From d1d92ed524393030313768dfea5b97dd28b38905 Mon Sep 17 00:00:00 2001 From: Alexandre Dulaunoy Date: Wed, 25 Aug 2021 20:43:03 +0100 Subject: [PATCH] Deployed 525678e with MkDocs version: 1.0.4 --- expansion/index.html | 34 +++++++++++++++++++++++++++++++++- expansion/logos/circl.png | Bin 0 -> 19207 bytes export_mod/logos/circl.png | Bin 0 -> 19207 bytes import_mod/logos/circl.png | Bin 0 -> 19207 bytes logos/circl.png | Bin 0 -> 19207 bytes search/search_index.json | 2 +- sitemap.xml | 14 +++++++------- sitemap.xml.gz | Bin 252 -> 252 bytes 8 files changed, 41 insertions(+), 9 deletions(-) create mode 100644 expansion/logos/circl.png create mode 100644 export_mod/logos/circl.png create mode 100644 import_mod/logos/circl.png create mode 100644 logos/circl.png diff --git a/expansion/index.html b/expansion/index.html index ed9e709..cd43941 100644 --- a/expansion/index.html +++ b/expansion/index.html @@ -498,6 +498,13 @@ hashdd + + +
  • + + hashlookup + +
  • @@ -1204,6 +1211,13 @@ hashdd +
  • + +
  • + + hashlookup + +
  • @@ -2135,7 +2149,7 @@ An IP address or CVE ID IP Lookup information or CVE scanning profile for past 7 days - references: - https://greynoise.io/ -- https://docs.greynoise.io/ +- https://docs.greyniose.io/ - https://www.greynoise.io/viz/account/ - requirements: A Greynoise API key. Both Enterprise (Paid) and Community (Free) API keys are supported, however Community API users will only be able to perform IP lookups.

    @@ -2154,6 +2168,24 @@ Text describing the known level of the hash in the hashdd databases. https://hashdd.com/


    +

    hashlookup

    +

    +

    An expansion module to query the CIRCL hashlookup services to find it if a hash is part of a known set such as NSRL. +- features:

    +
    +

    The module takes file hashes as input such as a MD5 or SHA1. +It queries the public CIRCL.lu hashlookup service and return all the hits if the hashes are known in an existing dataset. The module can be configured with a custom hashlookup url if required. +The module can be used an hover module but also an expansion model to add related MISP objects.

    + +
    +

    hibp

    Module to access haveibeenpwned.com API. diff --git a/expansion/logos/circl.png b/expansion/logos/circl.png new file mode 100644 index 0000000000000000000000000000000000000000..516678deaa5e34795300c98a9c2b49bdbd80528c GIT binary patch literal 19207 zcmV)hK%>8jP)mUKoTGm$w_kN^PN7!-s}GHJ%M(?@DUY?7lS^!h3n z)=4=Dtdnw5P6F$fM4&2Q5e%~42-t_e6R}yUJCRs8FA^>;%av!w2mwNf5U*b^!KO`O z*CS>o`4=+vr1Yo`e2nFFI6Z z<4}bD(miT3zaOvRhEUlN&x|Ed#SAG1)gDx1Rf4^HDP5(M(JSJaxrHa{bCDB0^1fbH z2J5)Z!%D+7n=K#3Ukm0I;36;^MOhE&kP-r3Wxa64knFq}&gA)#zVeHnuh3f`OU{@g zUYZas39$6V^_VPpy^EDcR z0-J#qPC+-xYP*V!UKH3$z;Y~5019~66vB4|`kl%;4}>V`328}AbYKbRMY?&rXQdi| zmEbokqCx?Lq6pw-{q@e=0ox$vnC2A>_`o?WLXPvg2$@)!ycoL3x*Hzk6)0UtnN zzWd-b(5~;eY#<&rW==S)>W%eP=69w$3m``()A1B&8tR3=qprc)A5lCl=$lpO66(e z1kJx>{@7P|dNx^mo)TUn~;JJZtiE#@k2`_M*y@$viD*c;BcAzuS3tH^W{e&!yg zbDNbSI>*2=qYSlA0_#}FwbI2$X$oqAkS`+o0_uPTv0TI}?%l>Sv#j^33R!=Z5J%R| zXtl(uD?&m8P6`SwaE>7GMAi_9U@4QzQ5%Ja7V8Mec9W$QLeoQFYZxP_w8;H5t)gv_ zs*48_qM}X^OcT_532r@={3ce6{9w~a=JfGjqxb9lRo%Buph~N2MT~=K}^o#~V2JH|xB^b%jL~+jIrfZbT zU_?P2#(InaD;9AEe2ZqG|BuEx8e|2rE;sTlruitTa5Hd)SI7}$?HUPgxIy!iz&bYJh8PIomO{I)tZbVK zUp57Q*oV7tF5XNAjD{ZXJrvkbF-1&JKoAz#Qck^T5K+7eUJZ&^j0jdi(jv}})>OZ= zqXy}P5Y#)=JG{?PJl+@50pXxllY*?MlaYlOiBM7E+*6hUb{BKEoQ3@B659WZ+a~tO z3bky->%}vEp>op4nhm)NsaznMuLieCN#ND)0&cQ*p>C<5J9ST4KX7VTzn;~*M)~6; z0_#^A;l-iovIzdMtpf5XLVYy~n?>}4M&$=j-AexY2JS@*D1u(H z@eIuiA~D3`Y0L3Ey+$>or8sQ_g9B6Tyu(YW{4%;m( zbFzGc(JgE8lfe2_2Ds-dz53#->Z~DTt>$zbBGuoL>h!I=Zk)dLIYm&SXm%k@4<^F~ zDOT$cmT9z(=lM;N`F=tl5=fhZ7N{o5t3qu)wI? zqwpaQc$AaC`W1bsE)}MMGHeY*mlxZY$-v~@_OIp=y*Q#3S?qWV*Ukw_CE_q45|7V? zVmc)+9nbSyL~k@s8jaITg?z$bOLc-d4jHQktvj{{{LxkID-Ob|6;`>KxEw0DA=Z|L z^oHh1VEu~Dxe9J3##4NEP+kxmlJ$#-&TrYY$RZ9WEsP=Q0#gJO;~5z$bX8SMMpzur z^XsF(cZ{jgl%}g~&G~FnznuwZqqZe;40)%_4Q%I;PRVhRUt1EuM=u zj>mZ&|4Hbr8#*c<{7)IYX7Et;Qwz{1q~)|Y#hHE5vWcM-brVc=VcG>|jzhX_Kt5Gg zcf3#U0MjF2;+U}1HbtwjxWSeU=D5JOB|9*{@RA?6+GnCgmDg_@5-&=$L~aUn!`fzZ zg7D<7@K+w;O$pmx9c()(@?>;^63;QXuQF~A_ zd|05OARY-L#FdezN41WxaDs~=OnQi{;9QL$>~~B(ILc-B^~A4J`QfR@@3@Z#YXBjv z3*cf8RlgKGylDI!`gYx4=I#ls4Se;Cev(>5I(Cq0KTaC;I;H|7OQ0PhIfzljdenF@ z7V;AxSY|rL+7`|lTy6w+PCIH3Q-13%9(c-0=lzkx2^nBvwO)C}rr?g>AQ)ar#>K!E z%DXO3UT-O1?HOBW6H*bTrdnbk))-AJ4<%~7LA;_?K?02TCuXYcA(fwdI7~FWt>x$R9PrJ$P zKXIhbJxmKnI2j>D71PdqkEEOJ6?tN{`mgYPCV6S>57;&OobI-lTH;rBUS z_w>iX+q|h*y9NWd1fB70GOXM@!>C-B>*h0@=mSl7dd_Oq1(W)<`?gHJ+|OyhDWrFo zM;V9yDYVPZP>2}W|A3*P0M1JuN9^^I+fe6S|R;O&)Wcrs=8kO*G??;~7!1weK))>bzlKr zaV4cs->glZ^_nMf!DS8pdd0MMEl9Ra_kO5~KF2T}$N13}DhW{q9%RQ#bvuMI{WK;Csdx4p@)^@ zG*@^cMBXjnKQ$!rtA;25FN-f&Mtk}#l)9#t@9{s_x~l(+x^Z*B#jM!2Ro+@6zNADz zO6!o1UEG_RMw_HM2|*dAB9N4#Qjil7rVrmsbmpFVEWviPG@{H5WF~Wz=6dpX&R>&# zL~hU+ZfWZGuQWXU_$2xr|2wABULCS&wRzPL+1j;;^j_G-)Pa{_f=LP*Tl?%v?r6VB zRy=*>>Mh)M-naE7%xS-4Kl$Am@nCO3H^#>;($pfZL{bhgC4$V`o=%ve1EP+WFyK2H zGjkPD(VCTtPStrOqh_p0n)*`O`<09;Y#y~pp)h8%f%Z)Zde1)o^v%p zw2W%+9xyRszhmU!0?-zVyZ3N$@;&{)w|>T@4BoyYyk-%>A5W3{GBoBA78x3i)Arut z5=F$vz7v{IBcKNH(kbRMkB7!OVgipYEjyw)0jeft)Q1DIB>%(HAKe$}hwB}64Z5hD&d9EigzDJMNP)7jfkHNY;46KJi9Z0+NAYf|4b3j>6Z+ z`lf4?nlL$D(2!k3a}Us4dI2kc_k%q1XIF4=+jkfK_4przr>3v1Q2u$CMqLwx$zfb- zsPwo_HL@J-TY1zxp8nO*Ch%xbIk0u+6g^MP-vdnXyuX^i;-NpmFWauiZHE2$H-#%D zkj?7pUh;OL@+rh!2N7{J$114LX^&>~_m!x03)7i$u+@qRlV??1rbiaBWbS?@8n@`j ze*7agG4R00lRs?H{g#}`-gemDJCH{`7F>W7M+58s-Kou{DeM3lF%PArkQ@yi*n@+RXZ;ge-{jiK z30^Tll!lPSNNT}(Fn%TtWDxHkhm_FK8uQ3Ka|jCv=WWXtcAa-sTQ1!934Xe}!B5_C zJr|A)!#CQnrBIH~;QQ>G!Yd^f_VfxrnKRRustmApt8|YcT}Snl`gcF_79F5($qPyP z4w1Gq8WWDZKI5=PF%LG|}V{`yF;qwCL>?p7YO7XY>17Dq9Ne ztdX7R&lMsV;rf!WzPfg;gb1O)fN*e7I55CzlCVfhn~?xn9|-iGuo`RUEfSx3#gKz_ zP6aFA=+w!1MG7`Oa=ucoS^7#^Q@??jaYWjn;Y0alksQ@W=6#p)5*lQfIHjF+k>=f| z(HQB$eQT7H1DZVJ@rsDoi5BN_G{cfNo~(l-Z8RV?)trMez5tCnA#z{R&aSt>7tM7 zfzR!ksai_lcDVkfg?@aWXXh$~OqH`ZP-}UkjpU>F7D)Y{oq(}|k3Em4XGjz>K zNt^Z&|Gsw0G$Z%+Vh4rV*)6g<+?;F@Z)`?Z#O zSYVoE!h8=t4KP6s;}T3%hC=b#Fs-;L&d<^4QTbpA(mX&K%^|3yQBgRLWJPaxFRfS2 z*XMnPz8|eY-Pr`?5yU#O<^qcF``Xy?&zrz}XNOdtxs-eu{3YP;-;S)>M8S}1$0FU8 zzy)4*e!(%Ld(mebm5;0Fc`{oJ)L94CS|q$d)OK!mmsOq!uVs+)Y4SwU_kH}4 zeT28apOhsJ@ryeQnT{L*)FW2neCW-D*L{doP+=btV_!8~@OSxj-``}rw-B!D171!` zzVn^|p83v0Do=XKZie4A#pud7$V#UdU5EG43UiaUB5%SfQ4$g{Laq(6i5_hE(X7t_ za?T`)P1qXC3c3zy(j(Nq{S7_*+-onr_Dt^l%$rE64?s{ON$Rw-m~^^}%F++(!Efzi zp(OkfDz5^TsG-9Q$pN_q!YlQO!FcaoVej}o4$jV1n5lYNt)jKEa^v&~2`u63-73$i zU&5m3d)Mp>cYmz%;fUlagXV1_U#0PgeqM&x2=W#r0vbTkadOcVBEuu^ib`1HFq&h; zq1xGb6;8=bhL#Re{vRWK<2PT~b@q#y=o#nle{l2O7fEyBAXnXYxcYWW{Ye0>2-+ zSQLbPZAKDmVT-6MW%^MSjE++jODV-|+VM2j8v4zmvkxqndvuqPv)|y8sUD(oN?dAU zqZr9Tn)N;~o0+)(^C}yRu*RW8fLDRT5Dj*UEGqg{sqDPmUbu9J`>G7wR?