup](https://misp.github.io/misp-modules/expansion/#randomcoindb-lookup) - Module to access the ransomcoinDB (see https://ransomcoindb.concinnity-risks.com) +* [Real-time Blackhost Lists Lookup](https://misp.github.io/misp-modules/expansion/#real-time-blackhost-lists-lookup) - Module to check an IPv4 address against known RBLs. +* [Recorded Future Enrich](https://misp.github.io/misp-modules/expansion/#recorded-future-enrich) - Module to enrich attributes with threat intelligence from Recorded Future. +* [Reverse DNS](https://misp.github.io/misp-modules/expansion/#reverse-dns) - Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes. +* [SecurityTrails Lookup](https://misp.github.io/misp-modules/expansion/#securitytrails-lookup) - An expansion modules for SecurityTrails. +* [Shodan Lookup](https://misp.github.io/misp-modules/expansion/#shodan-lookup) - Module to query on Shodan. +* [Sigma Rule Converter](https://misp.github.io/misp-modules/expansion/#sigma-rule-converter) - An expansion hover module to display the result of sigma queries. +* [Sigma Syntax Validator](https://misp.github.io/misp-modules/expansion/#sigma-syntax-validator) - An expansion hover module to perform a syntax check on sigma rules. +* [SigMF Expansion](https://misp.github.io/misp-modules/expansion/#sigmf-expansion) - Expands a SigMF Recording object into a SigMF Expanded Recording object, extracts a SigMF archive into a SigMF Recording object. +* [Socialscan Lookup](https://misp.github.io/misp-modules/expansion/#socialscan-lookup) - A hover module to get information on the availability of an email address or username on some online platforms. +* [SophosLabs Intelix Lookup](https://misp.github.io/misp-modules/expansion/#sophoslabs-intelix-lookup) - An expansion module to query the Sophoslabs intelix API to get additional information about an ip address, url, domain or sha256 attribute. +* [URL Archiver](https://misp.github.io/misp-modules/expansion/#url-archiver) - Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page. +* [Stairwell Lookup](https://misp.github.io/misp-modules/expansion/#stairwell-lookup) - Module to query the Stairwell API to get additional information about the input hash attribute +* [STIX2 Pattern Syntax Validator](https://misp.github.io/misp-modules/expansion/#stix2-pattern-syntax-validator) - An expansion hover module to perform a syntax check on stix2 patterns. +* [ThreatCrowd Lookup](https://misp.github.io/misp-modules/expansion/#threatcrowd-lookup) - Module to get information from ThreatCrowd. +* [ThreadFox Lookup](https://misp.github.io/misp-modules/expansion/#threadfox-lookup) - Module to search for an IOC on ThreatFox by abuse.ch. +* [ThreatMiner Lookup](https://misp.github.io/misp-modules/expansion/#threatminer-lookup) - Module to get information from ThreatMiner. +* [TruSTAR Enrich](https://misp.github.io/misp-modules/expansion/#trustar-enrich) - Module to get enrich indicators with TruSTAR. +* [URLhaus Lookup](https://misp.github.io/misp-modules/expansion/#urlhaus-lookup) - Query of the URLhaus API to get additional information about the input attribute. +* [URLScan Lookup](https://misp.github.io/misp-modules/expansion/#urlscan-lookup) - An expansion module to query urlscan.io. +* [VARIoT db Lookup](https://misp.github.io/misp-modules/expansion/#variot-db-lookup) - An expansion module to query the VARIoT db API for more information about a vulnerability. +* [VirusTotal v3 Lookup](https://misp.github.io/misp-modules/expansion/#virustotal-v3-lookup) - Enrich observables with the VirusTotal v3 API +* [VirusTotal Public API Lookup](https://misp.github.io/misp-modules/expansion/#virustotal-public-api-lookup) - Enrich observables with the VirusTotal v3 public API +* [VMRay Submit](https://misp.github.io/misp-modules/expansion/#vmray-submit) - Module to submit a sample to VMRay. +* [VMware NSX Defender Enrich](https://misp.github.io/misp-modules/expansion/#vmware-nsx-defender-enrich) - Module to enrich a file or URL with VMware NSX Defender. +* [VulnDB Lookup](https://misp.github.io/misp-modules/expansion/#vulndb-lookup) - Module to query VulnDB (RiskBasedSecurity.com). +* [Vulnerability Lookup](https://misp.github.io/misp-modules/expansion/#vulnerability-lookup) - An expansion module to query Vulnerability Lookup +* [Vulners Lookup](https://misp.github.io/misp-modules/expansion/#vulners-lookup) - An expansion hover module to expand information about CVE id using Vulners API. +* [Vysion Enrich](https://misp.github.io/misp-modules/expansion/#vysion-enrich) - Module to enrich the information by making use of the Vysion API. +* [Whois Lookup](https://misp.github.io/misp-modules/expansion/#whois-lookup) - Module to query a local instance of uwhois (https://github.com/rafiot/uwhoisd). +* [WhoisFreaks Lookup](https://misp.github.io/misp-modules/expansion/#whoisfreaks-lookup) - An expansion module for https://whoisfreaks.com/ that will provide an enriched analysis of the provided domain, including WHOIS and DNS information. +* [Wikidata Lookup](https://misp.github.io/misp-modules/expansion/#wikidata-lookup) - An expansion hover module to extract information from Wikidata to have additional information about particular term for analysis. +* [IBM X-Force Exchange Lookup](https://misp.github.io/misp-modules/expansion/#ibm-x-force-exchange-lookup) - An expansion module for IBM X-Force Exchange. +* [XLXS Enrich](https://misp.github.io/misp-modules/expansion/#xlxs-enrich) - Module to extract freetext from a .xlsx document. +* [YARA Rule Generator](https://misp.github.io/misp-modules/expansion/#yara-rule-generator) - jj +* [YARA Syntax Validator](https://misp.github.io/misp-modules/expansion/#yara-syntax-validator) - An expansion hover module to perform a syntax check on if yara rules are valid or not. +* [Yeti Lookup](https://misp.github.io/misp-modules/expansion/#yeti-lookup) - Module to process a query on Yeti. + +## Export Modules +* [CEF Export](https://misp.github.io/misp-modules/export_mod/#cef-export) - Module to export a MISP event in CEF format. +* [Cisco fireSIGHT blockrule Export](https://misp.github.io/misp-modules/export_mod/#cisco-firesight-blockrule-export) - Module to export malicious network activity attributes to Cisco fireSIGHT manager block rules. +* [Microsoft Defender for Endpoint KQL Export](https://misp.github.io/misp-modules/export_mod/#microsoft-defender-for-endpoint-kql-export) - Defender for Endpoint KQL hunting query export module +* [GoAML Export](https://misp.github.io/misp-modules/export_mod/#goaml-export) - This module is used to export MISP events containing transaction objects into GoAML format. +* [Lite Export](https://misp.github.io/misp-modules/export_mod/#lite-export) - Lite export of a MISP event. +* [EQL Query Export](https://misp.github.io/misp-modules/export_mod/#eql-query-export) - Export MISP event in Event Query Language +* [Nexthink NXQL Export](https://misp.github.io/misp-modules/export_mod/#nexthink-nxql-export) - Nexthink NXQL query export module +* [OSQuery Export](https://misp.github.io/misp-modules/export_mod/#osquery-export) - OSQuery export of a MISP event. +* [Event to PDF Export](https://misp.github.io/misp-modules/export_mod/#event-to-pdf-export) - Simple export of a MISP event to PDF. +* [ThreatStream Export](https://misp.github.io/misp-modules/export_mod/#threatstream-export) - Module to export a structured CSV file for uploading to threatStream. +* [ThreadConnect Export](https://misp.github.io/misp-modules/export_mod/#threadconnect-export) - Module to export a structured CSV file for uploading to ThreatConnect. +* [VirusTotal Collections Export](https://misp.github.io/misp-modules/export_mod/#virustotal-collections-export) - Creates a VT Collection from an event iocs. +* [VirusTotal Graph Export](https://misp.github.io/misp-modules/export_mod/#virustotal-graph-export) - This module is used to create a VirusTotal Graph from a MISP event. +* [YARA Rule Export](https://misp.github.io/misp-modules/export_mod/#yara-rule-export) - This module is used to export MISP events to YARA. + +## Import Modules +* [PDNS COF Importer](https://misp.github.io/misp-modules/import_mod/#pdns-cof-importer) - Passive DNS Common Output Format (COF) MISP importer +* [CSV Import](https://misp.github.io/misp-modules/import_mod/#csv-import) - Module to import MISP attributes from a csv file. +* [Cuckoo Sandbox Import](https://misp.github.io/misp-modules/import_mod/#cuckoo-sandbox-import) - Module to import Cuckoo JSON. +* [Email Import](https://misp.github.io/misp-modules/import_mod/#email-import) - Email import module for MISP +* [GoAML Import](https://misp.github.io/misp-modules/import_mod/#goaml-import) - Module to import MISP objects about financial transactions from GoAML files. +* [Import Blueprint](https://misp.github.io/misp-modules/import_mod/#import-blueprint) - Generic blueprint to be copy-pasted to quickly boostrap creation of import module. +* [Joe Sandbox Import](https://misp.github.io/misp-modules/import_mod/#joe-sandbox-import) - A module to import data from a Joe Sandbox analysis json report. +* [Lastline Import](https://misp.github.io/misp-modules/import_mod/#lastline-import) - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to import and parse reports from Lastline analysis links. +* [MISP JSON Import](https://misp.github.io/misp-modules/import_mod/#misp-json-import) - Module to import MISP JSON format for merging MISP events. +* [OCR Import](https://misp.github.io/misp-modules/import_mod/#ocr-import) - Optical Character Recognition (OCR) module for MISP. +* [OpenIOC Import](https://misp.github.io/misp-modules/import_mod/#openioc-import) - Module to import OpenIOC packages. +* [TAXII 2.1 Import](https://misp.github.io/misp-modules/import_mod/#taxii-2.1-import) - Import content from a TAXII 2.1 server +* [ThreadAnalyzer Sandbox Import](https://misp.github.io/misp-modules/import_mod/#threadanalyzer-sandbox-import) - Module to import ThreatAnalyzer archive.zip / analysis.json files. +* [URL Import](https://misp.github.io/misp-modules/import_mod/#url-import) - Simple URL import tool with Faup +* [VMRay API Import](https://misp.github.io/misp-modules/import_mod/#vmray-api-import) - Module to import VMRay (VTI) results. +* [VMRay Summary JSON Import](https://misp.github.io/misp-modules/import_mod/#vmray-summary-json-import) - Import a VMRay Summary JSON report. + +## Action Modules +* [Mattermost](https://misp.github.io/misp-modules/action_mod/#mattermost) - Simplistic module to send message to a Mattermost channel. +* [Slack](https://misp.github.io/misp-modules/action_mod/#slack) - Simplistic module to send messages to a Slack channel. +* [Test action](https://misp.github.io/misp-modules/action_mod/#test-action) - This module is merely a test, always returning true. Triggers on event publishing. + + diff --git a/documentation/README.md b/documentation/README.md index 9ed86f69..eda09812 100644 --- a/documentation/README.md +++ b/documentation/README.md @@ -5,8 +5,11 @@ #### [Abuse IPDB](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/abuseipdb.py) AbuseIPDB MISP expansion module +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/abuseipdb.py)] + - **features**: > + - **config**: > - api_key > - max_age_in_days @@ -17,12 +20,15 @@ AbuseIPDB MISP expansion module #### [OSINT DigitalSide](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/apiosintds.py) On demand query API for OSINT.digitalside.it project. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/apiosintds.py)] + - **features**: >The module simply queries the API of OSINT.digitalside.it with a domain, ip, url or hash attribute. > >The result of the query is then parsed to extract additional hashes or urls. A module parameters also allows to parse the hashes related to the urls. > >Furthermore, it is possible to cache the urls and hashes collected over the last 7 days by OSINT.digitalside.it + - **config**: > - STIX2_details > - import_related @@ -30,12 +36,16 @@ On demand query API for OSINT.digitalside.it project. > - cache_directory > - cache_timeout_h > - local_directory + - **input**: >A domain, ip, url or hash attribute. + - **output**: >Hashes and urls resulting from the query to OSINT.digitalside.it + - **references**: >https://osint.digitalside.it/#About + - **requirements**: >The apiosintDS python library to query the OSINT.digitalside.it API. @@ -46,18 +56,25 @@ On demand query API for OSINT.digitalside.it project. Module to query APIVoid with some domain attributes. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/apivoid.py)] + - **features**: >This module takes a domain name and queries API Void to get the related DNS records and the SSL certificates. It returns then those pieces of data as MISP objects that can be added to the event. > >To make it work, a valid API key and enough credits to proceed 2 queries (0.06 + 0.07 credits) are required. + - **config**: >apikey + - **input**: >A domain attribute. + - **output**: >DNS records and SSL certificates related to the domain. + - **references**: >https://www.apivoid.com/ + - **requirements**: >A valid APIVoid API key with enough credits to proceed 2 queries @@ -68,24 +85,31 @@ Module to query APIVoid with some domain attributes. A module tu query the AssemblyLine API with a submission ID to get the submission report and parse it. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/assemblyline_query.py)] + - **features**: >The module requires the address of the AssemblyLine server you want to query as well as your credentials used for this instance. Credentials include the used-ID and an API key or the password associated to the user-ID. > >The submission ID extracted from the submission link is then used to query AssemblyLine and get the full submission report. This report is parsed to extract file objects and the associated IPs, domains or URLs the files are connecting to. > >Some more data may be parsed in the future. + - **config**: > - apiurl > - user_id > - apikey > - password > - verifyssl + - **input**: >Link of an AssemblyLine submission report. + - **output**: >MISP attributes & objects parsed from the AssemblyLine submission. + - **references**: >https://www.cyber.gc.ca/en/assemblyline + - **requirements**: >assemblyline_client: Python library to query the AssemblyLine rest API. @@ -96,22 +120,29 @@ A module tu query the AssemblyLine API with a submission ID to get the submissio A module to submit samples and URLs to AssemblyLine for advanced analysis, and return the link of the submission. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/assemblyline_submit.py)] + - **features**: >The module requires the address of the AssemblyLine server you want to query as well as your credentials used for this instance. Credentials include the user-ID and an API key or the password associated to the user-ID. > >If the sample or url is correctly submitted, you get then the link of the submission. + - **config**: > - apiurl > - user_id > - apikey > - password > - verifyssl + - **input**: >Sample, or url to submit to AssemblyLine. + - **output**: >Link of the report generated in AssemblyLine. + - **references**: >https://www.cyber.gc.ca/en/assemblyline + - **requirements**: >assemblyline_client: Python library to query the AssemblyLine rest API. @@ -122,16 +153,23 @@ A module to submit samples and URLs to AssemblyLine for advanced analysis, and r Backscatter.io module to bring mass-scanning observations into MISP. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/backscatter_io.py)] + - **features**: >The module takes a source or destination IP address as input and displays the information known by backscatter.io. + - **config**: >api_key + - **input**: >IP addresses. + - **output**: >Text containing a history of the IP addresses especially on scanning based on backscatter.io information . + - **references**: >https://pypi.org/project/backscatter/ + - **requirements**: >backscatter python library @@ -140,14 +178,20 @@ Backscatter.io module to bring mass-scanning observations into MISP. #### [BGP Ranking](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/bgpranking.py) Query BGP Ranking to get the ranking of an Autonomous System number. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/bgpranking.py)] + - **features**: >The module takes an AS number attribute as input and displays its description as well as its ranking position in BGP Ranking for a given day. + - **input**: >Autonomous system number. + - **output**: >An asn object with its related bgp-ranking object. + - **references**: >https://github.com/D4-project/BGP-Ranking/ + - **requirements**: >pybgpranking python library @@ -158,14 +202,20 @@ Query BGP Ranking to get the ranking of an Autonomous System number. An expansion hover module to query a special dns blacklist to check if a bitcoin address has been abused. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/btc_scam_check.py)] + - **features**: >The module queries a dns blacklist directly with the bitcoin address and get a response if the address has been abused. + - **input**: >btc address attribute. + - **output**: >Text to indicate if the BTC address has been abused. + - **references**: >https://btcblack.it/ + - **requirements**: >dnspython3: dns python library @@ -176,10 +226,14 @@ An expansion hover module to query a special dns blacklist to check if a bitcoin An expansion hover module to get a blockchain balance from a BTC address in MISP. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/btc_steroids.py)] + - **features**: > + - **input**: >btc address attribute. + - **output**: >Text to describe the blockchain balance and the transactions related to the btc address in input. @@ -188,17 +242,24 @@ An expansion hover module to get a blockchain balance from a BTC address in MISP #### [Censys Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/censys_enrich.py) An expansion module to enrich attributes in MISP by quering the censys.io API +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/censys_enrich.py)] + - **features**: >This module takes an IP, hostname or a certificate fingerprint and attempts to enrich it by querying the Censys API. + - **config**: > - api_id > - api_secret + - **input**: >IP, domain or certificate fingerprint (md5, sha1 or sha256) + - **output**: >MISP objects retrieved from censys, including open ports, ASN, Location of the IP, x509 details + - **references**: >https://www.censys.io + - **requirements**: >API credentials to censys.io @@ -209,20 +270,27 @@ An expansion module to enrich attributes in MISP by quering the censys.io API Module to access CIRCL Passive DNS. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/circl_passivedns.py)] + - **features**: >This module takes a hostname, domain or ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive DNS REST API to get the asssociated passive dns entries and return them as MISP objects. > >To make it work a username and a password are thus required to authenticate to the CIRCL Passive DNS API. + - **config**: > - username > - password + - **input**: >Hostname, domain, or ip-address attribute. + - **ouput**: >Passive DNS objects related to the input attribute. + - **references**: > - https://www.circl.lu/services/passive-dns/ > - https://datatracker.ietf.org/doc/draft-dulaunoy-dnsop-passive-dns-cof/ + - **requirements**: > - pypdns: Passive DNS python library > - A CIRCL passive DNS account with username & password @@ -234,19 +302,26 @@ Module to access CIRCL Passive DNS. Modules to access CIRCL Passive SSL. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/circl_passivessl.py)] + - **features**: >This module takes an ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive SSL REST API to gather the related certificates and return the corresponding MISP objects. > >To make it work a username and a password are required to authenticate to the CIRCL Passive SSL API. + - **config**: > - username > - password + - **input**: >IP address attribute. + - **output**: >x509 certificate objects seen by the IP address(es). + - **references**: >https://www.circl.lu/services/passive-ssl/ + - **requirements**: > - pypssl: Passive SSL python library > - A CIRCL passive SSL account with username & password @@ -256,8 +331,11 @@ Modules to access CIRCL Passive SSL. #### [ClaamAV](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/clamav.py) Submit file to ClamAV +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/clamav.py)] + - **features**: > + - **config**: >connection @@ -268,13 +346,17 @@ Submit file to ClamAV Module to query Cluster25 CTI. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cluster25_expand.py)] + - **features**: >This module takes a MISP attribute value as input to query the Cluster25CTI API. The result is then mapped into compatible MISP Objects and relative attributes. > + - **config**: > - api_id > - apikey > - base_url + - **input**: >An Indicator value of type included in the following list: >- domain @@ -291,10 +373,13 @@ Module to query Cluster25 CTI. >- btc >- xmr > ja3-fingerprint-md5 + - **output**: >A series of c25 MISP Objects with colletion of attributes mapped from Cluster25 CTI query result. + - **references**: > + - **requirements**: >A Cluster25 API access (API id & key) @@ -303,12 +388,16 @@ Module to query Cluster25 CTI. #### [Country Code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/countrycode.py) Module to expand country codes. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/countrycode.py)] + - **features**: >The module takes a domain or a hostname as input, and returns the country it belongs to. > >For non country domains, a list of the most common possible extensions is used. + - **input**: >Hostname or domain attribute. + - **output**: >Text with the country code the input belongs to. @@ -319,6 +408,8 @@ Module to expand country codes. An expansion module to query the CVE search API with a cpe code to get its related vulnerabilities. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cpe.py)] + - **features**: >The module takes a cpe attribute as input and queries the CVE search API to get its related vulnerabilities. >The list of vulnerabilities is then parsed and returned as vulnerability objects. @@ -326,13 +417,17 @@ An expansion module to query the CVE search API with a cpe code to get its relat >Users can use their own CVE search API url by defining a value to the custom_API_URL parameter. If no custom API url is given, the default vulnerability.circl.lu api url is used. > >In order to limit the amount of data returned by CVE serach, users can also the limit parameter. With the limit set, the API returns only the requested number of vulnerabilities, sorted from the highest cvss score to the lowest one. + - **config**: > - custom_API_URL > - limit + - **input**: >CPE attribute. + - **output**: >The vulnerabilities related to the CPE. + - **references**: >https://vulnerability.circl.lu/api/ @@ -343,18 +438,25 @@ An expansion module to query the CVE search API with a cpe code to get its relat Hover module to lookup an IP in CrowdSec's CTI +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/crowdsec.py)] + - **features**: >This module enables IP lookup from CrowdSec CTI API. It provides information about the IP, such as what kind of attacks it has been participant of as seen by CrowdSec's network. It also includes enrichment by CrowdSec like background noise score, aggressivity over time etc. + - **config**: >api_key + - **input**: >An IP address. + - **output**: >IP Lookup information from CrowdSec CTI API + - **references**: > - https://www.crowdsec.net/ > - https://docs.crowdsec.net/docs/cti_api/getting_started > - https://app.crowdsec.net/ + - **requirements**: >A CrowdSec CTI API key. Get yours by following https://docs.crowdsec.net/docs/cti_api/getting_started/#getting-an-api-key @@ -365,13 +467,17 @@ Hover module to lookup an IP in CrowdSec's CTI Module to query CrowdStrike Falcon. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/crowdstrike_falcon.py)] + - **features**: >This module takes a MISP attribute as input to query a CrowdStrike Falcon API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. > >Please note that composite attributes composed by at least one of the input types mentionned below (domains, IPs, hostnames) are also supported. + - **config**: > - api_id > - apikey + - **input**: >A MISP attribute included in the following list: >- domain @@ -394,6 +500,7 @@ Module to query CrowdStrike Falcon. >- user-agent >- whois-registrant-email >- x509-fingerprint-md5 + - **output**: >MISP attributes mapped after the CrowdStrike API has been queried, included in the following list: >- hostname @@ -410,8 +517,10 @@ Module to query CrowdStrike Falcon. >- url >- user-agent >- x509-fingerprint-md5 + - **references**: >https://www.crowdstrike.com/products/crowdstrike-falcon-faq/ + - **requirements**: >A CrowdStrike API access (API id & key) @@ -422,19 +531,26 @@ Module to query CrowdStrike Falcon. Submit files and URLs to Cuckoo Sandbox +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cuckoo_submit.py)] + - **features**: >The module takes a malware-sample, attachment, url or domain and submits it to Cuckoo Sandbox. > The returned task id can be used to retrieve results when the analysis completed. + - **config**: > - api_url > - api_key + - **input**: >A malware-sample or attachment for files. A url or domain for URLs. + - **output**: >A text field containing 'Cuckoo task id: ' + - **references**: > - https://cuckoosandbox.org/ > - https://cuckoo.sh/docs/ + - **requirements**: >Access to a Cuckoo Sandbox API and an API key if the API requires it. (api_url and api_key) @@ -445,14 +561,20 @@ Submit files and URLs to Cuckoo Sandbox An expansion hover module to expand information about CVE id. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cve.py)] + - **features**: >The module takes a vulnerability attribute as input and queries the CIRCL CVE search API to get information about the vulnerability as it is described in the list of CVEs. + - **config**: >custom_API + - **input**: >Vulnerability attribute. + - **output**: >Text giving information about the CVE related to the Vulnerability. + - **references**: > - https://vulnerability.circl.lu/ > - https://cve.mitre.org/ @@ -464,18 +586,24 @@ An expansion hover module to expand information about CVE id. An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE). +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cve_advanced.py)] + - **features**: >The module takes a vulnerability attribute as input and queries the CIRCL CVE search API to gather additional information. > >The result of the query is then parsed to return additional information about the vulnerability, like its cvss score or some references, as well as the potential related weaknesses and attack patterns. > >The vulnerability additional data is returned in a vulnerability MISP object, and the related additional information are put into weakness and attack-pattern MISP objects. + - **config**: >custom_API + - **input**: >Vulnerability attribute. + - **output**: >Additional information about the vulnerability, such as its cvss score, some references, or the related weaknesses and attack patterns. + - **references**: > - https://vulnerability.circl.lu > - https://cve/mitre.org/ @@ -487,8 +615,11 @@ An expansion module to query the CIRCL CVE search API for more information about An expansion module to enrich attributes in MISP by quering the Cytomic Orion API +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cytomic_orion.py)] + - **features**: >This module takes an MD5 hash and searches for occurrences of this hash in the Cytomic Orion database. Returns observed files and machines. + - **config**: > - api_url > - token_url @@ -504,13 +635,17 @@ An expansion module to enrich attributes in MISP by quering the Cytomic Orion AP > - upload_threat_level_id > - limit_upload_events > - limit_upload_attributes + - **input**: >MD5, hash of the sample / malware to search for. + - **output**: >MISP objects with sightings of the hash in Cytomic Orion. Includes files and machines. + - **references**: > - https://www.vanimpe.eu/2020/03/10/integrating-misp-and-cytomic-orion/ > - https://www.cytomicmodel.com/solutions/ + - **requirements**: >Access (license) to Cytomic Orion @@ -521,18 +656,24 @@ An expansion module to enrich attributes in MISP by quering the Cytomic Orion AP Checks Spamhaus DBL for a domain name. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dbl_spamhaus.py)] + - **features**: >This modules takes a domain or a hostname in input and queries the Domain Block List provided by Spamhaus to determine what kind of domain it is. > >DBL then returns a response code corresponding to a certain classification of the domain we display. If the queried domain is not in the list, it is also mentionned. > >Please note that composite MISP attributes containing domain or hostname are supported as well. + - **input**: >Domain or hostname attribute. + - **output**: >Information about the nature of the input. + - **references**: >https://www.spamhaus.org/faq/section/Spamhaus%20DBL + - **requirements**: >dnspython3: DNS python3 library @@ -541,18 +682,24 @@ Checks Spamhaus DBL for a domain name. #### [DNS Resolver](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dns.py) jj +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dns.py)] + - **features**: >The module takes a domain of hostname attribute as input, and tries to resolve it. If no error is encountered, the IP address that resolves the domain is returned, otherwise the origin of the error is displayed. > >The address of the DNS resolver to use is also configurable, but if no configuration is set, we use the Google public DNS address (8.8.8.8). > >Please note that composite MISP attributes containing domain or hostname are supported as well. + - **config**: >nameserver + - **input**: >Domain or hostname attribute. + - **output**: >IP address resolving the input. + - **requirements**: >dnspython3: DNS python3 library @@ -563,12 +710,17 @@ jj Module to extract freetext from a .docx document. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/docx_enrich.py)] + - **features**: >The module reads the text contained in a .docx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. + - **input**: >Attachment attribute containing a .docx document. + - **output**: >Text and freetext parsed from the document. + - **requirements**: >docx python library @@ -579,13 +731,17 @@ Module to extract freetext from a .docx document. DomainTools MISP expansion module. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/domaintools.py)] + - **features**: >This module takes a MISP attribute as input to query the Domaintools API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. > >Please note that composite attributes composed by at least one of the input types mentionned below (domains, IPs, hostnames) are also supported. + - **config**: > - username > - api_key + - **input**: >A MISP attribute included in the following list: >- domain @@ -598,6 +754,7 @@ DomainTools MISP expansion module. >- whois-registrant-phone >- ip-src >- ip-dst + - **output**: >MISP attributes mapped after the Domaintools API has been queried, included in the following list: >- whois-registrant-email @@ -607,8 +764,10 @@ DomainTools MISP expansion module. >- whois-creation-date >- text >- domain + - **references**: >https://www.domaintools.com/ + - **requirements**: > - Domaintools python library > - A Domaintools API access (username & apikey) @@ -620,12 +779,17 @@ DomainTools MISP expansion module. EQL query generation for a MISP attribute. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/eql.py)] + - **features**: >This module adds a new attribute to a MISP event containing an EQL query for a network or file attribute. + - **input**: >A filename or ip attribute. + - **output**: >Attribute containing EQL for a network or file attribute. + - **references**: >https://eql.readthedocs.io/en/latest/ @@ -636,19 +800,26 @@ EQL query generation for a MISP attribute. A module to query the Phishing Initiative service (https://phishing-initiative.lu). +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/eupi.py)] + - **features**: >This module takes a domain, hostname or url MISP attribute as input to query the Phishing Initiative API. The API returns then the result of the query with some information about the value queried. > >Please note that composite attributes containing domain or hostname are also supported. + - **config**: > - apikey > - url + - **input**: >A domain, hostname or url MISP attribute. + - **output**: >Text containing information about the input, resulting from the query on Phishing Initiative. + - **references**: >https://phishing-initiative.eu/?lang=en + - **requirements**: > - pyeupi: eupi python library > - An access to the Phishing Initiative API (apikey & url) @@ -658,6 +829,8 @@ A module to query the Phishing Initiative service (https://phishing-initiative.l #### [URL Components Extractor](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/extract_url_components.py) Extract URL components +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/extract_url_components.py)] + - **features**: > @@ -668,6 +841,8 @@ Extract URL components Module to access Farsight DNSDB Passive DNS. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/farsight_passivedns.py)] + - **features**: >This module takes a domain, hostname or IP address MISP attribute as input to query the Farsight Passive DNS API. > The results of rdata and rrset lookups are then returned and parsed into passive-dns objects. @@ -675,18 +850,23 @@ Module to access Farsight DNSDB Passive DNS. >An API key is required to submit queries to the API. > It is also possible to define a custom server URL, and to set a limit of results to get. > This limit is set for each lookup, which means we can have an up to the limit number of passive-dns objects resulting from an rdata query about an IP address, but an up to the limit number of passive-dns objects for each lookup queries about a domain or a hostname (== twice the limit). + - **config**: > - apikey > - server > - limit > - flex_queries + - **input**: >A domain, hostname or IP address MISP attribute. + - **output**: >Passive-dns objects, resulting from the query on the Farsight Passive DNS API. + - **references**: > - https://www.farsightsecurity.com/ > - https://docs.dnsdb.info/dnsdb-api/ + - **requirements**: >An access to the Farsight Passive DNS API (apikey) @@ -697,18 +877,26 @@ Module to access Farsight DNSDB Passive DNS. Query a local copy of the Maxmind Geolite ASN database (MMDB format) +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_asn.py)] + - **features**: >The module takes an IP address attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the related AS number. + - **config**: >local_geolite_db + - **descrption**: >An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about its related AS number. + - **input**: >An IP address MISP attribute. + - **output**: >Text containing information about the AS number of the IP address. + - **references**: >https://www.maxmind.com/en/home + - **requirements**: >A local copy of Maxmind's Geolite database @@ -719,16 +907,23 @@ Query a local copy of the Maxmind Geolite ASN database (MMDB format) An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about the city where it is located. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_city.py)] + - **features**: >The module takes an IP address attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the city where this IP address is located. + - **config**: >local_geolite_db + - **input**: >An IP address MISP attribute. + - **output**: >Text containing information about the city where the IP address is located. + - **references**: >https://www.maxmind.com/en/home + - **requirements**: >A local copy of Maxmind's Geolite database @@ -739,18 +934,25 @@ An expansion module to query a local copy of Maxmind's Geolite database with an Query a local copy of Maxminds Geolite database, updated for MMDB format +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_country.py)] + - **features**: >This module takes an IP address MISP attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the location of this IP address. > >Please note that composite attributes domain|ip are also supported. + - **config**: >local_geolite_db + - **input**: >An IP address MISP Attribute. + - **output**: >Text containing information about the location of the IP address. + - **references**: >https://www.maxmind.com/en/home + - **requirements**: >A local copy of Maxmind's Geolite database @@ -759,8 +961,11 @@ Query a local copy of Maxminds Geolite database, updated for MMDB format #### [Google Safe Browsing Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_safe_browsing.py) Google safe browsing expansion module +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_safe_browsing.py)] + - **features**: > + - **config**: >api_key @@ -771,14 +976,20 @@ Google safe browsing expansion module An expansion hover module to expand google search information about an URL +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_search.py)] + - **features**: >The module takes an url as input to query the Google search API. The result of the query is then return as raw text. + - **input**: >An url attribute. + - **output**: >Text containing the result of a Google search on the input url. + - **references**: >https://github.com/abenassi/Google-Search-API + - **requirements**: >The python Google Search API library @@ -789,10 +1000,13 @@ An expansion hover module to expand google search information about an URL An expansion module to have the observable's threat score assessed by Google Threat Intelligence. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_threat_intelligence.py)] + - **features**: >GTI assessment for the given observable, this include information about level of severity, a clear verdict (malicious, suspicious, undetected and benign) and additional information provided by the Mandiant expertise combined with the VirusTotal database. > >[Output example screeshot](https://github.com/MISP/MISP/assets/4747608/e275db2f-bb1e-4413-8cc0-ec3cb05e0414) + - **config**: > - apikey > - event_limit @@ -800,13 +1014,17 @@ An expansion module to have the observable's threat score assessed by Google Thr > - proxy_port > - proxy_username > - proxy_password + - **input**: >A domain, hash (md5, sha1, sha256 or sha512), hostname or IP address attribute. + - **output**: >Text fields containing the threat score, the severity, the verdict and the threat label of the observable inspected. + - **references**: > - https://www.virustotal.com/ > - https://gtidocs.virustotal.com/reference + - **requirements**: >An access to the Google Threat Intelligence API (apikey), with a high request rate limit. @@ -817,19 +1035,26 @@ An expansion module to have the observable's threat score assessed by Google Thr Module to query IP and CVE information from GreyNoise +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/greynoise.py)] + - **features**: >This module supports: 1) Query an IP from GreyNoise to see if it is internet background noise or a common business service 2) Query a CVE from GreyNoise to see the total number of internet scanners looking for the CVE in the last 7 days. + - **config**: > - api_key > - api_type + - **input**: >An IP address or CVE ID + - **output**: >IP Lookup information or CVE scanning profile for past 7 days + - **references**: > - https://greynoise.io/ > - https://docs.greyniose.io/ > - https://www.greynoise.io/viz/account/ + - **requirements**: >A Greynoise API key. Both Enterprise (Paid) and Community (Free) API keys are supported, however Community API users will only be able to perform IP lookups. @@ -838,12 +1063,17 @@ Module to query IP and CVE information from GreyNoise #### [Hashdd Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hashdd.py) A hover module to check hashes against hashdd.com including NSLR dataset. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hashdd.py)] + - **features**: >This module takes a hash attribute as input to check its known level, using the hashdd API. This information is then displayed. + - **input**: >A hash MISP attribute (md5). + - **output**: >Text describing the known level of the hash in the hashdd databases. + - **references**: >https://hashdd.com/ @@ -854,17 +1084,23 @@ A hover module to check hashes against hashdd.com including NSLR dataset. An expansion module to query the CIRCL hashlookup services to find it if a hash is part of a known set such as NSRL. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hashlookup.py)] + - **features**: >The module takes file hashes as input such as a MD5 or SHA1. > It queries the public CIRCL.lu hashlookup service and return all the hits if the hashes are known in an existing dataset. The module can be configured with a custom hashlookup url if required. > The module can be used an hover module but also an expansion model to add related MISP objects. > + - **config**: >custom_API + - **input**: >File hashes (MD5, SHA1) + - **output**: >Object with the filename associated hashes if the hash is part of a known set. + - **references**: >https://www.circl.lu/services/hashlookup/ @@ -875,14 +1111,20 @@ An expansion module to query the CIRCL hashlookup services to find it if a hash Module to access haveibeenpwned.com API. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hibp.py)] + - **features**: >The module takes an email address as input and queries haveibeenpwned.com API to find additional information about it. This additional information actually tells if any account using the email address has already been compromised in a data breach. + - **config**: >api_key + - **input**: >An email address + - **output**: >Additional information about the email address. + - **references**: >https://haveibeenpwned.com/ @@ -891,12 +1133,17 @@ Module to access haveibeenpwned.com API. #### [HTML to Markdown](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/html_to_markdown.py) Expansion module to fetch the html content from an url and convert it into markdown. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/html_to_markdown.py)] + - **features**: >The module take an URL as input and the HTML content is fetched from it. This content is then converted into markdown that is returned as text. + - **input**: >URL attribute. + - **output**: >Markdown content converted from the HTML fetched from the url. + - **requirements**: >The markdownify python library @@ -907,20 +1154,27 @@ Expansion module to fetch the html content from an url and convert it into markd HYAS Insight integration to MISP provides direct, high volume access to HYAS Insight data. It enables investigators and analysts to understand and defend against cyber adversaries and their infrastructure. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hyasinsight.py)] + - **features**: >This Module takes the IP Address, Domain, URL, Email, Phone Number, MD5, SHA1, Sha256, SHA512 MISP Attributes as input to query the HYAS Insight API. > The results of the HYAS Insight API are than are then returned and parsed into Hyas Insight Objects. > >An API key is required to submit queries to the HYAS Insight API. > + - **config**: >apikey + - **input**: >A MISP attribute of type IP Address(ip-src, ip-dst), Domain(hostname, domain), Email Address(email, email-src, email-dst, target-email, whois-registrant-email), Phone Number(phone-number, whois-registrant-phone), MDS(md5, x509-fingerprint-md5, ja3-fingerprint-md5, hassh-md5, hasshserver-md5), SHA1(sha1, x509-fingerprint-sha1), SHA256(sha256, x509-fingerprint-sha256), SHA512(sha512) + - **output**: >Hyas Insight objects, resulting from the query on the HYAS Insight API. + - **references**: >https://www.hyas.com/hyas-insight/ + - **requirements**: >A HYAS Insight API Key. @@ -931,13 +1185,18 @@ HYAS Insight integration to MISP provides direct, high volume access to HYAS Ins Module to access Intel 471 +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/intel471.py)] + - **features**: >The module uses the Intel471 python library to query the Intel471 API with the value of the input attribute. The result of the query is then returned as freetext so the Freetext import parses it. + - **config**: > - email > - authkey + - **descrption**: >An expansion module to query Intel471 in order to get additional information about a domain, ip address, email address, url or hash. + - **input**: >A MISP attribute whose type is included in the following list: >- hostname @@ -953,10 +1212,13 @@ Module to access Intel 471 >- md5 >- sha1 >- sha256 + - **output**: >Freetext + - **references**: >https://public.intel471.com/ + - **requirements**: >The intel471 python library @@ -967,20 +1229,27 @@ Module to access Intel 471 An expansion module to query IP2Location.io to gather more information on a given IP address. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ip2locationio.py)] + - **features**: >The module takes an IP address attribute as input and queries the IP2Location.io API. >Free plan user will get the basic geolocation informaiton, and different subsription plan will get more information on the IP address. > Refer to [pricing page](https://www.ip2location.io/pricing) for more information on data available for each plan. > >More information on the responses content is available in the [documentation](https://www.ip2location.io/ip2location-documentation). + - **config**: >key + - **input**: >IP address attribute. + - **output**: >Additional information on the IP address, such as geolocation, proxy and so on. Refer to the Response Format section in https://www.ip2location.io/ip2location-documentation to find out the full format of the data returned. + - **references**: >https://www.ip2location.io/ip2location-documentation + - **requirements**: >An IP2Location.io token @@ -989,14 +1258,20 @@ An expansion module to query IP2Location.io to gather more information on a give #### [IPASN-History Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipasn.py) Module to query an IP ASN history service (https://github.com/D4-project/IPASN-History). +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipasn.py)] + - **features**: >This module takes an IP address attribute as input and queries the CIRCL IPASN service. The result of the query is the latest asn related to the IP address, that is returned as a MISP object. + - **input**: >An IP address MISP attribute. + - **output**: >Asn object(s) objects related to the IP address used as input. + - **references**: >https://github.com/D4-project/IPASN-History + - **requirements**: >pyipasnhistory: Python library to access IPASN-history instance @@ -1007,6 +1282,8 @@ Module to query an IP ASN history service (https://github.com/D4-project/IPASN-H An expansion module to query ipinfo.io to gather more information on a given IP address. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipinfo.py)] + - **features**: >The module takes an IP address attribute as input and queries the ipinfo.io API. >The geolocation information on the IP address is always returned. @@ -1016,14 +1293,19 @@ An expansion module to query ipinfo.io to gather more information on a given IP >- With a paid subscription, the AS information is returned in the `asn` field with additional AS information, and depending on which plan the user has, you can also get information on the privacy method used to protect the IP address, the related domains, or the point of contact related to the IP address in case of an abuse. > >More information on the responses content is available in the [documentation](https://ipinfo.io/developers). + - **config**: >token + - **input**: >IP address attribute. + - **output**: >Additional information on the IP address, like its geolocation, the autonomous system it is included in, and the related domain(s). + - **references**: >https://ipinfo.io/developers + - **requirements**: >An ipinfo.io token @@ -1034,18 +1316,25 @@ An expansion module to query ipinfo.io to gather more information on a given IP IPQualityScore MISP Expansion Module for IP reputation, Email Validation, Phone Number Validation, Malicious Domain and Malicious URL Scanner. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipqs_fraud_and_risk_scoring.py)] + - **features**: >This Module takes the IP Address, Domain, URL, Email and Phone Number MISP Attributes as input to query the IPQualityScore API. > The results of the IPQualityScore API are than returned as IPQS Fraud and Risk Scoring Object. > The object contains a copy of the enriched attribute with added tags presenting the verdict based on fraud score,risk score and other attributes from IPQualityScore. + - **config**: >apikey + - **input**: >A MISP attribute of type IP Address(ip-src, ip-dst), Domain(hostname, domain), URL(url, uri), Email Address(email, email-src, email-dst, target-email, whois-registrant-email) and Phone Number(phone-number, whois-registrant-phone). + - **output**: >IPQualityScore object, resulting from the query on the IPQualityScore API. + - **references**: >https://www.ipqualityscore.com/ + - **requirements**: >A IPQualityScore API Key. @@ -1054,16 +1343,23 @@ IPQualityScore MISP Expansion Module for IP reputation, Email Validation, Phone #### [IPRep Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/iprep.py) Module to query IPRep data for IP addresses. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/iprep.py)] + - **features**: >This module takes an IP address attribute as input and queries the database from packetmail.net to get some information about the reputation of the IP. + - **config**: >apikey + - **input**: >An IP address MISP attribute. + - **output**: >Text describing additional information about the input after a query on the IPRep API. + - **references**: >https://github.com/mahesh557/packetmail + - **requirements**: >An access to the packetmail API (apikey) @@ -1072,6 +1368,8 @@ Module to query IPRep data for IP addresses. #### [Ninja Template Rendering](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/jinja_template_rendering.py) Render the template with the data passed +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/jinja_template_rendering.py)] + - **features**: > @@ -1082,6 +1380,8 @@ Render the template with the data passed Query Joe Sandbox API with a submission url to get the json report and extract its data that is parsed and converted into MISP attributes and objects. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_query.py)] + - **features**: >Module using the new format of modules able to return attributes and objects. > @@ -1090,18 +1390,23 @@ Query Joe Sandbox API with a submission url to get the json report and extract i >Even if the introspection will allow all kinds of links to call this module, obviously only the ones presenting a sample or url submission in the Joe Sandbox API will return results. > >To make it work you will need to fill the 'apikey' configuration with your Joe Sandbox API key and provide a valid link as input. + - **config**: > - apiurl > - apikey > - import_executable > - import_mitre_attack + - **input**: >Link of a Joe Sandbox sample or url submission. + - **output**: >MISP attributes & objects parsed from the analysis report. + - **references**: > - https://www.joesecurity.org > - https://www.joesandbox.com/ + - **requirements**: >jbxapi: Joe Sandbox API python3 library @@ -1112,23 +1417,30 @@ Query Joe Sandbox API with a submission url to get the json report and extract i A module to submit files or URLs to Joe Sandbox for an advanced analysis, and return the link of the submission. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_submit.py)] + - **features**: >The module requires a Joe Sandbox API key to submit files or URL, and returns the link of the submitted analysis. > >It is then possible, when the analysis is completed, to query the Joe Sandbox API to get the data related to the analysis, using the [joesandbox_query module](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_query.py) directly on this submission link. + - **config**: > - apiurl > - apikey > - accept-tac > - report-cache > - systems + - **input**: >Sample, url (or domain) to submit to Joe Sandbox for an advanced analysis. + - **output**: >Link of the report generated in Joe Sandbox. + - **references**: > - https://www.joesecurity.org > - https://www.joesandbox.com/ + - **requirements**: >jbxapi: Joe Sandbox API python3 library @@ -1141,18 +1453,24 @@ A module to submit files or URLs to Joe Sandbox for an advanced analysis, and re Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Query Lastline with an analysis link and parse the report into MISP attributes and objects. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_query.py)] + - **features**: >The module requires a Lastline Portal `username` and `password`. >The module uses the new format and it is able to return MISP attributes and objects. >The module returns the same results as the [lastline_import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/lastline_import.py) import module. + - **config**: > - username > - password > - verify_ssl + - **input**: >Link to a Lastline analysis. + - **output**: >MISP attributes and objects parsed from the analysis report. + - **references**: >https://www.lastline.com @@ -1165,17 +1483,23 @@ Query Lastline with an analysis link and parse the report into MISP attributes a Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to submit a file or URL to Lastline. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_submit.py)] + - **features**: >The module requires a Lastline Analysis `api_token` and `key`. >When the analysis is completed, it is possible to import the generated report by feeding the analysis link to the [lastline_query](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_query.py) module. + - **config**: > - url > - api_token > - key + - **input**: >File or URL to submit to Lastline. + - **output**: >Link to the report generated by Lastline. + - **references**: >https://www.lastline.com @@ -1186,6 +1510,8 @@ Module to submit a file or URL to Lastline. MISP hover module for macaddress.io +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/macaddress_io.py)] + - **features**: >This module takes a MAC address attribute as input and queries macaddress.io for additional information. > @@ -1193,15 +1519,20 @@ MISP hover module for macaddress.io >- MAC address details >- Vendor details >- Block details + - **config**: >api_key + - **input**: >MAC address MISP attribute. + - **output**: >Text containing information on the MAC address fetched from a query on macaddress.io. + - **references**: > - https://macaddress.io/ > - https://github.com/CodeLineFi/maclookup-python + - **requirements**: > - maclookup: macaddress.io python library > - An access to the macaddress.io API (apikey) @@ -1213,14 +1544,20 @@ MISP hover module for macaddress.io Module to access Macvendors API. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/macvendors.py)] + - **features**: >The module takes a MAC address as input and queries macvendors.com for some information about it. The API returns the name of the vendor related to the address. + - **config**: >user-agent + - **input**: >A MAC address. + - **output**: >Additional information about the MAC address. + - **references**: > - https://macvendors.com/ > - https://macvendors.com/api @@ -1230,14 +1567,19 @@ Module to access Macvendors API. #### [Malware Bazaar Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/malwarebazaar.py) Query Malware Bazaar to get additional information about the input hash. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/malwarebazaar.py)] + - **features**: >The module takes a hash attribute as input and queries MALWAREbazaar's API to fetch additional data about it. The result, if the payload is known on the databases, is at least one file object describing the file the input hash is related to. > >The module is using the new format of modules able to return object since the result is one or multiple MISP object(s). + - **input**: >A hash attribute (md5, sha1 or sha256). + - **output**: >File object(s) related to the input attribute found on MALWAREbazaar databases. + - **references**: >https://bazaar.abuse.ch/ @@ -1246,8 +1588,11 @@ Query Malware Bazaar to get additional information about the input hash. #### [McAfee MVISION Insights Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mcafee_insights_enrich.py) Lookup McAfee MVISION Insights Details +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mcafee_insights_enrich.py)] + - **features**: > + - **config**: > - api_key > - client_id @@ -1260,17 +1605,23 @@ Lookup McAfee MVISION Insights Details A hover and expansion module to enrich an ip with geolocation and ASN information from an mmdb server instance, such as CIRCL's ip.circl.lu. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mmdb_lookup.py)] + - **features**: >The module takes an IP address related attribute as input. > It queries the public CIRCL.lu mmdb-server instance, available at ip.circl.lu, by default. The module can be configured with a custom mmdb server url if required. > It is also possible to filter results on 1 db_source by configuring db_source_filter. + - **config**: > - custom_API > - db_source_filter + - **input**: >An IP address attribute (for example ip-src or ip-src|port). + - **output**: >Geolocation and asn objects. + - **references**: > - https://data.public.lu/fr/datasets/geo-open-ip-address-geolocation-per-country-in-mmdb-format/ > - https://github.com/adulau/mmdb-server @@ -1280,8 +1631,11 @@ A hover and expansion module to enrich an ip with geolocation and ASN informatio #### [MWDB Submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mwdb.py) Module to push malware samples to a MWDB instance +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mwdb.py)] + - **features**: >An expansion module to push malware samples to a MWDB (https://github.com/CERT-Polska/mwdb-core) instance. This module does not push samples to a sandbox. This can be achieved via Karton (connected to the MWDB). Does: * Upload of attachment or malware sample to MWDB * Tags of events and/or attributes are added to MWDB. * Comment of the MISP attribute is added to MWDB. * A link back to the MISP event is added to MWDB via the MWDB attribute. * A link to the MWDB attribute is added as an enrichted attribute to the MISP event. + - **config**: > - mwdb_apikey > - mwdb_url @@ -1289,10 +1643,13 @@ Module to push malware samples to a MWDB instance > - mwdb_public > - include_tags_event > - include_tags_attribute + - **input**: >Attachment or malware sample + - **output**: >Link attribute that points to the sample at the MWDB instane + - **requirements**: >* mwdblib installed (pip install mwdblib) ; * (optional) keys.py file to add tags of events/attributes to MWDB * (optional) MWDB attribute created for the link back to MISP (defined in mwdb_misp_attribute) @@ -1301,12 +1658,17 @@ Module to push malware samples to a MWDB instance #### [OCR Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ocr_enrich.py) Module to process some optical character recognition on pictures. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ocr_enrich.py)] + - **features**: >The module takes an attachment attributes as input and process some optical character recognition on it. The text found is then passed to the Freetext importer to extract potential IoCs. + - **input**: >A picture attachment. + - **output**: >Text and freetext fetched from the input picture. + - **requirements**: >cv2: The OpenCV python library. @@ -1317,12 +1679,17 @@ Module to process some optical character recognition on pictures. Module to extract freetext from a .ods document. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ods_enrich.py)] + - **features**: >The module reads the text contained in a .ods document. The result is passed to the freetext import parser so IoCs can be extracted out of it. + - **input**: >Attachment attribute containing a .ods document. + - **output**: >Text and freetext parsed from the document. + - **requirements**: > - ezodf: Python package to create/manipulate OpenDocumentFormat files. > - pandas_ods_reader: Python library to read in ODS files. @@ -1334,12 +1701,17 @@ Module to extract freetext from a .ods document. Module to extract freetext from a .odt document. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/odt_enrich.py)] + - **features**: >The module reads the text contained in a .odt document. The result is passed to the freetext import parser so IoCs can be extracted out of it. + - **input**: >Attachment attribute containing a .odt document. + - **output**: >Text and freetext parsed from the document. + - **requirements**: >ODT reader python library. @@ -1350,17 +1722,24 @@ Module to extract freetext from a .odt document. Module to process a query on Onyphe. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/onyphe.py)] + - **features**: >This module takes a domain, hostname, or IP address attribute as input in order to query the Onyphe API. Data fetched from the query is then parsed and MISP attributes are extracted. + - **config**: >apikey + - **input**: >A domain, hostname or IP address MISP attribute. + - **output**: >MISP attributes fetched from the Onyphe query. + - **references**: > - https://www.onyphe.io/ > - https://github.com/sebdraven/pyonyphe + - **requirements**: > - onyphe python library > - An access to the Onyphe API (apikey) @@ -1372,19 +1751,26 @@ Module to process a query on Onyphe. Module to process a full query on Onyphe. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/onyphe_full.py)] + - **features**: >This module takes a domain, hostname, or IP address attribute as input in order to query the Onyphe API. Data fetched from the query is then parsed and MISP attributes are extracted. > >The parsing is here more advanced than the one on onyphe module, and is returning more attributes, since more fields of the query result are watched and parsed. + - **config**: >apikey + - **input**: >A domain, hostname or IP address MISP attribute. + - **output**: >MISP attributes fetched from the Onyphe query. + - **references**: > - https://www.onyphe.io/ > - https://github.com/sebdraven/pyonyphe + - **requirements**: > - onyphe python library > - An access to the Onyphe API (apikey) @@ -1396,10 +1782,14 @@ Module to process a full query on Onyphe. Module to get information from AlienVault OTX. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/otx.py)] + - **features**: >This module takes a MISP attribute as input to query the OTX Alienvault API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. + - **config**: >apikey + - **input**: >A MISP attribute included in the following list: >- hostname @@ -1410,6 +1800,7 @@ Module to get information from AlienVault OTX. >- sha1 >- sha256 >- sha512 + - **output**: >MISP attributes mapped from the result of the query on OTX, included in the following list: >- domain @@ -1421,8 +1812,10 @@ Module to get information from AlienVault OTX. >- sha256 >- sha512 >- email + - **references**: >https://www.alienvault.com/open-threat-exchange + - **requirements**: >An access to the OTX API (apikey) @@ -1431,8 +1824,11 @@ Module to get information from AlienVault OTX. #### [Passive SSH Enrichment](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/passive_ssh.py) An expansion module to enrich, SSH key fingerprints and IP addresses with information collected by passive-ssh +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/passive_ssh.py)] + - **features**: > + - **config**: > - custom_api_url > - api_user @@ -1445,11 +1841,15 @@ An expansion module to enrich, SSH key fingerprints and IP addresses with inform The PassiveTotal MISP expansion module brings the datasets derived from Internet scanning directly into your MISP instance. This module supports passive DNS, historic SSL, WHOIS, and host attributes. In order to use the module, you must have a valid PassiveTotal account username and API key. Registration is free and can be done by visiting https://www.passivetotal.org/register +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/passivetotal.py)] + - **features**: >The PassiveTotal MISP expansion module brings the datasets derived from Internet scanning directly into your MISP instance. This module supports passive DNS, historic SSL, WHOIS, and host attributes. In order to use the module, you must have a valid PassiveTotal account username and API key. Registration is free and can be done by visiting https://www.passivetotal.org/register + - **config**: > - username > - api_key + - **input**: >A MISP attribute included in the following list: >- hostname @@ -1466,6 +1866,7 @@ The PassiveTotal MISP expansion module brings the datasets derived from Internet >- whois-registrant-name >- whois-registrar >- whois-creation-date + - **output**: >MISP attributes mapped from the result of the query on PassiveTotal, included in the following list: >- hostname @@ -1486,8 +1887,10 @@ The PassiveTotal MISP expansion module brings the datasets derived from Internet >- sha1 >- sha256 >- link + - **references**: >https://www.passivetotal.org/register + - **requirements**: > - Passivetotal python library > - An access to the PassiveTotal API (apikey) @@ -1499,12 +1902,17 @@ The PassiveTotal MISP expansion module brings the datasets derived from Internet Module to extract freetext from a PDF document. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/pdf_enrich.py)] + - **features**: >The module reads the text contained in a PDF document. The result is passed to the freetext import parser so IoCs can be extracted out of it. + - **input**: >Attachment attribute containing a PDF document. + - **output**: >Text and freetext parsed from the document. + - **requirements**: >pdftotext: Python library to extract text from PDF. @@ -1515,12 +1923,17 @@ Module to extract freetext from a PDF document. Module to extract freetext from a .pptx document. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/pptx_enrich.py)] + - **features**: >The module reads the text contained in a .pptx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. + - **input**: >Attachment attribute containing a .pptx document. + - **output**: >Text and freetext parsed from the document. + - **requirements**: >pptx: Python library to read PowerPoint files. @@ -1531,17 +1944,24 @@ Module to extract freetext from a .pptx document. A hover and expansion module which queries Qintel QSentry for ip reputation data +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/qintel_qsentry.py)] + - **features**: >This module takes an ip-address (ip-src or ip-dst) attribute as input, and queries the Qintel QSentry API to retrieve ip reputation data + - **config**: > - token > - remote + - **input**: >ip address attribute + - **ouput**: >Objects containing the enriched IP, threat tags, last seen attributes and associated Autonomous System information + - **references**: >https://www.qintel.com/products/qsentry/ + - **requirements**: >A Qintel API token @@ -1550,12 +1970,17 @@ A hover and expansion module which queries Qintel QSentry for ip reputation data #### [QR Code Decode](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/qrcode.py) Module to decode QR codes. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/qrcode.py)] + - **features**: >The module reads the QR code and returns the related address, which can be an URL or a bitcoin address. + - **input**: >A QR code stored as attachment attribute. + - **output**: >The URL or bitcoin address the QR code is pointing to. + - **requirements**: > - cv2: The OpenCV python library. > - pyzbar: Python library to read QR codes. @@ -1565,20 +1990,28 @@ Module to decode QR codes. #### [RandomcoinDB Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ransomcoindb.py) Module to access the ransomcoinDB (see https://ransomcoindb.concinnity-risks.com) +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ransomcoindb.py)] + - **features**: >The module takes either a hash attribute or a btc attribute as input to query the ransomcoinDB API for some additional data. > >If the input is a btc address, we will get the associated hashes returned in a file MISP object. If we query ransomcoinDB with a hash, the response contains the associated btc addresses returned as single MISP btc attributes. + - **config**: >api-key + - **descrption**: >Module to access the ransomcoinDB with a hash or btc address attribute and get the associated btc address of hashes. + - **input**: >A hash (md5, sha1 or sha256) or btc attribute. + - **output**: >Hashes associated to a btc address or btc addresses associated to a hash. + - **references**: >https://ransomcoindb.concinnity-risks.com + - **requirements**: >A ransomcoinDB API key. @@ -1587,18 +2020,25 @@ Module to access the ransomcoinDB (see https://ransomcoindb.concinnity-risks.com #### [Real-time Blackhost Lists Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/rbl.py) Module to check an IPv4 address against known RBLs. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/rbl.py)] + - **features**: >This module takes an IP address attribute as input and queries multiple know Real-time Blackhost Lists to check if they have already seen this IP address. > >We display then all the information we get from those different sources. + - **config**: >timeout + - **input**: >IP address attribute. + - **output**: >Text with additional data from Real-time Blackhost Lists about the IP address. + - **references**: >[RBLs list](https://github.com/MISP/misp-modules/blob/8817de476572a10a9c9d03258ec81ca70f3d926d/misp_modules/modules/expansion/rbl.py#L20) + - **requirements**: >dnspython3: DNS python3 library @@ -1609,20 +2049,27 @@ Module to check an IPv4 address against known RBLs. Module to enrich attributes with threat intelligence from Recorded Future. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/recordedfuture.py)] + - **features**: >Enrich an attribute to add a custom enrichment object to the event. The object contains a copy of the enriched attribute with added tags presenting risk score and triggered risk rules from Recorded Future. Malware and Threat Actors related to the enriched indicator in Recorded Future is matched against MISP's galaxy clusters and applied as galaxy tags. The custom enrichment object also includes a list of related indicators from Recorded Future (IP's, domains, hashes, URL's and vulnerabilities) added as additional attributes. + - **config**: > - token > - proxy_host > - proxy_port > - proxy_username > - proxy_password + - **input**: >A MISP attribute of one of the following types: ip, ip-src, ip-dst, domain, hostname, md5, sha1, sha256, uri, url, vulnerability, weakness. + - **output**: >A MISP object containing a copy of the enriched attribute with added tags from Recorded Future and a list of new attributes related to the enriched attribute. + - **references**: >https://www.recordedfuture.com/ + - **requirements**: >A Recorded Future API token. @@ -1631,18 +2078,24 @@ Module to enrich attributes with threat intelligence from Recorded Future. #### [Reverse DNS](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/reversedns.py) Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/reversedns.py)] + - **features**: >The module takes an IP address as input and tries to find the hostname this IP address is resolved into. > >The address of the DNS resolver to use is also configurable, but if no configuration is set, we use the Google public DNS address (8.8.8.8). > >Please note that composite MISP attributes containing IP addresses are supported as well. + - **config**: >nameserver + - **input**: >An IP address attribute. + - **output**: >Hostname attribute the input is resolved into. + - **requirements**: >DNS python library @@ -1653,16 +2106,21 @@ Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes An expansion modules for SecurityTrails. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/securitytrails.py)] + - **features**: >The module takes a domain, hostname or IP address attribute as input and queries the SecurityTrails API with it. > >Multiple parsing operations are then processed on the result of the query to extract a much information as possible. > >From this data extracted are then mapped MISP attributes. + - **config**: >apikey + - **input**: >A domain, hostname or IP address attribute. + - **output**: >MISP attributes resulting from the query on SecurityTrails API, included in the following list: >- hostname @@ -1676,8 +2134,10 @@ An expansion modules for SecurityTrails. >- whois-registrar >- whois-creation-date >- domain + - **references**: >https://securitytrails.com/ + - **requirements**: > - dnstrails python library > - An access to the SecurityTrails API (apikey) @@ -1689,16 +2149,23 @@ An expansion modules for SecurityTrails. Module to query on Shodan. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/shodan.py)] + - **features**: >The module takes an IP address as input and queries the Shodan API to get some additional data about it. + - **config**: >apikey + - **input**: >An IP address MISP attribute. + - **output**: >Text with additional data about the input, resulting from the query on Shodan. + - **references**: >https://www.shodan.io/ + - **requirements**: > - shodan python library > - An access to the Shodan API (apikey) @@ -1710,14 +2177,20 @@ Module to query on Shodan. An expansion hover module to display the result of sigma queries. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigma_queries.py)] + - **features**: >This module takes a Sigma rule attribute as input and tries all the different queries available to convert it into different formats recognized by SIEMs. + - **input**: >A Sigma attribute. + - **output**: >Text displaying results of queries on the Sigma attribute. + - **references**: >https://github.com/Neo23x0/sigma/wiki + - **requirements**: >Sigma python library @@ -1728,16 +2201,22 @@ An expansion hover module to display the result of sigma queries. An expansion hover module to perform a syntax check on sigma rules. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigma_syntax_validator.py)] + - **features**: >This module takes a Sigma rule attribute as input and performs a syntax check on it. > >It displays then that the rule is valid if it is the case, and the error related to the rule otherwise. + - **input**: >A Sigma attribute. + - **output**: >Text describing the validity of the Sigma rule. + - **references**: >https://github.com/Neo23x0/sigma/wiki + - **requirements**: > - Sigma python library > - Yaml python library @@ -1747,6 +2226,8 @@ An expansion hover module to perform a syntax check on sigma rules. #### [SigMF Expansion](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigmf_expand.py) Expands a SigMF Recording object into a SigMF Expanded Recording object, extracts a SigMF archive into a SigMF Recording object. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigmf_expand.py)] + - **features**: > @@ -1755,14 +2236,20 @@ Expands a SigMF Recording object into a SigMF Expanded Recording object, extract #### [Socialscan Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/socialscan.py) A hover module to get information on the availability of an email address or username on some online platforms. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/socialscan.py)] + - **features**: >The module takes an email address or username as input and check its availability on some online platforms. The results for each platform are then returned to see if the email address or the username is used, available or if there is an issue with it. + - **input**: >An email address or usename attribute. + - **output**: >Text containing information about the availability of an email address or a username in some online platforms. + - **references**: >https://github.com/iojw/socialscan + - **requirements**: >The socialscan python library @@ -1773,17 +2260,24 @@ A hover module to get information on the availability of an email address or use An expansion module to query the Sophoslabs intelix API to get additional information about an ip address, url, domain or sha256 attribute. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sophoslabs_intelix.py)] + - **features**: >The module takes an ip address, url, domain or sha256 attribute and queries the SophosLabs Intelix API with the attribute value. The result of this query is a SophosLabs Intelix hash report, or an ip or url lookup, that is then parsed and returned in a MISP object. + - **config**: > - client_id > - client_secret + - **input**: >An ip address, url, domain or sha256 attribute. + - **output**: >SophosLabs Intelix report and lookup objects + - **references**: >https://aws.amazon.com/marketplace/pp/B07SLZPMCS + - **requirements**: >A client_id and client_secret pair to authenticate to the SophosLabs Intelix API @@ -1792,16 +2286,23 @@ An expansion module to query the Sophoslabs intelix API to get additional inform #### [URL Archiver](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sourcecache.py) Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sourcecache.py)] + - **features**: >This module takes a link or url attribute as input and caches the related web page. It returns then a link of the cached page. + - **config**: >archivepath + - **input**: >A link or url attribute. + - **output**: >A malware-sample attribute describing the cached page. + - **references**: >https://github.com/adulau/url_archiver + - **requirements**: >urlarchiver: python library to fetch and archive URL on the file-system @@ -1812,17 +2313,24 @@ Module to cache web pages of analysis reports, OSINT sources. The module returns Module to query the Stairwell API to get additional information about the input hash attribute +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/stairwell.py)] + - **features**: >The module takes a hash attribute as input and queries Stariwell's API to fetch additional data about it. The result, if the payload is observed in Stariwell, is a file object describing the file the input hash is related to. + - **config**: >apikey + - **input**: >A hash attribute (md5, sha1, sha256). + - **output**: >File object related to the input attribute found on Stairwell platform. + - **references**: > - https://stairwell.com > - https://docs.stairwell.com + - **requirements**: >Access to Stairwell platform (apikey) @@ -1833,16 +2341,22 @@ Module to query the Stairwell API to get additional information about the input An expansion hover module to perform a syntax check on stix2 patterns. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/stix2_pattern_syntax_validator.py)] + - **features**: >This module takes a STIX2 pattern attribute as input and performs a syntax check on it. > >It displays then that the rule is valid if it is the case, and the error related to the rule otherwise. + - **input**: >A STIX2 pattern attribute. + - **output**: >Text describing the validity of the STIX2 pattern. + - **references**: >[STIX2.0 patterning specifications](http://docs.oasis-open.org/cti/stix/v2.0/cs01/part5-stix-patterning/stix-v2.0-cs01-part5-stix-patterning.html) + - **requirements**: >stix2patterns python library @@ -1853,10 +2367,13 @@ An expansion hover module to perform a syntax check on stix2 patterns. Module to get information from ThreatCrowd. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatcrowd.py)] + - **features**: >This module takes a MISP attribute as input and queries ThreatCrowd with it. > >The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. + - **input**: >A MISP attribute included in the following list: >- hostname @@ -1868,6 +2385,7 @@ Module to get information from ThreatCrowd. >- sha256 >- sha512 >- whois-registrant-email + - **output**: >MISP attributes mapped from the result of the query on ThreatCrowd, included in the following list: >- domain @@ -1880,6 +2398,7 @@ Module to get information from ThreatCrowd. >- sha512 >- hostname >- whois-registrant-email + - **references**: >https://www.threatcrowd.org/ @@ -1888,6 +2407,8 @@ Module to get information from ThreatCrowd. #### [ThreadFox Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatfox.py) Module to search for an IOC on ThreatFox by abuse.ch. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatfox.py)] + - **features**: > @@ -1898,10 +2419,13 @@ Module to search for an IOC on ThreatFox by abuse.ch. Module to get information from ThreatMiner. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatminer.py)] + - **features**: >This module takes a MISP attribute as input and queries ThreatMiner with it. > >The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. + - **input**: >A MISP attribute included in the following list: >- hostname @@ -1912,6 +2436,7 @@ Module to get information from ThreatMiner. >- sha1 >- sha256 >- sha512 + - **output**: >MISP attributes mapped from the result of the query on ThreatMiner, included in the following list: >- domain @@ -1928,6 +2453,7 @@ Module to get information from ThreatMiner. >- whois-registrant-email >- url >- link + - **references**: >https://www.threatminer.org/ @@ -1938,14 +2464,18 @@ Module to get information from ThreatMiner. Module to get enrich indicators with TruSTAR. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/trustar_enrich.py)] + - **features**: >This module enriches MISP attributes with scoring and metadata from TruSTAR. > >The TruSTAR indicator summary is appended to the attributes along with links to any associated reports. + - **config**: > - user_api_key > - user_api_secret > - enclave_ids + - **input**: >Any of the following MISP attributes: >- btc @@ -1959,8 +2489,10 @@ Module to get enrich indicators with TruSTAR. >- sha1 >- sha256 >- url + - **output**: >MISP attributes enriched with indicator summary data from the TruSTAR API. Data includes a severity level score and additional source and scoring info. + - **references**: >https://docs.trustar.co/api/v13/indicators/get_indicator_summaries.html @@ -1971,14 +2503,19 @@ Module to get enrich indicators with TruSTAR. Query of the URLhaus API to get additional information about the input attribute. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/urlhaus.py)] + - **features**: >Module using the new format of modules able to return attributes and objects. > >The module takes one of the attribute type specified as input, and query the URLhaus API with it. If any result is returned by the API, attributes and objects are created accordingly. + - **input**: >A domain, hostname, url, ip, md5 or sha256 attribute. + - **output**: >MISP attributes & objects fetched from the result of the URLhaus API query. + - **references**: >https://urlhaus.abuse.ch/ @@ -1989,18 +2526,25 @@ Query of the URLhaus API to get additional information about the input attribute An expansion module to query urlscan.io. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/urlscan.py)] + - **features**: >This module takes a MISP attribute as input and queries urlscan.io with it. > >The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. + - **config**: >apikey + - **input**: >A domain, hostname or url attribute. + - **output**: >MISP attributes mapped from the result of the query on urlscan.io. + - **references**: >https://urlscan.io/ + - **requirements**: >An access to the urlscan.io API @@ -2011,20 +2555,27 @@ An expansion module to query urlscan.io. An expansion module to query the VARIoT db API for more information about a vulnerability. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/variotdbs.py)] + - **features**: >The module takes a vulnerability attribute as input and queries que VARIoT db API to gather additional information. > >The `vuln` endpoint is queried first to look for additional information about the vulnerability itself. > >The `exploits` endpoint is also queried then to look for the information of the potential related exploits, which are parsed and added to the results using the `exploit` object template. + - **config**: >API_key + - **input**: >Vulnerability attribute. + - **output**: >Additional information about the vulnerability, as it is stored on the VARIoT db, about the vulnerability itself, and the potential related exploits. + - **references**: >https://www.variotdbs.pl/ + - **requirements**: >A VARIoT db API key (if you do not want to be limited to 100 queries / day) @@ -2035,6 +2586,8 @@ An expansion module to query the VARIoT db API for more information about a vuln Enrich observables with the VirusTotal v3 API +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal.py)] + - **features**: >New format of modules able to return attributes and objects. > @@ -2043,6 +2596,7 @@ Enrich observables with the VirusTotal v3 API >Compared to the [standard VirusTotal expansion module](https://github.com/MISP/misp-modules/blob/main/misp_modules/modules/expansion/virustotal_public.py), this module is made for advanced parsing of VirusTotal report, with a recursive analysis of the elements found after the first request. > >Thus, it requires a higher request rate limit to avoid the API to return a 204 error (Request rate limit exceeded), and the data parsed from the different requests are returned as MISP attributes and objects, with the corresponding relations between each one of them. + - **config**: > - apikey > - event_limit @@ -2050,13 +2604,17 @@ Enrich observables with the VirusTotal v3 API > - proxy_port > - proxy_username > - proxy_password + - **input**: >A domain, hash (md5, sha1, sha256 or sha512), hostname or IP address attribute. + - **output**: >MISP attributes and objects resulting from the parsing of the VirusTotal report concerning the input attribute. + - **references**: > - https://www.virustotal.com/ > - https://docs.virustotal.com/reference/overview + - **requirements**: >An access to the VirusTotal API (apikey), with a high request rate limit. @@ -2067,6 +2625,8 @@ Enrich observables with the VirusTotal v3 API Enrich observables with the VirusTotal v3 public API +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal_public.py)] + - **features**: >New format of modules able to return attributes and objects. > @@ -2075,19 +2635,24 @@ Enrich observables with the VirusTotal v3 public API >Compared to the [more advanced VirusTotal expansion module](https://github.com/MISP/misp-modules/blob/main/misp_modules/modules/expansion/virustotal.py), this module is made for VirusTotal users who have a low request rate limit. > >Thus, it only queries the API once and returns the results that is parsed into MISP attributes and objects. + - **config**: > - apikey > - proxy_host > - proxy_port > - proxy_username > - proxy_password + - **input**: >A domain, hostname, ip, url or hash (md5, sha1, sha256 or sha512) attribute. + - **output**: >MISP attributes and objects resulting from the parsing of the VirusTotal report concerning the input attribute. + - **references**: > - https://www.virustotal.com > - https://docs.virustotal.com/reference/overview + - **requirements**: >An access to the VirusTotal API (apikey) @@ -2098,18 +2663,23 @@ Enrich observables with the VirusTotal v3 public API Module to submit a sample to VMRay. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vmray_submit.py)] + - **features**: >This module takes an attachment or malware-sample attribute as input to query the VMRay API. > >The sample contained within the attribute in then enriched with data from VMRay mapped into MISP attributes. + - **config**: > - apikey > - url > - shareable > - do_not_reanalyze > - do_not_include_vmrayjobids + - **input**: >An attachment or malware-sample attribute. + - **output**: >MISP attributes mapped from the result of the query on VMRay API, included in the following list: >- text @@ -2117,8 +2687,10 @@ Module to submit a sample to VMRay. >- sha256 >- md5 >- link + - **references**: >https://www.vmray.com/ + - **requirements**: >An access to the VMRay API (apikey & url) @@ -2129,10 +2701,13 @@ Module to submit a sample to VMRay. Module to enrich a file or URL with VMware NSX Defender. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vmware_nsx.py)] + - **features**: >This module takes an IoC such as file hash, file attachment, malware-sample or url as input to query VMware NSX Defender. > >The IoC is then enriched with data from VMware NSX Defender. + - **config**: > - analysis_url > - analysis_verify_ssl @@ -2142,12 +2717,16 @@ Module to enrich a file or URL with VMware NSX Defender. > - misp_url > - misp_verify_ssl > - misp_key + - **input**: >File hash, attachment or URL to be enriched with VMware NSX Defender. + - **output**: >Objects and tags generated by VMware NSX Defender. + - **references**: >https://www.vmware.com + - **requirements**: >The module requires a VMware NSX Defender Analysis `api_token` and `key`. @@ -2158,10 +2737,13 @@ Module to enrich a file or URL with VMware NSX Defender. Module to query VulnDB (RiskBasedSecurity.com). +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulndb.py)] + - **features**: >This module takes a vulnerability attribute as input and queries VulnDB in order to get some additional data about it. > >The API gives the result of the query which can be displayed in the screen, and/or mapped into MISP attributes to add in the event. + - **config**: > - apikey > - apisecret @@ -2171,12 +2753,16 @@ Module to query VulnDB (RiskBasedSecurity.com). > - discard_productinformation > - discard_classification > - discard_cpe + - **input**: >A vulnerability attribute. + - **output**: >Additional data enriching the CVE input, fetched from VulnDB. + - **references**: >https://vulndb.cyberriskanalytics.com/ + - **requirements**: >An access to the VulnDB API (apikey, apisecret) @@ -2185,6 +2771,8 @@ Module to query VulnDB (RiskBasedSecurity.com). #### [Vulnerability Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulnerability_lookup.py) An expansion module to query Vulnerability Lookup +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulnerability_lookup.py)] + - **features**: > @@ -2195,18 +2783,25 @@ An expansion module to query Vulnerability Lookup An expansion hover module to expand information about CVE id using Vulners API. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulners.py)] + - **features**: >This module takes a vulnerability attribute as input and queries the Vulners API in order to get some additional data about it. > >The API then returns details about the vulnerability. + - **config**: >apikey + - **input**: >A vulnerability attribute. + - **output**: >Text giving additional information about the CVE in input. + - **references**: >https://vulners.com/ + - **requirements**: > - Vulners python library > - An access to the Vulners API @@ -2218,8 +2813,11 @@ An expansion hover module to expand information about CVE id using Vulners API. Module to enrich the information by making use of the Vysion API. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vysion.py)] + - **features**: >This module gets correlated information from Byron Labs' dark web intelligence database. With this you will get several objects containing information related to, for example, an organization victim of a ransomware attack. + - **config**: > - apikey > - event_limit @@ -2227,14 +2825,18 @@ Module to enrich the information by making use of the Vysion API. > - proxy_port > - proxy_username > - proxy_password + - **input**: >company(target-org), country, info, BTC, XMR and DASH address. + - **output**: >MISP objects containing title, link to our webapp and TOR, i2p or clearnet URLs. + - **references**: > - https://vysion.ai/ > - https://developers.vysion.ai/ > - https://github.com/ByronLabs/vysion-cti/tree/main + - **requirements**: > - Vysion python library > - Vysion API Key @@ -2244,17 +2846,24 @@ Module to enrich the information by making use of the Vysion API. #### [Whois Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/whois.py) Module to query a local instance of uwhois (https://github.com/rafiot/uwhoisd). +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/whois.py)] + - **features**: >This module takes a domain or IP address attribute as input and queries a 'Univseral Whois proxy server' to get the correct details of the Whois query on the input value (check the references for more details about this whois server). + - **config**: > - server > - port + - **input**: >A domain or IP address attribute. + - **output**: >Text describing the result of a whois request for the input value. + - **references**: >https://github.com/rafiot/uwhoisd + - **requirements**: >uwhois: A whois python library @@ -2265,16 +2874,21 @@ Module to query a local instance of uwhois (https://github.com/rafiot/uwhoisd). An expansion module for https://whoisfreaks.com/ that will provide an enriched analysis of the provided domain, including WHOIS and DNS information. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/whoisfreaks.py)] + - **features**: >The module takes a domain as input and queries the Whoisfreaks API with it. > >Some parsing operations are then processed on the result of the query to extract as much information as possible. > >After this we map the extracted data to MISP attributes. + - **config**: >apikey + - **input**: >A domain whose Data is required + - **output**: >MISP attributes resulting from the query on Whoisfreaks API, included in the following list: >- domain @@ -2285,8 +2899,10 @@ An expansion module for https://whoisfreaks.com/ that will provide an enriched a >- whois-registrar >- whois-creation-date >- domain + - **references**: >https://whoisfreaks.com/ + - **requirements**: >An access to the Whoisfreaks API_KEY @@ -2297,14 +2913,20 @@ An expansion module for https://whoisfreaks.com/ that will provide an enriched a An expansion hover module to extract information from Wikidata to have additional information about particular term for analysis. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/wiki.py)] + - **features**: >This module takes a text attribute as input and queries the Wikidata API. If the text attribute is clear enough to define a specific term, the API returns a wikidata link in response. + - **input**: >Text attribute. + - **output**: >Text attribute. + - **references**: >https://www.wikidata.org + - **requirements**: >SPARQLWrapper python library @@ -2315,11 +2937,15 @@ An expansion hover module to extract information from Wikidata to have additiona An expansion module for IBM X-Force Exchange. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/xforceexchange.py)] + - **features**: >This module takes a MISP attribute as input to query the X-Force API. The API returns then additional information known in their threats data, that is mapped into MISP attributes. + - **config**: > - apikey > - apipassword + - **input**: >A MISP attribute included in the following list: >- ip-src @@ -2328,10 +2954,13 @@ An expansion module for IBM X-Force Exchange. >- md5 >- sha1 >- sha256 + - **output**: >MISP attributes mapped from the result of the query on X-Force Exchange. + - **references**: >https://exchange.xforce.ibmcloud.com/ + - **requirements**: >An access to the X-Force API (apikey) @@ -2342,12 +2971,17 @@ An expansion module for IBM X-Force Exchange. Module to extract freetext from a .xlsx document. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/xlsx_enrich.py)] + - **features**: >The module reads the text contained in a .xlsx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. + - **input**: >Attachment attribute containing a .xlsx document. + - **output**: >Text and freetext parsed from the document. + - **requirements**: >pandas: Python library to perform data analysis, time series and statistics. @@ -2358,18 +2992,25 @@ Module to extract freetext from a .xlsx document. jj +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yara_query.py)] + - **features**: >The module takes a hash attribute (md5, sha1, sha256, imphash) as input, and is returning a YARA rule from it. This YARA rule is also validated using the same method as in 'yara_syntax_validator' module. >Both hover and expansion functionalities are supported with this module, where the hover part is displaying the resulting YARA rule and the expansion part allows you to add the rule as a new attribute, as usual with expansion modules. + - **input**: >MISP Hash attribute (md5, sha1, sha256, imphash, or any of the composite attribute with filename and one of the previous hash type). + - **output**: >YARA rule. + - **references**: > - https://virustotal.github.io/yara/ > - https://github.com/virustotal/yara-python + - **require_standard_format**: >True + - **requirements**: >yara-python python library @@ -2380,14 +3021,20 @@ jj An expansion hover module to perform a syntax check on if yara rules are valid or not. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yara_syntax_validator.py)] + - **features**: >This modules simply takes a YARA rule as input, and checks its syntax. It returns then a confirmation if the syntax is valid, otherwise the syntax error is displayed. + - **input**: >YARA rule attribute. + - **output**: >Text to inform users if their rule is valid. + - **references**: >http://virustotal.github.io/yara/ + - **requirements**: >yara_python python library @@ -2398,18 +3045,25 @@ An expansion hover module to perform a syntax check on if yara rules are valid o Module to process a query on Yeti. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yeti.py)] + - **features**: >This module add context and links between observables using yeti + - **config**: > - apikey > - url + - **input**: >A domain, hostname,IP, sha256,sha1, md5, url of MISP attribute. + - **output**: >MISP attributes and objects fetched from the Yeti instances. + - **references**: > - https://github.com/yeti-platform/yeti > - https://github.com/sebdraven/pyeti + - **requirements**: > - pyeti > - API key @@ -2421,18 +3075,24 @@ Module to process a query on Yeti. #### [CEF Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cef_export.py) Module to export a MISP event in CEF format. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cef_export.py)] + - **features**: >The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in Common Event Format. >Thus, there is no particular feature concerning MISP Events since any event can be exported. However, 4 configuration parameters recognized by CEF format are required and should be provided by users before exporting data: the device vendor, product and version, as well as the default severity of data. + - **config**: > - Default_Severity > - Device_Vendor > - Device_Product > - Device_Version + - **input**: >MISP Event attributes + - **output**: >Common Event Format file + - **references**: >https://community.softwaregrp.com/t5/ArcSight-Connectors/ArcSight-Common-Event-Format-CEF-Guide/ta-p/1589306?attachment-id=65537 @@ -2443,18 +3103,24 @@ Module to export a MISP event in CEF format. Module to export malicious network activity attributes to Cisco fireSIGHT manager block rules. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cisco_firesight_manager_ACL_rule_export.py)] + - **features**: >The module goes through the attributes to find all the network activity ones in order to create block rules for the Cisco fireSIGHT manager. + - **config**: > - fmc_ip_addr > - fmc_login > - fmc_pass > - domain_id > - acpolicy_id + - **input**: >Network activity attributes (IPs, URLs). + - **output**: >Cisco fireSIGHT manager block rules. + - **requirements**: >Firesight manager console credentials @@ -2465,14 +3131,20 @@ Module to export malicious network activity attributes to Cisco fireSIGHT manage Defender for Endpoint KQL hunting query export module +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/defender_endpoint_export.py)] + - **features**: >This module export an event as Defender for Endpoint KQL queries that can then be used in your own python3 or Powershell tool. If you are using Microsoft Sentinel, you can directly connect your MISP instance to Sentinel and then create queries using the `ThreatIntelligenceIndicator` table to match events against imported IOC. + - **config**: >Period + - **input**: >MISP Event attributes + - **output**: >Defender for Endpoint KQL queries + - **references**: >https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference @@ -2483,6 +3155,8 @@ Defender for Endpoint KQL hunting query export module This module is used to export MISP events containing transaction objects into GoAML format. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/goamlexport.py)] + - **features**: >The module works as long as there is at least one transaction object in the Event. > @@ -2502,16 +3176,22 @@ This module is used to export MISP events containing transaction objects into Go > - 'entity': Entity owning the bank account - optional. >- person: > - 'address': Address of a person - optional. + - **config**: >rentity_id + - **input**: >MISP objects (transaction, bank-account, person, legal-entity, geolocation), with references, describing financial transactions and their origin and target. + - **output**: >GoAML format file, describing financial transactions, with their origin and target (bank accounts, persons or entities). + - **references**: >http://goaml.unodc.org/ + - **require_standard_format**: >True + - **requirements**: > - PyMISP > - MISP objects @@ -2521,12 +3201,17 @@ This module is used to export MISP events containing transaction objects into Go #### [Lite Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/liteexport.py) Lite export of a MISP event. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/liteexport.py)] + - **features**: >This module is simply producing a json MISP event format file, but exporting only Attributes from the Event. Thus, MISP Events exported with this module should have attributes that are not internal references, otherwise the resulting event would be empty. + - **config**: >indent_json_export + - **input**: >MISP Event attributes + - **output**: >Lite MISP Event @@ -2537,12 +3222,17 @@ Lite export of a MISP event. Export MISP event in Event Query Language +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/mass_eql_export.py)] + - **features**: >This module produces EQL queries for all relevant attributes in a MISP event. + - **input**: >MISP Event attributes + - **output**: >Text file containing one or more EQL queries + - **references**: >https://eql.readthedocs.io/en/latest/ @@ -2553,14 +3243,20 @@ Export MISP event in Event Query Language Nexthink NXQL query export module +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/nexthinkexport.py)] + - **features**: >This module export an event as Nexthink NXQL queries that can then be used in your own python3 tool or from wget/powershell + - **config**: >Period + - **input**: >MISP Event attributes + - **output**: >Nexthink NXQL queries + - **references**: >https://doc.nexthink.com/Documentation/Nexthink/latest/APIAndIntegrations/IntroducingtheWebAPIV2 @@ -2571,10 +3267,14 @@ Nexthink NXQL query export module OSQuery export of a MISP event. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/osqueryexport.py)] + - **features**: >This module export an event as osquery queries that can be used in packs or in fleet management solution like Kolide. + - **input**: >MISP Event attributes + - **output**: >osquery SQL queries @@ -2583,6 +3283,8 @@ OSQuery export of a MISP event. #### [Event to PDF Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/pdfexport.py) Simple export of a MISP event to PDF. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/pdfexport.py)] + - **features**: >The module takes care of the PDF file building, and work with any MISP Event. Except the requirement of reportlab, used to create the file, there is no special feature concerning the Event. Some parameters can be given through the config dict. 'MISP_base_url_for_dynamic_link' is your MISP URL, to attach an hyperlink to your event on your MISP instance from the PDF. Keep it clear to avoid hyperlinks in the generated pdf. > 'MISP_name_for_metadata' is your CERT or MISP instance name. Used as text in the PDF' metadata @@ -2591,6 +3293,7 @@ Simple export of a MISP event to PDF. > 'Activate_related_events' is a boolean (True or void) to activate the description of related event. Be aware this might leak information on confidential events linked to the current event ! > 'Activate_internationalization_fonts' is a boolean (True or void) to activate Noto fonts instead of default fonts (Helvetica). This allows the support of CJK alphabet. Be sure to have followed the procedure to download Noto fonts (~70Mo) in the right place (/tools/pdf_fonts/Noto_TTF), to allow PyMisp to find and use them during PDF generation. > 'Custom_fonts_path' is a text (path or void) to the TTF file of your choice, to create the PDF with it. Be aware the PDF won't support bold/italic/special style anymore with this option + - **config**: > - MISP_base_url_for_dynamic_link > - MISP_name_for_metadata @@ -2599,14 +3302,19 @@ Simple export of a MISP event to PDF. > - Activate_related_events > - Activate_internationalization_fonts > - Custom_fonts_path + - **input**: >MISP Event + - **output**: >MISP Event in a PDF file. + - **references**: >https://acrobat.adobe.com/us/en/acrobat/about-adobe-pdf.html + - **require_standard_format**: >True + - **requirements**: > - PyMISP > - reportlab @@ -2618,15 +3326,21 @@ Simple export of a MISP event to PDF. Module to export a structured CSV file for uploading to threatStream. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threatStream_misp_export.py)] + - **features**: >The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in a CSV format recognized by ThreatStream. + - **input**: >MISP Event attributes + - **output**: >ThreatStream CSV format file + - **references**: > - https://www.anomali.com/platform/threatstream > - https://github.com/threatstream + - **requirements**: >csv @@ -2637,17 +3351,24 @@ Module to export a structured CSV file for uploading to threatStream. Module to export a structured CSV file for uploading to ThreatConnect. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threat_connect_export.py)] + - **features**: >The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in a CSV format recognized by ThreatConnect. >Users should then provide, as module configuration, the source of data they export, because it is required by the output format. + - **config**: >Default_Source + - **input**: >MISP Event attributes + - **output**: >ThreatConnect CSV format file + - **references**: >https://www.threatconnect.com + - **requirements**: >csv @@ -2658,21 +3379,28 @@ Module to export a structured CSV file for uploading to ThreatConnect. Creates a VT Collection from an event iocs. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/virustotal_collections.py)] + - **features**: >This export module which takes advantage of a new endpoint in VT APIv3 to create VT Collections from IOCs contained in a MISP event. With this module users will be able to create a collection just using the Download as... button. + - **config**: > - vt_api_key > - proxy_host > - proxy_port > - proxy_username > - proxy_password + - **input**: >A domain, hash (md5, sha1, sha256 or sha512), hostname, url or IP address attribute. + - **output**: >A VirusTotal collection in VT. + - **references**: > - https://www.virustotal.com/ > - https://blog.virustotal.com/2021/11/introducing-virustotal-collections.html + - **requirements**: >An access to the VirusTotal API (apikey). @@ -2683,10 +3411,13 @@ Creates a VT Collection from an event iocs. This module is used to create a VirusTotal Graph from a MISP event. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/vt_graph.py)] + - **features**: >The module takes the MISP event as input and queries the VirusTotal Graph API to create a new graph out of the event. > >Once the graph is ready, we get the url of it, which is returned so we can view it on VirusTotal. + - **config**: > - vt_api_key > - fetch_information @@ -2697,12 +3428,16 @@ This module is used to create a VirusTotal Graph from a MISP event. > - user_viewers > - group_editors > - group_viewers + - **input**: >A MISP event. + - **output**: >Link of the VirusTotal Graph created for the event. + - **references**: >https://www.virustotal.com/gui/graph-overview + - **requirements**: >vt_graph_api, the python library to query the VirusTotal graph API @@ -2713,15 +3448,21 @@ This module is used to create a VirusTotal Graph from a MISP event. This module is used to export MISP events to YARA. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/yara_export.py)] + - **features**: >The module will dynamically generate YARA rules for attributes that are marked as to IDS. Basic metadata about the event is added to the rule. >Attributes that are already YARA rules are also exported, with a rewritten rule name. + - **input**: >Attributes and Objects. + - **output**: >A YARA file that can be used with the YARA scanning tool. + - **references**: >https://virustotal.github.io/yara/ + - **requirements**: >yara-python python library @@ -2732,14 +3473,20 @@ This module is used to export MISP events to YARA. #### [PDNS COF Importer](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cof2misp.py) Passive DNS Common Output Format (COF) MISP importer +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cof2misp.py)] + - **features**: >Takes as input a valid COF file or the output of the dnsdbflex utility and creates MISP objects for the input. + - **input**: >Passive DNS output in Common Output Format (COF) + - **output**: >MISP objects + - **references**: >https://tools.ietf.org/id/draft-dulaunoy-dnsop-passive-dns-cof-08.html + - **requirements**: >PyMISP @@ -2748,19 +3495,25 @@ Passive DNS Common Output Format (COF) MISP importer #### [CSV Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/csvimport.py) Module to import MISP attributes from a csv file. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/csvimport.py)] + - **features**: >In order to parse data from a csv file, a header is required to let the module know which column is matching with known attribute fields / MISP types. > >This header either comes from the csv file itself or is part of the configuration of the module and should be filled out in MISP plugin settings, each field separated by COMMAS. Fields that do not match with any type known in MISP or are not MISP attribute fields should be ignored in import, using a space or simply nothing between two separators (example: 'ip-src, , comment, '). > >If the csv file already contains a header that does not start by a '#', you should tick the checkbox 'has_header' to avoid importing it and have potential issues. You can also redefine the header even if it is already contained in the file, by following the rules for headers explained earlier. One reason why you would redefine a header is for instance when you want to skip some fields, or some fields are not valid types. + - **input**: >CSV format file. + - **output**: >MISP Event attributes + - **references**: > - https://tools.ietf.org/html/rfc4180 > - https://tools.ietf.org/html/rfc7111 + - **requirements**: >PyMISP @@ -2771,12 +3524,17 @@ Module to import MISP attributes from a csv file. Module to import Cuckoo JSON. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cuckooimport.py)] + - **features**: >Import a Cuckoo archive (zipfile or bzip2 tarball), either downloaded manually or exported from the API (/tasks/report//all). + - **input**: >Cuckoo JSON file + - **output**: >MISP Event attributes + - **references**: > - https://cuckoosandbox.org/ > - https://github.com/cuckoosandbox/cuckoo @@ -2786,15 +3544,20 @@ Module to import Cuckoo JSON. #### [Email Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/email_import.py) Email import module for MISP +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/email_import.py)] + - **features**: >This module can be used to import e-mail text as well as attachments and urls. >3 configuration parameters are then used to unzip attachments, guess zip attachment passwords, and extract urls: set each one of them to True or False to process or not the respective corresponding actions. + - **config**: > - unzip_attachments > - guess_zip_attachment_passwords > - extract_urls + - **input**: >E-mail file + - **output**: >MISP Event attributes @@ -2805,14 +3568,20 @@ Email import module for MISP Module to import MISP objects about financial transactions from GoAML files. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/goamlimport.py)] + - **features**: >Unlike the GoAML export module, there is here no special feature to import data from GoAML external files, since the module will import MISP Objects with their References on its own, as it is required for the export module to rebuild a valid GoAML document. + - **input**: >GoAML format file, describing financial transactions, with their origin and target (bank accounts, persons or entities). + - **output**: >MISP objects (transaction, bank-account, person, legal-entity, geolocation), with references, describing financial transactions and their origin and target. + - **references**: >http://goaml.unodc.org/ + - **requirements**: >PyMISP @@ -2821,6 +3590,8 @@ Module to import MISP objects about financial transactions from GoAML files. #### [Import Blueprint](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/import_blueprint.py) Generic blueprint to be copy-pasted to quickly boostrap creation of import module. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/import_blueprint.py)] + - **features**: > @@ -2831,14 +3602,19 @@ Generic blueprint to be copy-pasted to quickly boostrap creation of import modul A module to import data from a Joe Sandbox analysis json report. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/joe_import.py)] + - **features**: >Module using the new format of modules able to return attributes and objects. > >The module returns the same results as the expansion module [joesandbox_query](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_query.py) using the submission link of the analysis to get the json report. + - **input**: >Json report of a Joe Sandbox analysis. + - **output**: >MISP attributes & objects parsed from the analysis report. + - **references**: > - https://www.joesecurity.org > - https://www.joesandbox.com/ @@ -2852,18 +3628,24 @@ A module to import data from a Joe Sandbox analysis json report. Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to import and parse reports from Lastline analysis links. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/lastline_import.py)] + - **features**: >The module requires a Lastline Portal `username` and `password`. >The module uses the new format and it is able to return MISP attributes and objects. >The module returns the same results as the [lastline_query](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_query.py) expansion module. + - **config**: > - username > - password > - verify_ssl + - **input**: >Link to a Lastline analysis. + - **output**: >MISP attributes and objects parsed from the analysis report. + - **references**: >https://www.lastline.com @@ -2872,10 +3654,14 @@ Module to import and parse reports from Lastline analysis links. #### [MISP JSON Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/mispjson.py) Module to import MISP JSON format for merging MISP events. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/mispjson.py)] + - **features**: >The module simply imports MISP Attributes from an other MISP Event in order to merge events together. There is thus no special feature to make it work. + - **input**: >MISP Event + - **output**: >MISP Event attributes @@ -2884,10 +3670,14 @@ Module to import MISP JSON format for merging MISP events. #### [OCR Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/ocr.py) Optical Character Recognition (OCR) module for MISP. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/ocr.py)] + - **features**: >The module tries to recognize some text from an image and import the result as a freetext attribute, there is then no special feature asked to users to make it work. + - **input**: >Image + - **output**: >freetext MISP attribute @@ -2896,14 +3686,20 @@ Optical Character Recognition (OCR) module for MISP. #### [OpenIOC Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/openiocimport.py) Module to import OpenIOC packages. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/openiocimport.py)] + - **features**: >The module imports MISP Attributes from OpenIOC packages, there is then no special feature for users to make it work. + - **input**: >OpenIOC packages + - **output**: >MISP Event attributes + - **references**: >https://www.fireeye.com/blog/threat-research/2013/10/openioc-basics.html + - **requirements**: >PyMISP @@ -2912,8 +3708,11 @@ Module to import OpenIOC packages. #### [TAXII 2.1 Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/taxii21.py) Import content from a TAXII 2.1 server +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/taxii21.py)] + - **features**: > + - **config**: >stix_object_limit @@ -2922,13 +3721,18 @@ Import content from a TAXII 2.1 server #### [ThreadAnalyzer Sandbox Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/threatanalyzer_import.py) Module to import ThreatAnalyzer archive.zip / analysis.json files. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/threatanalyzer_import.py)] + - **features**: >The module imports MISP Attributes from a ThreatAnalyzer format file. This file can be either ZIP, or JSON format. >There is by the way no special feature for users to make the module work. + - **input**: >ThreatAnalyzer format file + - **output**: >MISP Event attributes + - **references**: >https://www.threattrack.com/malware-analysis.aspx @@ -2937,6 +3741,8 @@ Module to import ThreatAnalyzer archive.zip / analysis.json files. #### [URL Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/url_import.py) Simple URL import tool with Faup +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/url_import.py)] + - **features**: > @@ -2947,21 +3753,28 @@ Simple URL import tool with Faup Module to import VMRay (VTI) results. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_import.py)] + - **features**: >The module imports MISP Attributes from VMRay format, using the VMRay api. >Users should then provide as the module configuration the API Key as well as the server url in order to fetch their data to import. + - **config**: > - apikey > - url > - disable_tags > - disable_misp_objects > - ignore_analysis_finished + - **input**: >VMRay format + - **output**: >MISP Event attributes + - **references**: >https://www.vmray.com/ + - **requirements**: >vmray_rest_api @@ -2970,8 +3783,11 @@ Module to import VMRay (VTI) results. #### [VMRay Summary JSON Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_summary_json_import.py) Import a VMRay Summary JSON report. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_summary_json_import.py)] + - **features**: > + - **config**: >disable_tags @@ -2982,8 +3798,11 @@ Import a VMRay Summary JSON report. #### [Mattermost](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/mattermost.py) Simplistic module to send message to a Mattermost channel. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/mattermost.py)] + - **features**: > + - **config**: >{'params': {'mattermost_hostname': {'type': 'string', 'description': 'The Mattermost domain or URL', 'value': 'example.mattermost.com'}, 'bot_access_token': {'type': 'string', 'description': 'Access token generated when you created the bot account'}, 'channel_id': {'type': 'string', 'description': 'The channel you added the bot to'}, 'message_template': {'type': 'large_string', 'description': 'The template to be used to generate the message to be posted', 'value': 'The **template** will be rendered using *Jinja2*!', 'jinja_supported': True}}, 'blocking': False, 'support_filters': True, 'expect_misp_core_format': False} @@ -2992,8 +3811,11 @@ Simplistic module to send message to a Mattermost channel. #### [Slack](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/slack.py) Simplistic module to send messages to a Slack channel. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/slack.py)] + - **features**: > + - **config**: >{'params': {'slack_bot_token': {'type': 'string', 'description': 'The Slack bot token generated when you created the bot account'}, 'channel_id': {'type': 'string', 'description': 'The channel ID you want to post messages to'}, 'message_template': {'type': 'large_string', 'description': 'The template to be used to generate the message to be posted', 'value': 'The **template** will be rendered using *Jinja2*!', 'jinja_supported': True}}, 'blocking': False, 'support_filters': True, 'expect_misp_core_format': False} @@ -3002,8 +3824,11 @@ Simplistic module to send messages to a Slack channel. #### [Test action](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/testaction.py) This module is merely a test, always returning true. Triggers on event publishing. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/testaction.py)] + - **features**: > + - **config**: >{'params': {'foo': {'type': 'string', 'description': 'blablabla', 'value': 'xyz'}, 'Data extraction path': {'type': 'hash_path', 'description': 'Only post content extracted from this path', 'value': 'Attribute.{n}.AttributeTag.{n}.Tag.name'}}, 'blocking': False, 'support_filters': False, 'expect_misp_core_format': False} diff --git a/documentation/generate_documentation.py b/documentation/generate_documentation.py index 72515374..efab7cca 100644 --- a/documentation/generate_documentation.py +++ b/documentation/generate_documentation.py @@ -7,6 +7,7 @@ import copy module_types = ['expansion', 'export_mod', 'import_mod', 'action_mod'] titles = ['Expansion Modules', 'Export Modules', 'Import Modules', 'Action Modules'] githublink = 'https://github.com/MISP/misp-modules/tree/main/misp_modules/modules' +githubiolink = 'https://misp.github.io/misp-modules' moduleinfo_to_ignore = ['module-type', 'author', 'version'] @@ -63,6 +64,7 @@ def generate_doc(module_type, root_path, logo_path='logos'): markdown.append(f"\n\n") if 'description' in moduleinfo: markdown.append(f"\n{moduleinfo.pop('description')}\n") + markdown.append(f"[[source code]({githubref})]\n") if 'features' in moduleinfo: markdown.append(get_single_value('features', str(moduleinfo.pop('features')).replace('\n', '\n>'))) for field, value in sorted(moduleinfo.items()): @@ -78,27 +80,26 @@ def generate_doc(module_type, root_path, logo_path='logos'): def generate_index_doc(module_type, root_path): markdown = [] - githubpath = f'{githublink}/{module_type}' for module_name, moduleinfo in get_all_moduleinfo()[module_type].items(): module_name_pretty = moduleinfo.get('name') if module_name_pretty == '': module_name_pretty = module_name - githubref = f'{githubpath}/{module_name}.py' + anchor_ref = f"{githubiolink}/{module_type}/#{module_name_pretty.replace(' ', '-').lower()}" description_without_newlines = moduleinfo.get("description").replace('\n', ' ') - markdown.append(f'* [{module_name_pretty}]({githubref}) - {description_without_newlines}\n') + markdown.append(f'* [{module_name_pretty}]({anchor_ref}) - {description_without_newlines}\n') return markdown def get_single_value(field, value): - return f"- **{field}**:\n>{value}\n" + return f"\n- **{field}**:\n>{value}\n" def handle_list(field, values): if len(values) == 1: return get_single_value(field, values[0]) values = '\n> - '.join(values) - return f"- **{field}**:\n> - {values}\n" + return f"\n- **{field}**:\n> - {values}\n" def write_doc_for_readme(root_path): @@ -150,12 +151,12 @@ def update_readme(root_path): new_doc = [] skip = False for line in old_readme: - if skip and not line.startswith('# Existing MISP modules') and not line.startswith('# How to add your own MISP modules?') and not line.startswith('# Installation'): # find next title + if skip and not line.startswith('# List of MISP modules'): # find next title continue # skip lines, as we're in the block that we're auto-generating new_doc.append(line) - if line.startswith('# Existing MISP modules'): + if line.startswith('# List of MISP modules'): skip = True # generate the updated content for _path, title in zip(module_types, titles): @@ -163,21 +164,6 @@ def update_readme(root_path): new_doc.extend(generate_index_doc(_path, root_path)) new_doc.append('\n\n') - elif line.startswith('# How to add your own MISP modules?'): - skip = True - # copy over the contribute.md file - with open(root_path / 'documentation' / 'mkdocs' / 'contribute.md', 'r') as f: - f.readline() # skip the title - new_doc.extend(f.readlines()) - - elif line.startswith('# Installation'): - skip = True - new_doc.append('\n') - # copy over the install.md file - with open(root_path / 'documentation' / 'mkdocs' / 'install.md', 'r') as f: - new_doc.extend(f.readlines()) - new_doc.append('\n') - with open(root_path / 'README.md', 'w') as w: w.write(''.join(new_doc)) pass diff --git a/documentation/mkdocs/action_mod.md b/documentation/mkdocs/action_mod.md index 42fcf920..68c509a0 100644 --- a/documentation/mkdocs/action_mod.md +++ b/documentation/mkdocs/action_mod.md @@ -2,8 +2,11 @@ #### [Mattermost](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/mattermost.py) Simplistic module to send message to a Mattermost channel. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/mattermost.py)] + - **features**: > + - **config**: >{'params': {'mattermost_hostname': {'type': 'string', 'description': 'The Mattermost domain or URL', 'value': 'example.mattermost.com'}, 'bot_access_token': {'type': 'string', 'description': 'Access token generated when you created the bot account'}, 'channel_id': {'type': 'string', 'description': 'The channel you added the bot to'}, 'message_template': {'type': 'large_string', 'description': 'The template to be used to generate the message to be posted', 'value': 'The **template** will be rendered using *Jinja2*!', 'jinja_supported': True}}, 'blocking': False, 'support_filters': True, 'expect_misp_core_format': False} @@ -12,8 +15,11 @@ Simplistic module to send message to a Mattermost channel. #### [Slack](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/slack.py) Simplistic module to send messages to a Slack channel. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/slack.py)] + - **features**: > + - **config**: >{'params': {'slack_bot_token': {'type': 'string', 'description': 'The Slack bot token generated when you created the bot account'}, 'channel_id': {'type': 'string', 'description': 'The channel ID you want to post messages to'}, 'message_template': {'type': 'large_string', 'description': 'The template to be used to generate the message to be posted', 'value': 'The **template** will be rendered using *Jinja2*!', 'jinja_supported': True}}, 'blocking': False, 'support_filters': True, 'expect_misp_core_format': False} @@ -22,8 +28,11 @@ Simplistic module to send messages to a Slack channel. #### [Test action](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/testaction.py) This module is merely a test, always returning true. Triggers on event publishing. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/testaction.py)] + - **features**: > + - **config**: >{'params': {'foo': {'type': 'string', 'description': 'blablabla', 'value': 'xyz'}, 'Data extraction path': {'type': 'hash_path', 'description': 'Only post content extracted from this path', 'value': 'Attribute.{n}.AttributeTag.{n}.Tag.name'}}, 'blocking': False, 'support_filters': False, 'expect_misp_core_format': False} diff --git a/documentation/mkdocs/contribute.md b/documentation/mkdocs/contribute.md index 3d39596a..353763ab 100644 --- a/documentation/mkdocs/contribute.md +++ b/documentation/mkdocs/contribute.md @@ -384,7 +384,7 @@ cd ../ In order to provide documentation about some modules that require specific input / output / configuration, the [index.md](docs/index.md) file within the [docs](docs) directory contains detailed information about the general purpose, requirements, features, input and ouput of each of these modules: -- ***description** - quick description of the general purpose of the module, as the one given by the moduleinfo +- **description** - quick description of the general purpose of the module, as the one given by the moduleinfo - **requirements** - special libraries needed to make the module work - **features** - description of the way to use the module, with the required MISP features to make the module give the intended result - **references** - link(s) giving additional information about the format concerned in the module diff --git a/documentation/mkdocs/expansion.md b/documentation/mkdocs/expansion.md index c4d2b8e2..153fc1be 100644 --- a/documentation/mkdocs/expansion.md +++ b/documentation/mkdocs/expansion.md @@ -2,8 +2,11 @@ #### [Abuse IPDB](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/abuseipdb.py) AbuseIPDB MISP expansion module +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/abuseipdb.py)] + - **features**: > + - **config**: > - api_key > - max_age_in_days @@ -14,12 +17,15 @@ AbuseIPDB MISP expansion module #### [OSINT DigitalSide](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/apiosintds.py) On demand query API for OSINT.digitalside.it project. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/apiosintds.py)] + - **features**: >The module simply queries the API of OSINT.digitalside.it with a domain, ip, url or hash attribute. > >The result of the query is then parsed to extract additional hashes or urls. A module parameters also allows to parse the hashes related to the urls. > >Furthermore, it is possible to cache the urls and hashes collected over the last 7 days by OSINT.digitalside.it + - **config**: > - STIX2_details > - import_related @@ -27,12 +33,16 @@ On demand query API for OSINT.digitalside.it project. > - cache_directory > - cache_timeout_h > - local_directory + - **input**: >A domain, ip, url or hash attribute. + - **output**: >Hashes and urls resulting from the query to OSINT.digitalside.it + - **references**: >https://osint.digitalside.it/#About + - **requirements**: >The apiosintDS python library to query the OSINT.digitalside.it API. @@ -43,18 +53,25 @@ On demand query API for OSINT.digitalside.it project. Module to query APIVoid with some domain attributes. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/apivoid.py)] + - **features**: >This module takes a domain name and queries API Void to get the related DNS records and the SSL certificates. It returns then those pieces of data as MISP objects that can be added to the event. > >To make it work, a valid API key and enough credits to proceed 2 queries (0.06 + 0.07 credits) are required. + - **config**: >apikey + - **input**: >A domain attribute. + - **output**: >DNS records and SSL certificates related to the domain. + - **references**: >https://www.apivoid.com/ + - **requirements**: >A valid APIVoid API key with enough credits to proceed 2 queries @@ -65,24 +82,31 @@ Module to query APIVoid with some domain attributes. A module tu query the AssemblyLine API with a submission ID to get the submission report and parse it. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/assemblyline_query.py)] + - **features**: >The module requires the address of the AssemblyLine server you want to query as well as your credentials used for this instance. Credentials include the used-ID and an API key or the password associated to the user-ID. > >The submission ID extracted from the submission link is then used to query AssemblyLine and get the full submission report. This report is parsed to extract file objects and the associated IPs, domains or URLs the files are connecting to. > >Some more data may be parsed in the future. + - **config**: > - apiurl > - user_id > - apikey > - password > - verifyssl + - **input**: >Link of an AssemblyLine submission report. + - **output**: >MISP attributes & objects parsed from the AssemblyLine submission. + - **references**: >https://www.cyber.gc.ca/en/assemblyline + - **requirements**: >assemblyline_client: Python library to query the AssemblyLine rest API. @@ -93,22 +117,29 @@ A module tu query the AssemblyLine API with a submission ID to get the submissio A module to submit samples and URLs to AssemblyLine for advanced analysis, and return the link of the submission. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/assemblyline_submit.py)] + - **features**: >The module requires the address of the AssemblyLine server you want to query as well as your credentials used for this instance. Credentials include the user-ID and an API key or the password associated to the user-ID. > >If the sample or url is correctly submitted, you get then the link of the submission. + - **config**: > - apiurl > - user_id > - apikey > - password > - verifyssl + - **input**: >Sample, or url to submit to AssemblyLine. + - **output**: >Link of the report generated in AssemblyLine. + - **references**: >https://www.cyber.gc.ca/en/assemblyline + - **requirements**: >assemblyline_client: Python library to query the AssemblyLine rest API. @@ -119,16 +150,23 @@ A module to submit samples and URLs to AssemblyLine for advanced analysis, and r Backscatter.io module to bring mass-scanning observations into MISP. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/backscatter_io.py)] + - **features**: >The module takes a source or destination IP address as input and displays the information known by backscatter.io. + - **config**: >api_key + - **input**: >IP addresses. + - **output**: >Text containing a history of the IP addresses especially on scanning based on backscatter.io information . + - **references**: >https://pypi.org/project/backscatter/ + - **requirements**: >backscatter python library @@ -137,14 +175,20 @@ Backscatter.io module to bring mass-scanning observations into MISP. #### [BGP Ranking](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/bgpranking.py) Query BGP Ranking to get the ranking of an Autonomous System number. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/bgpranking.py)] + - **features**: >The module takes an AS number attribute as input and displays its description as well as its ranking position in BGP Ranking for a given day. + - **input**: >Autonomous system number. + - **output**: >An asn object with its related bgp-ranking object. + - **references**: >https://github.com/D4-project/BGP-Ranking/ + - **requirements**: >pybgpranking python library @@ -155,14 +199,20 @@ Query BGP Ranking to get the ranking of an Autonomous System number. An expansion hover module to query a special dns blacklist to check if a bitcoin address has been abused. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/btc_scam_check.py)] + - **features**: >The module queries a dns blacklist directly with the bitcoin address and get a response if the address has been abused. + - **input**: >btc address attribute. + - **output**: >Text to indicate if the BTC address has been abused. + - **references**: >https://btcblack.it/ + - **requirements**: >dnspython3: dns python library @@ -173,10 +223,14 @@ An expansion hover module to query a special dns blacklist to check if a bitcoin An expansion hover module to get a blockchain balance from a BTC address in MISP. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/btc_steroids.py)] + - **features**: > + - **input**: >btc address attribute. + - **output**: >Text to describe the blockchain balance and the transactions related to the btc address in input. @@ -185,17 +239,24 @@ An expansion hover module to get a blockchain balance from a BTC address in MISP #### [Censys Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/censys_enrich.py) An expansion module to enrich attributes in MISP by quering the censys.io API +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/censys_enrich.py)] + - **features**: >This module takes an IP, hostname or a certificate fingerprint and attempts to enrich it by querying the Censys API. + - **config**: > - api_id > - api_secret + - **input**: >IP, domain or certificate fingerprint (md5, sha1 or sha256) + - **output**: >MISP objects retrieved from censys, including open ports, ASN, Location of the IP, x509 details + - **references**: >https://www.censys.io + - **requirements**: >API credentials to censys.io @@ -206,20 +267,27 @@ An expansion module to enrich attributes in MISP by quering the censys.io API Module to access CIRCL Passive DNS. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/circl_passivedns.py)] + - **features**: >This module takes a hostname, domain or ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive DNS REST API to get the asssociated passive dns entries and return them as MISP objects. > >To make it work a username and a password are thus required to authenticate to the CIRCL Passive DNS API. + - **config**: > - username > - password + - **input**: >Hostname, domain, or ip-address attribute. + - **ouput**: >Passive DNS objects related to the input attribute. + - **references**: > - https://www.circl.lu/services/passive-dns/ > - https://datatracker.ietf.org/doc/draft-dulaunoy-dnsop-passive-dns-cof/ + - **requirements**: > - pypdns: Passive DNS python library > - A CIRCL passive DNS account with username & password @@ -231,19 +299,26 @@ Module to access CIRCL Passive DNS. Modules to access CIRCL Passive SSL. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/circl_passivessl.py)] + - **features**: >This module takes an ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive SSL REST API to gather the related certificates and return the corresponding MISP objects. > >To make it work a username and a password are required to authenticate to the CIRCL Passive SSL API. + - **config**: > - username > - password + - **input**: >IP address attribute. + - **output**: >x509 certificate objects seen by the IP address(es). + - **references**: >https://www.circl.lu/services/passive-ssl/ + - **requirements**: > - pypssl: Passive SSL python library > - A CIRCL passive SSL account with username & password @@ -253,8 +328,11 @@ Modules to access CIRCL Passive SSL. #### [ClaamAV](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/clamav.py) Submit file to ClamAV +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/clamav.py)] + - **features**: > + - **config**: >connection @@ -265,13 +343,17 @@ Submit file to ClamAV Module to query Cluster25 CTI. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cluster25_expand.py)] + - **features**: >This module takes a MISP attribute value as input to query the Cluster25CTI API. The result is then mapped into compatible MISP Objects and relative attributes. > + - **config**: > - api_id > - apikey > - base_url + - **input**: >An Indicator value of type included in the following list: >- domain @@ -288,10 +370,13 @@ Module to query Cluster25 CTI. >- btc >- xmr > ja3-fingerprint-md5 + - **output**: >A series of c25 MISP Objects with colletion of attributes mapped from Cluster25 CTI query result. + - **references**: > + - **requirements**: >A Cluster25 API access (API id & key) @@ -300,12 +385,16 @@ Module to query Cluster25 CTI. #### [Country Code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/countrycode.py) Module to expand country codes. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/countrycode.py)] + - **features**: >The module takes a domain or a hostname as input, and returns the country it belongs to. > >For non country domains, a list of the most common possible extensions is used. + - **input**: >Hostname or domain attribute. + - **output**: >Text with the country code the input belongs to. @@ -316,6 +405,8 @@ Module to expand country codes. An expansion module to query the CVE search API with a cpe code to get its related vulnerabilities. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cpe.py)] + - **features**: >The module takes a cpe attribute as input and queries the CVE search API to get its related vulnerabilities. >The list of vulnerabilities is then parsed and returned as vulnerability objects. @@ -323,13 +414,17 @@ An expansion module to query the CVE search API with a cpe code to get its relat >Users can use their own CVE search API url by defining a value to the custom_API_URL parameter. If no custom API url is given, the default vulnerability.circl.lu api url is used. > >In order to limit the amount of data returned by CVE serach, users can also the limit parameter. With the limit set, the API returns only the requested number of vulnerabilities, sorted from the highest cvss score to the lowest one. + - **config**: > - custom_API_URL > - limit + - **input**: >CPE attribute. + - **output**: >The vulnerabilities related to the CPE. + - **references**: >https://vulnerability.circl.lu/api/ @@ -340,18 +435,25 @@ An expansion module to query the CVE search API with a cpe code to get its relat Hover module to lookup an IP in CrowdSec's CTI +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/crowdsec.py)] + - **features**: >This module enables IP lookup from CrowdSec CTI API. It provides information about the IP, such as what kind of attacks it has been participant of as seen by CrowdSec's network. It also includes enrichment by CrowdSec like background noise score, aggressivity over time etc. + - **config**: >api_key + - **input**: >An IP address. + - **output**: >IP Lookup information from CrowdSec CTI API + - **references**: > - https://www.crowdsec.net/ > - https://docs.crowdsec.net/docs/cti_api/getting_started > - https://app.crowdsec.net/ + - **requirements**: >A CrowdSec CTI API key. Get yours by following https://docs.crowdsec.net/docs/cti_api/getting_started/#getting-an-api-key @@ -362,13 +464,17 @@ Hover module to lookup an IP in CrowdSec's CTI Module to query CrowdStrike Falcon. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/crowdstrike_falcon.py)] + - **features**: >This module takes a MISP attribute as input to query a CrowdStrike Falcon API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. > >Please note that composite attributes composed by at least one of the input types mentionned below (domains, IPs, hostnames) are also supported. + - **config**: > - api_id > - apikey + - **input**: >A MISP attribute included in the following list: >- domain @@ -391,6 +497,7 @@ Module to query CrowdStrike Falcon. >- user-agent >- whois-registrant-email >- x509-fingerprint-md5 + - **output**: >MISP attributes mapped after the CrowdStrike API has been queried, included in the following list: >- hostname @@ -407,8 +514,10 @@ Module to query CrowdStrike Falcon. >- url >- user-agent >- x509-fingerprint-md5 + - **references**: >https://www.crowdstrike.com/products/crowdstrike-falcon-faq/ + - **requirements**: >A CrowdStrike API access (API id & key) @@ -419,19 +528,26 @@ Module to query CrowdStrike Falcon. Submit files and URLs to Cuckoo Sandbox +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cuckoo_submit.py)] + - **features**: >The module takes a malware-sample, attachment, url or domain and submits it to Cuckoo Sandbox. > The returned task id can be used to retrieve results when the analysis completed. + - **config**: > - api_url > - api_key + - **input**: >A malware-sample or attachment for files. A url or domain for URLs. + - **output**: >A text field containing 'Cuckoo task id: ' + - **references**: > - https://cuckoosandbox.org/ > - https://cuckoo.sh/docs/ + - **requirements**: >Access to a Cuckoo Sandbox API and an API key if the API requires it. (api_url and api_key) @@ -442,14 +558,20 @@ Submit files and URLs to Cuckoo Sandbox An expansion hover module to expand information about CVE id. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cve.py)] + - **features**: >The module takes a vulnerability attribute as input and queries the CIRCL CVE search API to get information about the vulnerability as it is described in the list of CVEs. + - **config**: >custom_API + - **input**: >Vulnerability attribute. + - **output**: >Text giving information about the CVE related to the Vulnerability. + - **references**: > - https://vulnerability.circl.lu/ > - https://cve.mitre.org/ @@ -461,18 +583,24 @@ An expansion hover module to expand information about CVE id. An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE). +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cve_advanced.py)] + - **features**: >The module takes a vulnerability attribute as input and queries the CIRCL CVE search API to gather additional information. > >The result of the query is then parsed to return additional information about the vulnerability, like its cvss score or some references, as well as the potential related weaknesses and attack patterns. > >The vulnerability additional data is returned in a vulnerability MISP object, and the related additional information are put into weakness and attack-pattern MISP objects. + - **config**: >custom_API + - **input**: >Vulnerability attribute. + - **output**: >Additional information about the vulnerability, such as its cvss score, some references, or the related weaknesses and attack patterns. + - **references**: > - https://vulnerability.circl.lu > - https://cve/mitre.org/ @@ -484,8 +612,11 @@ An expansion module to query the CIRCL CVE search API for more information about An expansion module to enrich attributes in MISP by quering the Cytomic Orion API +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cytomic_orion.py)] + - **features**: >This module takes an MD5 hash and searches for occurrences of this hash in the Cytomic Orion database. Returns observed files and machines. + - **config**: > - api_url > - token_url @@ -501,13 +632,17 @@ An expansion module to enrich attributes in MISP by quering the Cytomic Orion AP > - upload_threat_level_id > - limit_upload_events > - limit_upload_attributes + - **input**: >MD5, hash of the sample / malware to search for. + - **output**: >MISP objects with sightings of the hash in Cytomic Orion. Includes files and machines. + - **references**: > - https://www.vanimpe.eu/2020/03/10/integrating-misp-and-cytomic-orion/ > - https://www.cytomicmodel.com/solutions/ + - **requirements**: >Access (license) to Cytomic Orion @@ -518,18 +653,24 @@ An expansion module to enrich attributes in MISP by quering the Cytomic Orion AP Checks Spamhaus DBL for a domain name. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dbl_spamhaus.py)] + - **features**: >This modules takes a domain or a hostname in input and queries the Domain Block List provided by Spamhaus to determine what kind of domain it is. > >DBL then returns a response code corresponding to a certain classification of the domain we display. If the queried domain is not in the list, it is also mentionned. > >Please note that composite MISP attributes containing domain or hostname are supported as well. + - **input**: >Domain or hostname attribute. + - **output**: >Information about the nature of the input. + - **references**: >https://www.spamhaus.org/faq/section/Spamhaus%20DBL + - **requirements**: >dnspython3: DNS python3 library @@ -538,18 +679,24 @@ Checks Spamhaus DBL for a domain name. #### [DNS Resolver](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dns.py) jj +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dns.py)] + - **features**: >The module takes a domain of hostname attribute as input, and tries to resolve it. If no error is encountered, the IP address that resolves the domain is returned, otherwise the origin of the error is displayed. > >The address of the DNS resolver to use is also configurable, but if no configuration is set, we use the Google public DNS address (8.8.8.8). > >Please note that composite MISP attributes containing domain or hostname are supported as well. + - **config**: >nameserver + - **input**: >Domain or hostname attribute. + - **output**: >IP address resolving the input. + - **requirements**: >dnspython3: DNS python3 library @@ -560,12 +707,17 @@ jj Module to extract freetext from a .docx document. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/docx_enrich.py)] + - **features**: >The module reads the text contained in a .docx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. + - **input**: >Attachment attribute containing a .docx document. + - **output**: >Text and freetext parsed from the document. + - **requirements**: >docx python library @@ -576,13 +728,17 @@ Module to extract freetext from a .docx document. DomainTools MISP expansion module. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/domaintools.py)] + - **features**: >This module takes a MISP attribute as input to query the Domaintools API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. > >Please note that composite attributes composed by at least one of the input types mentionned below (domains, IPs, hostnames) are also supported. + - **config**: > - username > - api_key + - **input**: >A MISP attribute included in the following list: >- domain @@ -595,6 +751,7 @@ DomainTools MISP expansion module. >- whois-registrant-phone >- ip-src >- ip-dst + - **output**: >MISP attributes mapped after the Domaintools API has been queried, included in the following list: >- whois-registrant-email @@ -604,8 +761,10 @@ DomainTools MISP expansion module. >- whois-creation-date >- text >- domain + - **references**: >https://www.domaintools.com/ + - **requirements**: > - Domaintools python library > - A Domaintools API access (username & apikey) @@ -617,12 +776,17 @@ DomainTools MISP expansion module. EQL query generation for a MISP attribute. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/eql.py)] + - **features**: >This module adds a new attribute to a MISP event containing an EQL query for a network or file attribute. + - **input**: >A filename or ip attribute. + - **output**: >Attribute containing EQL for a network or file attribute. + - **references**: >https://eql.readthedocs.io/en/latest/ @@ -633,19 +797,26 @@ EQL query generation for a MISP attribute. A module to query the Phishing Initiative service (https://phishing-initiative.lu). +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/eupi.py)] + - **features**: >This module takes a domain, hostname or url MISP attribute as input to query the Phishing Initiative API. The API returns then the result of the query with some information about the value queried. > >Please note that composite attributes containing domain or hostname are also supported. + - **config**: > - apikey > - url + - **input**: >A domain, hostname or url MISP attribute. + - **output**: >Text containing information about the input, resulting from the query on Phishing Initiative. + - **references**: >https://phishing-initiative.eu/?lang=en + - **requirements**: > - pyeupi: eupi python library > - An access to the Phishing Initiative API (apikey & url) @@ -655,6 +826,8 @@ A module to query the Phishing Initiative service (https://phishing-initiative.l #### [URL Components Extractor](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/extract_url_components.py) Extract URL components +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/extract_url_components.py)] + - **features**: > @@ -665,6 +838,8 @@ Extract URL components Module to access Farsight DNSDB Passive DNS. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/farsight_passivedns.py)] + - **features**: >This module takes a domain, hostname or IP address MISP attribute as input to query the Farsight Passive DNS API. > The results of rdata and rrset lookups are then returned and parsed into passive-dns objects. @@ -672,18 +847,23 @@ Module to access Farsight DNSDB Passive DNS. >An API key is required to submit queries to the API. > It is also possible to define a custom server URL, and to set a limit of results to get. > This limit is set for each lookup, which means we can have an up to the limit number of passive-dns objects resulting from an rdata query about an IP address, but an up to the limit number of passive-dns objects for each lookup queries about a domain or a hostname (== twice the limit). + - **config**: > - apikey > - server > - limit > - flex_queries + - **input**: >A domain, hostname or IP address MISP attribute. + - **output**: >Passive-dns objects, resulting from the query on the Farsight Passive DNS API. + - **references**: > - https://www.farsightsecurity.com/ > - https://docs.dnsdb.info/dnsdb-api/ + - **requirements**: >An access to the Farsight Passive DNS API (apikey) @@ -694,18 +874,26 @@ Module to access Farsight DNSDB Passive DNS. Query a local copy of the Maxmind Geolite ASN database (MMDB format) +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_asn.py)] + - **features**: >The module takes an IP address attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the related AS number. + - **config**: >local_geolite_db + - **descrption**: >An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about its related AS number. + - **input**: >An IP address MISP attribute. + - **output**: >Text containing information about the AS number of the IP address. + - **references**: >https://www.maxmind.com/en/home + - **requirements**: >A local copy of Maxmind's Geolite database @@ -716,16 +904,23 @@ Query a local copy of the Maxmind Geolite ASN database (MMDB format) An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about the city where it is located. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_city.py)] + - **features**: >The module takes an IP address attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the city where this IP address is located. + - **config**: >local_geolite_db + - **input**: >An IP address MISP attribute. + - **output**: >Text containing information about the city where the IP address is located. + - **references**: >https://www.maxmind.com/en/home + - **requirements**: >A local copy of Maxmind's Geolite database @@ -736,18 +931,25 @@ An expansion module to query a local copy of Maxmind's Geolite database with an Query a local copy of Maxminds Geolite database, updated for MMDB format +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_country.py)] + - **features**: >This module takes an IP address MISP attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the location of this IP address. > >Please note that composite attributes domain|ip are also supported. + - **config**: >local_geolite_db + - **input**: >An IP address MISP Attribute. + - **output**: >Text containing information about the location of the IP address. + - **references**: >https://www.maxmind.com/en/home + - **requirements**: >A local copy of Maxmind's Geolite database @@ -756,8 +958,11 @@ Query a local copy of Maxminds Geolite database, updated for MMDB format #### [Google Safe Browsing Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_safe_browsing.py) Google safe browsing expansion module +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_safe_browsing.py)] + - **features**: > + - **config**: >api_key @@ -768,14 +973,20 @@ Google safe browsing expansion module An expansion hover module to expand google search information about an URL +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_search.py)] + - **features**: >The module takes an url as input to query the Google search API. The result of the query is then return as raw text. + - **input**: >An url attribute. + - **output**: >Text containing the result of a Google search on the input url. + - **references**: >https://github.com/abenassi/Google-Search-API + - **requirements**: >The python Google Search API library @@ -786,10 +997,13 @@ An expansion hover module to expand google search information about an URL An expansion module to have the observable's threat score assessed by Google Threat Intelligence. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_threat_intelligence.py)] + - **features**: >GTI assessment for the given observable, this include information about level of severity, a clear verdict (malicious, suspicious, undetected and benign) and additional information provided by the Mandiant expertise combined with the VirusTotal database. > >[Output example screeshot](https://github.com/MISP/MISP/assets/4747608/e275db2f-bb1e-4413-8cc0-ec3cb05e0414) + - **config**: > - apikey > - event_limit @@ -797,13 +1011,17 @@ An expansion module to have the observable's threat score assessed by Google Thr > - proxy_port > - proxy_username > - proxy_password + - **input**: >A domain, hash (md5, sha1, sha256 or sha512), hostname or IP address attribute. + - **output**: >Text fields containing the threat score, the severity, the verdict and the threat label of the observable inspected. + - **references**: > - https://www.virustotal.com/ > - https://gtidocs.virustotal.com/reference + - **requirements**: >An access to the Google Threat Intelligence API (apikey), with a high request rate limit. @@ -814,19 +1032,26 @@ An expansion module to have the observable's threat score assessed by Google Thr Module to query IP and CVE information from GreyNoise +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/greynoise.py)] + - **features**: >This module supports: 1) Query an IP from GreyNoise to see if it is internet background noise or a common business service 2) Query a CVE from GreyNoise to see the total number of internet scanners looking for the CVE in the last 7 days. + - **config**: > - api_key > - api_type + - **input**: >An IP address or CVE ID + - **output**: >IP Lookup information or CVE scanning profile for past 7 days + - **references**: > - https://greynoise.io/ > - https://docs.greyniose.io/ > - https://www.greynoise.io/viz/account/ + - **requirements**: >A Greynoise API key. Both Enterprise (Paid) and Community (Free) API keys are supported, however Community API users will only be able to perform IP lookups. @@ -835,12 +1060,17 @@ Module to query IP and CVE information from GreyNoise #### [Hashdd Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hashdd.py) A hover module to check hashes against hashdd.com including NSLR dataset. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hashdd.py)] + - **features**: >This module takes a hash attribute as input to check its known level, using the hashdd API. This information is then displayed. + - **input**: >A hash MISP attribute (md5). + - **output**: >Text describing the known level of the hash in the hashdd databases. + - **references**: >https://hashdd.com/ @@ -851,17 +1081,23 @@ A hover module to check hashes against hashdd.com including NSLR dataset. An expansion module to query the CIRCL hashlookup services to find it if a hash is part of a known set such as NSRL. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hashlookup.py)] + - **features**: >The module takes file hashes as input such as a MD5 or SHA1. > It queries the public CIRCL.lu hashlookup service and return all the hits if the hashes are known in an existing dataset. The module can be configured with a custom hashlookup url if required. > The module can be used an hover module but also an expansion model to add related MISP objects. > + - **config**: >custom_API + - **input**: >File hashes (MD5, SHA1) + - **output**: >Object with the filename associated hashes if the hash is part of a known set. + - **references**: >https://www.circl.lu/services/hashlookup/ @@ -872,14 +1108,20 @@ An expansion module to query the CIRCL hashlookup services to find it if a hash Module to access haveibeenpwned.com API. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hibp.py)] + - **features**: >The module takes an email address as input and queries haveibeenpwned.com API to find additional information about it. This additional information actually tells if any account using the email address has already been compromised in a data breach. + - **config**: >api_key + - **input**: >An email address + - **output**: >Additional information about the email address. + - **references**: >https://haveibeenpwned.com/ @@ -888,12 +1130,17 @@ Module to access haveibeenpwned.com API. #### [HTML to Markdown](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/html_to_markdown.py) Expansion module to fetch the html content from an url and convert it into markdown. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/html_to_markdown.py)] + - **features**: >The module take an URL as input and the HTML content is fetched from it. This content is then converted into markdown that is returned as text. + - **input**: >URL attribute. + - **output**: >Markdown content converted from the HTML fetched from the url. + - **requirements**: >The markdownify python library @@ -904,20 +1151,27 @@ Expansion module to fetch the html content from an url and convert it into markd HYAS Insight integration to MISP provides direct, high volume access to HYAS Insight data. It enables investigators and analysts to understand and defend against cyber adversaries and their infrastructure. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hyasinsight.py)] + - **features**: >This Module takes the IP Address, Domain, URL, Email, Phone Number, MD5, SHA1, Sha256, SHA512 MISP Attributes as input to query the HYAS Insight API. > The results of the HYAS Insight API are than are then returned and parsed into Hyas Insight Objects. > >An API key is required to submit queries to the HYAS Insight API. > + - **config**: >apikey + - **input**: >A MISP attribute of type IP Address(ip-src, ip-dst), Domain(hostname, domain), Email Address(email, email-src, email-dst, target-email, whois-registrant-email), Phone Number(phone-number, whois-registrant-phone), MDS(md5, x509-fingerprint-md5, ja3-fingerprint-md5, hassh-md5, hasshserver-md5), SHA1(sha1, x509-fingerprint-sha1), SHA256(sha256, x509-fingerprint-sha256), SHA512(sha512) + - **output**: >Hyas Insight objects, resulting from the query on the HYAS Insight API. + - **references**: >https://www.hyas.com/hyas-insight/ + - **requirements**: >A HYAS Insight API Key. @@ -928,13 +1182,18 @@ HYAS Insight integration to MISP provides direct, high volume access to HYAS Ins Module to access Intel 471 +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/intel471.py)] + - **features**: >The module uses the Intel471 python library to query the Intel471 API with the value of the input attribute. The result of the query is then returned as freetext so the Freetext import parses it. + - **config**: > - email > - authkey + - **descrption**: >An expansion module to query Intel471 in order to get additional information about a domain, ip address, email address, url or hash. + - **input**: >A MISP attribute whose type is included in the following list: >- hostname @@ -950,10 +1209,13 @@ Module to access Intel 471 >- md5 >- sha1 >- sha256 + - **output**: >Freetext + - **references**: >https://public.intel471.com/ + - **requirements**: >The intel471 python library @@ -964,20 +1226,27 @@ Module to access Intel 471 An expansion module to query IP2Location.io to gather more information on a given IP address. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ip2locationio.py)] + - **features**: >The module takes an IP address attribute as input and queries the IP2Location.io API. >Free plan user will get the basic geolocation informaiton, and different subsription plan will get more information on the IP address. > Refer to [pricing page](https://www.ip2location.io/pricing) for more information on data available for each plan. > >More information on the responses content is available in the [documentation](https://www.ip2location.io/ip2location-documentation). + - **config**: >key + - **input**: >IP address attribute. + - **output**: >Additional information on the IP address, such as geolocation, proxy and so on. Refer to the Response Format section in https://www.ip2location.io/ip2location-documentation to find out the full format of the data returned. + - **references**: >https://www.ip2location.io/ip2location-documentation + - **requirements**: >An IP2Location.io token @@ -986,14 +1255,20 @@ An expansion module to query IP2Location.io to gather more information on a give #### [IPASN-History Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipasn.py) Module to query an IP ASN history service (https://github.com/D4-project/IPASN-History). +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipasn.py)] + - **features**: >This module takes an IP address attribute as input and queries the CIRCL IPASN service. The result of the query is the latest asn related to the IP address, that is returned as a MISP object. + - **input**: >An IP address MISP attribute. + - **output**: >Asn object(s) objects related to the IP address used as input. + - **references**: >https://github.com/D4-project/IPASN-History + - **requirements**: >pyipasnhistory: Python library to access IPASN-history instance @@ -1004,6 +1279,8 @@ Module to query an IP ASN history service (https://github.com/D4-project/IPASN-H An expansion module to query ipinfo.io to gather more information on a given IP address. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipinfo.py)] + - **features**: >The module takes an IP address attribute as input and queries the ipinfo.io API. >The geolocation information on the IP address is always returned. @@ -1013,14 +1290,19 @@ An expansion module to query ipinfo.io to gather more information on a given IP >- With a paid subscription, the AS information is returned in the `asn` field with additional AS information, and depending on which plan the user has, you can also get information on the privacy method used to protect the IP address, the related domains, or the point of contact related to the IP address in case of an abuse. > >More information on the responses content is available in the [documentation](https://ipinfo.io/developers). + - **config**: >token + - **input**: >IP address attribute. + - **output**: >Additional information on the IP address, like its geolocation, the autonomous system it is included in, and the related domain(s). + - **references**: >https://ipinfo.io/developers + - **requirements**: >An ipinfo.io token @@ -1031,18 +1313,25 @@ An expansion module to query ipinfo.io to gather more information on a given IP IPQualityScore MISP Expansion Module for IP reputation, Email Validation, Phone Number Validation, Malicious Domain and Malicious URL Scanner. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipqs_fraud_and_risk_scoring.py)] + - **features**: >This Module takes the IP Address, Domain, URL, Email and Phone Number MISP Attributes as input to query the IPQualityScore API. > The results of the IPQualityScore API are than returned as IPQS Fraud and Risk Scoring Object. > The object contains a copy of the enriched attribute with added tags presenting the verdict based on fraud score,risk score and other attributes from IPQualityScore. + - **config**: >apikey + - **input**: >A MISP attribute of type IP Address(ip-src, ip-dst), Domain(hostname, domain), URL(url, uri), Email Address(email, email-src, email-dst, target-email, whois-registrant-email) and Phone Number(phone-number, whois-registrant-phone). + - **output**: >IPQualityScore object, resulting from the query on the IPQualityScore API. + - **references**: >https://www.ipqualityscore.com/ + - **requirements**: >A IPQualityScore API Key. @@ -1051,16 +1340,23 @@ IPQualityScore MISP Expansion Module for IP reputation, Email Validation, Phone #### [IPRep Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/iprep.py) Module to query IPRep data for IP addresses. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/iprep.py)] + - **features**: >This module takes an IP address attribute as input and queries the database from packetmail.net to get some information about the reputation of the IP. + - **config**: >apikey + - **input**: >An IP address MISP attribute. + - **output**: >Text describing additional information about the input after a query on the IPRep API. + - **references**: >https://github.com/mahesh557/packetmail + - **requirements**: >An access to the packetmail API (apikey) @@ -1069,6 +1365,8 @@ Module to query IPRep data for IP addresses. #### [Ninja Template Rendering](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/jinja_template_rendering.py) Render the template with the data passed +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/jinja_template_rendering.py)] + - **features**: > @@ -1079,6 +1377,8 @@ Render the template with the data passed Query Joe Sandbox API with a submission url to get the json report and extract its data that is parsed and converted into MISP attributes and objects. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_query.py)] + - **features**: >Module using the new format of modules able to return attributes and objects. > @@ -1087,18 +1387,23 @@ Query Joe Sandbox API with a submission url to get the json report and extract i >Even if the introspection will allow all kinds of links to call this module, obviously only the ones presenting a sample or url submission in the Joe Sandbox API will return results. > >To make it work you will need to fill the 'apikey' configuration with your Joe Sandbox API key and provide a valid link as input. + - **config**: > - apiurl > - apikey > - import_executable > - import_mitre_attack + - **input**: >Link of a Joe Sandbox sample or url submission. + - **output**: >MISP attributes & objects parsed from the analysis report. + - **references**: > - https://www.joesecurity.org > - https://www.joesandbox.com/ + - **requirements**: >jbxapi: Joe Sandbox API python3 library @@ -1109,23 +1414,30 @@ Query Joe Sandbox API with a submission url to get the json report and extract i A module to submit files or URLs to Joe Sandbox for an advanced analysis, and return the link of the submission. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_submit.py)] + - **features**: >The module requires a Joe Sandbox API key to submit files or URL, and returns the link of the submitted analysis. > >It is then possible, when the analysis is completed, to query the Joe Sandbox API to get the data related to the analysis, using the [joesandbox_query module](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_query.py) directly on this submission link. + - **config**: > - apiurl > - apikey > - accept-tac > - report-cache > - systems + - **input**: >Sample, url (or domain) to submit to Joe Sandbox for an advanced analysis. + - **output**: >Link of the report generated in Joe Sandbox. + - **references**: > - https://www.joesecurity.org > - https://www.joesandbox.com/ + - **requirements**: >jbxapi: Joe Sandbox API python3 library @@ -1138,18 +1450,24 @@ A module to submit files or URLs to Joe Sandbox for an advanced analysis, and re Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Query Lastline with an analysis link and parse the report into MISP attributes and objects. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_query.py)] + - **features**: >The module requires a Lastline Portal `username` and `password`. >The module uses the new format and it is able to return MISP attributes and objects. >The module returns the same results as the [lastline_import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/lastline_import.py) import module. + - **config**: > - username > - password > - verify_ssl + - **input**: >Link to a Lastline analysis. + - **output**: >MISP attributes and objects parsed from the analysis report. + - **references**: >https://www.lastline.com @@ -1162,17 +1480,23 @@ Query Lastline with an analysis link and parse the report into MISP attributes a Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to submit a file or URL to Lastline. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_submit.py)] + - **features**: >The module requires a Lastline Analysis `api_token` and `key`. >When the analysis is completed, it is possible to import the generated report by feeding the analysis link to the [lastline_query](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_query.py) module. + - **config**: > - url > - api_token > - key + - **input**: >File or URL to submit to Lastline. + - **output**: >Link to the report generated by Lastline. + - **references**: >https://www.lastline.com @@ -1183,6 +1507,8 @@ Module to submit a file or URL to Lastline. MISP hover module for macaddress.io +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/macaddress_io.py)] + - **features**: >This module takes a MAC address attribute as input and queries macaddress.io for additional information. > @@ -1190,15 +1516,20 @@ MISP hover module for macaddress.io >- MAC address details >- Vendor details >- Block details + - **config**: >api_key + - **input**: >MAC address MISP attribute. + - **output**: >Text containing information on the MAC address fetched from a query on macaddress.io. + - **references**: > - https://macaddress.io/ > - https://github.com/CodeLineFi/maclookup-python + - **requirements**: > - maclookup: macaddress.io python library > - An access to the macaddress.io API (apikey) @@ -1210,14 +1541,20 @@ MISP hover module for macaddress.io Module to access Macvendors API. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/macvendors.py)] + - **features**: >The module takes a MAC address as input and queries macvendors.com for some information about it. The API returns the name of the vendor related to the address. + - **config**: >user-agent + - **input**: >A MAC address. + - **output**: >Additional information about the MAC address. + - **references**: > - https://macvendors.com/ > - https://macvendors.com/api @@ -1227,14 +1564,19 @@ Module to access Macvendors API. #### [Malware Bazaar Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/malwarebazaar.py) Query Malware Bazaar to get additional information about the input hash. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/malwarebazaar.py)] + - **features**: >The module takes a hash attribute as input and queries MALWAREbazaar's API to fetch additional data about it. The result, if the payload is known on the databases, is at least one file object describing the file the input hash is related to. > >The module is using the new format of modules able to return object since the result is one or multiple MISP object(s). + - **input**: >A hash attribute (md5, sha1 or sha256). + - **output**: >File object(s) related to the input attribute found on MALWAREbazaar databases. + - **references**: >https://bazaar.abuse.ch/ @@ -1243,8 +1585,11 @@ Query Malware Bazaar to get additional information about the input hash. #### [McAfee MVISION Insights Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mcafee_insights_enrich.py) Lookup McAfee MVISION Insights Details +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mcafee_insights_enrich.py)] + - **features**: > + - **config**: > - api_key > - client_id @@ -1257,17 +1602,23 @@ Lookup McAfee MVISION Insights Details A hover and expansion module to enrich an ip with geolocation and ASN information from an mmdb server instance, such as CIRCL's ip.circl.lu. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mmdb_lookup.py)] + - **features**: >The module takes an IP address related attribute as input. > It queries the public CIRCL.lu mmdb-server instance, available at ip.circl.lu, by default. The module can be configured with a custom mmdb server url if required. > It is also possible to filter results on 1 db_source by configuring db_source_filter. + - **config**: > - custom_API > - db_source_filter + - **input**: >An IP address attribute (for example ip-src or ip-src|port). + - **output**: >Geolocation and asn objects. + - **references**: > - https://data.public.lu/fr/datasets/geo-open-ip-address-geolocation-per-country-in-mmdb-format/ > - https://github.com/adulau/mmdb-server @@ -1277,8 +1628,11 @@ A hover and expansion module to enrich an ip with geolocation and ASN informatio #### [MWDB Submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mwdb.py) Module to push malware samples to a MWDB instance +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mwdb.py)] + - **features**: >An expansion module to push malware samples to a MWDB (https://github.com/CERT-Polska/mwdb-core) instance. This module does not push samples to a sandbox. This can be achieved via Karton (connected to the MWDB). Does: * Upload of attachment or malware sample to MWDB * Tags of events and/or attributes are added to MWDB. * Comment of the MISP attribute is added to MWDB. * A link back to the MISP event is added to MWDB via the MWDB attribute. * A link to the MWDB attribute is added as an enrichted attribute to the MISP event. + - **config**: > - mwdb_apikey > - mwdb_url @@ -1286,10 +1640,13 @@ Module to push malware samples to a MWDB instance > - mwdb_public > - include_tags_event > - include_tags_attribute + - **input**: >Attachment or malware sample + - **output**: >Link attribute that points to the sample at the MWDB instane + - **requirements**: >* mwdblib installed (pip install mwdblib) ; * (optional) keys.py file to add tags of events/attributes to MWDB * (optional) MWDB attribute created for the link back to MISP (defined in mwdb_misp_attribute) @@ -1298,12 +1655,17 @@ Module to push malware samples to a MWDB instance #### [OCR Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ocr_enrich.py) Module to process some optical character recognition on pictures. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ocr_enrich.py)] + - **features**: >The module takes an attachment attributes as input and process some optical character recognition on it. The text found is then passed to the Freetext importer to extract potential IoCs. + - **input**: >A picture attachment. + - **output**: >Text and freetext fetched from the input picture. + - **requirements**: >cv2: The OpenCV python library. @@ -1314,12 +1676,17 @@ Module to process some optical character recognition on pictures. Module to extract freetext from a .ods document. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ods_enrich.py)] + - **features**: >The module reads the text contained in a .ods document. The result is passed to the freetext import parser so IoCs can be extracted out of it. + - **input**: >Attachment attribute containing a .ods document. + - **output**: >Text and freetext parsed from the document. + - **requirements**: > - ezodf: Python package to create/manipulate OpenDocumentFormat files. > - pandas_ods_reader: Python library to read in ODS files. @@ -1331,12 +1698,17 @@ Module to extract freetext from a .ods document. Module to extract freetext from a .odt document. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/odt_enrich.py)] + - **features**: >The module reads the text contained in a .odt document. The result is passed to the freetext import parser so IoCs can be extracted out of it. + - **input**: >Attachment attribute containing a .odt document. + - **output**: >Text and freetext parsed from the document. + - **requirements**: >ODT reader python library. @@ -1347,17 +1719,24 @@ Module to extract freetext from a .odt document. Module to process a query on Onyphe. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/onyphe.py)] + - **features**: >This module takes a domain, hostname, or IP address attribute as input in order to query the Onyphe API. Data fetched from the query is then parsed and MISP attributes are extracted. + - **config**: >apikey + - **input**: >A domain, hostname or IP address MISP attribute. + - **output**: >MISP attributes fetched from the Onyphe query. + - **references**: > - https://www.onyphe.io/ > - https://github.com/sebdraven/pyonyphe + - **requirements**: > - onyphe python library > - An access to the Onyphe API (apikey) @@ -1369,19 +1748,26 @@ Module to process a query on Onyphe. Module to process a full query on Onyphe. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/onyphe_full.py)] + - **features**: >This module takes a domain, hostname, or IP address attribute as input in order to query the Onyphe API. Data fetched from the query is then parsed and MISP attributes are extracted. > >The parsing is here more advanced than the one on onyphe module, and is returning more attributes, since more fields of the query result are watched and parsed. + - **config**: >apikey + - **input**: >A domain, hostname or IP address MISP attribute. + - **output**: >MISP attributes fetched from the Onyphe query. + - **references**: > - https://www.onyphe.io/ > - https://github.com/sebdraven/pyonyphe + - **requirements**: > - onyphe python library > - An access to the Onyphe API (apikey) @@ -1393,10 +1779,14 @@ Module to process a full query on Onyphe. Module to get information from AlienVault OTX. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/otx.py)] + - **features**: >This module takes a MISP attribute as input to query the OTX Alienvault API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. + - **config**: >apikey + - **input**: >A MISP attribute included in the following list: >- hostname @@ -1407,6 +1797,7 @@ Module to get information from AlienVault OTX. >- sha1 >- sha256 >- sha512 + - **output**: >MISP attributes mapped from the result of the query on OTX, included in the following list: >- domain @@ -1418,8 +1809,10 @@ Module to get information from AlienVault OTX. >- sha256 >- sha512 >- email + - **references**: >https://www.alienvault.com/open-threat-exchange + - **requirements**: >An access to the OTX API (apikey) @@ -1428,8 +1821,11 @@ Module to get information from AlienVault OTX. #### [Passive SSH Enrichment](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/passive_ssh.py) An expansion module to enrich, SSH key fingerprints and IP addresses with information collected by passive-ssh +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/passive_ssh.py)] + - **features**: > + - **config**: > - custom_api_url > - api_user @@ -1442,11 +1838,15 @@ An expansion module to enrich, SSH key fingerprints and IP addresses with inform The PassiveTotal MISP expansion module brings the datasets derived from Internet scanning directly into your MISP instance. This module supports passive DNS, historic SSL, WHOIS, and host attributes. In order to use the module, you must have a valid PassiveTotal account username and API key. Registration is free and can be done by visiting https://www.passivetotal.org/register +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/passivetotal.py)] + - **features**: >The PassiveTotal MISP expansion module brings the datasets derived from Internet scanning directly into your MISP instance. This module supports passive DNS, historic SSL, WHOIS, and host attributes. In order to use the module, you must have a valid PassiveTotal account username and API key. Registration is free and can be done by visiting https://www.passivetotal.org/register + - **config**: > - username > - api_key + - **input**: >A MISP attribute included in the following list: >- hostname @@ -1463,6 +1863,7 @@ The PassiveTotal MISP expansion module brings the datasets derived from Internet >- whois-registrant-name >- whois-registrar >- whois-creation-date + - **output**: >MISP attributes mapped from the result of the query on PassiveTotal, included in the following list: >- hostname @@ -1483,8 +1884,10 @@ The PassiveTotal MISP expansion module brings the datasets derived from Internet >- sha1 >- sha256 >- link + - **references**: >https://www.passivetotal.org/register + - **requirements**: > - Passivetotal python library > - An access to the PassiveTotal API (apikey) @@ -1496,12 +1899,17 @@ The PassiveTotal MISP expansion module brings the datasets derived from Internet Module to extract freetext from a PDF document. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/pdf_enrich.py)] + - **features**: >The module reads the text contained in a PDF document. The result is passed to the freetext import parser so IoCs can be extracted out of it. + - **input**: >Attachment attribute containing a PDF document. + - **output**: >Text and freetext parsed from the document. + - **requirements**: >pdftotext: Python library to extract text from PDF. @@ -1512,12 +1920,17 @@ Module to extract freetext from a PDF document. Module to extract freetext from a .pptx document. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/pptx_enrich.py)] + - **features**: >The module reads the text contained in a .pptx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. + - **input**: >Attachment attribute containing a .pptx document. + - **output**: >Text and freetext parsed from the document. + - **requirements**: >pptx: Python library to read PowerPoint files. @@ -1528,17 +1941,24 @@ Module to extract freetext from a .pptx document. A hover and expansion module which queries Qintel QSentry for ip reputation data +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/qintel_qsentry.py)] + - **features**: >This module takes an ip-address (ip-src or ip-dst) attribute as input, and queries the Qintel QSentry API to retrieve ip reputation data + - **config**: > - token > - remote + - **input**: >ip address attribute + - **ouput**: >Objects containing the enriched IP, threat tags, last seen attributes and associated Autonomous System information + - **references**: >https://www.qintel.com/products/qsentry/ + - **requirements**: >A Qintel API token @@ -1547,12 +1967,17 @@ A hover and expansion module which queries Qintel QSentry for ip reputation data #### [QR Code Decode](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/qrcode.py) Module to decode QR codes. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/qrcode.py)] + - **features**: >The module reads the QR code and returns the related address, which can be an URL or a bitcoin address. + - **input**: >A QR code stored as attachment attribute. + - **output**: >The URL or bitcoin address the QR code is pointing to. + - **requirements**: > - cv2: The OpenCV python library. > - pyzbar: Python library to read QR codes. @@ -1562,20 +1987,28 @@ Module to decode QR codes. #### [RandomcoinDB Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ransomcoindb.py) Module to access the ransomcoinDB (see https://ransomcoindb.concinnity-risks.com) +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ransomcoindb.py)] + - **features**: >The module takes either a hash attribute or a btc attribute as input to query the ransomcoinDB API for some additional data. > >If the input is a btc address, we will get the associated hashes returned in a file MISP object. If we query ransomcoinDB with a hash, the response contains the associated btc addresses returned as single MISP btc attributes. + - **config**: >api-key + - **descrption**: >Module to access the ransomcoinDB with a hash or btc address attribute and get the associated btc address of hashes. + - **input**: >A hash (md5, sha1 or sha256) or btc attribute. + - **output**: >Hashes associated to a btc address or btc addresses associated to a hash. + - **references**: >https://ransomcoindb.concinnity-risks.com + - **requirements**: >A ransomcoinDB API key. @@ -1584,18 +2017,25 @@ Module to access the ransomcoinDB (see https://ransomcoindb.concinnity-risks.com #### [Real-time Blackhost Lists Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/rbl.py) Module to check an IPv4 address against known RBLs. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/rbl.py)] + - **features**: >This module takes an IP address attribute as input and queries multiple know Real-time Blackhost Lists to check if they have already seen this IP address. > >We display then all the information we get from those different sources. + - **config**: >timeout + - **input**: >IP address attribute. + - **output**: >Text with additional data from Real-time Blackhost Lists about the IP address. + - **references**: >[RBLs list](https://github.com/MISP/misp-modules/blob/8817de476572a10a9c9d03258ec81ca70f3d926d/misp_modules/modules/expansion/rbl.py#L20) + - **requirements**: >dnspython3: DNS python3 library @@ -1606,20 +2046,27 @@ Module to check an IPv4 address against known RBLs. Module to enrich attributes with threat intelligence from Recorded Future. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/recordedfuture.py)] + - **features**: >Enrich an attribute to add a custom enrichment object to the event. The object contains a copy of the enriched attribute with added tags presenting risk score and triggered risk rules from Recorded Future. Malware and Threat Actors related to the enriched indicator in Recorded Future is matched against MISP's galaxy clusters and applied as galaxy tags. The custom enrichment object also includes a list of related indicators from Recorded Future (IP's, domains, hashes, URL's and vulnerabilities) added as additional attributes. + - **config**: > - token > - proxy_host > - proxy_port > - proxy_username > - proxy_password + - **input**: >A MISP attribute of one of the following types: ip, ip-src, ip-dst, domain, hostname, md5, sha1, sha256, uri, url, vulnerability, weakness. + - **output**: >A MISP object containing a copy of the enriched attribute with added tags from Recorded Future and a list of new attributes related to the enriched attribute. + - **references**: >https://www.recordedfuture.com/ + - **requirements**: >A Recorded Future API token. @@ -1628,18 +2075,24 @@ Module to enrich attributes with threat intelligence from Recorded Future. #### [Reverse DNS](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/reversedns.py) Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/reversedns.py)] + - **features**: >The module takes an IP address as input and tries to find the hostname this IP address is resolved into. > >The address of the DNS resolver to use is also configurable, but if no configuration is set, we use the Google public DNS address (8.8.8.8). > >Please note that composite MISP attributes containing IP addresses are supported as well. + - **config**: >nameserver + - **input**: >An IP address attribute. + - **output**: >Hostname attribute the input is resolved into. + - **requirements**: >DNS python library @@ -1650,16 +2103,21 @@ Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes An expansion modules for SecurityTrails. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/securitytrails.py)] + - **features**: >The module takes a domain, hostname or IP address attribute as input and queries the SecurityTrails API with it. > >Multiple parsing operations are then processed on the result of the query to extract a much information as possible. > >From this data extracted are then mapped MISP attributes. + - **config**: >apikey + - **input**: >A domain, hostname or IP address attribute. + - **output**: >MISP attributes resulting from the query on SecurityTrails API, included in the following list: >- hostname @@ -1673,8 +2131,10 @@ An expansion modules for SecurityTrails. >- whois-registrar >- whois-creation-date >- domain + - **references**: >https://securitytrails.com/ + - **requirements**: > - dnstrails python library > - An access to the SecurityTrails API (apikey) @@ -1686,16 +2146,23 @@ An expansion modules for SecurityTrails. Module to query on Shodan. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/shodan.py)] + - **features**: >The module takes an IP address as input and queries the Shodan API to get some additional data about it. + - **config**: >apikey + - **input**: >An IP address MISP attribute. + - **output**: >Text with additional data about the input, resulting from the query on Shodan. + - **references**: >https://www.shodan.io/ + - **requirements**: > - shodan python library > - An access to the Shodan API (apikey) @@ -1707,14 +2174,20 @@ Module to query on Shodan. An expansion hover module to display the result of sigma queries. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigma_queries.py)] + - **features**: >This module takes a Sigma rule attribute as input and tries all the different queries available to convert it into different formats recognized by SIEMs. + - **input**: >A Sigma attribute. + - **output**: >Text displaying results of queries on the Sigma attribute. + - **references**: >https://github.com/Neo23x0/sigma/wiki + - **requirements**: >Sigma python library @@ -1725,16 +2198,22 @@ An expansion hover module to display the result of sigma queries. An expansion hover module to perform a syntax check on sigma rules. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigma_syntax_validator.py)] + - **features**: >This module takes a Sigma rule attribute as input and performs a syntax check on it. > >It displays then that the rule is valid if it is the case, and the error related to the rule otherwise. + - **input**: >A Sigma attribute. + - **output**: >Text describing the validity of the Sigma rule. + - **references**: >https://github.com/Neo23x0/sigma/wiki + - **requirements**: > - Sigma python library > - Yaml python library @@ -1744,6 +2223,8 @@ An expansion hover module to perform a syntax check on sigma rules. #### [SigMF Expansion](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigmf_expand.py) Expands a SigMF Recording object into a SigMF Expanded Recording object, extracts a SigMF archive into a SigMF Recording object. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigmf_expand.py)] + - **features**: > @@ -1752,14 +2233,20 @@ Expands a SigMF Recording object into a SigMF Expanded Recording object, extract #### [Socialscan Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/socialscan.py) A hover module to get information on the availability of an email address or username on some online platforms. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/socialscan.py)] + - **features**: >The module takes an email address or username as input and check its availability on some online platforms. The results for each platform are then returned to see if the email address or the username is used, available or if there is an issue with it. + - **input**: >An email address or usename attribute. + - **output**: >Text containing information about the availability of an email address or a username in some online platforms. + - **references**: >https://github.com/iojw/socialscan + - **requirements**: >The socialscan python library @@ -1770,17 +2257,24 @@ A hover module to get information on the availability of an email address or use An expansion module to query the Sophoslabs intelix API to get additional information about an ip address, url, domain or sha256 attribute. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sophoslabs_intelix.py)] + - **features**: >The module takes an ip address, url, domain or sha256 attribute and queries the SophosLabs Intelix API with the attribute value. The result of this query is a SophosLabs Intelix hash report, or an ip or url lookup, that is then parsed and returned in a MISP object. + - **config**: > - client_id > - client_secret + - **input**: >An ip address, url, domain or sha256 attribute. + - **output**: >SophosLabs Intelix report and lookup objects + - **references**: >https://aws.amazon.com/marketplace/pp/B07SLZPMCS + - **requirements**: >A client_id and client_secret pair to authenticate to the SophosLabs Intelix API @@ -1789,16 +2283,23 @@ An expansion module to query the Sophoslabs intelix API to get additional inform #### [URL Archiver](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sourcecache.py) Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sourcecache.py)] + - **features**: >This module takes a link or url attribute as input and caches the related web page. It returns then a link of the cached page. + - **config**: >archivepath + - **input**: >A link or url attribute. + - **output**: >A malware-sample attribute describing the cached page. + - **references**: >https://github.com/adulau/url_archiver + - **requirements**: >urlarchiver: python library to fetch and archive URL on the file-system @@ -1809,17 +2310,24 @@ Module to cache web pages of analysis reports, OSINT sources. The module returns Module to query the Stairwell API to get additional information about the input hash attribute +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/stairwell.py)] + - **features**: >The module takes a hash attribute as input and queries Stariwell's API to fetch additional data about it. The result, if the payload is observed in Stariwell, is a file object describing the file the input hash is related to. + - **config**: >apikey + - **input**: >A hash attribute (md5, sha1, sha256). + - **output**: >File object related to the input attribute found on Stairwell platform. + - **references**: > - https://stairwell.com > - https://docs.stairwell.com + - **requirements**: >Access to Stairwell platform (apikey) @@ -1830,16 +2338,22 @@ Module to query the Stairwell API to get additional information about the input An expansion hover module to perform a syntax check on stix2 patterns. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/stix2_pattern_syntax_validator.py)] + - **features**: >This module takes a STIX2 pattern attribute as input and performs a syntax check on it. > >It displays then that the rule is valid if it is the case, and the error related to the rule otherwise. + - **input**: >A STIX2 pattern attribute. + - **output**: >Text describing the validity of the STIX2 pattern. + - **references**: >[STIX2.0 patterning specifications](http://docs.oasis-open.org/cti/stix/v2.0/cs01/part5-stix-patterning/stix-v2.0-cs01-part5-stix-patterning.html) + - **requirements**: >stix2patterns python library @@ -1850,10 +2364,13 @@ An expansion hover module to perform a syntax check on stix2 patterns. Module to get information from ThreatCrowd. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatcrowd.py)] + - **features**: >This module takes a MISP attribute as input and queries ThreatCrowd with it. > >The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. + - **input**: >A MISP attribute included in the following list: >- hostname @@ -1865,6 +2382,7 @@ Module to get information from ThreatCrowd. >- sha256 >- sha512 >- whois-registrant-email + - **output**: >MISP attributes mapped from the result of the query on ThreatCrowd, included in the following list: >- domain @@ -1877,6 +2395,7 @@ Module to get information from ThreatCrowd. >- sha512 >- hostname >- whois-registrant-email + - **references**: >https://www.threatcrowd.org/ @@ -1885,6 +2404,8 @@ Module to get information from ThreatCrowd. #### [ThreadFox Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatfox.py) Module to search for an IOC on ThreatFox by abuse.ch. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatfox.py)] + - **features**: > @@ -1895,10 +2416,13 @@ Module to search for an IOC on ThreatFox by abuse.ch. Module to get information from ThreatMiner. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatminer.py)] + - **features**: >This module takes a MISP attribute as input and queries ThreatMiner with it. > >The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. + - **input**: >A MISP attribute included in the following list: >- hostname @@ -1909,6 +2433,7 @@ Module to get information from ThreatMiner. >- sha1 >- sha256 >- sha512 + - **output**: >MISP attributes mapped from the result of the query on ThreatMiner, included in the following list: >- domain @@ -1925,6 +2450,7 @@ Module to get information from ThreatMiner. >- whois-registrant-email >- url >- link + - **references**: >https://www.threatminer.org/ @@ -1935,14 +2461,18 @@ Module to get information from ThreatMiner. Module to get enrich indicators with TruSTAR. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/trustar_enrich.py)] + - **features**: >This module enriches MISP attributes with scoring and metadata from TruSTAR. > >The TruSTAR indicator summary is appended to the attributes along with links to any associated reports. + - **config**: > - user_api_key > - user_api_secret > - enclave_ids + - **input**: >Any of the following MISP attributes: >- btc @@ -1956,8 +2486,10 @@ Module to get enrich indicators with TruSTAR. >- sha1 >- sha256 >- url + - **output**: >MISP attributes enriched with indicator summary data from the TruSTAR API. Data includes a severity level score and additional source and scoring info. + - **references**: >https://docs.trustar.co/api/v13/indicators/get_indicator_summaries.html @@ -1968,14 +2500,19 @@ Module to get enrich indicators with TruSTAR. Query of the URLhaus API to get additional information about the input attribute. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/urlhaus.py)] + - **features**: >Module using the new format of modules able to return attributes and objects. > >The module takes one of the attribute type specified as input, and query the URLhaus API with it. If any result is returned by the API, attributes and objects are created accordingly. + - **input**: >A domain, hostname, url, ip, md5 or sha256 attribute. + - **output**: >MISP attributes & objects fetched from the result of the URLhaus API query. + - **references**: >https://urlhaus.abuse.ch/ @@ -1986,18 +2523,25 @@ Query of the URLhaus API to get additional information about the input attribute An expansion module to query urlscan.io. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/urlscan.py)] + - **features**: >This module takes a MISP attribute as input and queries urlscan.io with it. > >The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. + - **config**: >apikey + - **input**: >A domain, hostname or url attribute. + - **output**: >MISP attributes mapped from the result of the query on urlscan.io. + - **references**: >https://urlscan.io/ + - **requirements**: >An access to the urlscan.io API @@ -2008,20 +2552,27 @@ An expansion module to query urlscan.io. An expansion module to query the VARIoT db API for more information about a vulnerability. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/variotdbs.py)] + - **features**: >The module takes a vulnerability attribute as input and queries que VARIoT db API to gather additional information. > >The `vuln` endpoint is queried first to look for additional information about the vulnerability itself. > >The `exploits` endpoint is also queried then to look for the information of the potential related exploits, which are parsed and added to the results using the `exploit` object template. + - **config**: >API_key + - **input**: >Vulnerability attribute. + - **output**: >Additional information about the vulnerability, as it is stored on the VARIoT db, about the vulnerability itself, and the potential related exploits. + - **references**: >https://www.variotdbs.pl/ + - **requirements**: >A VARIoT db API key (if you do not want to be limited to 100 queries / day) @@ -2032,6 +2583,8 @@ An expansion module to query the VARIoT db API for more information about a vuln Enrich observables with the VirusTotal v3 API +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal.py)] + - **features**: >New format of modules able to return attributes and objects. > @@ -2040,6 +2593,7 @@ Enrich observables with the VirusTotal v3 API >Compared to the [standard VirusTotal expansion module](https://github.com/MISP/misp-modules/blob/main/misp_modules/modules/expansion/virustotal_public.py), this module is made for advanced parsing of VirusTotal report, with a recursive analysis of the elements found after the first request. > >Thus, it requires a higher request rate limit to avoid the API to return a 204 error (Request rate limit exceeded), and the data parsed from the different requests are returned as MISP attributes and objects, with the corresponding relations between each one of them. + - **config**: > - apikey > - event_limit @@ -2047,13 +2601,17 @@ Enrich observables with the VirusTotal v3 API > - proxy_port > - proxy_username > - proxy_password + - **input**: >A domain, hash (md5, sha1, sha256 or sha512), hostname or IP address attribute. + - **output**: >MISP attributes and objects resulting from the parsing of the VirusTotal report concerning the input attribute. + - **references**: > - https://www.virustotal.com/ > - https://docs.virustotal.com/reference/overview + - **requirements**: >An access to the VirusTotal API (apikey), with a high request rate limit. @@ -2064,6 +2622,8 @@ Enrich observables with the VirusTotal v3 API Enrich observables with the VirusTotal v3 public API +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal_public.py)] + - **features**: >New format of modules able to return attributes and objects. > @@ -2072,19 +2632,24 @@ Enrich observables with the VirusTotal v3 public API >Compared to the [more advanced VirusTotal expansion module](https://github.com/MISP/misp-modules/blob/main/misp_modules/modules/expansion/virustotal.py), this module is made for VirusTotal users who have a low request rate limit. > >Thus, it only queries the API once and returns the results that is parsed into MISP attributes and objects. + - **config**: > - apikey > - proxy_host > - proxy_port > - proxy_username > - proxy_password + - **input**: >A domain, hostname, ip, url or hash (md5, sha1, sha256 or sha512) attribute. + - **output**: >MISP attributes and objects resulting from the parsing of the VirusTotal report concerning the input attribute. + - **references**: > - https://www.virustotal.com > - https://docs.virustotal.com/reference/overview + - **requirements**: >An access to the VirusTotal API (apikey) @@ -2095,18 +2660,23 @@ Enrich observables with the VirusTotal v3 public API Module to submit a sample to VMRay. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vmray_submit.py)] + - **features**: >This module takes an attachment or malware-sample attribute as input to query the VMRay API. > >The sample contained within the attribute in then enriched with data from VMRay mapped into MISP attributes. + - **config**: > - apikey > - url > - shareable > - do_not_reanalyze > - do_not_include_vmrayjobids + - **input**: >An attachment or malware-sample attribute. + - **output**: >MISP attributes mapped from the result of the query on VMRay API, included in the following list: >- text @@ -2114,8 +2684,10 @@ Module to submit a sample to VMRay. >- sha256 >- md5 >- link + - **references**: >https://www.vmray.com/ + - **requirements**: >An access to the VMRay API (apikey & url) @@ -2126,10 +2698,13 @@ Module to submit a sample to VMRay. Module to enrich a file or URL with VMware NSX Defender. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vmware_nsx.py)] + - **features**: >This module takes an IoC such as file hash, file attachment, malware-sample or url as input to query VMware NSX Defender. > >The IoC is then enriched with data from VMware NSX Defender. + - **config**: > - analysis_url > - analysis_verify_ssl @@ -2139,12 +2714,16 @@ Module to enrich a file or URL with VMware NSX Defender. > - misp_url > - misp_verify_ssl > - misp_key + - **input**: >File hash, attachment or URL to be enriched with VMware NSX Defender. + - **output**: >Objects and tags generated by VMware NSX Defender. + - **references**: >https://www.vmware.com + - **requirements**: >The module requires a VMware NSX Defender Analysis `api_token` and `key`. @@ -2155,10 +2734,13 @@ Module to enrich a file or URL with VMware NSX Defender. Module to query VulnDB (RiskBasedSecurity.com). +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulndb.py)] + - **features**: >This module takes a vulnerability attribute as input and queries VulnDB in order to get some additional data about it. > >The API gives the result of the query which can be displayed in the screen, and/or mapped into MISP attributes to add in the event. + - **config**: > - apikey > - apisecret @@ -2168,12 +2750,16 @@ Module to query VulnDB (RiskBasedSecurity.com). > - discard_productinformation > - discard_classification > - discard_cpe + - **input**: >A vulnerability attribute. + - **output**: >Additional data enriching the CVE input, fetched from VulnDB. + - **references**: >https://vulndb.cyberriskanalytics.com/ + - **requirements**: >An access to the VulnDB API (apikey, apisecret) @@ -2182,6 +2768,8 @@ Module to query VulnDB (RiskBasedSecurity.com). #### [Vulnerability Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulnerability_lookup.py) An expansion module to query Vulnerability Lookup +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulnerability_lookup.py)] + - **features**: > @@ -2192,18 +2780,25 @@ An expansion module to query Vulnerability Lookup An expansion hover module to expand information about CVE id using Vulners API. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulners.py)] + - **features**: >This module takes a vulnerability attribute as input and queries the Vulners API in order to get some additional data about it. > >The API then returns details about the vulnerability. + - **config**: >apikey + - **input**: >A vulnerability attribute. + - **output**: >Text giving additional information about the CVE in input. + - **references**: >https://vulners.com/ + - **requirements**: > - Vulners python library > - An access to the Vulners API @@ -2215,8 +2810,11 @@ An expansion hover module to expand information about CVE id using Vulners API. Module to enrich the information by making use of the Vysion API. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vysion.py)] + - **features**: >This module gets correlated information from Byron Labs' dark web intelligence database. With this you will get several objects containing information related to, for example, an organization victim of a ransomware attack. + - **config**: > - apikey > - event_limit @@ -2224,14 +2822,18 @@ Module to enrich the information by making use of the Vysion API. > - proxy_port > - proxy_username > - proxy_password + - **input**: >company(target-org), country, info, BTC, XMR and DASH address. + - **output**: >MISP objects containing title, link to our webapp and TOR, i2p or clearnet URLs. + - **references**: > - https://vysion.ai/ > - https://developers.vysion.ai/ > - https://github.com/ByronLabs/vysion-cti/tree/main + - **requirements**: > - Vysion python library > - Vysion API Key @@ -2241,17 +2843,24 @@ Module to enrich the information by making use of the Vysion API. #### [Whois Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/whois.py) Module to query a local instance of uwhois (https://github.com/rafiot/uwhoisd). +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/whois.py)] + - **features**: >This module takes a domain or IP address attribute as input and queries a 'Univseral Whois proxy server' to get the correct details of the Whois query on the input value (check the references for more details about this whois server). + - **config**: > - server > - port + - **input**: >A domain or IP address attribute. + - **output**: >Text describing the result of a whois request for the input value. + - **references**: >https://github.com/rafiot/uwhoisd + - **requirements**: >uwhois: A whois python library @@ -2262,16 +2871,21 @@ Module to query a local instance of uwhois (https://github.com/rafiot/uwhoisd). An expansion module for https://whoisfreaks.com/ that will provide an enriched analysis of the provided domain, including WHOIS and DNS information. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/whoisfreaks.py)] + - **features**: >The module takes a domain as input and queries the Whoisfreaks API with it. > >Some parsing operations are then processed on the result of the query to extract as much information as possible. > >After this we map the extracted data to MISP attributes. + - **config**: >apikey + - **input**: >A domain whose Data is required + - **output**: >MISP attributes resulting from the query on Whoisfreaks API, included in the following list: >- domain @@ -2282,8 +2896,10 @@ An expansion module for https://whoisfreaks.com/ that will provide an enriched a >- whois-registrar >- whois-creation-date >- domain + - **references**: >https://whoisfreaks.com/ + - **requirements**: >An access to the Whoisfreaks API_KEY @@ -2294,14 +2910,20 @@ An expansion module for https://whoisfreaks.com/ that will provide an enriched a An expansion hover module to extract information from Wikidata to have additional information about particular term for analysis. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/wiki.py)] + - **features**: >This module takes a text attribute as input and queries the Wikidata API. If the text attribute is clear enough to define a specific term, the API returns a wikidata link in response. + - **input**: >Text attribute. + - **output**: >Text attribute. + - **references**: >https://www.wikidata.org + - **requirements**: >SPARQLWrapper python library @@ -2312,11 +2934,15 @@ An expansion hover module to extract information from Wikidata to have additiona An expansion module for IBM X-Force Exchange. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/xforceexchange.py)] + - **features**: >This module takes a MISP attribute as input to query the X-Force API. The API returns then additional information known in their threats data, that is mapped into MISP attributes. + - **config**: > - apikey > - apipassword + - **input**: >A MISP attribute included in the following list: >- ip-src @@ -2325,10 +2951,13 @@ An expansion module for IBM X-Force Exchange. >- md5 >- sha1 >- sha256 + - **output**: >MISP attributes mapped from the result of the query on X-Force Exchange. + - **references**: >https://exchange.xforce.ibmcloud.com/ + - **requirements**: >An access to the X-Force API (apikey) @@ -2339,12 +2968,17 @@ An expansion module for IBM X-Force Exchange. Module to extract freetext from a .xlsx document. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/xlsx_enrich.py)] + - **features**: >The module reads the text contained in a .xlsx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. + - **input**: >Attachment attribute containing a .xlsx document. + - **output**: >Text and freetext parsed from the document. + - **requirements**: >pandas: Python library to perform data analysis, time series and statistics. @@ -2355,18 +2989,25 @@ Module to extract freetext from a .xlsx document. jj +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yara_query.py)] + - **features**: >The module takes a hash attribute (md5, sha1, sha256, imphash) as input, and is returning a YARA rule from it. This YARA rule is also validated using the same method as in 'yara_syntax_validator' module. >Both hover and expansion functionalities are supported with this module, where the hover part is displaying the resulting YARA rule and the expansion part allows you to add the rule as a new attribute, as usual with expansion modules. + - **input**: >MISP Hash attribute (md5, sha1, sha256, imphash, or any of the composite attribute with filename and one of the previous hash type). + - **output**: >YARA rule. + - **references**: > - https://virustotal.github.io/yara/ > - https://github.com/virustotal/yara-python + - **require_standard_format**: >True + - **requirements**: >yara-python python library @@ -2377,14 +3018,20 @@ jj An expansion hover module to perform a syntax check on if yara rules are valid or not. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yara_syntax_validator.py)] + - **features**: >This modules simply takes a YARA rule as input, and checks its syntax. It returns then a confirmation if the syntax is valid, otherwise the syntax error is displayed. + - **input**: >YARA rule attribute. + - **output**: >Text to inform users if their rule is valid. + - **references**: >http://virustotal.github.io/yara/ + - **requirements**: >yara_python python library @@ -2395,18 +3042,25 @@ An expansion hover module to perform a syntax check on if yara rules are valid o Module to process a query on Yeti. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yeti.py)] + - **features**: >This module add context and links between observables using yeti + - **config**: > - apikey > - url + - **input**: >A domain, hostname,IP, sha256,sha1, md5, url of MISP attribute. + - **output**: >MISP attributes and objects fetched from the Yeti instances. + - **references**: > - https://github.com/yeti-platform/yeti > - https://github.com/sebdraven/pyeti + - **requirements**: > - pyeti > - API key diff --git a/documentation/mkdocs/export_mod.md b/documentation/mkdocs/export_mod.md index 93591fc5..bd369f11 100644 --- a/documentation/mkdocs/export_mod.md +++ b/documentation/mkdocs/export_mod.md @@ -2,18 +2,24 @@ #### [CEF Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cef_export.py) Module to export a MISP event in CEF format. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cef_export.py)] + - **features**: >The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in Common Event Format. >Thus, there is no particular feature concerning MISP Events since any event can be exported. However, 4 configuration parameters recognized by CEF format are required and should be provided by users before exporting data: the device vendor, product and version, as well as the default severity of data. + - **config**: > - Default_Severity > - Device_Vendor > - Device_Product > - Device_Version + - **input**: >MISP Event attributes + - **output**: >Common Event Format file + - **references**: >https://community.softwaregrp.com/t5/ArcSight-Connectors/ArcSight-Common-Event-Format-CEF-Guide/ta-p/1589306?attachment-id=65537 @@ -24,18 +30,24 @@ Module to export a MISP event in CEF format. Module to export malicious network activity attributes to Cisco fireSIGHT manager block rules. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cisco_firesight_manager_ACL_rule_export.py)] + - **features**: >The module goes through the attributes to find all the network activity ones in order to create block rules for the Cisco fireSIGHT manager. + - **config**: > - fmc_ip_addr > - fmc_login > - fmc_pass > - domain_id > - acpolicy_id + - **input**: >Network activity attributes (IPs, URLs). + - **output**: >Cisco fireSIGHT manager block rules. + - **requirements**: >Firesight manager console credentials @@ -46,14 +58,20 @@ Module to export malicious network activity attributes to Cisco fireSIGHT manage Defender for Endpoint KQL hunting query export module +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/defender_endpoint_export.py)] + - **features**: >This module export an event as Defender for Endpoint KQL queries that can then be used in your own python3 or Powershell tool. If you are using Microsoft Sentinel, you can directly connect your MISP instance to Sentinel and then create queries using the `ThreatIntelligenceIndicator` table to match events against imported IOC. + - **config**: >Period + - **input**: >MISP Event attributes + - **output**: >Defender for Endpoint KQL queries + - **references**: >https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference @@ -64,6 +82,8 @@ Defender for Endpoint KQL hunting query export module This module is used to export MISP events containing transaction objects into GoAML format. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/goamlexport.py)] + - **features**: >The module works as long as there is at least one transaction object in the Event. > @@ -83,16 +103,22 @@ This module is used to export MISP events containing transaction objects into Go > - 'entity': Entity owning the bank account - optional. >- person: > - 'address': Address of a person - optional. + - **config**: >rentity_id + - **input**: >MISP objects (transaction, bank-account, person, legal-entity, geolocation), with references, describing financial transactions and their origin and target. + - **output**: >GoAML format file, describing financial transactions, with their origin and target (bank accounts, persons or entities). + - **references**: >http://goaml.unodc.org/ + - **require_standard_format**: >True + - **requirements**: > - PyMISP > - MISP objects @@ -102,12 +128,17 @@ This module is used to export MISP events containing transaction objects into Go #### [Lite Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/liteexport.py) Lite export of a MISP event. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/liteexport.py)] + - **features**: >This module is simply producing a json MISP event format file, but exporting only Attributes from the Event. Thus, MISP Events exported with this module should have attributes that are not internal references, otherwise the resulting event would be empty. + - **config**: >indent_json_export + - **input**: >MISP Event attributes + - **output**: >Lite MISP Event @@ -118,12 +149,17 @@ Lite export of a MISP event. Export MISP event in Event Query Language +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/mass_eql_export.py)] + - **features**: >This module produces EQL queries for all relevant attributes in a MISP event. + - **input**: >MISP Event attributes + - **output**: >Text file containing one or more EQL queries + - **references**: >https://eql.readthedocs.io/en/latest/ @@ -134,14 +170,20 @@ Export MISP event in Event Query Language Nexthink NXQL query export module +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/nexthinkexport.py)] + - **features**: >This module export an event as Nexthink NXQL queries that can then be used in your own python3 tool or from wget/powershell + - **config**: >Period + - **input**: >MISP Event attributes + - **output**: >Nexthink NXQL queries + - **references**: >https://doc.nexthink.com/Documentation/Nexthink/latest/APIAndIntegrations/IntroducingtheWebAPIV2 @@ -152,10 +194,14 @@ Nexthink NXQL query export module OSQuery export of a MISP event. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/osqueryexport.py)] + - **features**: >This module export an event as osquery queries that can be used in packs or in fleet management solution like Kolide. + - **input**: >MISP Event attributes + - **output**: >osquery SQL queries @@ -164,6 +210,8 @@ OSQuery export of a MISP event. #### [Event to PDF Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/pdfexport.py) Simple export of a MISP event to PDF. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/pdfexport.py)] + - **features**: >The module takes care of the PDF file building, and work with any MISP Event. Except the requirement of reportlab, used to create the file, there is no special feature concerning the Event. Some parameters can be given through the config dict. 'MISP_base_url_for_dynamic_link' is your MISP URL, to attach an hyperlink to your event on your MISP instance from the PDF. Keep it clear to avoid hyperlinks in the generated pdf. > 'MISP_name_for_metadata' is your CERT or MISP instance name. Used as text in the PDF' metadata @@ -172,6 +220,7 @@ Simple export of a MISP event to PDF. > 'Activate_related_events' is a boolean (True or void) to activate the description of related event. Be aware this might leak information on confidential events linked to the current event ! > 'Activate_internationalization_fonts' is a boolean (True or void) to activate Noto fonts instead of default fonts (Helvetica). This allows the support of CJK alphabet. Be sure to have followed the procedure to download Noto fonts (~70Mo) in the right place (/tools/pdf_fonts/Noto_TTF), to allow PyMisp to find and use them during PDF generation. > 'Custom_fonts_path' is a text (path or void) to the TTF file of your choice, to create the PDF with it. Be aware the PDF won't support bold/italic/special style anymore with this option + - **config**: > - MISP_base_url_for_dynamic_link > - MISP_name_for_metadata @@ -180,14 +229,19 @@ Simple export of a MISP event to PDF. > - Activate_related_events > - Activate_internationalization_fonts > - Custom_fonts_path + - **input**: >MISP Event + - **output**: >MISP Event in a PDF file. + - **references**: >https://acrobat.adobe.com/us/en/acrobat/about-adobe-pdf.html + - **require_standard_format**: >True + - **requirements**: > - PyMISP > - reportlab @@ -199,15 +253,21 @@ Simple export of a MISP event to PDF. Module to export a structured CSV file for uploading to threatStream. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threatStream_misp_export.py)] + - **features**: >The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in a CSV format recognized by ThreatStream. + - **input**: >MISP Event attributes + - **output**: >ThreatStream CSV format file + - **references**: > - https://www.anomali.com/platform/threatstream > - https://github.com/threatstream + - **requirements**: >csv @@ -218,17 +278,24 @@ Module to export a structured CSV file for uploading to threatStream. Module to export a structured CSV file for uploading to ThreatConnect. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threat_connect_export.py)] + - **features**: >The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in a CSV format recognized by ThreatConnect. >Users should then provide, as module configuration, the source of data they export, because it is required by the output format. + - **config**: >Default_Source + - **input**: >MISP Event attributes + - **output**: >ThreatConnect CSV format file + - **references**: >https://www.threatconnect.com + - **requirements**: >csv @@ -239,21 +306,28 @@ Module to export a structured CSV file for uploading to ThreatConnect. Creates a VT Collection from an event iocs. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/virustotal_collections.py)] + - **features**: >This export module which takes advantage of a new endpoint in VT APIv3 to create VT Collections from IOCs contained in a MISP event. With this module users will be able to create a collection just using the Download as... button. + - **config**: > - vt_api_key > - proxy_host > - proxy_port > - proxy_username > - proxy_password + - **input**: >A domain, hash (md5, sha1, sha256 or sha512), hostname, url or IP address attribute. + - **output**: >A VirusTotal collection in VT. + - **references**: > - https://www.virustotal.com/ > - https://blog.virustotal.com/2021/11/introducing-virustotal-collections.html + - **requirements**: >An access to the VirusTotal API (apikey). @@ -264,10 +338,13 @@ Creates a VT Collection from an event iocs. This module is used to create a VirusTotal Graph from a MISP event. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/vt_graph.py)] + - **features**: >The module takes the MISP event as input and queries the VirusTotal Graph API to create a new graph out of the event. > >Once the graph is ready, we get the url of it, which is returned so we can view it on VirusTotal. + - **config**: > - vt_api_key > - fetch_information @@ -278,12 +355,16 @@ This module is used to create a VirusTotal Graph from a MISP event. > - user_viewers > - group_editors > - group_viewers + - **input**: >A MISP event. + - **output**: >Link of the VirusTotal Graph created for the event. + - **references**: >https://www.virustotal.com/gui/graph-overview + - **requirements**: >vt_graph_api, the python library to query the VirusTotal graph API @@ -294,15 +375,21 @@ This module is used to create a VirusTotal Graph from a MISP event. This module is used to export MISP events to YARA. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/yara_export.py)] + - **features**: >The module will dynamically generate YARA rules for attributes that are marked as to IDS. Basic metadata about the event is added to the rule. >Attributes that are already YARA rules are also exported, with a rewritten rule name. + - **input**: >Attributes and Objects. + - **output**: >A YARA file that can be used with the YARA scanning tool. + - **references**: >https://virustotal.github.io/yara/ + - **requirements**: >yara-python python library diff --git a/documentation/mkdocs/import_mod.md b/documentation/mkdocs/import_mod.md index d84b348a..64741f42 100644 --- a/documentation/mkdocs/import_mod.md +++ b/documentation/mkdocs/import_mod.md @@ -2,14 +2,20 @@ #### [PDNS COF Importer](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cof2misp.py) Passive DNS Common Output Format (COF) MISP importer +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cof2misp.py)] + - **features**: >Takes as input a valid COF file or the output of the dnsdbflex utility and creates MISP objects for the input. + - **input**: >Passive DNS output in Common Output Format (COF) + - **output**: >MISP objects + - **references**: >https://tools.ietf.org/id/draft-dulaunoy-dnsop-passive-dns-cof-08.html + - **requirements**: >PyMISP @@ -18,19 +24,25 @@ Passive DNS Common Output Format (COF) MISP importer #### [CSV Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/csvimport.py) Module to import MISP attributes from a csv file. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/csvimport.py)] + - **features**: >In order to parse data from a csv file, a header is required to let the module know which column is matching with known attribute fields / MISP types. > >This header either comes from the csv file itself or is part of the configuration of the module and should be filled out in MISP plugin settings, each field separated by COMMAS. Fields that do not match with any type known in MISP or are not MISP attribute fields should be ignored in import, using a space or simply nothing between two separators (example: 'ip-src, , comment, '). > >If the csv file already contains a header that does not start by a '#', you should tick the checkbox 'has_header' to avoid importing it and have potential issues. You can also redefine the header even if it is already contained in the file, by following the rules for headers explained earlier. One reason why you would redefine a header is for instance when you want to skip some fields, or some fields are not valid types. + - **input**: >CSV format file. + - **output**: >MISP Event attributes + - **references**: > - https://tools.ietf.org/html/rfc4180 > - https://tools.ietf.org/html/rfc7111 + - **requirements**: >PyMISP @@ -41,12 +53,17 @@ Module to import MISP attributes from a csv file. Module to import Cuckoo JSON. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cuckooimport.py)] + - **features**: >Import a Cuckoo archive (zipfile or bzip2 tarball), either downloaded manually or exported from the API (/tasks/report//all). + - **input**: >Cuckoo JSON file + - **output**: >MISP Event attributes + - **references**: > - https://cuckoosandbox.org/ > - https://github.com/cuckoosandbox/cuckoo @@ -56,15 +73,20 @@ Module to import Cuckoo JSON. #### [Email Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/email_import.py) Email import module for MISP +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/email_import.py)] + - **features**: >This module can be used to import e-mail text as well as attachments and urls. >3 configuration parameters are then used to unzip attachments, guess zip attachment passwords, and extract urls: set each one of them to True or False to process or not the respective corresponding actions. + - **config**: > - unzip_attachments > - guess_zip_attachment_passwords > - extract_urls + - **input**: >E-mail file + - **output**: >MISP Event attributes @@ -75,14 +97,20 @@ Email import module for MISP Module to import MISP objects about financial transactions from GoAML files. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/goamlimport.py)] + - **features**: >Unlike the GoAML export module, there is here no special feature to import data from GoAML external files, since the module will import MISP Objects with their References on its own, as it is required for the export module to rebuild a valid GoAML document. + - **input**: >GoAML format file, describing financial transactions, with their origin and target (bank accounts, persons or entities). + - **output**: >MISP objects (transaction, bank-account, person, legal-entity, geolocation), with references, describing financial transactions and their origin and target. + - **references**: >http://goaml.unodc.org/ + - **requirements**: >PyMISP @@ -91,6 +119,8 @@ Module to import MISP objects about financial transactions from GoAML files. #### [Import Blueprint](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/import_blueprint.py) Generic blueprint to be copy-pasted to quickly boostrap creation of import module. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/import_blueprint.py)] + - **features**: > @@ -101,14 +131,19 @@ Generic blueprint to be copy-pasted to quickly boostrap creation of import modul A module to import data from a Joe Sandbox analysis json report. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/joe_import.py)] + - **features**: >Module using the new format of modules able to return attributes and objects. > >The module returns the same results as the expansion module [joesandbox_query](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_query.py) using the submission link of the analysis to get the json report. + - **input**: >Json report of a Joe Sandbox analysis. + - **output**: >MISP attributes & objects parsed from the analysis report. + - **references**: > - https://www.joesecurity.org > - https://www.joesandbox.com/ @@ -122,18 +157,24 @@ A module to import data from a Joe Sandbox analysis json report. Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to import and parse reports from Lastline analysis links. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/lastline_import.py)] + - **features**: >The module requires a Lastline Portal `username` and `password`. >The module uses the new format and it is able to return MISP attributes and objects. >The module returns the same results as the [lastline_query](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_query.py) expansion module. + - **config**: > - username > - password > - verify_ssl + - **input**: >Link to a Lastline analysis. + - **output**: >MISP attributes and objects parsed from the analysis report. + - **references**: >https://www.lastline.com @@ -142,10 +183,14 @@ Module to import and parse reports from Lastline analysis links. #### [MISP JSON Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/mispjson.py) Module to import MISP JSON format for merging MISP events. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/mispjson.py)] + - **features**: >The module simply imports MISP Attributes from an other MISP Event in order to merge events together. There is thus no special feature to make it work. + - **input**: >MISP Event + - **output**: >MISP Event attributes @@ -154,10 +199,14 @@ Module to import MISP JSON format for merging MISP events. #### [OCR Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/ocr.py) Optical Character Recognition (OCR) module for MISP. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/ocr.py)] + - **features**: >The module tries to recognize some text from an image and import the result as a freetext attribute, there is then no special feature asked to users to make it work. + - **input**: >Image + - **output**: >freetext MISP attribute @@ -166,14 +215,20 @@ Optical Character Recognition (OCR) module for MISP. #### [OpenIOC Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/openiocimport.py) Module to import OpenIOC packages. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/openiocimport.py)] + - **features**: >The module imports MISP Attributes from OpenIOC packages, there is then no special feature for users to make it work. + - **input**: >OpenIOC packages + - **output**: >MISP Event attributes + - **references**: >https://www.fireeye.com/blog/threat-research/2013/10/openioc-basics.html + - **requirements**: >PyMISP @@ -182,8 +237,11 @@ Module to import OpenIOC packages. #### [TAXII 2.1 Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/taxii21.py) Import content from a TAXII 2.1 server +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/taxii21.py)] + - **features**: > + - **config**: >stix_object_limit @@ -192,13 +250,18 @@ Import content from a TAXII 2.1 server #### [ThreadAnalyzer Sandbox Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/threatanalyzer_import.py) Module to import ThreatAnalyzer archive.zip / analysis.json files. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/threatanalyzer_import.py)] + - **features**: >The module imports MISP Attributes from a ThreatAnalyzer format file. This file can be either ZIP, or JSON format. >There is by the way no special feature for users to make the module work. + - **input**: >ThreatAnalyzer format file + - **output**: >MISP Event attributes + - **references**: >https://www.threattrack.com/malware-analysis.aspx @@ -207,6 +270,8 @@ Module to import ThreatAnalyzer archive.zip / analysis.json files. #### [URL Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/url_import.py) Simple URL import tool with Faup +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/url_import.py)] + - **features**: > @@ -217,21 +282,28 @@ Simple URL import tool with Faup Module to import VMRay (VTI) results. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_import.py)] + - **features**: >The module imports MISP Attributes from VMRay format, using the VMRay api. >Users should then provide as the module configuration the API Key as well as the server url in order to fetch their data to import. + - **config**: > - apikey > - url > - disable_tags > - disable_misp_objects > - ignore_analysis_finished + - **input**: >VMRay format + - **output**: >MISP Event attributes + - **references**: >https://www.vmray.com/ + - **requirements**: >vmray_rest_api @@ -240,8 +312,11 @@ Module to import VMRay (VTI) results. #### [VMRay Summary JSON Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_summary_json_import.py) Import a VMRay Summary JSON report. +[[source code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_summary_json_import.py)] + - **features**: > + - **config**: >disable_tags diff --git a/documentation/mkdocs/index.md b/documentation/mkdocs/index.md index 2a8f5f7d..be040300 100644 --- a/documentation/mkdocs/index.md +++ b/documentation/mkdocs/index.md @@ -15,153 +15,153 @@ For more information: [Extending MISP with Python modules](https://www.misp-proj ## Existing MISP modules ### Expansion Modules -* [Abuse IPDB](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/abuseipdb.py) - AbuseIPDB MISP expansion module -* [OSINT DigitalSide](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/apiosintds.py) - On demand query API for OSINT.digitalside.it project. -* [APIVoid](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/apivoid.py) - Module to query APIVoid with some domain attributes. -* [AssemblyLine Query](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/assemblyline_query.py) - A module tu query the AssemblyLine API with a submission ID to get the submission report and parse it. -* [AssemblyLine Submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/assemblyline_submit.py) - A module to submit samples and URLs to AssemblyLine for advanced analysis, and return the link of the submission. -* [Backscatter.io](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/backscatter_io.py) - Backscatter.io module to bring mass-scanning observations into MISP. -* [BGP Ranking](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/bgpranking.py) - Query BGP Ranking to get the ranking of an Autonomous System number. -* [BTC Scam Check](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/btc_scam_check.py) - An expansion hover module to query a special dns blacklist to check if a bitcoin address has been abused. -* [BTC Steroids](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/btc_steroids.py) - An expansion hover module to get a blockchain balance from a BTC address in MISP. -* [Censys Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/censys_enrich.py) - An expansion module to enrich attributes in MISP by quering the censys.io API -* [CIRCL Passive DNS](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/circl_passivedns.py) - Module to access CIRCL Passive DNS. -* [CIRCL Passive SSL](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/circl_passivessl.py) - Modules to access CIRCL Passive SSL. -* [ClaamAV](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/clamav.py) - Submit file to ClamAV -* [Cluster25 Expand](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cluster25_expand.py) - Module to query Cluster25 CTI. -* [Country Code](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/countrycode.py) - Module to expand country codes. -* [CPE Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cpe.py) - An expansion module to query the CVE search API with a cpe code to get its related vulnerabilities. -* [CrowdSec CTI](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/crowdsec.py) - Hover module to lookup an IP in CrowdSec's CTI -* [CrowdStrike Falcon](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/crowdstrike_falcon.py) - Module to query CrowdStrike Falcon. -* [Cuckoo Submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cuckoo_submit.py) - Submit files and URLs to Cuckoo Sandbox -* [CVE Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cve.py) - An expansion hover module to expand information about CVE id. -* [CVE Advanced Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cve_advanced.py) - An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE). -* [Cytomic Orion Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/cytomic_orion.py) - An expansion module to enrich attributes in MISP by quering the Cytomic Orion API -* [DBL Spamhaus Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dbl_spamhaus.py) - Checks Spamhaus DBL for a domain name. -* [DNS Resolver](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/dns.py) - jj -* [DOCX Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/docx_enrich.py) - Module to extract freetext from a .docx document. -* [DomainTools Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/domaintools.py) - DomainTools MISP expansion module. -* [EQL Query Generator](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/eql.py) - EQL query generation for a MISP attribute. -* [EUPI Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/eupi.py) - A module to query the Phishing Initiative service (https://phishing-initiative.lu). -* [URL Components Extractor](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/extract_url_components.py) - Extract URL components -* [Farsight DNSDB Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/farsight_passivedns.py) - Module to access Farsight DNSDB Passive DNS. -* [GeoIP ASN Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_asn.py) - Query a local copy of the Maxmind Geolite ASN database (MMDB format) -* [GeoIP City Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_city.py) - An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about the city where it is located. -* [GeoIP Country Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/geoip_country.py) - Query a local copy of Maxminds Geolite database, updated for MMDB format -* [Google Safe Browsing Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_safe_browsing.py) - Google safe browsing expansion module -* [Google Search](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_search.py) - An expansion hover module to expand google search information about an URL -* [Google Threat Intelligence Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/google_threat_intelligence.py) - An expansion module to have the observable's threat score assessed by Google Threat Intelligence. -* [GreyNoise Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/greynoise.py) - Module to query IP and CVE information from GreyNoise -* [Hashdd Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hashdd.py) - A hover module to check hashes against hashdd.com including NSLR dataset. -* [CIRCL Hashlookup Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hashlookup.py) - An expansion module to query the CIRCL hashlookup services to find it if a hash is part of a known set such as NSRL. -* [Have I Been Pwned Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hibp.py) - Module to access haveibeenpwned.com API. -* [HTML to Markdown](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/html_to_markdown.py) - Expansion module to fetch the html content from an url and convert it into markdown. -* [HYAS Insight Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/hyasinsight.py) - HYAS Insight integration to MISP provides direct, high volume access to HYAS Insight data. It enables investigators and analysts to understand and defend against cyber adversaries and their infrastructure. -* [Intel471 Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/intel471.py) - Module to access Intel 471 -* [IP2Location.io Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ip2locationio.py) - An expansion module to query IP2Location.io to gather more information on a given IP address. -* [IPASN-History Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipasn.py) - Module to query an IP ASN history service (https://github.com/D4-project/IPASN-History). -* [IPInfo.io Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipinfo.py) - An expansion module to query ipinfo.io to gather more information on a given IP address. -* [IPQualityScore Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ipqs_fraud_and_risk_scoring.py) - IPQualityScore MISP Expansion Module for IP reputation, Email Validation, Phone Number Validation, Malicious Domain and Malicious URL Scanner. -* [IPRep Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/iprep.py) - Module to query IPRep data for IP addresses. -* [Ninja Template Rendering](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/jinja_template_rendering.py) - Render the template with the data passed -* [Joe Sandbox Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_query.py) - Query Joe Sandbox API with a submission url to get the json report and extract its data that is parsed and converted into MISP attributes and objects. -* [Joe Sandbox Submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_submit.py) - A module to submit files or URLs to Joe Sandbox for an advanced analysis, and return the link of the submission. -* [Lastline Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_query.py) - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Query Lastline with an analysis link and parse the report into MISP attributes and objects. -* [Lastline Submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_submit.py) - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to submit a file or URL to Lastline. -* [Macaddress.io Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/macaddress_io.py) - MISP hover module for macaddress.io -* [Macvendors Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/macvendors.py) - Module to access Macvendors API. -* [Malware Bazaar Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/malwarebazaar.py) - Query Malware Bazaar to get additional information about the input hash. -* [McAfee MVISION Insights Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mcafee_insights_enrich.py) - Lookup McAfee MVISION Insights Details -* [GeoIP Enrichment](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mmdb_lookup.py) - A hover and expansion module to enrich an ip with geolocation and ASN information from an mmdb server instance, such as CIRCL's ip.circl.lu. -* [MWDB Submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/mwdb.py) - Module to push