Deployed d275ec5 with MkDocs version: 1.4.2

gh-pages
Alexandre Dulaunoy 2023-03-21 18:17:58 +01:00
parent 3556cecae2
commit 9d4eb490d0
15 changed files with 48 additions and 16 deletions

View File

@ -409,7 +409,7 @@
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2022 MISP Project
Copyright &copy; 2019-2023 MISP Project
</div>

View File

@ -955,7 +955,7 @@ curl -s http://127.0.0.1:6666/query -H <span class="s2">&quot;Content-Type: appl
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2022 MISP Project
Copyright &copy; 2019-2023 MISP Project
</div>

View File

@ -375,6 +375,13 @@
cpe
</a>
</li>
<li class="md-nav__item">
<a href="#crowdsec" class="md-nav__link">
crowdsec
</a>
</li>
<li class="md-nav__item">
@ -1164,6 +1171,13 @@
cpe
</a>
</li>
<li class="md-nav__item">
<a href="#crowdsec" class="md-nav__link">
crowdsec
</a>
</li>
<li class="md-nav__item">
@ -1944,6 +1958,24 @@ The vulnerabilities related to the CPE.
<a href="https://cve.circl.lu/api/">https://cve.circl.lu/api/</a></p>
</blockquote>
<hr />
<h4 id="crowdsec"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/crowdsec.py">crowdsec</a><a class="headerlink" href="#crowdsec" title="Permanent link">&para;</a></h4>
<p><img src=../logos/crowdsec.png height=60></p>
<p>Hover module to lookup an IP in CrowdSec's CTI
- <strong>features</strong>:</p>
<blockquote>
<p>This module enables IP lookup from CrowdSec CTI API. It provides information about the IP, such as what kind of attacks it has been participant of as seen by CrowdSec's network. It also includes enrichment by CrowdSec like background noise score, aggressivity over time etc.
- <strong>input</strong>:
An IP address.
- <strong>output</strong>:
IP Lookup information from CrowdSec CTI API
- <strong>references</strong>:
- <a href="https://www.crowdsec.net/">https://www.crowdsec.net/</a>
- <a href="https://docs.crowdsec.net/docs/cti_api/getting_started">https://docs.crowdsec.net/docs/cti_api/getting_started</a>
- <a href="https://app.crowdsec.net/">https://app.crowdsec.net/</a>
- <strong>requirements</strong>:
A CrowdSec CTI API key. Get yours by following <a href="https://docs.crowdsec.net/docs/cti_api/getting_started/#getting-an-api-key">https://docs.crowdsec.net/docs/cti_api/getting_started/#getting-an-api-key</a></p>
</blockquote>
<hr />
<h4 id="crowdstrike_falcon"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/crowdstrike_falcon.py">crowdstrike_falcon</a><a class="headerlink" href="#crowdstrike_falcon" title="Permanent link">&para;</a></h4>
<p><img src=../logos/crowdstrike.png height=60></p>
<p>Module to query Crowdstrike Falcon.
@ -3479,7 +3511,7 @@ MISP attributes and objects fetched from the Yeti instances.
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2022 MISP Project
Copyright &copy; 2019-2023 MISP Project
</div>

Binary file not shown.

After

Width:  |  Height:  |  Size: 114 KiB

View File

@ -884,7 +884,7 @@ vt_graph_api, the python library to query the VirusTotal graph API</p>
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2022 MISP Project
Copyright &copy; 2019-2023 MISP Project
</div>

Binary file not shown.

After

Width:  |  Height:  |  Size: 114 KiB

View File

@ -815,7 +815,7 @@ vmray_rest_api</p>
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2022 MISP Project
Copyright &copy; 2019-2023 MISP Project
</div>

Binary file not shown.

After

Width:  |  Height:  |  Size: 114 KiB

View File

@ -673,7 +673,7 @@ For further information please see <a href="contribute/">Contribute</a>.</p>
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2022 MISP Project
Copyright &copy; 2019-2023 MISP Project
</div>

View File

@ -744,7 +744,7 @@ Next you can follow standard install procedure.</p>
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2022 MISP Project
Copyright &copy; 2019-2023 MISP Project
</div>

View File

@ -1043,7 +1043,7 @@ For more information on this, and how to apply and follow the GNU AGPL, see
<div class="md-copyright">
<div class="md-copyright__highlight">
Copyright &copy; 2019-2022 MISP Project
Copyright &copy; 2019-2023 MISP Project
</div>

BIN
logos/crowdsec.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 114 KiB

File diff suppressed because one or more lines are too long

View File

@ -2,37 +2,37 @@
<urlset xmlns="http://www.sitemaps.org/schemas/sitemap/0.9">
<url>
<loc>https://www.misp-project.org/</loc>
<lastmod>2023-03-20</lastmod>
<lastmod>2023-03-21</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/contribute/</loc>
<lastmod>2023-03-20</lastmod>
<lastmod>2023-03-21</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/expansion/</loc>
<lastmod>2023-03-20</lastmod>
<lastmod>2023-03-21</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/export_mod/</loc>
<lastmod>2023-03-20</lastmod>
<lastmod>2023-03-21</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/import_mod/</loc>
<lastmod>2023-03-20</lastmod>
<lastmod>2023-03-21</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/install/</loc>
<lastmod>2023-03-20</lastmod>
<lastmod>2023-03-21</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/license/</loc>
<lastmod>2023-03-20</lastmod>
<lastmod>2023-03-21</lastmod>
<changefreq>daily</changefreq>
</url>
</urlset>

Binary file not shown.