chg: Regenerated documentation markdown file

pipenv
chrisr3d 2018-11-21 11:25:35 +01:00
parent 36998c5390
commit 8fe0025040
1 changed files with 680 additions and 6 deletions

View File

@ -5,14 +5,34 @@
#### [asn_history](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/asn_history.py) #### [asn_history](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/asn_history.py)
Query an ASN description history service (https://github.com/CIRCL/ASN-Description-History.git). Query an ASN description history service (https://github.com/CIRCL/ASN-Description-History.git).
- **features**:
>The module takes an AS number attribute as input and displays its description and history.
>
>For a proper working, a communication with a redis database is needed, thus 3 parameters are needed:
>- host, the address of the redis server
>- port, the port used by redis
>- db, the index of the database used
>
- **input**:
>Autonomous system number.
- **output**:
>Text containing a description of the ASN and its history.
- **references**:
>https://github.com/CIRCL/ASN-Description-History.git
- **requirements**: - **requirements**:
>asnhistory >asnhistory python library
----- -----
#### [btc](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/btc.py) #### [btc](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/btc.py)
<img src=logos/bitcoin.png height=60>
An expansion hover module to get a blockchain balance from a BTC address in MISP. An expansion hover module to get a blockchain balance from a BTC address in MISP.
- **input**:
>btc address attribute.
- **output**:
>Text to describe the blockchain balance and the transactions related to the btc address in input.
----- -----
@ -21,6 +41,18 @@ An expansion hover module to get a blockchain balance from a BTC address in MISP
<img src=logos/passivedns.png height=60> <img src=logos/passivedns.png height=60>
Module to access CIRCL Passive DNS. Module to access CIRCL Passive DNS.
- **features**:
>This module takes a hostname, domain or ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive DNS REST API to get and display information about this input.
>
>To make it work a username and a password are thus required to authenticate to the CIRCL Passive DNS API.
- **input**:
>Hostname, domain, or ip-address attribute.
- **ouput**:
>Text describing passive DNS information related to the input attribute.
- **references**:
>https://www.circl.lu/services/passive-dns/, https://datatracker.ietf.org/doc/draft-dulaunoy-dnsop-passive-dns-cof/
- **requirements**:
>pypdns: Passive DNS python library, A CIRCL passive DNS account with username & password
----- -----
@ -29,12 +61,32 @@ Module to access CIRCL Passive DNS.
<img src=logos/passivessl.png height=60> <img src=logos/passivessl.png height=60>
Modules to access CIRCL Passive SSL. Modules to access CIRCL Passive SSL.
- **features**:
>This module takes an ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive SSL REST API to get and display information about this input.
>
>To make it work a username and a password are thus required to authenticate to the CIRCL Passive SSL API.
- **input**:
>Ip-address attribute.
- **output**:
>Text describing passive SSL information related to the input attribute.
- **references**:
>https://www.circl.lu/services/passive-ssl/
- **requirements**:
>pypssl: Passive SSL python library, A CIRCL passive SSL account with username & password
----- -----
#### [countrycode](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/countrycode.py) #### [countrycode](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/countrycode.py)
Module to expand country codes. Module to expand country codes.
- **features**:
>The module takes a domain or a hostname as input, and returns the country it belongs to.
>
>For non country domains, a list of the most common possible extensions is used.
- **input**:
>Hostname or domain attribute.
- **output**:
>Text with the country code the input belongs to.
----- -----
@ -43,12 +95,68 @@ Module to expand country codes.
<img src=logos/crowdstrike.png height=60> <img src=logos/crowdstrike.png height=60>
Module to query Crowdstrike Falcon. Module to query Crowdstrike Falcon.
- **features**:
>This module takes a MISP attribute as input to query a CrowdStrike Falcon API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes.
>
>Please note that composite attributes composed by at least one of the input types mentionned below (domains, IPs, hostnames) are also supported.