malware samples to a MWDB instance -* [OCR Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ocr_enrich.py) - Module to process some optical character recognition on pictures. -* [ODS Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ods_enrich.py) - Module to extract freetext from a .ods document. -* [ODT Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/odt_enrich.py) - Module to extract freetext from a .odt document. -* [Onyphe Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/onyphe.py) - Module to process a query on Onyphe. -* [Onyphe Full Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/onyphe_full.py) - Module to process a full query on Onyphe. -* [AlienVault OTX Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/otx.py) - Module to get information from AlienVault OTX. -* [Passive SSH Enrichment](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/passive_ssh.py) - An expansion module to enrich, SSH key fingerprints and IP addresses with information collected by passive-ssh -* [PassiveTotal Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/passivetotal.py) - The PassiveTotal MISP expansion module brings the datasets derived from Internet scanning directly into your MISP instance. This module supports passive DNS, historic SSL, WHOIS, and host attributes. In order to use the module, you must have a valid PassiveTotal account username and API key. Registration is free and can be done by visiting https://www.passivetotal.org/register -* [PDF Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/pdf_enrich.py) - Module to extract freetext from a PDF document. -* [PPTX Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/pptx_enrich.py) - Module to extract freetext from a .pptx document. -* [Qintel QSentry Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/qintel_qsentry.py) - A hover and expansion module which queries Qintel QSentry for ip reputation data -* [QR Code Decode](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/qrcode.py) - Module to decode QR codes. -* [RandomcoinDB Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/ransomcoindb.py) - Module to access the ransomcoinDB (see https://ransomcoindb.concinnity-risks.com) -* [Real-time Blackhost Lists Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/rbl.py) - Module to check an IPv4 address against known RBLs. -* [Recorded Future Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/recordedfuture.py) - Module to enrich attributes with threat intelligence from Recorded Future. -* [Reverse DNS](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/reversedns.py) - Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes. -* [SecurityTrails Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/securitytrails.py) - An expansion modules for SecurityTrails. -* [Shodan Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/shodan.py) - Module to query on Shodan. -* [Sigma Rule Converter](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigma_queries.py) - An expansion hover module to display the result of sigma queries. -* [Sigma Syntax Validator](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigma_syntax_validator.py) - An expansion hover module to perform a syntax check on sigma rules. -* [SigMF Expansion](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sigmf_expand.py) - Expands a SigMF Recording object into a SigMF Expanded Recording object, extracts a SigMF archive into a SigMF Recording object. -* [Socialscan Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/socialscan.py) - A hover module to get information on the availability of an email address or username on some online platforms. -* [SophosLabs Intelix Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sophoslabs_intelix.py) - An expansion module to query the Sophoslabs intelix API to get additional information about an ip address, url, domain or sha256 attribute. -* [URL Archiver](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/sourcecache.py) - Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page. -* [Stairwell Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/stairwell.py) - Module to query the Stairwell API to get additional information about the input hash attribute -* [STIX2 Pattern Syntax Validator](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/stix2_pattern_syntax_validator.py) - An expansion hover module to perform a syntax check on stix2 patterns. -* [ThreatCrowd Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatcrowd.py) - Module to get information from ThreatCrowd. -* [ThreadFox Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatfox.py) - Module to search for an IOC on ThreatFox by abuse.ch. -* [ThreatMiner Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/threatminer.py) - Module to get information from ThreatMiner. -* [TruSTAR Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/trustar_enrich.py) - Module to get enrich indicators with TruSTAR. -* [URLhaus Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/urlhaus.py) - Query of the URLhaus API to get additional information about the input attribute. -* [URLScan Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/urlscan.py) - An expansion module to query urlscan.io. -* [VARIoT db Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/variotdbs.py) - An expansion module to query the VARIoT db API for more information about a vulnerability. -* [VirusTotal v3 Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal.py) - Enrich observables with the VirusTotal v3 API -* [VirusTotal Public API Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal_public.py) - Enrich observables with the VirusTotal v3 public API -* [VMRay Submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vmray_submit.py) - Module to submit a sample to VMRay. -* [VMware NSX Defender Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vmware_nsx.py) - Module to enrich a file or URL with VMware NSX Defender. -* [VulnDB Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulndb.py) - Module to query VulnDB (RiskBasedSecurity.com). -* [Vulnerability Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulnerability_lookup.py) - An expansion module to query Vulnerability Lookup -* [Vulners Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vulners.py) - An expansion hover module to expand information about CVE id using Vulners API. -* [Vysion Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vysion.py) - Module to enrich the information by making use of the Vysion API. -* [Whois Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/whois.py) - Module to query a local instance of uwhois (https://github.com/rafiot/uwhoisd). -* [WhoisFreaks Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/whoisfreaks.py) - An expansion module for https://whoisfreaks.com/ that will provide an enriched analysis of the provided domain, including WHOIS and DNS information. -* [Wikidata Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/wiki.py) - An expansion hover module to extract information from Wikidata to have additional information about particular term for analysis. -* [IBM X-Force Exchange Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/xforceexchange.py) - An expansion module for IBM X-Force Exchange. -* [XLXS Enrich](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/xlsx_enrich.py) - Module to extract freetext from a .xlsx document. -* [YARA Rule Generator](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yara_query.py) - jj -* [YARA Syntax Validator](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yara_syntax_validator.py) - An expansion hover module to perform a syntax check on if yara rules are valid or not. -* [Yeti Lookup](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/yeti.py) - Module to process a query on Yeti. +* [Abuse IPDB](https://misp.github.io/misp-modules/expansion/#abuse-ipdb) - AbuseIPDB MISP expansion module +* [OSINT DigitalSide](https://misp.github.io/misp-modules/expansion/#osint-digitalside) - On demand query API for OSINT.digitalside.it project. +* [APIVoid](https://misp.github.io/misp-modules/expansion/#apivoid) - Module to query APIVoid with some domain attributes. +* [AssemblyLine Query](https://misp.github.io/misp-modules/expansion/#assemblyline-query) - A module tu query the AssemblyLine API with a submission ID to get the submission report and parse it. +* [AssemblyLine Submit](https://misp.github.io/misp-modules/expansion/#assemblyline-submit) - A module to submit samples and URLs to AssemblyLine for advanced analysis, and return the link of the submission. +* [Backscatter.io](https://misp.github.io/misp-modules/expansion/#backscatter.io) - Backscatter.io module to bring mass-scanning observations into MISP. +* [BGP Ranking](https://misp.github.io/misp-modules/expansion/#bgp-ranking) - Query BGP Ranking to get the ranking of an Autonomous System number. +* [BTC Scam Check](https://misp.github.io/misp-modules/expansion/#btc-scam-check) - An expansion hover module to query a special dns blacklist to check if a bitcoin address has been abused. +* [BTC Steroids](https://misp.github.io/misp-modules/expansion/#btc-steroids) - An expansion hover module to get a blockchain balance from a BTC address in MISP. +* [Censys Enrich](https://misp.github.io/misp-modules/expansion/#censys-enrich) - An expansion module to enrich attributes in MISP by quering the censys.io API +* [CIRCL Passive DNS](https://misp.github.io/misp-modules/expansion/#circl-passive-dns) - Module to access CIRCL Passive DNS. +* [CIRCL Passive SSL](https://misp.github.io/misp-modules/expansion/#circl-passive-ssl) - Modules to access CIRCL Passive SSL. +* [ClaamAV](https://misp.github.io/misp-modules/expansion/#claamav) - Submit file to ClamAV +* [Cluster25 Expand](https://misp.github.io/misp-modules/expansion/#cluster25-expand) - Module to query Cluster25 CTI. +* [Country Code](https://misp.github.io/misp-modules/expansion/#country-code) - Module to expand country codes. +* [CPE Lookup](https://misp.github.io/misp-modules/expansion/#cpe-lookup) - An expansion module to query the CVE search API with a cpe code to get its related vulnerabilities. +* [CrowdSec CTI](https://misp.github.io/misp-modules/expansion/#crowdsec-cti) - Hover module to lookup an IP in CrowdSec's CTI +* [CrowdStrike Falcon](https://misp.github.io/misp-modules/expansion/#crowdstrike-falcon) - Module to query CrowdStrike Falcon. +* [Cuckoo Submit](https://misp.github.io/misp-modules/expansion/#cuckoo-submit) - Submit files and URLs to Cuckoo Sandbox +* [CVE Lookup](https://misp.github.io/misp-modules/expansion/#cve-lookup) - An expansion hover module to expand information about CVE id. +* [CVE Advanced Lookup](https://misp.github.io/misp-modules/expansion/#cve-advanced-lookup) - An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE). +* [Cytomic Orion Lookup](https://misp.github.io/misp-modules/expansion/#cytomic-orion-lookup) - An expansion module to enrich attributes in MISP by quering the Cytomic Orion API +* [DBL Spamhaus Lookup](https://misp.github.io/misp-modules/expansion/#dbl-spamhaus-lookup) - Checks Spamhaus DBL for a domain name. +* [DNS Resolver](https://misp.github.io/misp-modules/expansion/#dns-resolver) - jj +* [DOCX Enrich](https://misp.github.io/misp-modules/expansion/#docx-enrich) - Module to extract freetext from a .docx document. +* [DomainTools Lookup](https://misp.github.io/misp-modules/expansion/#domaintools-lookup) - DomainTools MISP expansion module. +* [EQL Query Generator](https://misp.github.io/misp-modules/expansion/#eql-query-generator) - EQL query generation for a MISP attribute. +* [EUPI Lookup](https://misp.github.io/misp-modules/expansion/#eupi-lookup) - A module to query the Phishing Initiative service (https://phishing-initiative.lu). +* [URL Components Extractor](https://misp.github.io/misp-modules/expansion/#url-components-extractor) - Extract URL components +* [Farsight DNSDB Lookup](https://misp.github.io/misp-modules/expansion/#farsight-dnsdb-lookup) - Module to access Farsight DNSDB Passive DNS. +* [GeoIP ASN Lookup](https://misp.github.io/misp-modules/expansion/#geoip-asn-lookup) - Query a local copy of the Maxmind Geolite ASN database (MMDB format) +* [GeoIP City Lookup](https://misp.github.io/misp-modules/expansion/#geoip-city-lookup) - An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about the city where it is located. +* [GeoIP Country Lookup](https://misp.github.io/misp-modules/expansion/#geoip-country-lookup) - Query a local copy of Maxminds Geolite database, updated for MMDB format +* [Google Safe Browsing Lookup](https://misp.github.io/misp-modules/expansion/#google-safe-browsing-lookup) - Google safe browsing expansion module +* [Google Search](https://misp.github.io/misp-modules/expansion/#google-search) - An expansion hover module to expand google search information about an URL +* [Google Threat Intelligence Lookup](https://misp.github.io/misp-modules/expansion/#google-threat-intelligence-lookup) - An expansion module to have the observable's threat score assessed by Google Threat Intelligence. +* [GreyNoise Lookup](https://misp.github.io/misp-modules/expansion/#greynoise-lookup) - Module to query IP and CVE information from GreyNoise +* [Hashdd Lookup](https://misp.github.io/misp-modules/expansion/#hashdd-lookup) - A hover module to check hashes against hashdd.com including NSLR dataset. +* [CIRCL Hashlookup Lookup](https://misp.github.io/misp-modules/expansion/#circl-hashlookup-lookup) - An expansion module to query the CIRCL hashlookup services to find it if a hash is part of a known set such as NSRL. +* [Have I Been Pwned Lookup](https://misp.github.io/misp-modules/expansion/#have-i-been-pwned-lookup) - Module to access haveibeenpwned.com API. +* [HTML to Markdown](https://misp.github.io/misp-modules/expansion/#html-to-markdown) - Expansion module to fetch the html content from an url and convert it into markdown. +* [HYAS Insight Lookup](https://misp.github.io/misp-modules/expansion/#hyas-insight-lookup) - HYAS Insight integration to MISP provides direct, high volume access to HYAS Insight data. It enables investigators and analysts to understand and defend against cyber adversaries and their infrastructure. +* [Intel471 Lookup](https://misp.github.io/misp-modules/expansion/#intel471-lookup) - Module to access Intel 471 +* [IP2Location.io Lookup](https://misp.github.io/misp-modules/expansion/#ip2location.io-lookup) - An expansion module to query IP2Location.io to gather more information on a given IP address. +* [IPASN-History Lookup](https://misp.github.io/misp-modules/expansion/#ipasn-history-lookup) - Module to query an IP ASN history service (https://github.com/D4-project/IPASN-History). +* [IPInfo.io Lookup](https://misp.github.io/misp-modules/expansion/#ipinfo.io-lookup) - An expansion module to query ipinfo.io to gather more information on a given IP address. +* [IPQualityScore Lookup](https://misp.github.io/misp-modules/expansion/#ipqualityscore-lookup) - IPQualityScore MISP Expansion Module for IP reputation, Email Validation, Phone Number Validation, Malicious Domain and Malicious URL Scanner. +* [IPRep Lookup](https://misp.github.io/misp-modules/expansion/#iprep-lookup) - Module to query IPRep data for IP addresses. +* [Ninja Template Rendering](https://misp.github.io/misp-modules/expansion/#ninja-template-rendering) - Render the template with the data passed +* [Joe Sandbox Import](https://misp.github.io/misp-modules/expansion/#joe-sandbox-import) - Query Joe Sandbox API with a submission url to get the json report and extract its data that is parsed and converted into MISP attributes and objects. +* [Joe Sandbox Submit](https://misp.github.io/misp-modules/expansion/#joe-sandbox-submit) - A module to submit files or URLs to Joe Sandbox for an advanced analysis, and return the link of the submission. +* [Lastline Lookup](https://misp.github.io/misp-modules/expansion/#lastline-lookup) - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Query Lastline with an analysis link and parse the report into MISP attributes and objects. +* [Lastline Submit](https://misp.github.io/misp-modules/expansion/#lastline-submit) - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to submit a file or URL to Lastline. +* [Macaddress.io Lookup](https://misp.github.io/misp-modules/expansion/#macaddress.io-lookup) - MISP hover module for macaddress.io +* [Macvendors Lookup](https://misp.github.io/misp-modules/expansion/#macvendors-lookup) - Module to access Macvendors API. +* [Malware Bazaar Lookup](https://misp.github.io/misp-modules/expansion/#malware-bazaar-lookup) - Query Malware Bazaar to get additional information about the input hash. +* [McAfee MVISION Insights Lookup](https://misp.github.io/misp-modules/expansion/#mcafee-mvision-insights-lookup) - Lookup McAfee MVISION Insights Details +* [GeoIP Enrichment](https://misp.github.io/misp-modules/expansion/#geoip-enrichment) - A hover and expansion module to enrich an ip with geolocation and ASN information from an mmdb server instance, such as CIRCL's ip.circl.lu. +* [MWDB Submit](https://misp.github.io/misp-modules/expansion/#mwdb-submit) - Module to push malware samples to a MWDB instance +* [OCR Enrich](https://misp.github.io/misp-modules/expansion/#ocr-enrich) - Module to process some optical character recognition on pictures. +* [ODS Enrich](https://misp.github.io/misp-modules/expansion/#ods-enrich) - Module to extract freetext from a .ods document. +* [ODT Enrich](https://misp.github.io/misp-modules/expansion/#odt-enrich) - Module to extract freetext from a .odt document. +* [Onyphe Lookup](https://misp.github.io/misp-modules/expansion/#onyphe-lookup) - Module to process a query on Onyphe. +* [Onyphe Full Lookup](https://misp.github.io/misp-modules/expansion/#onyphe-full-lookup) - Module to process a full query on Onyphe. +* [AlienVault OTX Lookup](https://misp.github.io/misp-modules/expansion/#alienvault-otx-lookup) - Module to get information from AlienVault OTX. +* [Passive SSH Enrichment](https://misp.github.io/misp-modules/expansion/#passive-ssh-enrichment) - An expansion module to enrich, SSH key fingerprints and IP addresses with information collected by passive-ssh +* [PassiveTotal Lookup](https://misp.github.io/misp-modules/expansion/#passivetotal-lookup) - The PassiveTotal MISP expansion module brings the datasets derived from Internet scanning directly into your MISP instance. This module supports passive DNS, historic SSL, WHOIS, and host attributes. In order to use the module, you must have a valid PassiveTotal account username and API key. Registration is free and can be done by visiting https://www.passivetotal.org/register +* [PDF Enrich](https://misp.github.io/misp-modules/expansion/#pdf-enrich) - Module to extract freetext from a PDF document. +* [PPTX Enrich](https://misp.github.io/misp-modules/expansion/#pptx-enrich) - Module to extract freetext from a .pptx document. +* [Qintel QSentry Lookup](https://misp.github.io/misp-modules/expansion/#qintel-qsentry-lookup) - A hover and expansion module which queries Qintel QSentry for ip reputation data +* [QR Code Decode](https://misp.github.io/misp-modules/expansion/#qr-code-decode) - Module to decode QR codes. +* [RandomcoinDB Lookup](https://misp.github.io/misp-modules/expansion/#randomcoindb-lookup) - Module to access the ransomcoinDB (see https://ransomcoindb.concinnity-risks.com) +* [Real-time Blackhost Lists Lookup](https://misp.github.io/misp-modules/expansion/#real-time-blackhost-lists-lookup) - Module to check an IPv4 address against known RBLs. +* [Recorded Future Enrich](https://misp.github.io/misp-modules/expansion/#recorded-future-enrich) - Module to enrich attributes with threat intelligence from Recorded Future. +* [Reverse DNS](https://misp.github.io/misp-modules/expansion/#reverse-dns) - Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes. +* [SecurityTrails Lookup](https://misp.github.io/misp-modules/expansion/#securitytrails-lookup) - An expansion modules for SecurityTrails. +* [Shodan Lookup](https://misp.github.io/misp-modules/expansion/#shodan-lookup) - Module to query on Shodan. +* [Sigma Rule Converter](https://misp.github.io/misp-modules/expansion/#sigma-rule-converter) - An expansion hover module to display the result of sigma queries. +* [Sigma Syntax Validator](https://misp.github.io/misp-modules/expansion/#sigma-syntax-validator) - An expansion hover module to perform a syntax check on sigma rules. +* [SigMF Expansion](https://misp.github.io/misp-modules/expansion/#sigmf-expansion) - Expands a SigMF Recording object into a SigMF Expanded Recording object, extracts a SigMF archive into a SigMF Recording object. +* [Socialscan Lookup](https://misp.github.io/misp-modules/expansion/#socialscan-lookup) - A hover module to get information on the availability of an email address or username on some online platforms. +* [SophosLabs Intelix Lookup](https://misp.github.io/misp-modules/expansion/#sophoslabs-intelix-lookup) - An expansion module to query the Sophoslabs intelix API to get additional information about an ip address, url, domain or sha256 attribute. +* [URL Archiver](https://misp.github.io/misp-modules/expansion/#url-archiver) - Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page. +* [Stairwell Lookup](https://misp.github.io/misp-modules/expansion/#stairwell-lookup) - Module to query the Stairwell API to get additional information about the input hash attribute +* [STIX2 Pattern Syntax Validator](https://misp.github.io/misp-modules/expansion/#stix2-pattern-syntax-validator) - An expansion hover module to perform a syntax check on stix2 patterns. +* [ThreatCrowd Lookup](https://misp.github.io/misp-modules/expansion/#threatcrowd-lookup) - Module to get information from ThreatCrowd. +* [ThreadFox Lookup](https://misp.github.io/misp-modules/expansion/#threadfox-lookup) - Module to search for an IOC on ThreatFox by abuse.ch. +* [ThreatMiner Lookup](https://misp.github.io/misp-modules/expansion/#threatminer-lookup) - Module to get information from ThreatMiner. +* [TruSTAR Enrich](https://misp.github.io/misp-modules/expansion/#trustar-enrich) - Module to get enrich indicators with TruSTAR. +* [URLhaus Lookup](https://misp.github.io/misp-modules/expansion/#urlhaus-lookup) - Query of the URLhaus API to get additional information about the input attribute. +* [URLScan Lookup](https://misp.github.io/misp-modules/expansion/#urlscan-lookup) - An expansion module to query urlscan.io. +* [VARIoT db Lookup](https://misp.github.io/misp-modules/expansion/#variot-db-lookup) - An expansion module to query the VARIoT db API for more information about a vulnerability. +* [VirusTotal v3 Lookup](https://misp.github.io/misp-modules/expansion/#virustotal-v3-lookup) - Enrich observables with the VirusTotal v3 API +* [VirusTotal Public API Lookup](https://misp.github.io/misp-modules/expansion/#virustotal-public-api-lookup) - Enrich observables with the VirusTotal v3 public API +* [VMRay Submit](https://misp.github.io/misp-modules/expansion/#vmray-submit) - Module to submit a sample to VMRay. +* [VMware NSX Defender Enrich](https://misp.github.io/misp-modules/expansion/#vmware-nsx-defender-enrich) - Module to enrich a file or URL with VMware NSX Defender. +* [VulnDB Lookup](https://misp.github.io/misp-modules/expansion/#vulndb-lookup) - Module to query VulnDB (RiskBasedSecurity.com). +* [Vulnerability Lookup](https://misp.github.io/misp-modules/expansion/#vulnerability-lookup) - An expansion module to query Vulnerability Lookup +* [Vulners Lookup](https://misp.github.io/misp-modules/expansion/#vulners-lookup) - An expansion hover module to expand information about CVE id using Vulners API. +* [Vysion Enrich](https://misp.github.io/misp-modules/expansion/#vysion-enrich) - Module to enrich the information by making use of the Vysion API. +* [Whois Lookup](https://misp.github.io/misp-modules/expansion/#whois-lookup) - Module to query a local instance of uwhois (https://github.com/rafiot/uwhoisd). +* [WhoisFreaks Lookup](https://misp.github.io/misp-modules/expansion/#whoisfreaks-lookup) - An expansion module for https://whoisfreaks.com/ that will provide an enriched analysis of the provided domain, including WHOIS and DNS information. +* [Wikidata Lookup](https://misp.github.io/misp-modules/expansion/#wikidata-lookup) - An expansion hover module to extract information from Wikidata to have additional information about particular term for analysis. +* [IBM X-Force Exchange Lookup](https://misp.github.io/misp-modules/expansion/#ibm-x-force-exchange-lookup) - An expansion module for IBM X-Force Exchange. +* [XLXS Enrich](https://misp.github.io/misp-modules/expansion/#xlxs-enrich) - Module to extract freetext from a .xlsx document. +* [YARA Rule Generator](https://misp.github.io/misp-modules/expansion/#yara-rule-generator) - jj +* [YARA Syntax Validator](https://misp.github.io/misp-modules/expansion/#yara-syntax-validator) - An expansion hover module to perform a syntax check on if yara rules are valid or not. +* [Yeti Lookup](https://misp.github.io/misp-modules/expansion/#yeti-lookup) - Module to process a query on Yeti. ### Export Modules -* [CEF Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cef_export.py) - Module to export a MISP event in CEF format. -* [Cisco fireSIGHT blockrule Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/cisco_firesight_manager_ACL_rule_export.py) - Module to export malicious network activity attributes to Cisco fireSIGHT manager block rules. -* [Microsoft Defender for Endpoint KQL Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/defender_endpoint_export.py) - Defender for Endpoint KQL hunting query export module -* [GoAML Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/goamlexport.py) - This module is used to export MISP events containing transaction objects into GoAML format. -* [Lite Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/liteexport.py) - Lite export of a MISP event. -* [EQL Query Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/mass_eql_export.py) - Export MISP event in Event Query Language -* [Nexthink NXQL Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/nexthinkexport.py) - Nexthink NXQL query export module -* [OSQuery Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/osqueryexport.py) - OSQuery export of a MISP event. -* [Event to PDF Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/pdfexport.py) - Simple export of a MISP event to PDF. -* [ThreatStream Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threatStream_misp_export.py) - Module to export a structured CSV file for uploading to threatStream. -* [ThreadConnect Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/threat_connect_export.py) - Module to export a structured CSV file for uploading to ThreatConnect. -* [VirusTotal Collections Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/virustotal_collections.py) - Creates a VT Collection from an event iocs. -* [VirusTotal Graph Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/vt_graph.py) - This module is used to create a VirusTotal Graph from a MISP event. -* [YARA Rule Export](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/export_mod/yara_export.py) - This module is used to export MISP events to YARA. +* [CEF Export](https://misp.github.io/misp-modules/export_mod/#cef-export) - Module to export a MISP event in CEF format. +* [Cisco fireSIGHT blockrule Export](https://misp.github.io/misp-modules/export_mod/#cisco-firesight-blockrule-export) - Module to export malicious network activity attributes to Cisco fireSIGHT manager block rules. +* [Microsoft Defender for Endpoint KQL Export](https://misp.github.io/misp-modules/export_mod/#microsoft-defender-for-endpoint-kql-export) - Defender for Endpoint KQL hunting query export module +* [GoAML Export](https://misp.github.io/misp-modules/export_mod/#goaml-export) - This module is used to export MISP events containing transaction objects into GoAML format. +* [Lite Export](https://misp.github.io/misp-modules/export_mod/#lite-export) - Lite export of a MISP event. +* [EQL Query Export](https://misp.github.io/misp-modules/export_mod/#eql-query-export) - Export MISP event in Event Query Language +* [Nexthink NXQL Export](https://misp.github.io/misp-modules/export_mod/#nexthink-nxql-export) - Nexthink NXQL query export module +* [OSQuery Export](https://misp.github.io/misp-modules/export_mod/#osquery-export) - OSQuery export of a MISP event. +* [Event to PDF Export](https://misp.github.io/misp-modules/export_mod/#event-to-pdf-export) - Simple export of a MISP event to PDF. +* [ThreatStream Export](https://misp.github.io/misp-modules/export_mod/#threatstream-export) - Module to export a structured CSV file for uploading to threatStream. +* [ThreadConnect Export](https://misp.github.io/misp-modules/export_mod/#threadconnect-export) - Module to export a structured CSV file for uploading to ThreatConnect. +* [VirusTotal Collections Export](https://misp.github.io/misp-modules/export_mod/#virustotal-collections-export) - Creates a VT Collection from an event iocs. +* [VirusTotal Graph Export](https://misp.github.io/misp-modules/export_mod/#virustotal-graph-export) - This module is used to create a VirusTotal Graph from a MISP event. +* [YARA Rule Export](https://misp.github.io/misp-modules/export_mod/#yara-rule-export) - This module is used to export MISP events to YARA. ### Import Modules -* [PDNS COF Importer](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cof2misp.py) - Passive DNS Common Output Format (COF) MISP importer -* [CSV Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/csvimport.py) - Module to import MISP attributes from a csv file. -* [Cuckoo Sandbox Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/cuckooimport.py) - Module to import Cuckoo JSON. -* [Email Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/email_import.py) - Email import module for MISP -* [GoAML Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/goamlimport.py) - Module to import MISP objects about financial transactions from GoAML files. -* [Import Blueprint](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/import_blueprint.py) - Generic blueprint to be copy-pasted to quickly boostrap creation of import module. -* [Joe Sandbox Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/joe_import.py) - A module to import data from a Joe Sandbox analysis json report. -* [Lastline Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/lastline_import.py) - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to import and parse reports from Lastline analysis links. -* [MISP JSON Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/mispjson.py) - Module to import MISP JSON format for merging MISP events. -* [OCR Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/ocr.py) - Optical Character Recognition (OCR) module for MISP. -* [OpenIOC Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/openiocimport.py) - Module to import OpenIOC packages. -* [TAXII 2.1 Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/taxii21.py) - Import content from a TAXII 2.1 server -* [ThreadAnalyzer Sandbox Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/threatanalyzer_import.py) - Module to import ThreatAnalyzer archive.zip / analysis.json files. -* [URL Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/url_import.py) - Simple URL import tool with Faup -* [VMRay API Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_import.py) - Module to import VMRay (VTI) results. -* [VMRay Summary JSON Import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/vmray_summary_json_import.py) - Import a VMRay Summary JSON report. +* [PDNS COF Importer](https://misp.github.io/misp-modules/import_mod/#pdns-cof-importer) - Passive DNS Common Output Format (COF) MISP importer +* [CSV Import](https://misp.github.io/misp-modules/import_mod/#csv-import) - Module to import MISP attributes from a csv file. +* [Cuckoo Sandbox Import](https://misp.github.io/misp-modules/import_mod/#cuckoo-sandbox-import) - Module to import Cuckoo JSON. +* [Email Import](https://misp.github.io/misp-modules/import_mod/#email-import) - Email import module for MISP +* [GoAML Import](https://misp.github.io/misp-modules/import_mod/#goaml-import) - Module to import MISP objects about financial transactions from GoAML files. +* [Import Blueprint](https://misp.github.io/misp-modules/import_mod/#import-blueprint) - Generic blueprint to be copy-pasted to quickly boostrap creation of import module. +* [Joe Sandbox Import](https://misp.github.io/misp-modules/import_mod/#joe-sandbox-import) - A module to import data from a Joe Sandbox analysis json report. +* [Lastline Import](https://misp.github.io/misp-modules/import_mod/#lastline-import) - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to import and parse reports from Lastline analysis links. +* [MISP JSON Import](https://misp.github.io/misp-modules/import_mod/#misp-json-import) - Module to import MISP JSON format for merging MISP events. +* [OCR Import](https://misp.github.io/misp-modules/import_mod/#ocr-import) - Optical Character Recognition (OCR) module for MISP. +* [OpenIOC Import](https://misp.github.io/misp-modules/import_mod/#openioc-import) - Module to import OpenIOC packages. +* [TAXII 2.1 Import](https://misp.github.io/misp-modules/import_mod/#taxii-2.1-import) - Import content from a TAXII 2.1 server +* [ThreadAnalyzer Sandbox Import](https://misp.github.io/misp-modules/import_mod/#threadanalyzer-sandbox-import) - Module to import ThreatAnalyzer archive.zip / analysis.json files. +* [URL Import](https://misp.github.io/misp-modules/import_mod/#url-import) - Simple URL import tool with Faup +* [VMRay API Import](https://misp.github.io/misp-modules/import_mod/#vmray-api-import) - Module to import VMRay (VTI) results. +* [VMRay Summary JSON Import](https://misp.github.io/misp-modules/import_mod/#vmray-summary-json-import) - Import a VMRay Summary JSON report. ### Action Modules -* [Mattermost](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/mattermost.py) - Simplistic module to send message to a Mattermost channel. -* [Slack](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/slack.py) - Simplistic module to send messages to a Slack channel. -* [Test action](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/action_mod/testaction.py) - This module is merely a test, always returning true. Triggers on event publishing. +* [Mattermost](https://misp.github.io/misp-modules/action_mod/#mattermost) - Simplistic module to send message to a Mattermost channel. +* [Slack](https://misp.github.io/misp-modules/action_mod/#slack) - Simplistic module to send messages to a Slack channel. +* [Test action](https://misp.github.io/misp-modules/action_mod/#test-action) - This module is merely a test, always returning true. Triggers on event publishing. ## How to contribute your own module? diff --git a/mkdocs.yml b/mkdocs.yml index 29f20f4b..a88601d4 100644 --- a/mkdocs.yml +++ b/mkdocs.yml @@ -84,10 +84,10 @@ markdown_extensions: nav: - Home: 'index.md' - Modules: + - Action Modules: action_mod.md - Expansion Modules: expansion.md - Export Modules: export_mod.md - Import Modules: import_mod.md - - Action Modules: action_mod.md - Install Guides: install.md - Contribute: contribute.md # - 'Ubuntu 18.04': 'INSTALL.ubuntu1804.md'