^-T?as?6 zPV|aUxp`I?5|0C|1j(%S^c;0(uWtirQJ{og0B2TlRz!cFV`yfaLKJx^zAz7e3**lf;{;VNUeL^ebwU(c@D2v_g25+`y>W`MR|NF+y^wdEbM~UOr~jKC{{1hV z!TQg&7V_So9pZU$n`MizEf=`Sk%*ejnmPyDezZ@ek0hv*xe#fTs0~b#-6Z#1wUaZS zewig-=q1<-T7dwxC_&UB2Aqo^X4}hjV(D zEIo5_1zOu7N{-+=(SDh=P{rc_tdBW(S-eW#;-<73eit`g7EyfiH}a%Cg(HBVL73N&ScroR2}|VdK7R7aWw7QaIt6% z8OtVq$Sd~{U3;2qdtur_em-1$4>xJZrMHKhZojm-YBS1;6Exhg90Z>3H?mEB)Eu}t zrWA(A=tyo&Okb>I=8-OgGXV~vu!;)}&V)FHA_#C8oOz^6BvU1&pkwEay*A3atK{CG-XnRNFcbnDLC_{oJTfY{;PlJ*TlvG=7tGr|@pOvDL29|Bn#9zSlxopMsZpUKj;{DrO7r}= z!Txqg7%4mu&PH&VhzjPN?IyNvE+Ag8W zkUN1*Aqwco8|YW^ngv&Q+>!Lj@t&(>s@Opz>nF-z$iFPVR4%#voBGXL|AF7;YrFSF zubi&e-sWg!Wm02JUJ*kkq%AFM7SJ^)XaQbY1d++KP|zG}0eXr2bk-m9s- zHm`Zh>fvSc!eIM@(}hGO=Grm`()xnKrIGz5)6XK#V)wzD*R&t};s$+jpd#n}gyi*O z@bbB|g9W0aZBrC=r=~)T2lc47&@TRhZeBs173i~<0c_I~R%0Cj);-^4(KuPJ^^&W@ zcUT4f_y<z6TlPD0NYl%D>wkCNViBC*sm z=*?+2GrZ{3K`YhUe|4@3Lyp=KiqHdNyVrBfa zdbs+)WaZ_fq!-SmC|p1*h4f${CLuBr#>W)eqKFkER$T7X*CvNKU4?Ip;x@DDsQ&UN zBCu3sBWNF`Qzys?5Dzv`tT$xpvB$U866qx{UQU;o~w__YwdbwJaFgQ`;jK`GTDOi7D|q-m;{Uc{F$HL#Ti!3X(U zelBP9Tu!+*kIJ08%ftJ7+9mDf%z-Y>KKp0<-H$(^|GdqxOrCf6?s)Ae=JHWe7Eo@E z$<#<(#6d)8b0`i`WI1`*g#-(T!%2K$#N`nXQ$3yA#I9M3Y`Ec?SzY(Xg^#rgtRSZv zilWnyI8=iOfgb1T3TPCQpIKfsi2?(MtY#yL#9q$B01x*kaQ(8<5`@-`vaMi3TmB*{@&MLtv)~a}i39*^SsR83T z&THV)c8bjs2IH8xmLWh8Rq%llhK?vo8O^4VbP@M`{f+$AmLLE8*6VIu#gE?gAV2!d z)*%1$#YOdrT_khzR@20gddlG#j4cSJJ}8rFh?hN&Q?oft=bmO`m?zJ_HQT*%D{pYg z-hrKeI`y;O*H>uHPw>-0KvpQlIH{=+lzXx17;Q4Lw2TyG!Z;`DZ<6OZeyW5`3NjM{ zLO74T*efohfJjbsU>SfM?GuBj6KfH7!klPlS{15ElPD=uNQE@0GaO9Qv^JuaXG^O! z`WwpV_<>-{j=Tu{*{e_4`R6RW;QRa_`>Gk;4C<9G#MLf$yI)gW0d=4U5?KBHlDdb_L5ds(!50U zZTBJHemAF7?&H>Xe0k1!mki(YEG`}Sj=bJbdOr~)j)oDq6C!r?|8II8^#LZBMty|O`Vf<1;{*7-XYok- zx;?#%@0EZ0;5X5q{!gv`)BovhEO{1OdYC^OKb0$!f95Oi+NmFYsvA9j@O^dc8xlsz zOmqBj7wyW#qdx#)hW6|nYUeMTNr63kc3qIit+zo2Q3+ge)VVYQ`fGr!4(~}_X+~pB zgA_BGths0TQW$QZ!|H!nKpfpIfBF7zam`yl17uviX?Wr*ADMHo@8;Kzj1Ru1VB(A# zkyo1?Y8pzWPM?GNW8&m?);>53l+6#l+_UzQKW>hW18X?Jn^pb0u+o5sbA|>*@UDt? zWlT`#{>EYAz5|q#Id)?5DZJ-@p9`N(zxOVw?*Gi{i}qFdtQ}9*3nOP(^2TJfet0CL zoad7C6iNLt)2lPJk^tO01E{UY39qs2!)EXZBjMM>BpTa7eLNFvRL}rpn}Fi;9&nYO z`*-?@(A?oZ{hA-}dn5Pif>)f$f%tXX2w$^^7E=_hdgu=(IksF6tBP+emiCN4`_v}rs z&B)JI8XA$0#GY^poAeU87Hu~k7e2@dm-uSz2!dhSY56hGR5QQ|6G*?c9m6u*_rFfS z8nP1`SQAJYX^%h<{(3m&W&kXu z0x@cuI9VVS!YcTk0Z?9c=^6IA&btp$qO~%_}~B+rB&gRrfq)?t>Ni zz|Xnk_8vx`5h0T~c1&Cx4-h9c3Y44%Q*FpinShMIIKo_9M4*x61drNPm?UXNwpm`9 z8T(V34}A0rybAiKA+65F{KVB*4n~Ry8Et216p@t(gMvam$G!|ZIO5Q%4>}8dq$h5N z$9&)vTjr3AFd;Du2M0Mc)jE5Z-&?0qeem@1Ag5R7^I-FCPCe@@-2LJ0`d3TyVKJ}# z5y_v#xW!epX~5f=K;+S#WfYzDkV}VTNZ!U!K}Xo`WX8{$?R9-TocF%8M)ANTfwjKK zx(T8>ss-L3YyZ6f!vO^SrGc0kr#xT!VA0ySq<1cra?ITm2l{=F`9-C@fY9{^_a7cE z&YSZczWu5#d(VB#p@s5q&)&h{|A6!vi%8QfNZYoE(}x$L1FDC+_|3jsAh;m*WD|J$ z@DIHCR_uqM;Muc_uE!&e<>87VB;Sz};61jC4F&Ix2aT0N!2E|y-%Mp$CoBTucP=e; znO$S`Q?{iefe(YxF0+8Xq=$3o{j_Lr_(%QwyEf}pZy6ky?ti(TzFYdqo*_(5x8n9x z$&)?|sE3=29BKYxX0b}_C8E%_O47tMDYJ_!ZUI*F(w!KV zt~kMWgA|EBzl$;G^K2aDbvGdzDD&Sf^Mw*u($w4>DKDWx#LHa%JJ%Ruh5M(T77 zMC>djfsaUt*9@Bk$bBs004x=NolBo?RG2km{P@sj4wG;_b-OaXBfwl-r=3S6kw<5a zIyr`6sE4$M3S!)hBVWS%1Y|lSUpRPgd-LLF{Ooi8^G3qxa-RL8Z?LwHuFHElEDm?L zpeRBYl;$|2!xYh;z%j3AAByQ(?2w6nukGaHRZL>VNv;9&u)pBhOw6oz4o~A@lYe3Y zOL%}-R%mNaS$5lI#FTLwdlMt1$2zK&9$5o14on7x1z*Pd7%_*_Ke+yrdvE%koqMFx zclY0y-j`rsR$(&mGBG_?!3Fi$hr|_ybO-IIgfx~Gu^T}b<&2NUg!cdYrgfUD$>ZQ- zcJ5>RLfFR(aX<`*1)g)lQ<_lI@eOX@!!l(+m4`C*yX@6RQZ7&B35rtyY$;$l>#@|2NrFr~UJQI5a6?dK?@{GC(uw-9d>bpL!7s2E(Z< z&-*UBMn0+IH~w%1=f3!k(+4+K4iCO_0r8?Lwl&4{;bGfq)g@~t_~~Ok{sIjgYFlW@ zqb8ck2Oja^(k7)cl^x+y_OoJL)`_recd~xviOqQzJuHCkko9mgt*P?l7s}1r`K2NX z3dtOLY)>SaWK=^akn-*P&E{JeluVz@vTeKM9eddM8&9HAs}d2SjVX%OxN)|v*lvx2 z3YBo0M)O#XzY}~F*G7{g@v$5Y4a}I^kTMfr;Q35*gn=RFHPGAaY&!3cgU0$(%ck`# zMHP!{JeylulnIE#z#MyiR-GE}0H?R!{Lgyjl?%6B9K3zYF8lQYeZdpa_Jo-n9^>%A z38vZ^MG$+DK5z3HK|b3%y8qe(6mP+WkXyv%Xz0O&$js4tJ>H+;Z|Aw>4DAX;@yaSQ z+oAWz0aztjwP^@|i{FXfcr!m!!mTZAj2!!lic?rte)H5&N%a2O4(@t!jJ*8}Ty;T- z2YcwQ6cx&OOj4l6fQAH;gG`XRVWyhLdi)+W*->i011fS0E`_9ly+@wU&(|*{XJ|S<;=-9xt5Lf>5)WE;Rw6maxQ_z@W$c#pnR3<7as=2E0RU3P~?! z{M7D4{{o~#g5_HnKpC1z=A6*G!f6zi8JHieg%S|Gj725l_YEjfzQRh^D? ztNupotkGO&aq}_jz`6|t#19?ei>y<*rM6|!#NUBs_aMGXYkwCoI&sKz8>4!a9|ov!G z{45)TW0ZEg2br8?LOsrBO}s(A!;1YsK87ZGmSrof*N0+eGwF@1gH3YWtbx@GQ!I(yPt#hN#)TxQ_M293`T=gE_3I0)f4~f}E&{9y zP6f-zliRCNVd&70OLqF7Qlh~a(m+ToE}W#DR*8Z(Hk<9?jTjQx<)}61(AU*QSi&Ft z(dC=I?1RAoO($sEkRYiLqyfc<)nmV_ zt+mi5?Q|g~r$wp49JlM#y>ExJSuW~+eSyUm2g|hstX&VCEU~czGWXU`vhzan^$*f2 zwUEF{G2KO2o~G^G<3KA}NG}&J2O@82OgO5>_INWVzWaZ@NVX_XigainA#Efog|uC# zjj@@As8Gts8d!;|1xnjbnCW)rsrAr&%ky{XK@}SCvGCUzSTltKf`=u!==EWzx4|t6 zJM9PlkA}Rw`RSDKd*hf&RgFv0B*NP0aUcO^l#{JoV`w)6_6?6SK9NlXtw1tyMtfH#q{xa2^Ufq?njj;NjI<*A7-Lh>?0#|zYxX~9;=QT8+@~r&bV0{xaH={k)Pn_^LXe>jJ!?fV?=G?Zg zvG>p5{i1*6yV5bw!m^(?Zj;;ib=FvqC~G>03AH~e*Rts510NWp@r7<* zjq6^jT^QeFVse~%K21||2bh01@9Q29pA@jeD1T?ufyR>vI>Q%_?!_{H&`Ip*j}i8atwa+(rqs4q_?~hGRGJ zihcjgm&jF^08&<8T@n4b{;1L5qmV0xnos&-cJ&VO@6M;E8wzPhX~{>a zQ|k(Yn2ew|A};k{rkkX}W3FETRBZ=fwn4@9RM@j}(+k++qRIEiL^Okzae*@-$*hyf zCUO2WN(~Psi_3c*-W#-pKj`qMG$?)Zytnc}`KL7#tknY0SIMqeH~me6`|q#*w*^*t z1r|0MKvdR6^1R*dsqaYF{*-*&5%w%7(18NUm7WO66QtR|MdmR|M?6%pdZeDPQ@9$S zYC#Ix?UClv{?)5jf7dU24>umh?Tw0{OCYXcW9@m^y>)F6vH^X8+Fcq|10FJ z9A0`#>)lEe%qik@l)P)U*Cz(XXcalmCeW@!(I%YN&7Ah!#p8ectnIh&Lxx0UW6ay0 zQ_wT>!VL}iFC9Z7;xPx-CD7u`r7=nq;07Uj(~ETKNgw6Ar*uuMnW8pv7kO_$C>4YW zn{^d7Z+pCp9s}q7mwhY%<7PVab-uS+wf;PKfQfxi=Y`jt-oJwXeIMor4eZ>Q_V8@4 z&t9heJY>9Sy%#SU`EY)N?)nnOU&C&`%+9TCSeI|_1fZP?ZMZ&>bvK7>_;rrF|0l9l zG=v>ZVP&EsjkQW9pq#cbTsp~@&aO>g_WE^0{;7A7?o1QYBy zuxRD$=0A<}#^H8#>>r|R_8G7}-WY?M3JT_x3DU|%qklF~@P&eQG|fR*jz4T&l@Z@=E`yhi%4ZKK*?8{vFGn_M80K{hT^hBkpQT z7DOh?Yed%26Qxx0NxTFmvjxh`rHZJ|)Bzs3QUX(=BuX5#kTmPG9Ex(JXyckb_Q4eK zDSH{*oshq1%^m!$+^Ene_t%9)lqU z2xSz{N|tWlJn)fj+_OR&lW8d{S~=bnVoSufizq7)MktaLS45=aRcsGfpQ6@aJ#_jR z7;>2u-yi5He|CmG_WOsoo9V7 zeV-Zq@IJzq)Le3UOrDO>&Q(ySfp!zxras&QOAs@2U(tugU}S{)_yFa(xu2Y9R$6sU zDVah90{SU;rO1sJyp+Fs+COpViO{-16qbH0=H(lKSG(i&u^smZ+Q_Sxw3VSIuYS|C zD3Rz-S_9V~T)!l&UmY;mnl~Qwc#^&m8dFn@4p(T_7h-)6)}(lOxOET@wGKMEtKIP7K6cvAV(T+so}^6Un5QG$>dn0L@CIqM1`~=?k?yJq&oQ*y&szRQ+|)V zKM?907OV^9R$^X$O%o_YKb4*Y*01V<$pblp@Tm^X1}NlB%bMla@R_sdduElsZ)cQ? z2z%N*{JgS^+hH@3?4ceP&^XEr`CkUtk;@rMc(!hx*&J%YS;!4+GO$%H23P^F9{N@x zo#3efqK%>+K2?@q@V|wwAJmEFB+f(?@F6PuO*;*|eaN@#fJ)S09`f@HB55U~wu+TVMTm^h?b8V>A;rWPMc$}j}D+C zIz~5gbh|}QZ9=yf=uOM4k45(~v^cfx$`_|_$l~S7_|+D?Oa%gPLqWyVhdz;|VNt9Y zOm-1}J}`DQY+75T;qAAYCVy|o$*Iq@oaO(>Kl`)rkPMGQhrb_!lrIh0ySD*)Nx`*3 zJ%Z|rKG2yqMYGC3Z$SH9t-b8mUfG0d1NvMm+U{wQtuGn={p++|8lh3olhw{T)kW1p)lx8=K9DJ)wxU)ZwHfMjii*+Y zM-iiF2BqQkEPr|yZ}AG=%q5y8-y%DDiKg)p-0>0I@e5?eF5-=k;7yL;%?