- **input**:
>A MISP attribute included in the following list:
>- domain
>- email-attachment
>- email-dst
>- email-reply-to
>- email-src
>- email-subject
>- filename
>- hostname
>- ip-src
>- ip-dst
>- md5
>- mutex
>- regkey
>- sha1
>- sha256
>- uri
>- url
>- user-agent
>- whois-registrant-email
>- x509-fingerprint-md5
- **output**:
>MISP attributes mapped after the CrowdStrike API has been queried, included in the following list:
>- hostname
>- email-src
>- email-subject
>- filename
>- md5
>- sha1
>- sha256
>- ip-dst
>- ip-dst
>- mutex
>- regkey
>- url
>- user-agent
>- x509-fingerprint-md5
- **references**:
>https://www.crowdstrike.com/products/crowdstrike-falcon-faq/
- **requirements**:
>A CrowdStrike API access (API id & key)
----- -----
#### [cve](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/cve.py) #### [cve](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/cve.py)
<img src=logos/cve.png height=60>
An expansion hover module to expand information about CVE id. An expansion hover module to expand information about CVE id.
- **features**:
>The module takes a vulnerability attribute as input and queries the CIRCL CVE search API to get information about the vulnerability as it is described in the list of CVEs.
- **input**:
>Vulnerability attribute.
- **output**:
>Text giving information about the CVE related to the Vulnerability.
- **references**:
>https://cve.circl.lu/, https://cve.mitre.org/
----- -----
@ -57,12 +165,38 @@ An expansion hover module to expand information about CVE id.
<img src=logos/spamhaus.jpg height=60> <img src=logos/spamhaus.jpg height=60>
Module to check Spamhaus DBL for a domain name. Module to check Spamhaus DBL for a domain name.
- **features**:
>This modules takes a domain or a hostname in input and queries the Domain Block List provided by Spamhaus to determine what kind of domain it is.
>
>DBL then returns a response code corresponding to a certain classification of the domain we display. If the queried domain is not in the list, it is also mentionned.
>
>Please note that composite MISP attributes containing domain or hostname are supported as well.
- **input**:
>Domain or hostname attribute.
- **output**:
>Information about the nature of the input.
- **references**:
>https://www.spamhaus.org/faq/section/Spamhaus%20DBL
- **requirements**:
>dnspython3: DNS python3 library
----- -----
#### [dns](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/dns.py) #### [dns](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/dns.py)
A simple DNS expansion service to resolve IP address from MISP attributes. A simple DNS expansion service to resolve IP address from domain MISP attributes.
- **features**:
>The module takes a domain of hostname attribute as input, and tries to resolve it. If no error is encountered, the IP address that resolves the domain is returned, otherwise the origin of the error is displayed.
>
>The address of the DNS resolver to use is also configurable, but if no configuration is set, we use the Google public DNS address (8.8.8.8).
>
>Please note that composite MISP attributes containing domain or hostname are supported as well.
- **input**:
>Domain or hostname attribute.
- **output**:
>IP address resolving the input.
- **requirements**:
>dnspython3: DNS python3 library
----- -----
@ -71,6 +205,35 @@ A simple DNS expansion service to resolve IP address from MISP attributes.
<img src=logos/domaintools.png height=60> <img src=logos/domaintools.png height=60>
DomainTools MISP expansion module. DomainTools MISP expansion module.
- **features**:
>This module takes a MISP attribute as input to query the Domaintools API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes.
>
>Please note that composite attributes composed by at least one of the input types mentionned below (domains, IPs, hostnames) are also supported.
- **input**:
>A MISP attribute included in the following list:
>- domain
>- hostname
>- email-src
>- email-dst
>- target-email
>- whois-registrant-email
>- whois-registrant-name
>- whois-registrant-phone
>- ip-src
>- ip-dst
- **output**:
>MISP attributes mapped after the Domaintools API has been queried, included in the following list:
>- whois-registrant-email
>- whois-registrant-phone
>- whois-registrant-name
>- whois-registrar
>- whois-creation-date
>- text
>- domain
- **references**:
>https://www.domaintools.com/
- **requirements**:
>Domaintools python library, A Domaintools API access (username & apikey)
----- -----
@ -79,6 +242,18 @@ DomainTools MISP expansion module.
<img src=logos/eupi.png height=60> <img src=logos/eupi.png height=60>
A module to query the Phishing Initiative service (https://phishing-initiative.lu). A module to query the Phishing Initiative service (https://phishing-initiative.lu).
- **features**:
>This module takes a domain, hostname or url MISP attribute as input to query the Phishing Initiative API. The API returns then the result of the query with some information about the value queried.
>
>Please note that composite attributes containing domain or hostname are also supported.
- **input**:
>A domain, hostname or url MISP attribute.
