From 859d7d2a829bd9735104b85b06aea403b67e19bd Mon Sep 17 00:00:00 2001 From: Brad Chiappetta Date: Mon, 9 Aug 2021 16:46:33 -0400 Subject: [PATCH] update greynoise.json --- documentation/website/expansion/greynoise.json | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/documentation/website/expansion/greynoise.json b/documentation/website/expansion/greynoise.json index 4c61727..4988537 100644 --- a/documentation/website/expansion/greynoise.json +++ b/documentation/website/expansion/greynoise.json @@ -1,14 +1,15 @@ { - "description": "Module to access GreyNoise.io API", + "description": "Module to query IP and CVE information from GreyNoise", "logo": "greynoise.png", "requirements": [ - "A Greynoise API key." + "A Greynoise API key. Both Enterprise (Paid) and Community (Free) API keys are supported, however Community API users will only be able to perform IP lookups." ], - "input": "An IP address.", - "output": "Additional information about the IP fetched from Greynoise API.", + "input": "An IP address or CVE ID", + "output": "IP Lookup information or CVE scanning profile for past 7 days", "references": [ "https://greynoise.io/", - "https://github.com/GreyNoise-Intelligence/api.greynoise.io" + "https://docs.greyniose.io/", + "https://www.greynoise.io/viz/account/" ], - "features": "The module takes an IP address as input and queries Greynoise for some additional information about it: basically it checks whether a given IP address is \u201cInternet background noise\u201d, or has been observed scanning or attacking devices across the Internet. The result is returned as text." + "features": "This module supports: 1) Query an IP from GreyNoise to see if it is internet background noise or a common business service 2) Query a CVE from GreyNoise to see the total number of internet scanners looking for the CVE in the last 7 days." } \ No newline at end of file