#tspT#R5 zrzw1m)~hez{_+3%9q!C4wvx9KAvpCE&B2{5$-N%(+8(00-VUD1uH1fG;lR=fn$g|O zsOA*43#f~#t*B@R4ybgXIZ#o>oVkw=z0|;eI*wc}WAqI6;yK)zv$&HZWUrkkJ9ZIw zd=xW&$`D^<;}=!QqMAX~=4s6;DyU}i39y8^i9_Pp%!UIi_My7S$U{>=!pg`;l1be|AZz~*B4PU z#od4O4!P(`3wn7Sv%@ZvV~xy?=2*O9sEp$3DVlYNjb~nELs4n`&@KP`f6Q@$L>EZv#um5H48~P8fxpZBkWnhFg6Bpxb>uhMP^`WVPGD>VG zQ#hN$bbc^R;REH38<-Lq#Ak4DuBb>W&cUlvKDID}X2)|)uHUp~a=tM)SI&Bsc%wvQ zk2srV_gG)Jx_g&i`x4#r@A7`N_kqWf)b$Fg){Y{s=CL)8tzdIno73SXtE|0eu#qRe zWAWc!MvlKqw(>Pv{*8W$b!cBMmCep1@m9%G#d*)`7jTvDHl;&xW^g_GzfHr`yKJ0) zjoZ&1W9>KI!g)gP;8*pVG-)@EQnb@Hd+%3|^?tYkp`aFEYM&Jq!;$S74z+tJSS+RJ zDp)#%qr1r{cW+TX{IRoaeng)nQ%elec*;imT~+M&zCO01HmIQAZPG)uUWLynt)1FN zvpz$sDjBroq1uFMHcb>V=vSLofwfX^py!Z>CSGfq_p<6Sm*!i$m0ZnJ^e4b^lF4SZ zmEFx+#Ac|^NzY*t?^m#r?C-rE;O84q%}~-tR9zjy(cfXs`fD_zW1G=GU7KWj>MH7T zQXA2i*P@?qP$jzxtd)BMRt;FtZvhV79rbJ~83y|;`U@61ltaJOg7&3Adn&8+*TiQX z!1PnFisbEL5xaN;z)Ca79I8ze)Y3e5a&7fcwN$auCo|}YhNL}xjyDs47UobUtI9cj*~7!>Y!>-P^(DEPN{=htYnmaR~d5B zzssatm_fCb0||drDBvDALPl$X|Jv`~Q1Xx{6lWFe66+gPF(t(wQk>MACA?b?-i4>h zrW{lT)!ZtuZe@?Qqv)pF_PDB;QW0BA*jmKZBCeLOi-qKOK;ro}Kc1_5znj^8UJMo%g>>GtHAnkH&{r#*z!(zyn|e=qe{i3)Ar=?(m2bi534(h z?$0f&y$&QPh-x59+X=XU`H^9N1s=CRq2JF~c2lcq7s;sVb^B3^h?7ux8vfAd9;)e< za5uMZTtMi;Xg`sNSZVQPC?Y9wi>M~5F(P8s|G(^etJMv^5M)V)q{9LL+1cw#FGfHp zXpCwkyAC?ig(XW`5g{Uye(xq%W}^($YyV=38mDcmk#Z{O)~|H*nG|56peq$rw@7L7 z&wPtU1XWd)u5{rh6#@;pL+LSNdSD_1deZQ@z4^(U4z4>+Hl2iezM$3R* z6H=*F(c0`GpbHoq6b3s*RfC^T`&NPVV>@pDV>kznXf^FP!|feAS(x~BB7YN#h2>nK zq3uO3zWxTuRw26oG07a*OGx1+i_-SHzs=(0Z&I0koa)>^rZTmgx1aw2N0+Tp7(nuy zS8k!-`yW`3CW|RVBvFRRw#3B2CX5?nx#L*Q6n1uwIBF%V);db-V7%G3d{OD;!;4tX zBw|hCG>&396IkvjmRDx&wi$L4(S;EabMV`kU*v++TOL@oz;!A95Hr{-HofA~E3SzA z#Cwo@l9#J$RdRAYwURfSLs$@ZE1`iha{b#;}_Pi>up7F`%R2d!j?(m3BkOb;PFgsRsE zuOebZ#9G#&!p`1gDSjbA7?$?}ndVc}HbT!dzl(8SQq^*IUz%y<^D#%UMX)Gn^z}g^ z3L1$ZpmFIbc6s(wN8%raoFkwI=|k&OoBYg=0rqlZNBcMI98`cVvq=t znuf$JX)AwSVJROaX?ea*Daq0zf*3{UML3DjPmHS4g)lZ~Nf$~#aI&Yy5!tF#@uyGl zect9Q4kzDn*m_TuClXC`5o{0(RUe4x=u5n1G0ocYC6UfSn^Ha^0f=7&?V(qWaoFl$ zD4b$Z4)*2^J*9v>B=kWq!j7U%cC$)tgY#lKk`?-6zI@cCV|Ro|NUZ|n7PgfStiPhzhJy4ErB>YXTS zhyq_&`*J^bS32mG0Zs<=VE8%?U)$fr#n;*>Pqm_vjjFKmnFz0GmbKfaczI}oBd2|y z+#OQWYDFDX4aQVZGONJ483bZKB3+1xSnMcTY81ItQPjl#l4b zaOTC|B#s^-4#z+nv7C1)wtoc>+S)%sb^ZY~+Ju$02+Ia9I$K!$!N|bCfKcdB9{&Bc zocg;@;7@Ny<3?0dA>4G`>f&^n>B}>`dF3*#+3)bVuZ&XMlTrtgc&=NxbbRG|tU_8u zfX0$caTq@P*Ex>D02DCHyW+V67uKuC+JAaRv!>jH6TW6XL!f2@`7eCamg;L|vskL`{U z+8)M++cs2txdH{0ja%=d>O4lQcj4x)A+iWEw~X{uz(Qk>1??n=PVlKc7gNt{0TD<6 zs|r;0jK&$n#H+x%2{ybJxBU?Qb&28y-Gzq$01A9bL_t*F{80zhnTN46tz>hfNhhd< z#w~y#c7RBP0%4{?w)Is`JUg*0VTm!BDwZ=#6f|NS5K{&WTR)uy%$cT;U?ITR4wgGj z6t?ge|Dub?Z^rUwvD|S~ZH#MU*;n|_Lz6|ignJL)&V2cCoTja~>&}qz-4rA?$rf-i zVgfX_h~q4V?{P=#J9H59bsRLdsFga4__xH%e=BB%?Z2A@y6J>5JpB7@%w2hiDBgzK z_*SC8host8so1P2ag-yfZbIV*?*FGR)-y~1+e^f2qp%^#z7U*-01!&~h(GwgOMO+m zRY?G3%@dTj5(Vq9+;QTt5sey9;}S+|*iF>IfU&Mt9wrXAVRGlulsnTXi$*zAljj{r zIig@4k-q`koZ!uCi4?#_6w6&m7HX@VWQeOn;Z3o9ogLDrLvgwrsNwCueGse<;$%+~ zMXf|(L|AU5GCM(K=J_348J?@)U6@r$~fG83d)F?Qf~f96xyh4(`L+cWU4o7oQzw z>xC?Z{#Zn8RSh}Wo9rwaM_IU`ZPx^`7s0oQ{EZlUf~@;0O}W$Daqkp^e-)GL919nQ zcA#-H$XH4n2x0X$a&0ei|8M`j9_g7)NKYoDYvKR0ljqO&2xVt#VZaPwIskmKy5V6VrQ8 zAne;^Qo#C}u>A&&GfO;LDuX5B)3hm~IBeJ2m+v8Fs5>N|kLw<*mRQu1i9}@AtODz% zS&!D=T)Qzs#80O?($6Izj%)0+J=lxs?jz#%u7r?G811EDC7B|+@z^B}lI$>wl`xE1 zxT^FL^Tt)Xe?Uw+H)(ivuT!6nk-AR2m25$9-lo_dkkr((>3t-8+(0_7*@J#+ zSGqOb=>z^UayLdKLT>(+D!;VA+Q+V?&My@fG4@P-m{7G5Yk|n$%JIMagos$(eMEaZ z(?GrP&J8rR{uXau%h!3ZSNA%IsU*95-GJv(wF!NYC`hJ=Mm*@1&h#2-!9sFwR zpu{P7EyPrr8hLE z`(2XNb5teQ>f)@)(%2RfSxQ`m@~o)z$49q|%V|Q^Z*lR1EVf%E3IqIEi|Rrn?GIO= zM@yxi3Ik$k3G>-!@V*Lj;%_}peCi=8i>;XEQ9{-tIzd?dAk!E3%9i`iU_DSKthD04 zu$6|U4^{&ED*y7?zvdY{o+2XC6yeV`qTvjxF)eFylw)OUyCq#%+K)1bQHqc+#))M8 zs>k~Ow`WOf!c+UhcV5Hx-XU06mtoG>VB9UBb|+#WSybgk-CeN}xo65`_^_5G-*_%dCL%EY?@Q$%2SD-2Hdc zIJtL-qc$pw>#*Eej2B>MXAwI~b^bvXCO?V4ct2ugv9lA1nPYoC;vd#l+|>9hHE8S+ zR1+3AtXT9f#ax3g!2ZWrv86RDA6So23%&!oFg%4%w)O8(9j8389bzZlTW}F$&mq=4 zV$EZ$IV@+I^7MMDWtT1tJ%poE2&hZ7>JU^Mf?$Ry3<$yypl3h>AR?|t1oKKT@1wp_ zS%A=wnK~=!5NHN_F<+Rjd;N$ZLYj7dA9Y?Ks;*&Sb}ezxjEIlrOk%m$u-r>n?pQM1 zNk|lU{P(U#b`SwE)j31x3!xtqg^NUfND%tWjmApCd+}_Nh(^>%)!Ki8| zor41Th|4EVaNGUL%%zVL1$TiYq^GgwG1dYaXNbc!gw-a(>NF;}R9m}O96<2Y#h+_s zUgrsQGu3$y;;~Nd$dou&W!FKQxvL(+TFhd?CxyO89854VoC7A4Do`PxviGVfdw${Y zW!m>0X6#!LQTbjpmmyLYkpQt45fc)J&BS3Vs3GuQ;QUBZCsrJ`2`ddmK?70H1}Np} zHi#CO8_fdb9|iIRc|dzKUIo@qY3Z84#A^+9)~ZNj9zOm9{^q`6S{fh3UueTGZzT4c zL2QgQjq9DqIAtbAhuF67f}ZS&(^BAoAb11E8%Ioq*o26aL&DKP_Jklkd?m-Q{9s zPW!BQ?S*{FP6a*elyxw$B>zLdE-B3{9SM~%q|S9>8p{PglJi=MN&&TYaME4U*h;QP zQj(l#CA9DHSkuu`zb?xJI+KrSMD3>gaE|W7xl}*Pq+%p){e10v zyqfeSsy6@VPZH(7685=0c&Uzq;ecjVML~WRU=`I+)EYSIov|l>1FFU)?C%xG)|F&- z6kQ5Sx>vh-GP4W>l7iSu)n{zdMZMRxX_+i#QfmAg4axWVt(vsab{=Z3DGa_>`?Mdc zCQed+d6raYQo#^RU42ID!XWl4uznVqpCz49sdd2N$H{34Tl;XdFVQ})|6G$ND&k)5 zCa1+zqNwKm>K+i2inB=v>ag|cY|Z)Q&%FOB`ShZDPt=cNER&5nn itF~&Zz*@Ci!~P#4a^MMU?du}|0000$oZa literal 0 HcmV?d00001 diff --git a/export_mod/logos/circl.png b/export_mod/logos/circl.png new file mode 100644 index 0000000000000000000000000000000000000000..516678deaa5e34795300c98a9c2b49bdbd80528c GIT binary patch literal 19207 zcmV)hK%>8jP)mUKoTGm$w_kN^PN7!-s}GHJ%M(?@DUY?7lS^!h3n z)=4=Dtdnw5P6F$fM4&2Q5e%~42-t_e6R}yUJCRs8FA^>;%av!w2mwNf5U*b^!KO`O z*CS>o`4=+vr1Yo`e2nFFI6Z z<4}bD(miT3zaOvRhEUlN&x|Ed#SAG1)gDx1Rf4^HDP5(M(JSJaxrHa{bCDB0^1fbH z2J5)Z!%D+7n=K#3Ukm0I;36;^MOhE&kP-r3Wxa64knFq}&gA)#zVeHnuh3f`OU{@g zUYZas39$6V^_VPpy^EDcR z0-J#qPC+-xYP*V!UKH3$z;Y~5019~66vB4|`kl%;4}>V`328}AbYKbRMY?&rXQdi| zmEbokqCx?Lq6pw-{q@e=0ox$vnC2A>_`o?WLXPvg2$@)!ycoL3x*Hzk6)0UtnN zzWd-b(5~;eY#<&rW==S)>W%eP=69w$3m``()A1B&8tR3=qprc)A5lCl=$lpO66(e z1kJx>{@7P|dNx^mo)TUn~;JJZtiE#@k2`_M*y@$viD*c;BcAzuS3tH^W{e&!yg zbDNbSI>*2=qYSlA0_#}FwbI2$X$oqAkS`+o0_uPTv0TI}?%l>Sv#j^33R!=Z5J%R| zXtl(uD?&m8P6`SwaE>7GMAi_9U@4QzQ5%Ja7V8Mec9W$QLeoQFYZxP_w8;H5t)gv_ zs*48_qM}X^OcT_532r@={3ce6{9w~a=JfGjqxb9lRo%Buph~N2MT~=K}^o#~V2JH|xB^b%jL~+jIrfZbT zU_?P2#(InaD;9AEe2ZqG|BuEx8e|2rE;sTlruitTa5Hd)SI7}$?HUPgxIy!iz&bYJh8PIomO{I)tZbVK zUp57Q*oV7tF5XNAjD{ZXJrvkbF-1&JKoAz#Qck^T5K+7eUJZ&^j0jdi(jv}})>OZ= zqXy}P5Y#)=JG{?PJl+@50pXxllY*?MlaYlOiBM7E+*6hUb{BKEoQ3@B659WZ+a~tO z3bky->%}vEp>op4nhm)NsaznMuLieCN#ND)0&cQ*p>C<5J9ST4KX7VTzn;~*M)~6; z0_#^A;l-iovIzdMtpf5XLVYy~n?