- **output**:
>Text containing information about the input, resulting from the query on Phishing Initiative.
- **references**:
>https://phishing-initiative.eu/?lang=en
- **requirements**:
>pyeupi: eupi python library, An access to the Phishing Initiative API (apikey & url)
----- -----
@ -87,30 +262,125 @@ A module to query the Phishing Initiative service (https://phishing-initiative.l
<img src=logos/farsight.png height=60> <img src=logos/farsight.png height=60>
Module to access Farsight DNSDB Passive DNS. Module to access Farsight DNSDB Passive DNS.
- **features**:
>This module takes a domain, hostname or IP address MISP attribute as input to query the Farsight Passive DNS API. The API returns then the result of the query with some information about the value queried.
- **input**:
>A domain, hostname or IP address MISP attribute.
- **output**:
>Text containing information about the input, resulting from the query on the Farsight Passive DNS API.
- **references**:
>https://www.farsightsecurity.com/
- **requirements**:
>An access to the Farsight Passive DNS API (apikey)
----- -----
#### [geoip_country](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/geoip_country.py) #### [geoip_country](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/geoip_country.py)
Module to query a local copy of Maxminds Geolite database. <img src=logos/maxmind.png height=60>
Module to query a local copy of Maxmind's Geolite database.
- **features**:
>This module takes an IP address MISP attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the location of this IP address.
>
>Please note that composite attributes domain|ip are also supported.
- **input**:
>An IP address MISP Attribute.
- **output**:
>Text containing information about the location of the IP address.
- **references**:
>https://www.maxmind.com/en/home
- **requirements**:
>A local copy of Maxmind's Geolite database
-----
#### [hashdd](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/hashdd.py)
A hover module to check hashes against hashdd.com including NSLR dataset.
- **features**:
>This module takes a hash attribute as input to check its known level, using the hashdd API. This information is then displayed.
- **input**:
>A hash MISP attribute (md5).
- **output**:
>Text describing the known level of the hash in the hashdd databases.
- **references**:
>https://hashdd.com/
----- -----
#### [intelmq_eventdb](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/intelmq_eventdb.py) #### [intelmq_eventdb](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/intelmq_eventdb.py)
<img src=logos/intelmq.png height=60>
Module to access intelmqs eventdb. Module to access intelmqs eventdb.
- **features**:
>/!\ EXPERIMENTAL MODULE, some features may not work /!\
>
>This module takes a domain, hostname, IP address or Autonomous system MISP attribute as input to query the IntelMQ database. The result of the query gives then additional information about the input.
- **input**:
>A hostname, domain, IP address or AS attribute.
- **output**:
>Text giving information about the input using IntelMQ database.
- **references**:
>https://github.com/certtools/intelmq, https://intelmq.readthedocs.io/en/latest/Developers-Guide/
- **requirements**:
>psycopg2: Python library to support PostgreSQL, An access to the IntelMQ database (username, password, hostname and database reference)
----- -----
#### [ipasn](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/ipasn.py) #### [ipasn](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/ipasn.py)
Module to query an IP ASN history service (https://github.com/CIRCL/IP-ASN-history.git). Module to query an IP ASN history service (https://github.com/CIRCL/IP-ASN-history.git).
- **features**:
>This module takes an IP address attribute as input and queries the CIRCL IP ASN service to get additional information about the input.
- **input**:
>An IP address MISP attribute.
- **output**:
>Text describing additional information about the input after a query on the IP-ASN-history database.
- **references**:
>https://www.circl.lu/services/ip-asn-history/
- **requirements**:
>ipasn_redis: Python library to access IP-ASN-history instance via redis, An IP-ASN-history instance information (host, port and database index)
----- -----
#### [iprep](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/iprep.py) #### [iprep](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/iprep.py)
Module to query IPRep data for IP addresses. Module to query IPRep data for IP addresses.
- **features**:
>This module takes an IP address attribute as input and queries the database from packetmail.net to get some information about the reputation of the IP.
- **input**:
>An IP address MISP attribute.
- **output**:
>Text describing additional information about the input after a query on the IPRep API.
- **references**:
>https://github.com/mahesh557/packetmail
- **requirements**:
>An access to the packetmail API (apikey)
-----
#### [macaddress_io](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/macaddress_io.py)
<img src=logos/macaddress_io.png height=60>
MISP hover module for macaddress.io
- **features**:
>This module takes a MAC address attribute as input and queries macaddress.io for additional information.