>}4M&$=j-AexY2JS@*D1u(H z@eIuiA~D3`Y0L3Ey+$>or8sQ_g9B6Tyu(YW{4%;m( zbFzGc(JgE8lfe2_2Ds-dz53#->Z~DTt>$zbBGuoL>h!I=Zk)dLIYm&SXm%k@4<^F~ zDOT$cmT9z(=lM;N`F=tl5=fhZ7N{o5t3qu)wI? zqwpaQc$AaC`W1bsE)}MMGHeY*mlxZY$-v~@_OIp=y*Q#3S?qWV*Ukw_CE_q45|7V? zVmc)+9nbSyL~k@s8jaITg?z$bOLc-d4jHQktvj{{{LxkID-Ob|6;`>KxEw0DA=Z|L z^oHh1VEu~Dxe9J3##4NEP+kxmlJ$#-&TrYY$RZ9WEsP=Q0#gJO;~5z$bX8SMMpzur z^XsF(cZ{jgl%}g~&G~FnznuwZqqZe;40)%_4Q%I;PRVhRUt1EuM=u zj>mZ&|4Hbr8#*c<{7)IYX7Et;Qwz{1q~)|Y#hHE5vWcM-brVc=VcG>|jzhX_Kt5Gg zcf3#U0MjF2;+U}1HbtwjxWSeU=D5JOB|9*{@RA?6+GnCgmDg_@5-&=$L~aUn!`fzZ zg7D<7@K+w;O$pmx9c()(@?>;^63;QXuQF~A_ zd|05OARY-L#FdezN41WxaDs~=OnQi{;9QL$>~~B(ILc-B^~A4J`QfR@@3@Z#YXBjv z3*cf8RlgKGylDI!`gYx4=I#ls4Se;Cev(>5I(Cq0KTaC;I;H|7OQ0PhIfzljdenF@ z7V;AxSY|rL+7`|lTy6w+PCIH3Q-13%9(c-0=lzkx2^nBvwO)C}rr?g>AQ)ar#>K!E z%DXO3UT-O1?HOBW6H*bTrdnbk))-AJ4<%~7LA;_?K?02TCuXYcA(fwdI7~FWt>x$R9PrJ$P zKXIhbJxmKnI2j>D71PdqkEEOJ6?tN{`mgYPCV6S>57;&OobI-lTH;rBUS z_w>iX+q|h*y9NWd1fB70GOXM@!>C-B>*h0@=mSl7dd_Oq1(W)<`?gHJ+|OyhDWrFo zM;V9yDYVPZP>2}W|A3*P0M1JuN9^^I+fe6S|R;O&)Wcrs=8kO*G??;~7!1weK))>bzlKr zaV4cs->glZ^_nMf!DS8pdd0MMEl9Ra_kO5~KF2T}$N13}DhW{q9%RQ#bvuMI{WK;Csdx4p@)^@ zG*@^cMBXjnKQ$!rtA;25FN-f&Mtk}#l)9#t@9{s_x~l(+x^Z*B#jM!2Ro+@6zNADz zO6!o1UEG_RMw_HM2|*dAB9N4#Qjil7rVrmsbmpFVEWviPG@{H5WF~Wz=6dpX&R>&# zL~hU+ZfWZGuQWXU_$2xr|2wABULCS&wRzPL+1j;;^j_G-)Pa{_f=LP*Tl?%v?r6VB zRy=*>>Mh)M-naE7%xS-4Kl$Am@nCO3H^#>;($pfZL{bhgC4$V`o=%ve1EP+WFyK2H zGjkPD(VCTtPStrOqh_p0n)*`O`<09;Y#y~pp)h8%f%Z)Zde1)o^v%p zw2W%+9xyRszhmU!0?-zVyZ3N$@;&{)w|>T@4BoyYyk-%>A5W3{GBoBA78x3i)Arut z5=F$vz7v{IBcKNH(kbRMkB7!OVgipYEjyw)0jeft)Q1DIB>%(HAKe$}hwB}64Z5hD&d9EigzDJMNP)7jfkHNY;46KJi9Z0+NAYf|4b3j>6Z+ z`lf4?nlL$D(2!k3a}Us4dI2kc_k%q1XIF4=+jkfK_4przr>3v1Q2u$CMqLwx$zfb- zsPwo_HL@J-TY1zxp8nO*Ch%xbIk0u+6g^MP-vdnXyuX^i;-NpmFWauiZHE2$H-#%D zkj?7pUh;OL@+rh!2N7{J$114LX^&>~_m!x03)7i$u+@qRlV??1rbiaBWbS?@8n@`j ze*7agG4R00lRs?H{g#}`-gemDJCH{`7F>W7M+58s-Kou{DeM3lF%PArkQ@yi*n@+RXZ;ge-{jiK z30^Tll!lPSNNT}(Fn%TtWDxHkhm_FK8uQ3Ka|jCv=WWXtcAa-sTQ1!934Xe}!B5_C zJr|A)!#CQnrBIH~;QQ>G!Yd^f_VfxrnKRRustmApt8|YcT}Snl`gcF_79F5($qPyP z4w1Gq8WWDZKI5=PF%LG|}V{`yF;qwCL>?p7YO7XY>17Dq9Ne ztdX7R&lMsV;rf!WzPfg;gb1O)fN*e7I55CzlCVfhn~?xn9|-iGuo`RUEfSx3#gKz_ zP6aFA=+w!1MG7`Oa=ucoS^7#^Q@??jaYWjn;Y0alksQ@W=6#p)5*lQfIHjF+k>=f| z(HQB$eQT7H1DZVJ@rsDoi5BN_G{cfNo~(l-Z8RV?)trMez5tCnA#z{R&aSt>7tM7 zfzR!ksai_lcDVkfg?@aWXXh$~OqH`ZP-}UkjpU>F7D)Y{oq(}|k3Em4XGjz>K zNt^Z&|Gsw0G$Z%+Vh4rV*)6g<+?;F@Z)`?Z#O zSYVoE!h8=t4KP6s;}T3%hC=b#Fs-;L&d<^4QTbpA(mX&K%^|3yQBgRLWJPaxFRfS2 z*XMnPz8|eY-Pr`?5yU#O<^qcF``Xy?&zrz}XNOdtxs-eu{3YP;-;S)>M8S}1$0FU8 zzy)4*e!(%Ld(mebm5;0Fc`{oJ)L94CS|q$d)OK!mmsOq!uVs+)Y4SwU_kH}4 zeT28apOhsJ@ryeQnT{L*)FW2neCW-D*L{doP+=btV_!8~@OSxj-``}rw-B!D171!` zzVn^|p83v0Do=XKZie4A#pud7$V#UdU5EG43UiaUB5%SfQ4$g{Laq(6i5_hE(X7t_ za?T`)P1qXC3c3zy(j(Nq{S7_*+-onr_Dt^l%$rE64?s{ON$Rw-m~^^}%F++(!Efzi zp(OkfDz5^TsG-9Q$pN_q!YlQO!FcaoVej}o4$jV1n5lYNt)jKEa^v&~2`u63-73$i zU&5m3d)Mp>cYmz%;fUlagXV1_U#0PgeqM&x2=W#r0vbTkadOcVBEuu^ib`1HFq&h; zq1xGb6;8=bhL#Re{vRWK<2PT~b@q#y=o#nle{l2O7fEyBAXnXYxcYWW{Ye0>2-+ zSQLbPZAKDmVT-6MW%^MSjE++jODV-|+VM2j8v4zmvkxqndvuqPv)|y8sUD(oN?dAU zqZr9Tn)N;~o0+)(^C}yRu*RW8fLDRT5Dj*UEGqg{sqDPmUbu9J`>G7wR?^-T?as?6 zPV|aUxp`I?5|0C|1j(%S^c;0(uWtirQJ{og0B2TlRz!cFV`yfaLKJx^zAz7e3**lf;{;VNUeL^ebwU(c@D2v_g25+`y>W`MR|NF+y^wdEbM~UOr~jKC{{1hV z!TQg&7V_So9pZU$n`MizEf=`Sk%*ejnmPyDezZ@ek0hv*xe#fTs0~b#-6Z#1wUaZS zewig-=q1<-T7dwxC_&UB2Aqo^X4}hjV(D zEIo5_1zOu7N{-+=(SDh=P{rc_tdBW(S-eW#;-<73eit`g7EyfiH}a%Cg(HBVL73N&ScroR2}|VdK7R7aWw7QaIt6% z8OtVq$Sd~{U3;2qdtur_em-1$4>xJZrMHKhZojm-YBS1;6Exhg90Z>3H?mEB)Eu}t zrWA(A=tyo&Okb>I=8-OgGXV~vu!;)}&V)FHA_#C8oOz^6BvU1&pkwEay*A3atK{CG-XnRNFcbnDLC_{oJTfY{;PlJ*TlvG=7tGr|@pOvDL29|Bn#9zSlxopMsZpUKj;{DrO7r}= z!Txqg7%4mu&PH&VhzjPN?IyNvE+Ag8W zkUN1*Aqwco8|YW^ngv&Q+>!Lj@t&(>s@Opz>nF-z$iFPVR4%#voBGXL|AF7;YrFSF zubi&e-sWg!Wm02JUJ*kkq%AFM7SJ^)XaQbY1d++KP|zG}0eXr2bk-m9s- zHm`Zh>fvSc!eIM@(}hGO=Grm`()xnKrIGz5)6XK#V)wzD*R&t};s$+jpd#n}gyi*O z@bbB|g9W0aZBrC=r=~)T2lc47&@TRhZeBs173i~<0c_I~R%0Cj);-^4(KuPJ^^&W@ zcUT4f_y<z6TlPD0NYl%D>wkCNViBC*sm z=*?+2GrZ{3K`YhUe|4@3Lyp=KiqHdNyVrBfa zdbs+)WaZ_fq!-SmC|p1*h4f${CLuBr#>W)eqKFkER$T7X*CvNKU4?Ip;x@DDsQ&UN zBCu3sBWNF`Qzys?5Dzv`tT$xpvB$U866qx{UQU;o~w__YwdbwJaFgQ`;jK`GTDOi7D|q-m;{Uc{F$HL#Ti!3X(U zelBP9Tu!+*kIJ08%ftJ7+9mDf%z-Y>KKp0<-H$(^|GdqxOrCf6?s)Ae=JHWe7Eo@E z$<#<(#6d)8b0`i`WI1`*g#-(T!%2K$#N`nXQ$3yA#I9M3Y`Ec?SzY(Xg^#rgtRSZv zilWnyI8=iOfgb1T3TPCQpIKfsi2?(MtY#yL#9q$B01x*kaQ(8<5`@-`vaMi3TmB*{@&MLtv)~a}i39*^SsR83T z&THV)c8bjs2IH8xmLWh8Rq%llhK?vo8O^4VbP@M`{f+$AmLLE8*6VIu#gE?gAV2!d z)*%1$#YOdrT_khzR@20gddlG#j4cSJJ}8rFh?hN&Q?oft=bmO`m?zJ_HQT*%D{pYg z-hrKeI`y;O*H>uHPw>-0KvpQlIH{=+lzXx17;Q4Lw2TyG!Z;`DZ<6OZeyW5`3NjM{ zLO74T*efohfJjbsU>SfM?GuBj6KfH7!klPlS{15ElPD=uNQE@0GaO9Qv^JuaXG^O! z`WwpV_<>-{j=Tu{*{e_4`R6RW;QRa_`>Gk;4C<9G#MLf$yI)gW0d=4U5?KBHlDdb_L5ds(!50U zZTBJHemAF7?&H>Xe0k1!mki(YEG`}Sj=bJbdOr~)j)oDq6C!r?|8II8^#LZBMty|O`Vf<1;{*7-XYok- zx;?#%@0EZ0;5X5q{!gv`)BovhEO{1OdYC^OKb0$!f95Oi+NmFYsvA9j@O^dc8xlsz zOmqBj7wyW#qdx#)hW6|nYUeMTNr63kc3qIit+zo2Q3+ge)VVYQ`fGr!4(~}_X+~pB zgA_BGths0TQW$QZ!|H!nKpfpIfBF7zam`yl17uviX?Wr*ADMHo@8;Kzj1Ru1VB(A# zkyo1?Y8pzWPM?GNW8&m?);>53l+6#l+_UzQKW>hW18X?Jn^pb0u+o5sbA|>*@UDt? zWlT`#{>EYAz5|q#Id)?5DZJ-@p9`N(zxOVw?*Gi{i}qFdtQ}9*3nOP(^2TJfet0CL zoad7C6iNLt)2lPJk^tO01E{UY39qs2!)EXZBjMM>BpTa7eLNFvRL}rpn}Fi;9&nYO z`*-?@(A?oZ{hA-}dn5Pif>)f$f%tXX2w$^^7E=_hdgu=(IksF6tBP+emiCN4`_v}rs z&B)JI8XA$0#GY^poAeU87Hu~k7e2@dm-uSz2!dhSY56hGR5QQ|6G*?c9m6u*_rFfS z8nP1`SQAJYX^%h<{(3m&W&kXu z0x@cuI9VVS!YcTk0Z?9c=^6IA&btp$qO~%_}~B+rB&gRrfq)?t>Ni zz|Xnk_8vx`5h0T~c1&Cx4-h9c3Y44%Q*FpinShMIIKo_9M4*x61drNPm?UXNwpm`9 z8T(V34}A0rybAiKA+65F{KVB*4n~Ry8Et216p@t(gMvam$G!|ZIO5Q%4>}8dq$h5N z$9&)vTjr3AFd;Du2M0Mc)jE5Z-&?0qeem@1Ag5R7^I-FCPCe@@-2LJ0`d3TyVKJ}# z5y_v#xW!epX~5f=K;+S#WfYzDkV}VTNZ!U!K}Xo`WX8{$?R9-TocF%8M)ANTfwjKK zx(T8>ss-L3YyZ6f!vO^SrGc0kr#xT!VA0ySq<1cra?ITm2l{=F`9-C@fY9{^_a7cE z&YSZczWu5#d(VB#p@s5q&)&h{|A6!vi%8QfNZYoE(}x$L1FDC+_|3jsAh;m*WD|J$ z@DIHCR_uqM;Muc_uE!&e<>87VB;Sz};61jC4F&Ix2aT0N!2E|y-%Mp$CoBTucP=e; znO$S`Q?{iefe(YxF0+8Xq=$3o{j_Lr_(%QwyEf}pZy6ky?ti(TzFYdqo*_(5x8n9x z$&)?|sE3=29BKYxX0b}_C8E%_O47tMDYJ_!ZUI*F(w!KV zt~kMWgA|EBzl$;G^K2aDbvGdzDD&Sf^Mw*u($w4>DKDWx#LHa%JJ%Ruh5M(T77 zMC>djfsaUt*9@Bk$bBs004x=NolBo?RG2km{P@sj4wG;_b-OaXBfwl-r=3S6kw<5a zIyr`6sE4$M3S!)hBVWS%1Y|lSUpRPgd-LLF{Ooi8^G3qxa-RL8Z?LwHuFHElEDm?L zpeRBYl;$|2!xYh;z%j3AAByQ(?2w6nukGaHRZL>VNv;9&u)pBhOw6oz4o~A@lYe3Y zOL%}-R%mNaS$5lI#FTLwdlMt1$2zK&9$5o14on7x1z*Pd7%_*_Ke+yrdvE%koqMFx zclY0y-j`rsR$(&mGBG_?!3Fi$hr|_ybO-IIgfx~Gu^T}b<&2NUg!cdYrgfUD$>ZQ- zcJ5>RLfFR(aX<`*1)g)lQ<_lI@eOX@!!l(+m4`C*yX@6RQZ7&B35rtyY$;$l>#@|2NrFr~UJQI5a6?dK?@{GC(uw-9d>bpL!7s2E(Z< z&-*UBMn0+IH~w%1=f3!k(+4+K4iCO_0r8?Lwl&4{;bGfq)g@~t_~~Ok{sIjgYFlW@ zqb8ck2Oja^(k7)cl^x+y_OoJL)`_recd~xviOqQzJuHCkko9mgt*P?l7s}1r`K2NX z3dtOLY)>SaWK=^akn-*P&E{JeluVz@vTeKM9eddM8&9HAs}d2SjVX%OxN)|v*lvx2 z3YBo0M)O#XzY}~F*G7{g@v$5Y4a}I^kTMfr;Q35*gn=RFHPGAaY&!3cgU0$(%ck`# zMHP!