>
>This information contains data about:
>- MAC address details
>- Vendor details
>- Block details
- **input**:
>MAC address MISP attribute.
- **output**:
>Text containing information on the MAC address fetched from a query on macaddress.io.
- **references**:
>https://macaddress.io/, https://github.com/CodeLineFi/maclookup-python
- **requirements**:
>maclookup: macaddress.io python library, An access to the macaddress.io API (apikey)
----- -----
@ -119,6 +389,16 @@ Module to query IPRep data for IP addresses.
<img src=logos/onyphe.jpg height=60> <img src=logos/onyphe.jpg height=60>
Module to process a query on Onyphe. Module to process a query on Onyphe.
- **features**:
>This module takes a domain, hostname, or IP address attribute as input in order to query the Onyphe API. Data fetched from the query is then parsed and MISP attributes are extracted.
- **input**:
>A domain, hostname or IP address MISP attribute.
- **output**:
>MISP attributes fetched from the Onyphe query.
- **references**:
>https://www.onyphe.io/, https://github.com/sebdraven/pyonyphe
- **requirements**:
>onyphe python library, An access to the Onyphe API (apikey)
----- -----
@ -127,6 +407,18 @@ Module to process a query on Onyphe.
<img src=logos/onyphe.jpg height=60> <img src=logos/onyphe.jpg height=60>
Module to process a full query on Onyphe. Module to process a full query on Onyphe.
- **features**:
>This module takes a domain, hostname, or IP address attribute as input in order to query the Onyphe API. Data fetched from the query is then parsed and MISP attributes are extracted.
>
>The parsing is here more advanced than the one on onyphe module, and is returning more attributes, since more fields of the query result are watched and parsed.
- **input**:
>A domain, hostname or IP address MISP attribute.
- **output**:
>MISP attributes fetched from the Onyphe query.
- **references**:
>https://www.onyphe.io/, https://github.com/sebdraven/pyonyphe
- **requirements**:
>onyphe python library, An access to the Onyphe API (apikey)
----- -----
@ -135,6 +427,33 @@ Module to process a full query on Onyphe.
<img src=logos/otx.png height=60> <img src=logos/otx.png height=60>
Module to get information from AlienVault OTX. Module to get information from AlienVault OTX.
- **features**:
>This module takes a MISP attribute as input to query the OTX Alienvault API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes.
- **input**:
>A MISP attribute included in the following list:
>- hostname
>- domain
>- ip-src
>- ip-dst
>- md5
>- sha1
>- sha256
>- sha512
- **output**:
>MISP attributes mapped from the result of the query on OTX, included in the following list:
>- domain
>- ip-src
>- ip-dst
>- text
>- md5
>- sha1
>- sha256
>- sha512
>- email
- **references**:
>https://www.alienvault.com/open-threat-exchange
- **requirements**:
>An access to the OTX API (apikey)
----- -----
@ -142,21 +461,118 @@ Module to get information from AlienVault OTX.
<img src=logos/passivetotal.png height=60> <img src=logos/passivetotal.png height=60>
The PassiveTotal MISP expansion module brings the datasets derived from Internet scanning directly into your MISP instance. This module supports passive DNS, historic SSL, WHOIS, and host attributes. In order to use the module, you must have a valid PassiveTotal account username and API key. Registration is free and can be done by visiting https://www.passivetotal.org/register
- **features**:
>The PassiveTotal MISP expansion module brings the datasets derived from Internet scanning directly into your MISP instance. This module supports passive DNS, historic SSL, WHOIS, and host attributes. In order to use the module, you must have a valid PassiveTotal account username and API key. Registration is free and can be done by visiting https://www.passivetotal.org/register
- **input**:
>A MISP attribute included in the following list:
>- hostname
>- domain
>- ip-src
>- ip-dst
>- x509-fingerprint-sha1
>- email-src
>- email-dst
>- target-email
>- whois-registrant-email
>- whois-registrant-phone
>- text
>- whois-registrant-name
>- whois-registrar
>- whois-creation-date
- **output**:
>MISP attributes mapped from the result of the query on PassiveTotal, included in the following list:
>- hostname
>- domain
>- ip-src
>- ip-dst
>- x509-fingerprint-sha1
>- email-src
>- email-dst
>- target-email
>- whois-registrant-email
>- whois-registrant-phone
>- text
>- whois-registrant-name
>- whois-registrar
>- whois-creation-date
>- md5
>- sha1
>- sha256
>- link
- **references**:
>https://www.passivetotal.org/register
- **requirements**:
>Passivetotal python library, An access to the PassiveTotal API (apikey)
----- -----
#### [rbl](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/rbl.py) #### [rbl](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/rbl.py)
Module to check an IPv4 address against known RBLs. Module to check an IPv4 address against known RBLs.