{JeylulnIE#z#MyiR-GE}0H?R!{Lgyjl?%6B9K3zYF8lQYeZdpa_Jo-n9^>%A z38vZ^MG$+DK5z3HK|b3%y8qe(6mP+WkXyv%Xz0O&$js4tJ>H+;Z|Aw>4DAX;@yaSQ z+oAWz0aztjwP^@|i{FXfcr!m!!mTZAj2!!lic?rte)H5&N%a2O4(@t!jJ*8}Ty;T- z2YcwQ6cx&OOj4l6fQAH;gG`XRVWyhLdi)+W*->i011fS0E`_9ly+@wU&(|*{XJ|S<;=-9xt5Lf>5)WE;Rw6maxQ_z@W$c#pnR3<7as=2E0RU3P~?! z{M7D4{{o~#g5_HnKpC1z=A6*G!f6zi8JHieg%S|Gj725l_YEjfzQRh^D? ztNupotkGO&aq}_jz`6|t#19?ei>y<*rM6|!#NUBs_aMGXYkwCoI&sKz8>4!a9|ov!G z{45)TW0ZEg2br8?LOsrBO}s(A!;1YsK87ZGmSrof*N0+eGwF@1gH3YWtbx@GQ!I(yPt#hN#)TxQ_M293`T=gE_3I0)f4~f}E&{9y zP6f-zliRCNVd&70OLqF7Qlh~a(m+ToE}W#DR*8Z(Hk<9?jTjQx<)}61(AU*QSi&Ft z(dC=I?1RAoO($sEkRYiLqyfc<)nmV_ zt+mi5?Q|g~r$wp49JlM#y>ExJSuW~+eSyUm2g|hstX&VCEU~czGWXU`vhzan^$*f2 zwUEF{G2KO2o~G^G<3KA}NG}&J2O@82OgO5>_INWVzWaZ@NVX_XigainA#Efog|uC# zjj@@As8Gts8d!;|1xnjbnCW)rsrAr&%ky{XK@}SCvGCUzSTltKf`=u!==EWzx4|t6 zJM9PlkA}Rw`RSDKd*hf&RgFv0B*NP0aUcO^l#{JoV`w)6_6?6SK9NlXtw1tyMtfH#q{xa2^Ufq?njj;NjI<*A7-Lh>?0#|zYxX~9;=QT8+@~r&bV0{xaH={k)Pn_^LXe>jJ!?fV?=G?Zg zvG>p5{i1*6yV5bw!m^(?Zj;;ib=FvqC~G>03AH~e*Rts510NWp@r7<* zjq6^jT^QeFVse~%K21||2bh01@9Q29pA@jeD1T?ufyR>vI>Q%_?!_{H&`Ip*j}i8atwa+(rqs4q_?~hGRGJ zihcjgm&jF^08&<8T@n4b{;1L5qmV0xnos&-cJ&VO@6M;E8wzPhX~{>a zQ|k(Yn2ew|A};k{rkkX}W3FETRBZ=fwn4@9RM@j}(+k++qRIEiL^Okzae*@-$*hyf zCUO2WN(~Psi_3c*-W#-pKj`qMG$?)Zytnc}`KL7#tknY0SIMqeH~me6`|q#*w*^*t z1r|0MKvdR6^1R*dsqaYF{*-*&5%w%7(18NUm7WO66QtR|MdmR|M?6%pdZeDPQ@9$S zYC#Ix?UClv{?)5jf7dU24>umh?Tw0{OCYXcW9@m^y>)F6vH^X8+Fcq|10FJ z9A0`#>)lEe%qik@l)P)U*Cz(XXcalmCeW@!(I%YN&7Ah!#p8ectnIh&Lxx0UW6ay0 zQ_wT>!VL}iFC9Z7;xPx-CD7u`r7=nq;07Uj(~ETKNgw6Ar*uuMnW8pv7kO_$C>4YW zn{^d7Z+pCp9s}q7mwhY%<7PVab-uS+wf;PKfQfxi=Y`jt-oJwXeIMor4eZ>Q_V8@4 z&t9heJY>9Sy%#SU`EY)N?)nnOU&C&`%+9TCSeI|_1fZP?ZMZ&>bvK7>_;rrF|0l9l zG=v>ZVP&EsjkQW9pq#cbTsp~@&aO>g_WE^0{;7A7?o1QYBy zuxRD$=0A<}#^H8#>>r|R_8G7}-WY?M3JT_x3DU|%qklF~@P&eQG|fR*jz4T&l@Z@=E`yhi%4ZKK*?8{vFGn_M80K{hT^hBkpQT z7DOh?Yed%26Qxx0NxTFmvjxh`rHZJ|)Bzs3QUX(=BuX5#kTmPG9Ex(JXyckb_Q4eK zDSH{*oshq1%^m!$+^Ene_t%9)lqU z2xSz{N|tWlJn)fj+_OR&lW8d{S~=bnVoSufizq7)MktaLS45=aRcsGfpQ6@aJ#_jR z7;>2u-yi5He|CmG_WOsoo9V7 zeV-Zq@IJzq)Le3UOrDO>&Q(ySfp!zxras&QOAs@2U(tugU}S{)_yFa(xu2Y9R$6sU zDVah90{SU;rO1sJyp+Fs+COpViO{-16qbH0=H(lKSG(i&u^smZ+Q_Sxw3VSIuYS|C zD3Rz-S_9V~T)!l&UmY;mnl~Qwc#^&m8dFn@4p(T_7h-)6)}(lOxOET@wGKMEtKIP7K6cvAV(T+so}^6Un5QG$>dn0L@CIqM1`~=?k?yJq&oQ*y&szRQ+|)V zKM?907OV^9R$^X$O%o_YKb4*Y*01V<$pblp@Tm^X1}NlB%bMla@R_sdduElsZ)cQ? z2z%N*{JgS^+hH@3?4ceP&^XEr`CkUtk;@rMc(!hx*&J%YS;!4+GO$%H23P^F9{N@x zo#3efqK%>+K2?@q@V|wwAJmEFB+f(?@F6PuO*;*|eaN@#fJ)S09`f@HB55U~wu+TVMTm^h?b8V>A;rWPMc$}j}D+C zIz~5gbh|}QZ9=yf=uOM4k45(~v^cfx$`_|_$l~S7_|+D?Oa%gPLqWyVhdz;|VNt9Y zOm-1}J}`DQY+75T;qAAYCVy|o$*Iq@oaO(>Kl`)rkPMGQhrb_!lrIh0ySD*)Nx`*3 zJ%Z|rKG2yqMYGC3Z$SH9t-b8mUfG0d1NvMm+U{wQtuGn={p++|8lh3olhw{T)kW1p)lx8=K9DJ)wxU)ZwHfMjii*+Y zM-iiF2BqQkEPr|yZ}AG=%q5y8-y%DDiKg)p-0>0I@e5?eF5-=k;7yL;%?#tspT#R5 zrzw1m)~hez{_+3%9q!C4wvx9KAvpCE&B2{5$-N%(+8(00-VUD1uH1fG;lR=fn$g|O zsOA*43#f~#t*B@R4ybgXIZ#o>oVkw=z0|;eI*wc}WAqI6;yK)zv$&HZWUrkkJ9ZIw zd=xW&$`D^<;}=!QqMAX~=4s6;DyU}i39y8^i9_Pp%!UIi_My7S$U{>=!pg`;l1be|AZz~*B4PU z#od4O4!P(`3wn7Sv%@ZvV~xy?=2*O9sEp$3DVlYNjb~nELs4n`&@KP`f6Q@$L>EZv#um5H48~P8fxpZBkWnhFg6Bpxb>uhMP^`WVPGD>VG zQ#hN$bbc^R;REH38<-Lq#Ak4DuBb>W&cUlvKDID}X2)|)uHUp~a=tM)SI&Bsc%wvQ zk2srV_gG)Jx_g&i`x4#r@A7`N_kqWf)b$Fg){Y{s=CL)8tzdIno73SXtE|0eu#qRe zWAWc!MvlKqw(>Pv{*8W$b!cBMmCep1@m9%G#d*)`7jTvDHl;&xW^g_GzfHr`yKJ0) zjoZ&1W9>KI!g)gP;8*pVG-)@EQnb@Hd+%3|^?tYkp`aFEYM&Jq!;$S74z+tJSS+RJ zDp)#%qr1r{cW+TX{IRoaeng)nQ%elec*;imT~+M&zCO01HmIQAZPG)uUWLynt)1FN zvpz$sDjBroq1uFMHcb>V=vSLofwfX^py!Z>CSGfq_p<6Sm*!i$m0ZnJ^e4b^lF4SZ zmEFx+#Ac|^NzY*t?^m#r?C-rE;O84q%}~-tR9zjy(cfXs`fD_zW1G=GU7KWj>MH7T zQXA2i*P@?qP$jzxtd)BMRt;FtZvhV79rbJ~83y|;`U@61ltaJOg7&3Adn&8+*TiQX z!1PnFisbEL5xaN;z)Ca79I8ze)Y3e5a&7fcwN$auCo|}YhNL}xjyDs47UobUtI9cj*~7!>Y!>-P^(DEPN{=htYnmaR~d5B zzssatm_fCb0||drDBvDALPl$X|Jv`~Q1Xx{6lWFe66+gPF(t(wQk>MACA?b?-i4>h zrW{lT)!ZtuZe@?Qqv)pF_PDB;QW0BA*jmKZBCeLOi-qKOK;ro}Kc1_5znj^8UJMo%g>>GtHAnkH&{r#*z!(zyn|e=qe{i3)Ar=?(m2bi534(h z?$0f&y$&QPh-x59+X=XU`H^9N1s=CRq2JF~c2lcq7s;sVb^B3^h?7ux8vfAd9;)e< za5uMZTtMi;Xg`sNSZVQPC?Y9wi>M~5F(P8s|G(^etJMv^5M)V)q{9LL+1cw#FGfHp zXpCwkyAC?ig(XW`5g{Uye(xq%W}^($YyV=38mDcmk#Z{O)~|H*nG|56peq$rw@7L7 z&wPtU1XWd)u5{rh6#@;pL+LSNdSD_1deZQ@z4^(U4z4>+Hl2iezM$3R* z6H=*F(c0`GpbHoq6b3s*RfC^T`&NPVV>@pDV>kznXf^FP!|feAS(x~BB7YN#h2>nK zq3uO3zWxTuRw26oG07a*OGx1+i_-SHzs=(0Z&I0koa)>^rZTmgx1aw2N0+Tp7(nuy zS8k!-`yW`3CW|RVBvFRRw#3B2CX5?nx#L*Q6n1uwIBF%V);db-V7%G3d{OD;!;4tX zBw|hCG>&396IkvjmRDx&wi$L4(S;EabMV`kU*v++TOL@oz;!A95Hr{-HofA~E3SzA z#Cwo@l9#J$RdRAYwURfSLs$@ZE1`iha{b#;}_Pi>up7F`%R2d!j?(m3BkOb;PFgsRsE zuOebZ#9G#&!p`1gDSjbA7?$?}ndVc}HbT!dzl(8SQq^*IUz%y<^D#%UMX)Gn^z}g^ z3L1$ZpmFIbc6s(wN8%raoFkwI=|k&OoBYg=0rqlZNBcMI98`cVvq=t znuf$JX)AwSVJROaX?ea*Daq0zf*3{UML3DjPmHS4g)lZ~Nf$~#aI&Yy5!tF#@uyGl zect9Q4kzDn*m_TuClXC`5o{0(RUe4x=u5n1G0ocYC6UfSn^Ha^0f=7&?V(qWaoFl$ zD4b$Z4)*2^J*9v>B=kWq!j7U%cC$)tgY#lKk`?-6zI@cCV|Ro|NUZ|n7PgfStiPhzhJy4ErB>YXTS zhyq_&`*J^bS32mG0Zs<=VE8%?U)$fr#n;*>Pqm_vjjFKmnFz0GmbKfaczI}oBd2|y z+#OQWYDFDX4aQVZGONJ483bZKB3+1xSnMcTY81ItQPjl#l4b zaOTC|B#s^-4#z+nv7C1)wtoc>+S)%sb^ZY~+Ju$02+Ia9I$K!$!N|bCfKcdB9{&Bc zocg;@;7@Ny<3?0dA>4G`>f&^n>B}>`dF3*#+3)bVuZ&XMlTrtgc&=NxbbRG|tU_8u zfX0$caTq@P*Ex>D02DCHyW+V67uKuC+JAaRv!>jH6TW6XL!f2@`7eCamg;L|vskL`{U z+8)M++cs2txdH{0ja%=d>O4lQcj4x)A+iWEw~X{uz(Qk>1??n=PVlKc7gNt{0TD<6 zs|r;0jK&$n#H+x%2{ybJxBU?Qb&28y-Gzq$01A9bL_t*F{80zhnTN46tz>hfNhhd< z#w~y#c7RBP0%4{?w)Is`JUg*0VTm!BDwZ=#6f|NS5K{&WTR)uy%$cT;U?ITR4wgGj z6t?ge|Dub?Z^rUwvD|S~ZH#MU*;n|_Lz6|ignJL)&V2cCoTja~>&}qz-4rA?$rf-i zVgfX_h~q4V?{P=#J9H59bsRLdsFga4__xH%e=BB%?Z2A@y6J>5JpB7@%w2hiDBgzK z_*SC8host8so1P2ag-yfZbIV*?*FGR)-y~1+e^f2qp%^#z7U*-01!&~h(GwgOMO+m zRY?G3%@dTj5(Vq9+;QTt5sey9;}S+|*iF>IfU&Mt9wrXAVRGlulsnTXi$*zAljj{r zIig@4k-q`koZ!uCi4?#_6w6&m7HX@VWQeOn;Z3o9ogLDrLvgwrsNwCueGse<;$%+~ zMXf|(L|AU5GCM(K=J_348J?@)U6@r$~fG83d)F?Qf~f96xyh4(`L+cWU4o7oQzw z>xC?Z{#Zn8RSh}Wo9rwaM_IU`ZPx^`7s0oQ{EZlUf~@;0O}W$Daqkp^e-)GL919nQ zcA#-H$XH4n2x0X$a&0ei|8M`j9_g7)NKYoDYvKR0ljqO&2xVt#VZaPwIskmKy5V6VrQ8 zAne;^Qo#C}u>A&&GfO;LDuX5B)3hm~IBeJ2m+v8Fs5>N|kLw<*mRQu1i9}@AtODz% zS&!D=T)Qzs#80O?($6Izj%)0+J=lxs?jz#%u7r?G811EDC7B|+@z^B}lI$>wl`xE1 zxT^FL^Tt)Xe?Uw+H)(ivuT!6nk-AR2m25$9-lo_dkkr((>3t-8+(0_7*@J#+ zSGqOb=>z^UayLdKLT>(+D!;VA+Q+V?&My@fG4@P-m{7G5Yk|n$%JIMagos$(eMEaZ z(?GrP&J8rR{uXau%h!3ZSNA%IsU*95-GJv(wF!NYC`hJ=Mm*@1&h#2-!9sFwR zpu{P7EyPrr8hLE z`(2XNb5teQ>f)@)(%2RfSxQ`m@~o)z$49q|%V|Q^Z*lR1EVf%E3IqIEi|Rrn?GIO= zM@yxi3Ik$k3G>-!