- **features**:
>This module takes an IP address attribute as input and queries multiple know Real-time Blackhost Lists to check if they have already seen this IP address.
>
>We display then all the information we get from those different sources.
- **input**:
>IP address attribute.
- **output**:
>Text with additional data from Real-time Blackhost Lists about the IP address.
- **references**:
>[RBLs list](https://github.com/MISP/misp-modules/blob/8817de476572a10a9c9d03258ec81ca70f3d926d/misp_modules/modules/expansion/rbl.py#L20)
- **requirements**: - **requirements**:
>dnspython3 >dnspython3: DNS python3 library
----- -----
#### [reversedns](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/reversedns.py) #### [reversedns](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/reversedns.py)
Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes. Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes.
- **features**:
>The module takes an IP address as input and tries to find the hostname this IP address is resolved into.
>
>The address of the DNS resolver to use is also configurable, but if no configuration is set, we use the Google public DNS address (8.8.8.8).
>
>Please note that composite MISP attributes containing IP addresses are supported as well.
- **input**:
>An IP address attribute.
- **output**:
>Hostname attribute the input is resolved into.
- **requirements**:
>DNS python library
-----
#### [securitytrails](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/securitytrails.py)
<img src=logos/securitytrails.png height=60>
An expansion modules for SecurityTrails.
- **features**:
>The module takes a domain, hostname or IP address attribute as input and queries the SecurityTrails API with it.
>
>Multiple parsing operations are then processed on the result of the query to extract a much information as possible.
>
>From this data extracted are then mapped MISP attributes.
- **input**:
>A domain, hostname or IP address attribute.
- **output**:
>MISP attributes resulting from the query on SecurityTrails API, included in the following list:
>- hostname
>- domain
>- ip-src
>- ip-dst
>- dns-soa-email
>- whois-registrant-email
>- whois-registrant-phone
>- whois-registrant-name
>- whois-registrar
>- whois-creation-date
>- domain
- **references**:
>https://securitytrails.com/
- **requirements**:
>dnstrails python library, An access to the SecurityTrails API (apikey)
----- -----
@ -165,12 +581,90 @@ Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes
<img src=logos/shodan.png height=60> <img src=logos/shodan.png height=60>
Module to query on Shodan. Module to query on Shodan.
- **features**:
>The module takes an IP address as input and queries the Shodan API to get some additional data about it.
- **input**:
>An IP address MISP attribute.
- **output**:
>Text with additional data about the input, resulting from the query on Shodan.
- **references**:
>https://www.shodan.io/
- **requirements**:
>shodan python library, An access to the Shodan API (apikey)
-----
#### [sigma_queries](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/sigma_queries.py)
<img src=logos/sigma.png height=60>
An expansion hover module to display the result of sigma queries.
- **features**:
>This module takes a Sigma rule attribute as input and tries all the different queries available to convert it into different formats recognized by SIEMs.
- **input**:
>A Sigma attribute.
- **output**:
>Text displaying results of queries on the Sigma attribute.
- **references**:
>https://github.com/Neo23x0/sigma/wiki
- **requirements**:
>Sigma python library
-----
#### [sigma_syntax_validator](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/sigma_syntax_validator.py)
<img src=logos/sigma.png height=60>
An expansion hover module to perform a syntax check on sigma rules.
- **features**:
>This module takes a Sigma rule attribute as input and performs a syntax check on it.
>
>It displays then that the rule is valid if it is the case, and the error related to the rule otherwise.
- **input**:
>A Sigma attribute.
- **output**:
>Text describing the validity of the Sigma rule.
- **references**:
>https://github.com/Neo23x0/sigma/wiki
- **requirements**:
>Sigma python library, Yaml python library
----- -----
#### [sourcecache](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/sourcecache.py) #### [sourcecache](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/sourcecache.py)
Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page. Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page.