@V*Lj;%_}peCi=8i>;XEQ9{-tIzd?dAk!E3%9i`iU_DSKthD04 zu$6|U4^{&ED*y7?zvdY{o+2XC6yeV`qTvjxF)eFylw)OUyCq#%+K)1bQHqc+#))M8 zs>k~Ow`WOf!c+UhcV5Hx-XU06mtoG>VB9UBb|+#WSybgk-CeN}xo65`_^_5G-*_%dCL%EY?@Q$%2SD-2Hdc zIJtL-qc$pw>#*Eej2B>MXAwI~b^bvXCO?V4ct2ugv9lA1nPYoC;vd#l+|>9hHE8S+ zR1+3AtXT9f#ax3g!2ZWrv86RDA6So23%&!oFg%4%w)O8(9j8389bzZlTW}F$&mq=4 zV$EZ$IV@+I^7MMDWtT1tJ%poE2&hZ7>JU^Mf?$Ry3<$yypl3h>AR?|t1oKKT@1wp_ zS%A=wnK~=!5NHN_F<+Rjd;N$ZLYj7dA9Y?Ks;*&Sb}ezxjEIlrOk%m$u-r>n?pQM1 zNk|lU{P(U#b`SwE)j31x3!xtqg^NUfND%tWjmApCd+}_Nh(^>%)!Ki8| zor41Th|4EVaNGUL%%zVL1$TiYq^GgwG1dYaXNbc!gw-a(>NF;}R9m}O96<2Y#h+_s zUgrsQGu3$y;;~Nd$dou&W!FKQxvL(+TFhd?CxyO89854VoC7A4Do`PxviGVfdw${Y zW!m>0X6#!LQTbjpmmyLYkpQt45fc)J&BS3Vs3GuQ;QUBZCsrJ`2`ddmK?70H1}Np} zHi#CO8_fdb9|iIRc|dzKUIo@qY3Z84#A^+9)~ZNj9zOm9{^q`6S{fh3UueTGZzT4c zL2QgQjq9DqIAtbAhuF67f}ZS&(^BAoAb11E8%Ioq*o26aL&DKP_Jklkd?m-Q{9s zPW!BQ?S*{FP6a*elyxw$B>zLdE-B3{9SM~%q|S9>8p{PglJi=MN&&TYaME4U*h;QP zQj(l#CA9DHSkuu`zb?xJI+KrSMD3>gaE|W7xl}*Pq+%p){e10v zyqfeSsy6@VPZH(7685=0c&Uzq;ecjVML~WRU=`I+)EYSIov|l>1FFU)?C%xG)|F&- z6kQ5Sx>vh-GP4W>l7iSu)n{zdMZMRxX_+i#QfmAg4axWVt(vsab{=Z3DGa_>`?Mdc zCQed+d6raYQo#^RU42ID!XWl4uznVqpCz49sdd2N$H{34Tl;XdFVQ})|6G$ND&k)5 zCa1+zqNwKm>K+i2inB=v>ag|cY|Z)Q&%FOB`ShZDPt=cNER&5nn itF~&Zz*@Ci!~P#4a^MMU?du}|0000$oZa literal 0 HcmV?d00001 diff --git a/import_mod/logos/circl.png b/import_mod/logos/circl.png new file mode 100644 index 0000000000000000000000000000000000000000..516678deaa5e34795300c98a9c2b49bdbd80528c GIT binary patch literal 19207 zcmV)hK%>8jP)mUKoTGm$w_kN^PN7!-s}GHJ%M(?@DUY?7lS^!h3n z)=4=Dtdnw5P6F$fM4&2Q5e%~42-t_e6R}yUJCRs8FA^>;%av!w2mwNf5U*b^!KO`O z*CS>o`4=+vr1Yo`e2nFFI6Z z<4}bD(miT3zaOvRhEUlN&x|Ed#SAG1)gDx1Rf4^HDP5(M(JSJaxrHa{bCDB0^1fbH z2J5)Z!%D+7n=K#3Ukm0I;36;^MOhE&kP-r3Wxa64knFq}&gA)#zVeHnuh3f`OU{@g zUYZas39$6V^_VPpy^EDcR z0-J#qPC+-xYP*V!UKH3$z;Y~5019~66vB4|`kl%;4}>V`328}AbYKbRMY?&rXQdi| zmEbokqCx?Lq6pw-{q@e=0ox$vnC2A>_`o?WLXPvg2$@)!ycoL3x*Hzk6)0UtnN zzWd-b(5~;eY#<&rW==S)>W%eP=69w$3m``()A1B&8tR3=qprc)A5lCl=$lpO66(e z1kJx>{@7P|dNx^mo)TUn~;JJZtiE#@k2`_M*y@$viD*c;BcAzuS3tH^W{e&!yg zbDNbSI>*2=qYSlA0_#}FwbI2$X$oqAkS`+o0_uPTv0TI}?%l>Sv#j^33R!=Z5J%R| zXtl(uD?&m8P6`SwaE>7GMAi_9U@4QzQ5%Ja7V8Mec9W$QLeoQFYZxP_w8;H5t)gv_ zs*48_qM}X^OcT_532r@={3ce6{9w~a=JfGjqxb9lRo%Buph~N2MT~=K}^o#~V2JH|xB^b%jL~+jIrfZbT zU_?P2#(InaD;9AEe2ZqG|BuEx8e|2rE;sTlruitTa5Hd)SI7}$?HUPgxIy!iz&bYJh8PIomO{I)tZbVK zUp57Q*oV7tF5XNAjD{ZXJrvkbF-1&JKoAz#Qck^T5K+7eUJZ&^j0jdi(jv}})>OZ= zqXy}P5Y#)=JG{?PJl+@50pXxllY*?MlaYlOiBM7E+*6hUb{BKEoQ3@B659WZ+a~tO z3bky->%}vEp>op4nhm)NsaznMuLieCN#ND)0&cQ*p>C<5J9ST4KX7VTzn;~*M)~6; z0_#^A;l-iovIzdMtpf5XLVYy~n?>}4M&$=j-AexY2JS@*D1u(H z@eIuiA~D3`Y0L3Ey+$>or8sQ_g9B6Tyu(YW{4%;m( zbFzGc(JgE8lfe2_2Ds-dz53#->Z~DTt>$zbBGuoL>h!I=Zk)dLIYm&SXm%k@4<^F~ zDOT$cmT9z(=lM;N`F=tl5=fhZ7N{o5t3qu)wI? zqwpaQc$AaC`W1bsE)}MMGHeY*mlxZY$-v~@_OIp=y*Q#3S?qWV*Ukw_CE_q45|7V? zVmc)+9nbSyL~k@s8jaITg?z$bOLc-d4jHQktvj{{{LxkID-Ob|6;`>KxEw0DA=Z|L z^oHh1VEu~Dxe9J3##4NEP+kxmlJ$#-&TrYY$RZ9WEsP=Q0#gJO;~5z$bX8SMMpzur z^XsF(cZ{jgl%}g~&G~FnznuwZqqZe;40)%_4Q%I;PRVhRUt1EuM=u zj>mZ&|4Hbr8#*c<{7)IYX7Et;Qwz{1q~)|Y#hHE5vWcM-brVc=VcG>|jzhX_Kt5Gg zcf3#U0MjF2;+U}1HbtwjxWSeU=D5JOB|9*{@RA?6+GnCgmDg_@5-&=$L~aUn!`fzZ zg7D<7@K+w;O$pmx9c()(@?>;^63;QXuQF~A_ zd|05OARY-L#FdezN41WxaDs~=OnQi{;9QL$>~~B(ILc-B^~A4J`QfR@@3@Z#YXBjv z3*cf8RlgKGylDI!`gYx4=I#ls4Se;Cev(>5I(Cq0KTaC;I;H|7OQ0PhIfzljdenF@ z7V;AxSY|rL+7`|lTy6w+PCIH3Q-13%9(c-0=lzkx2^nBvwO)C}rr?g>AQ)ar#>K!E z%DXO3UT-O1?HOBW6H*bTrdnbk))-AJ4<%~7LA;_?K?02TCuXYcA(fwdI7~FWt>x$R9PrJ$P zKXIhbJxmKnI2j>D71PdqkEEOJ6?tN{`mgYPCV6S>57;&OobI-lTH;rBUS z_w>iX+q|h*y9NWd1fB70GOXM@!>C-B>*h0@=mSl7dd_Oq1(W)<`?gHJ+|OyhDWrFo zM;V9yDYVPZP>2}W|A3*P0M1JuN9^^I+fe6S|R;O&)Wcrs=8kO*G??;~7!1weK))>bzlKr zaV4cs->glZ^_nMf!DS8pdd0MMEl9Ra_kO5~KF2T}$N13}DhW{q9%RQ#bvuMI{WK;Csdx4p@)^@ zG*@^cMBXjnKQ$!rtA;25FN-f&Mtk}#l)9#t@9{s_x~l(+x^Z*B#jM!2Ro+@6zNADz zO6!o1UEG_RMw_HM2|*dAB9N4#Qjil7rVrmsbmpFVEWviPG@{H5WF~Wz=6dpX&R>&# zL~hU+ZfWZGuQWXU_$2xr|2wABULCS&wRzPL+1j;;^j_G-)Pa{_f=LP*Tl?%v?r6VB zRy=*>>Mh)M-naE7%xS-4Kl$Am@nCO3H^#>;($pfZL{bhgC4$V`o=%ve1EP+WFyK2H zGjkPD(VCTtPStrOqh_p0n)*`O`<09;Y#y~pp)h8%f%Z)Zde1)o^v%p zw2W%+9xyRszhmU!0?-zVyZ3N$@;&{)w|>T@4BoyYyk-%>A5W3{GBoBA78x3i)Arut z5=F$vz7v{IBcKNH(kbRMkB7!OVgipYEjyw)0jeft)Q1DIB>%(HAKe$}hwB}64Z5hD&d9EigzDJMNP)7jfkHNY;46KJi9Z0+NAYf|4b3j>6Z+ z`lf4?nlL$D(2!k3a}Us4dI2kc_k%q1XIF4=+jkfK_4przr>3v1Q2u$CMqLwx$zfb- zsPwo_HL@J-TY1zxp8nO*Ch%xbIk0u+6g^MP-vdnXyuX^i;-NpmFWauiZHE2$H-#%D zkj?7pUh;OL@+rh!2N7{J$114LX^&>~_m!x03)7i$u+@qRlV??1rbiaBWbS?@8n@`j ze*7agG4R00lRs?H{g#}`-gemDJCH{`7F>W7M+58s-Kou{DeM3lF%PArkQ@yi*n@+RXZ;ge-{jiK z30^Tll!lPSNNT}(Fn%TtWDxHkhm_FK8uQ3Ka|jCv=WWXtcAa-sTQ1!934Xe}!B5_C zJr|A)!#CQnrBIH~;QQ>G!Yd^f_VfxrnKRRustmApt8|YcT}Snl`gcF_79F5($qPyP z4w1Gq8WWDZKI5=PF%LG|}V{`yF;qwCL>?p7YO7XY>17Dq9Ne ztdX7R&lMsV;rf!WzPfg;gb1O)fN*e7I55CzlCVfhn~?xn9|-iGuo`RUEfSx3#gKz_ zP6aFA=+w!1MG7`Oa=ucoS^7#^Q@??jaYWjn;Y0alksQ@W=6#p)5*lQfIHjF+k>=f| z(HQB$eQT7H1DZVJ@rsDoi5BN_G{cfNo~(l-Z8RV?)trMez5tCnA#z{R&aSt>7tM7 zfzR!ksai_lcDVkfg?@aWXXh$~OqH`ZP-}UkjpU>F7D)Y{oq(}|k3Em4XGjz>K zNt^Z&|Gsw0G$Z%+Vh4rV*)6g<+?;F@Z)`?Z#O zSYVoE!h8=t4KP6s;}T3%hC=b#Fs-;L&d<^4QTbpA(mX&K%^|3yQBgRLWJPaxFRfS2 z*XMnPz8|eY-Pr`?5yU#O<^qcF``Xy?&zrz}XNOdtxs-eu{3YP;-;S)>M8S}1$0FU8 zzy)4*e!(%Ld(mebm5;0Fc`{oJ)L94CS|q$d)OK!mmsOq!uVs+)Y4SwU_kH}4 zeT28apOhsJ@ryeQnT{L*)FW2neCW-D*L{doP+=btV_!8~@OSxj-``}rw-B!D171!` zzVn^|p83v0Do=XKZie4A#pud7$V#UdU5EG43UiaUB5%SfQ4$g{Laq(6i5_hE(X7t_ za?T`)P1qXC3c3zy(j(Nq{S7_*+-onr_Dt^l%$rE64?s{ON$Rw-m~^^}%F++(!Efzi zp(OkfDz5^TsG-9Q$pN_q!YlQO!FcaoVej}o4$jV1n5lYNt)jKEa^v&~2`u63-73$i zU&5m3d)Mp>cYmz%;fUlagXV1_U#0PgeqM&x2=W#r0vbTkadOcVBEuu^ib`1HFq&h; zq1xGb6;8=bhL#Re{vRWK<2PT~b@q#y=o#nle{l2O7fEyBAXnXYxcYWW{Ye0>2-+ zSQLbPZAKDmVT-6MW%^MSjE++jODV-|+VM2j8v4zmvkxqndvuqPv)|y8sUD(oN?dAU zqZr9Tn)N;~o0+)(^C}yRu*RW8fLDRT5Dj*UEGqg{sqDPmUbu9J`>G7wR?^-T?as?6 zPV|aUxp`I?5|0C|1j(%S^c;0(uWtirQJ{og0B2TlRz!cFV`yfaLKJx^zAz7e3**lf;{;VNUeL^ebwU(c@D2v_g25+`y>W`MR|NF+y^wdEbM~UOr~jKC{{1hV z!TQg&7V_So9pZU$n`MizEf=`Sk%*ejnmPyDezZ@ek0hv*xe#fTs0~b#-6Z#1wUaZS zewig-=q1<-T7dwxC_&UB2Aqo^X4}hjV(D zEIo5_1zOu7N{-+=(SDh=P{rc_tdBW(S-eW#;-<73eit`g7EyfiH}a%Cg(HBVL73N&ScroR2}|VdK7R7aWw7QaIt6% z8OtVq$Sd~{U3;2qdtur_em-1$4>xJZrMHKhZojm-YBS1;6Exhg90Z>3H?mEB)Eu}t zrWA(A=tyo&Okb>I=8-OgGXV~vu!;)}&V)FHA_#C8oOz^6BvU1&pkwEay*A3atK{CG-XnRNFcbnDLC_{oJTfY{;PlJ*TlvG=7tGr|@pOvDL29|Bn#9zSlxopMsZpUKj;{DrO7r}= z!Txqg7%4mu&PH&VhzjPN?IyNvE+Ag8W zkUN1*Aqwco8|YW^ngv&Q+>!Lj@t&(>s@Opz>nF-z$iFPVR4%#voBGXL|AF7;YrFSF zubi&e-sWg!Wm02JUJ*kkq%AFM7SJ^)XaQbY1d++KP|zG}0eXr2bk-m9s- zHm`Zh>fvSc!eIM@(}hGO=Grm`()xnKrIGz5)6XK#V)wzD*R&t};s$+jpd#n}gyi*O z@bbB|g9W0aZBrC=r=~)T2lc47&@TRhZeBs173i~<0c_I~R%0Cj);-^4(KuPJ^^&W@ zcUT4f_y<z6TlPD0NYl%D>wkCNViBC*sm z=*?