- **features**:
>This module takes a link or url attribute as input and caches the related web page. It returns then a link of the cached page.
- **input**:
>A link or url attribute.
- **output**:
>A malware-sample attribute describing the cached page.
- **references**:
>https://github.com/adulau/url_archiver
- **requirements**:
>urlarchiver: python library to fetch and archive URL on the file-system
-----
#### [stix2_pattern_syntax_validator](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/stix2_pattern_syntax_validator.py)
<img src=logos/stix.png height=60>
An expansion hover module to perform a syntax check on stix2 patterns.
- **features**:
>This module takes a STIX2 pattern attribute as input and performs a syntax check on it.
>
>It displays then that the rule is valid if it is the case, and the error related to the rule otherwise.
- **input**:
>A STIX2 pattern attribute.
- **output**:
>Text describing the validity of the STIX2 pattern.
- **references**:
>[STIX2.0 patterning specifications](http://docs.oasis-open.org/cti/stix/v2.0/cs01/part5-stix-patterning/stix-v2.0-cs01-part5-stix-patterning.html)
- **requirements**:
>stix2patterns python library
----- -----
@ -179,6 +673,35 @@ Module to cache web pages of analysis reports, OSINT sources. The module returns
<img src=logos/threatcrowd.png height=60> <img src=logos/threatcrowd.png height=60>
Module to get information from ThreatCrowd. Module to get information from ThreatCrowd.
- **features**:
>This module takes a MISP attribute as input and queries ThreatCrowd with it.
>
>The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute.
- **input**:
>A MISP attribute included in the following list:
>- hostname
>- domain
>- ip-src
>- ip-dst
>- md5
>- sha1
>- sha256
>- sha512
>- whois-registrant-email
- **output**:
>MISP attributes mapped from the result of the query on ThreatCrowd, included in the following list:
>- domain
>- ip-src
>- ip-dst
>- text
>- md5
>- sha1
>- sha256
>- sha512
>- hostname
>- whois-registrant-email
- **references**:
>https://www.threatcrowd.org/
----- -----
@ -187,6 +710,58 @@ Module to get information from ThreatCrowd.
<img src=logos/threatminer.png height=60> <img src=logos/threatminer.png height=60>
Module to get information from ThreatMiner. Module to get information from ThreatMiner.
- **features**:
>This module takes a MISP attribute as input and queries ThreatMiner with it.
>
>The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute.
- **input**:
>A MISP attribute included in the following list:
>- hostname
>- domain
>- ip-src
>- ip-dst
>- md5
>- sha1
>- sha256
>- sha512
- **output**:
>MISP attributes mapped from the result of the query on ThreatMiner, included in the following list:
>- domain
>- ip-src
>- ip-dst
>- text
>- md5
>- sha1
>- sha256
>- sha512
>- ssdeep
>- authentihash
>- filename
>- whois-registrant-email
>- url
>- link
- **references**:
>https://www.threatminer.org/
-----
#### [urlscan](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/urlscan.py)
<img src=logos/urlscan.jpg height=60>
An expansion module to query urlscan.io.
- **features**:
>This module takes a MISP attribute as input and queries urlscan.io with it.
>
>The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute.
- **input**:
>A domain, hostname or url attribute.
- **output**:
>MISP attributes mapped from the result of the query on urlscan.io.
- **references**:
>https://urlscan.io/
- **requirements**:
>An access to the urlscan.io API
----- -----
@ -195,6 +770,22 @@ Module to get information from ThreatMiner.
<img src=logos/virustotal.png height=60> <img src=logos/virustotal.png height=60>
Module to get information from virustotal. Module to get information from virustotal.
- **features**:
>This module takes a MISP attribute as input and queries the VirusTotal API with it, in order to get additional data on the input attribute.
>
>Multiple recursive requests on the API can then be processed on some attributes found in the first request. A limit can be set to restrict the number of values to query again, and at the same time the number of request submitted to the API.
>
>This limit is important because the default user VirusTotal apikey only allows to process a certain nunmber of queries per minute. As a consequence it is recommended to have a larger number of requests or a private apikey.
>
>Data is then mapped into MISP attributes.
- **input**:
>A domain, hash (md5, sha1, sha256 or sha512), hostname or IP address attribute.
- **output**:
>MISP attributes mapped from the rersult of the query on VirusTotal API.