+2GrZ{3K`YhUe|4@3Lyp=KiqHdNyVrBfa zdbs+)WaZ_fq!-SmC|p1*h4f${CLuBr#>W)eqKFkER$T7X*CvNKU4?Ip;x@DDsQ&UN zBCu3sBWNF`Qzys?5Dzv`tT$xpvB$U866qx{UQU;o~w__YwdbwJaFgQ`;jK`GTDOi7D|q-m;{Uc{F$HL#Ti!3X(U zelBP9Tu!+*kIJ08%ftJ7+9mDf%z-Y>KKp0<-H$(^|GdqxOrCf6?s)Ae=JHWe7Eo@E z$<#<(#6d)8b0`i`WI1`*g#-(T!%2K$#N`nXQ$3yA#I9M3Y`Ec?SzY(Xg^#rgtRSZv zilWnyI8=iOfgb1T3TPCQpIKfsi2?(MtY#yL#9q$B01x*kaQ(8<5`@-`vaMi3TmB*{@&MLtv)~a}i39*^SsR83T z&THV)c8bjs2IH8xmLWh8Rq%llhK?vo8O^4VbP@M`{f+$AmLLE8*6VIu#gE?gAV2!d z)*%1$#YOdrT_khzR@20gddlG#j4cSJJ}8rFh?hN&Q?oft=bmO`m?zJ_HQT*%D{pYg z-hrKeI`y;O*H>uHPw>-0KvpQlIH{=+lzXx17;Q4Lw2TyG!Z;`DZ<6OZeyW5`3NjM{ zLO74T*efohfJjbsU>SfM?GuBj6KfH7!klPlS{15ElPD=uNQE@0GaO9Qv^JuaXG^O! z`WwpV_<>-{j=Tu{*{e_4`R6RW;QRa_`>Gk;4C<9G#MLf$yI)gW0d=4U5?KBHlDdb_L5ds(!50U zZTBJHemAF7?&H>Xe0k1!mki(YEG`}Sj=bJbdOr~)j)oDq6C!r?|8II8^#LZBMty|O`Vf<1;{*7-XYok- zx;?#%@0EZ0;5X5q{!gv`)BovhEO{1OdYC^OKb0$!f95Oi+NmFYsvA9j@O^dc8xlsz zOmqBj7wyW#qdx#)hW6|nYUeMTNr63kc3qIit+zo2Q3+ge)VVYQ`fGr!4(~}_X+~pB zgA_BGths0TQW$QZ!|H!nKpfpIfBF7zam`yl17uviX?Wr*ADMHo@8;Kzj1Ru1VB(A# zkyo1?Y8pzWPM?GNW8&m?);>53l+6#l+_UzQKW>hW18X?Jn^pb0u+o5sbA|>*@UDt? zWlT`#{>EYAz5|q#Id)?5DZJ-@p9`N(zxOVw?*Gi{i}qFdtQ}9*3nOP(^2TJfet0CL zoad7C6iNLt)2lPJk^tO01E{UY39qs2!)EXZBjMM>BpTa7eLNFvRL}rpn}Fi;9&nYO z`*-?@(A?oZ{hA-}dn5Pif>)f$f%tXX2w$^^7E=_hdgu=(IksF6tBP+emiCN4`_v}rs z&B)JI8XA$0#GY^poAeU87Hu~k7e2@dm-uSz2!dhSY56hGR5QQ|6G*?c9m6u*_rFfS z8nP1`SQAJYX^%h<{(3m&W&kXu z0x@cuI9VVS!YcTk0Z?9c=^6IA&btp$qO~%_}~B+rB&gRrfq)?t>Ni zz|Xnk_8vx`5h0T~c1&Cx4-h9c3Y44%Q*FpinShMIIKo_9M4*x61drNPm?UXNwpm`9 z8T(V34}A0rybAiKA+65F{KVB*4n~Ry8Et216p@t(gMvam$G!|ZIO5Q%4>}8dq$h5N z$9&)vTjr3AFd;Du2M0Mc)jE5Z-&?0qeem@1Ag5R7^I-FCPCe@@-2LJ0`d3TyVKJ}# z5y_v#xW!epX~5f=K;+S#WfYzDkV}VTNZ!U!K}Xo`WX8{$?R9-TocF%8M)ANTfwjKK zx(T8>ss-L3YyZ6f!vO^SrGc0kr#xT!VA0ySq<1cra?ITm2l{=F`9-C@fY9{^_a7cE z&YSZczWu5#d(VB#p@s5q&)&h{|A6!vi%8QfNZYoE(}x$L1FDC+_|3jsAh;m*WD|J$ z@DIHCR_uqM;Muc_uE!&e<>87VB;Sz};61jC4F&Ix2aT0N!2E|y-%Mp$CoBTucP=e; znO$S`Q?{iefe(YxF0+8Xq=$3o{j_Lr_(%QwyEf}pZy6ky?ti(TzFYdqo*_(5x8n9x z$&)?|sE3=29BKYxX0b}_C8E%_O47tMDYJ_!ZUI*F(w!KV zt~kMWgA|EBzl$;G^K2aDbvGdzDD&Sf^Mw*u($w4>DKDWx#LHa%JJ%Ruh5M(T77 zMC>djfsaUt*9@Bk$bBs004x=NolBo?RG2km{P@sj4wG;_b-OaXBfwl-r=3S6kw<5a zIyr`6sE4$M3S!)hBVWS%1Y|lSUpRPgd-LLF{Ooi8^G3qxa-RL8Z?LwHuFHElEDm?L zpeRBYl;$|2!xYh;z%j3AAByQ(?2w6nukGaHRZL>VNv;9&u)pBhOw6oz4o~A@lYe3Y zOL%}-R%mNaS$5lI#FTLwdlMt1$2zK&9$5o14on7x1z*Pd7%_*_Ke+yrdvE%koqMFx zclY0y-j`rsR$(&mGBG_?!3Fi$hr|_ybO-IIgfx~Gu^T}b<&2NUg!cdYrgfUD$>ZQ- zcJ5>RLfFR(aX<`*1)g)lQ<_lI@eOX@!!l(+m4`C*yX@6RQZ7&B35rtyY$;$l>#@|2NrFr~UJQI5a6?dK?@{GC(uw-9d>bpL!7s2E(Z< z&-*UBMn0+IH~w%1=f3!k(+4+K4iCO_0r8?Lwl&4{;bGfq)g@~t_~~Ok{sIjgYFlW@ zqb8ck2Oja^(k7)cl^x+y_OoJL)`_recd~xviOqQzJuHCkko9mgt*P?l7s}1r`K2NX z3dtOLY)>SaWK=^akn-*P&E{JeluVz@vTeKM9eddM8&9HAs}d2SjVX%OxN)|v*lvx2 z3YBo0M)O#XzY}~F*G7{g@v$5Y4a}I^kTMfr;Q35*gn=RFHPGAaY&!3cgU0$(%ck`# zMHP!{JeylulnIE#z#MyiR-GE}0H?R!{Lgyjl?%6B9K3zYF8lQYeZdpa_Jo-n9^>%A z38vZ^MG$+DK5z3HK|b3%y8qe(6mP+WkXyv%Xz0O&$js4tJ>H+;Z|Aw>4DAX;@yaSQ z+oAWz0aztjwP^@|i{FXfcr!m!!mTZAj2!!lic?rte)H5&N%a2O4(@t!jJ*8}Ty;T- z2YcwQ6cx&OOj4l6fQAH;gG`XRVWyhLdi)+W*->i011fS0E`_9ly+@wU&(|*{XJ|S<;=-9xt5Lf>5)WE;Rw6maxQ_z@W$c#pnR3<7as=2E0RU3P~?! z{M7D4{{o~#g5_HnKpC1z=A6*G!f6zi8JHieg%S|Gj725l_YEjfzQRh^D? ztNupotkGO&aq}_jz`6|t#19?ei>y<*rM6|!#NUBs_aMGXYkwCoI&sKz8>4!a9|ov!G z{45)TW0ZEg2br8?LOsrBO}s(A!;1YsK87ZGmSrof*N0+eGwF@1gH3YWtbx@GQ!I(yPt#hN#)TxQ_M293`T=gE_3I0)f4~f}E&{9y zP6f-zliRCNVd&70OLqF7Qlh~a(m+ToE}W#DR*8Z(Hk<9?jTjQx<)}61(AU*QSi&Ft z(dC=I?1RAoO($sEkRYiLqyfc<)nmV_ zt+mi5?Q|g~r$wp49JlM#y>ExJSuW~+eSyUm2g|hstX&VCEU~czGWXU`vhzan^$*f2 zwUEF{G2KO2o~G^G<3KA}NG}&J2O@82OgO5>_INWVzWaZ@NVX_XigainA#Efog|uC# zjj@@As8Gts8d!;|1xnjbnCW)rsrAr&%ky{XK@}SCvGCUzSTltKf`=u!==EWzx4|t6 zJM9PlkA}Rw`RSDKd*hf&RgFv0B*NP0aUcO^l#{JoV`w)6_6?6SK9NlXtw1tyMtfH#q{xa2^Ufq?njj;NjI<*A7-Lh>?0#|zYxX~9;=QT8+@~r&bV0{xaH={k)Pn_^LXe>jJ!?fV?=G?Zg zvG>p5{i1*6yV5bw!m^(?Zj;;ib=FvqC~G>03AH~e*Rts510NWp@r7<* zjq6^jT^QeFVse~%K21||2bh01@9Q29pA@jeD1T?ufyR>vI>Q%_?!_{H&`Ip*j}i8atwa+(rqs4q_?~hGRGJ zihcjgm&jF^08&<8T@n4b{;1L5qmV0xnos&-cJ&VO@6M;E8wzPhX~{>a zQ|k(Yn2ew|A};k{rkkX}W3FETRBZ=fwn4@9RM@j}(+k++qRIEiL^Okzae*@-$*hyf zCUO2WN(~Psi_3c*-W#-pKj`qMG$?)Zytnc}`KL7#tknY0SIMqeH~me6`|q#*w*^*t z1r|0MKvdR6^1R*dsqaYF{*-*&5%w%7(18NUm7WO66QtR|MdmR|M?6%pdZeDPQ@9$S zYC#Ix?UClv{?)5jf7dU24>umh?Tw0{OCYXcW9@m^y>)F6vH^X8+Fcq|10FJ z9A0`#>)lEe%qik@l)P)U*Cz(XXcalmCeW@!(I%YN&7Ah!#p8ectnIh&Lxx0UW6ay0 zQ_wT>!VL}iFC9Z7;xPx-CD7u`r7=nq;07Uj(~ETKNgw6Ar*uuMnW8pv7kO_$C>4YW zn{^d7Z+pCp9s}q7mwhY%<7PVab-uS+wf;PKfQfxi=Y`jt-oJwXeIMor4eZ>Q_V8@4 z&t9heJY>9Sy%#SU`EY)N?)nnOU&C&`%+9TCSeI|_1fZP?ZMZ&>bvK7>_;rrF|0l9l zG=v>ZVP&EsjkQW9pq#cbTsp~@&aO>g_WE^0{;7A7?o1QYBy zuxRD$=0A<}#^H8#>>r|R_8G7}-WY?M3JT_x3DU|%qklF~@P&eQG|fR*jz4T&l@Z@=E`yhi%4ZKK*?8{vFGn_M80K{hT^hBkpQT z7DOh?Yed%26Qxx0NxTFmvjxh`rHZJ|)Bzs3QUX(=BuX5#kTmPG9Ex(JXyckb_Q4eK zDSH{*oshq1%^m!$+^Ene_t%9)lqU z2xSz{N|tWlJn)fj+_OR&lW8d{S~=bnVoSufizq7)MktaLS45=aRcsGfpQ6@aJ#_jR z7;>2u-yi5He|CmG_WOsoo9V7 zeV-Zq@IJzq)Le3UOrDO>&Q(ySfp!zxras&QOAs@2U(tugU}S{)_yFa(xu2Y9R$6sU zDVah90{SU;rO1sJyp+Fs+COpViO{-16qbH0=H(lKSG(i&u^smZ+Q_Sxw3VSIuYS|C zD3Rz-S_9V~T)!l&UmY;mnl~Qwc#^&m8dFn@4p(T_7h-)6)}(lOxOET@wGKMEtKIP7K6cvAV(T+so}^6Un5QG$>dn0L@CIqM1`~=?k?yJq&oQ*y&szRQ+|)V zKM?907OV^9R$^X$O%o_YKb4*Y*01V<$pblp@Tm^X1}NlB%bMla@R_sdduElsZ)cQ? z2z%N*{JgS^+hH@3?4ceP&^XEr`CkUtk;@rMc(!hx*&J%YS;!4+GO$%H23P^F9{N@x zo#3efqK%>+K2?@q@V|wwAJmEFB+f(?@F6PuO*;*|eaN@#fJ)S09`f@HB55U~wu+TVMTm^h?b8V>A;rWPMc$}j}D+C zIz~5gbh|}QZ9=yf=uOM4k45(~v^cfx$`_|_$l~S7_|+D?Oa%gPLqWyVhdz;|VNt9Y zOm-1}J}`DQY+75T;qAAYCVy|o$*Iq@oaO(>Kl`)rkPMGQhrb_!lrIh0ySD*)Nx`*3 zJ%Z|rKG2yqMYGC3Z$SH9t-b8mUfG0d1NvMm+U{wQtuGn={p++|8lh3olhw{T)kW1p)lx8=K9DJ)wxU)ZwHfMjii*+Y zM-iiF2BqQkEPr|yZ}AG=%q5y8-y%DDiKg)p-0>0I@e5?eF5-=k;7yL;%?#tspT#R5 zrzw1m)~hez{_+3%9q!C4wvx9KAvpCE&B2{5$-N%(+8(00-VUD1uH1fG;lR=fn$g|O zsOA*43#f~#t*B@R4ybgXIZ#o>oVkw=z0|;eI*wc}WAqI6;yK)zv$&HZWUrkkJ9ZIw zd=xW&$`D^<;}=!QqMAX~=4s6;DyU}i39y8^i9_Pp%!UIi_My7S$U{>=!pg`;l1be|AZz~*B4PU z#od4O4!P(`3wn7Sv%@ZvV~xy?=2*O9sEp$3DVlYNjb~nELs4n`&@KP`f6Q@$L>EZv#um5H48~P8fxpZBkWnhFg6Bpxb>uhMP^`WVPGD>VG zQ#hN$bbc^R;REH38<-Lq#Ak4DuBb>W&cUlvKDID}X2)|)uHUp~a=tM)SI&Bsc%wvQ zk2srV_gG)Jx_g&i`x4#r@A7`N_kqWf)b$Fg){Y{s=CL)8tzdIno73SXtE|0eu#qRe zWAWc!MvlKqw(>Pv{*8W$b!cBMmCep1@m9%G#d*)`7jTvDHl;&xW^g_GzfHr`yKJ0) zjoZ&1W9>KI!g)gP;8*pVG-)@EQnb@Hd+%3|^?tYkp`aFEYM&Jq!;$S74z+tJSS+RJ zDp)#%qr1r{cW+TX{IRoaeng)nQ%elec*;imT~+M&zCO01HmIQAZPG)uUWLynt)1FN zvpz$sDjBroq1uFMHcb>V=vSLofwfX^py!Z>CSGfq_p<6Sm*!i$m0ZnJ^e4b^lF4SZ zmEFx+#Ac|^NzY*t?