- **references**:
>https://www.virustotal.com/
- **requirements**:
>An access to the VirusTotal API (apikey)
----- -----
@ -203,6 +794,23 @@ Module to get information from virustotal.
<img src=logos/vmray.png height=60> <img src=logos/vmray.png height=60>
Module to submit a sample to VMRay. Module to submit a sample to VMRay.
- **features**:
>This module takes an attachment or malware-sample attribute as input to query the VMRay API.
>
>The sample contained within the attribute in then enriched with data from VMRay mapped into MISP attributes.
- **input**:
>An attachment or malware-sample attribute.
- **output**:
>MISP attributes mapped from the result of the query on VMRay API, included in the following list:
>- text
>- sha1
>- sha256
>- md5
>- link
- **references**:
>https://www.vmray.com/
- **requirements**:
>An access to the VMRay API (apikey & url)
----- -----
@ -211,14 +819,54 @@ Module to submit a sample to VMRay.
<img src=logos/vulndb.png height=60> <img src=logos/vulndb.png height=60>
Module to query VulnDB (RiskBasedSecurity.com). Module to query VulnDB (RiskBasedSecurity.com).
- **features**:
>This module takes a vulnerability attribute as input and queries VulnDB in order to get some additional data about it.
>
>The API gives the result of the query which can be displayed in the screen, and/or mapped into MISP attributes to add in the event.
- **input**:
>A vulnerability attribute.
- **output**:
>Additional data enriching the CVE input, fetched from VulnDB.
- **references**:
>https://vulndb.cyberriskanalytics.com/
- **requirements**:
>An access to the VulnDB API (apikey, apisecret)
-----
#### [vulners](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/vulners.py)
<img src=logos/vulners.png height=60>
An expansion hover module to expand information about CVE id using Vulners API.
- **features**:
>This module takes a vulnerability attribute as input and queries the Vulners API in order to get some additional data about it.
>
>The API then returns details about the vulnerability.
- **input**:
>A vulnerability attribute.
- **output**:
>Text giving additional information about the CVE in input.
- **references**:
>https://vulners.com/
- **requirements**:
>Vulners python library, An access to the Vulners API
----- -----
#### [whois](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/whois.py) #### [whois](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/whois.py)
Module to query a local instance of uwhois (https://github.com/rafiot/uwhoisd). Module to query a local instance of uwhois (https://github.com/rafiot/uwhoisd).
- **features**:
>This module takes a domain or IP address attribute as input and queries a 'Univseral Whois proxy server' to get the correct details of the Whois query on the input value (check the references for more details about this whois server).
- **input**:
>A domain or IP address attribute.
- **output**:
>Text describing the result of a whois request for the input value.
- **references**:
>https://github.com/rafiot/uwhoisd
- **requirements**: - **requirements**:
>uwhois >uwhois: A whois python library
----- -----
@ -227,6 +875,16 @@ Module to query a local instance of uwhois (https://github.com/rafiot/uwhoisd).
<img src=logos/wikidata.png height=60> <img src=logos/wikidata.png height=60>
An expansion hover module to extract information from Wikidata to have additional information about particular term for analysis. An expansion hover module to extract information from Wikidata to have additional information about particular term for analysis.
- **features**:
>This module takes a text attribute as input and queries the Wikidata API. If the text attribute is clear enough to define a specific term, the API returns a wikidata link in response.
- **input**:
>Text attribute.
- **output**:
>Text attribute.
- **references**:
>https://www.wikidata.org
- **requirements**:
>SPARQLWrapper python library
----- -----
@ -235,6 +893,22 @@ An expansion hover module to extract information from Wikidata to have additiona
<img src=logos/xforce.png height=60> <img src=logos/xforce.png height=60>
An expansion module for IBM X-Force Exchange. An expansion module for IBM X-Force Exchange.
- **features**:
>This module takes a MISP attribute as input to query the X-Force API. The API returns then additional information known in their threats data, that is mapped into MISP attributes.
- **input**:
>A MISP attribute included in the following list:
>- ip-src
>- ip-dst
>- vulnerability
>- md5
>- sha1
>- sha256
- **output**:
>MISP attributes mapped from the result of the query on X-Force Exchange.
- **references**:
>https://exchange.xforce.ibmcloud.com/
- **requirements**:
>An access to the X-Force API (apikey)
----- -----