^m#r?C-rE;O84q%}~-tR9zjy(cfXs`fD_zW1G=GU7KWj>MH7T zQXA2i*P@?qP$jzxtd)BMRt;FtZvhV79rbJ~83y|;`U@61ltaJOg7&3Adn&8+*TiQX z!1PnFisbEL5xaN;z)Ca79I8ze)Y3e5a&7fcwN$auCo|}YhNL}xjyDs47UobUtI9cj*~7!>Y!>-P^(DEPN{=htYnmaR~d5B zzssatm_fCb0||drDBvDALPl$X|Jv`~Q1Xx{6lWFe66+gPF(t(wQk>MACA?b?-i4>h zrW{lT)!ZtuZe@?Qqv)pF_PDB;QW0BA*jmKZBCeLOi-qKOK;ro}Kc1_5znj^8UJMo%g>>GtHAnkH&{r#*z!(zyn|e=qe{i3)Ar=?(m2bi534(h z?$0f&y$&QPh-x59+X=XU`H^9N1s=CRq2JF~c2lcq7s;sVb^B3^h?7ux8vfAd9;)e< za5uMZTtMi;Xg`sNSZVQPC?Y9wi>M~5F(P8s|G(^etJMv^5M)V)q{9LL+1cw#FGfHp zXpCwkyAC?ig(XW`5g{Uye(xq%W}^($YyV=38mDcmk#Z{O)~|H*nG|56peq$rw@7L7 z&wPtU1XWd)u5{rh6#@;pL+LSNdSD_1deZQ@z4^(U4z4>+Hl2iezM$3R* z6H=*F(c0`GpbHoq6b3s*RfC^T`&NPVV>@pDV>kznXf^FP!|feAS(x~BB7YN#h2>nK zq3uO3zWxTuRw26oG07a*OGx1+i_-SHzs=(0Z&I0koa)>^rZTmgx1aw2N0+Tp7(nuy zS8k!-`yW`3CW|RVBvFRRw#3B2CX5?nx#L*Q6n1uwIBF%V);db-V7%G3d{OD;!;4tX zBw|hCG>&396IkvjmRDx&wi$L4(S;EabMV`kU*v++TOL@oz;!A95Hr{-HofA~E3SzA z#Cwo@l9#J$RdRAYwURfSLs$@ZE1`iha{b#;}_Pi>up7F`%R2d!j?(m3BkOb;PFgsRsE zuOebZ#9G#&!p`1gDSjbA7?$?}ndVc}HbT!dzl(8SQq^*IUz%y<^D#%UMX)Gn^z}g^ z3L1$ZpmFIbc6s(wN8%raoFkwI=|k&OoBYg=0rqlZNBcMI98`cVvq=t znuf$JX)AwSVJROaX?ea*Daq0zf*3{UML3DjPmHS4g)lZ~Nf$~#aI&Yy5!tF#@uyGl zect9Q4kzDn*m_TuClXC`5o{0(RUe4x=u5n1G0ocYC6UfSn^Ha^0f=7&?V(qWaoFl$ zD4b$Z4)*2^J*9v>B=kWq!j7U%cC$)tgY#lKk`?-6zI@cCV|Ro|NUZ|n7PgfStiPhzhJy4ErB>YXTS zhyq_&`*J^bS32mG0Zs<=VE8%?U)$fr#n;*>Pqm_vjjFKmnFz0GmbKfaczI}oBd2|y z+#OQWYDFDX4aQVZGONJ483bZKB3+1xSnMcTY81ItQPjl#l4b zaOTC|B#s^-4#z+nv7C1)wtoc>+S)%sb^ZY~+Ju$02+Ia9I$K!$!N|bCfKcdB9{&Bc zocg;@;7@Ny<3?0dA>4G`>f&^n>B}>`dF3*#+3)bVuZ&XMlTrtgc&=NxbbRG|tU_8u zfX0$caTq@P*Ex>D02DCHyW+V67uKuC+JAaRv!>jH6TW6XL!f2@`7eCamg;L|vskL`{U z+8)M++cs2txdH{0ja%=d>O4lQcj4x)A+iWEw~X{uz(Qk>1??n=PVlKc7gNt{0TD<6 zs|r;0jK&$n#H+x%2{ybJxBU?Qb&28y-Gzq$01A9bL_t*F{80zhnTN46tz>hfNhhd< z#w~y#c7RBP0%4{?w)Is`JUg*0VTm!BDwZ=#6f|NS5K{&WTR)uy%$cT;U?ITR4wgGj z6t?ge|Dub?Z^rUwvD|S~ZH#MU*;n|_Lz6|ignJL)&V2cCoTja~>&}qz-4rA?$rf-i zVgfX_h~q4V?{P=#J9H59bsRLdsFga4__xH%e=BB%?Z2A@y6J>5JpB7@%w2hiDBgzK z_*SC8host8so1P2ag-yfZbIV*?*FGR)-y~1+e^f2qp%^#z7U*-01!&~h(GwgOMO+m zRY?G3%@dTj5(Vq9+;QTt5sey9;}S+|*iF>IfU&Mt9wrXAVRGlulsnTXi$*zAljj{r zIig@4k-q`koZ!uCi4?#_6w6&m7HX@VWQeOn;Z3o9ogLDrLvgwrsNwCueGse<;$%+~ zMXf|(L|AU5GCM(K=J_348J?@)U6@r$~fG83d)F?Qf~f96xyh4(`L+cWU4o7oQzw z>xC?Z{#Zn8RSh}Wo9rwaM_IU`ZPx^`7s0oQ{EZlUf~@;0O}W$Daqkp^e-)GL919nQ zcA#-H$XH4n2x0X$a&0ei|8M`j9_g7)NKYoDYvKR0ljqO&2xVt#VZaPwIskmKy5V6VrQ8 zAne;^Qo#C}u>A&&GfO;LDuX5B)3hm~IBeJ2m+v8Fs5>N|kLw<*mRQu1i9}@AtODz% zS&!D=T)Qzs#80O?($6Izj%)0+J=lxs?jz#%u7r?G811EDC7B|+@z^B}lI$>wl`xE1 zxT^FL^Tt)Xe?Uw+H)(ivuT!6nk-AR2m25$9-lo_dkkr((>3t-8+(0_7*@J#+ zSGqOb=>z^UayLdKLT>(+D!;VA+Q+V?&My@fG4@P-m{7G5Yk|n$%JIMagos$(eMEaZ z(?GrP&J8rR{uXau%h!3ZSNA%IsU*95-GJv(wF!NYC`hJ=Mm*@1&h#2-!9sFwR zpu{P7EyPrr8hLE z`(2XNb5teQ>f)@)(%2RfSxQ`m@~o)z$49q|%V|Q^Z*lR1EVf%E3IqIEi|Rrn?GIO= zM@yxi3Ik$k3G>-!@V*Lj;%_}peCi=8i>;XEQ9{-tIzd?dAk!E3%9i`iU_DSKthD04 zu$6|U4^{&ED*y7?zvdY{o+2XC6yeV`qTvjxF)eFylw)OUyCq#%+K)1bQHqc+#))M8 zs>k~Ow`WOf!c+UhcV5Hx-XU06mtoG>VB9UBb|+#WSybgk-CeN}xo65`_^_5G-*_%dCL%EY?@Q$%2SD-2Hdc zIJtL-qc$pw>#*Eej2B>MXAwI~b^bvXCO?V4ct2ugv9lA1nPYoC;vd#l+|>9hHE8S+ zR1+3AtXT9f#ax3g!2ZWrv86RDA6So23%&!oFg%4%w)O8(9j8389bzZlTW}F$&mq=4 zV$EZ$IV@+I^7MMDWtT1tJ%poE2&hZ7>JU^Mf?$Ry3<$yypl3h>AR?|t1oKKT@1wp_ zS%A=wnK~=!5NHN_F<+Rjd;N$ZLYj7dA9Y?Ks;*&Sb}ezxjEIlrOk%m$u-r>n?pQM1 zNk|lU{P(U#b`SwE)j31x3!xtqg^NUfND%tWjmApCd+}_Nh(^>%)!Ki8| zor41Th|4EVaNGUL%%zVL1$TiYq^GgwG1dYaXNbc!gw-a(>NF;}R9m}O96<2Y#h+_s zUgrsQGu3$y;;~Nd$dou&W!FKQxvL(+TFhd?CxyO89854VoC7A4Do`PxviGVfdw${Y zW!m>0X6#!LQTbjpmmyLYkpQt45fc)J&BS3Vs3GuQ;QUBZCsrJ`2`ddmK?70H1}Np} zHi#CO8_fdb9|iIRc|dzKUIo@qY3Z84#A^+9)~ZNj9zOm9{^q`6S{fh3UueTGZzT4c zL2QgQjq9DqIAtbAhuF67f}ZS&(^BAoAb11E8%Ioq*o26aL&DKP_Jklkd?m-Q{9s zPW!BQ?S*{FP6a*elyxw$B>zLdE-B3{9SM~%q|S9>8p{PglJi=MN&&TYaME4U*h;QP zQj(l#CA9DHSkuu`zb?xJI+KrSMD3>gaE|W7xl}*Pq+%p){e10v zyqfeSsy6@VPZH(7685=0c&Uzq;ecjVML~WRU=`I+)EYSIov|l>1FFU)?C%xG)|F&- z6kQ5Sx>vh-GP4W>l7iSu)n{zdMZMRxX_+i#QfmAg4axWVt(vsab{=Z3DGa_>`?Mdc zCQed+d6raYQo#^RU42ID!XWl4uznVqpCz49sdd2N$H{34Tl;XdFVQ})|6G$ND&k)5 zCa1+zqNwKm>K+i2inB=v>ag|cY|Z)Q&%FOB`ShZDPt=cNER&5nn itF~&Zz*@Ci!~P#4a^MMU?du}|0000$oZa literal 0 HcmV?d00001 diff --git a/logos/circl.png b/logos/circl.png new file mode 100644 index 0000000000000000000000000000000000000000..516678deaa5e34795300c98a9c2b49bdbd80528c GIT binary patch literal 19207 zcmV)hK%>8jP)mUKoTGm$w_kN^PN7!-s}GHJ%M(?@DUY?7lS^!h3n z)=4=Dtdnw5P6F$fM4&2Q5e%~42-t_e6R}yUJCRs8FA^>;%av!w2mwNf5U*b^!KO`O z*CS>o`4=+vr1Yo`e2nFFI6Z z<4}bD(miT3zaOvRhEUlN&x|Ed#SAG1)gDx1Rf4^HDP5(M(JSJaxrHa{bCDB0^1fbH z2J5)Z!%D+7n=K#3Ukm0I;36;^MOhE&kP-r3Wxa64knFq}&gA)#zVeHnuh3f`OU{@g zUYZas39$6V^_VPpy^EDcR z0-J#qPC+-xYP*V!UKH3$z;Y~5019~66vB4|`kl%;4}>V`328}AbYKbRMY?&rXQdi| zmEbokqCx?Lq6pw-{q@e=0ox$vnC2A>_`o?WLXPvg2$@)!ycoL3x*Hzk6)0UtnN zzWd-b(5~;eY#<&rW==S)>W%eP=69w$3m``()A1B&8tR3=qprc)A5lCl=$lpO66(e z1kJx>{@7P|dNx^mo)TUn~;JJZtiE#@k2`_M*y@$viD*c;BcAzuS3tH^W{e&!yg zbDNbSI>*2=qYSlA0_#}FwbI2$X$oqAkS`+o0_uPTv0TI}?%l>Sv#j^33R!=Z5J%R| zXtl(uD?&m8P6`SwaE>7GMAi_9U@4QzQ5%Ja7V8Mec9W$QLeoQFYZxP_w8;H5t)gv_ zs*48_qM}X^OcT_532r@={3ce6{9w~a=JfGjqxb9lRo%Buph~N2MT~=K}^o#~V2JH|xB^b%jL~+jIrfZbT zU_?P2#(InaD;9AEe2ZqG|BuEx8e|2rE;sTlruitTa5Hd)SI7}$?HUPgxIy!iz&bYJh8PIomO{I)tZbVK zUp57Q*oV7tF5XNAjD{ZXJrvkbF-1&JKoAz#Qck^T5K+7eUJZ&^j0jdi(jv}})>OZ= zqXy}P5Y#)=JG{?PJl+@50pXxllY*?MlaYlOiBM7E+*6hUb{BKEoQ3@B659WZ+a~tO z3bky->%}vEp>op4nhm)NsaznMuLieCN#ND)0&cQ*p>C<5J9ST4KX7VTzn;~*M)~6; z0_#^A;l-iovIzdMtpf5XLVYy~n?>}4M&$=j-AexY2JS@*D1u(H z@eIuiA~D3`Y0L3Ey+$>or8sQ_g9B6Tyu(YW{4%;m( zbFzGc(JgE8lfe2_2Ds-dz53#->Z~DTt>$zbBGuoL>h!I=Zk)dLIYm&SXm%k@4<^F~ zDOT$cmT9z(=lM;N`F=tl5=fhZ7N{o5t3qu)wI? zqwpaQc$AaC`W1bsE)}MMGHeY*mlxZY$-v~@_OIp=y*Q#3S?qWV*Ukw_CE_q45|7V? zVmc)+9nbSyL~k@s8jaITg?z$bOLc-d4jHQktvj{{{LxkID-Ob|6;`>KxEw0DA=Z|L z^oHh1VEu~Dxe9J3##4NEP+kxmlJ$#-&TrYY$RZ9WEsP=Q0#gJO;~5z$bX8SMMpzur z^XsF(cZ{jgl%}g~&G~FnznuwZqqZe;40)%_4Q%I;PRVhRUt1EuM=u zj>mZ&|4Hbr8#*c<{7)IYX7Et;Qwz{1q~)|Y#hHE5vWcM-brVc=VcG>|jzhX_Kt5Gg zcf3#U0MjF2;+U}1HbtwjxWSeU=D5JOB|9*{@RA?6+GnCgmDg_@5-&=$L~aUn!`fzZ zg7D<7@K+w;O$pmx9c()(@?>;^63;QXuQF~A_ zd|05OARY-L#FdezN41WxaDs~=OnQi{;9QL$>~~B(ILc-B^~A4J`QfR@@3@Z#YXBjv z3*cf8RlgKGylDI!`gYx4=I#ls4Se;Cev(>5I(Cq0KTaC;I;H|7OQ0PhIfzljdenF@ z7V;AxSY|rL+7`|lTy6w+PCIH3Q-13%9(c-0=lzkx2^nBvwO)C}rr?g>AQ)ar#>K!E z%DXO3UT-O1?HOBW6H*bTrdnbk))-AJ4<%~7LA;_?K?02TCuXYcA(fwdI7~FWt>x$R9PrJ$P zKXIhbJxmKnI2j>D71PdqkEEOJ6?tN{`mgYPCV6S>57;&OobI-lTH;rBUS z_w>iX+q|h*y9NWd1fB70GOXM@!>C-B>*h0@=mSl7dd_Oq1(W)<`?gHJ+|OyhDWrFo zM;V9yDYVPZP>2}W|A3*P0M1JuN9^^I+fe6S|R;O&)Wcrs=8kO*G??;~7!1weK))>bzlKr zaV4cs->glZ^_nMf!DS8pdd0MMEl9Ra_kO5~KF2T}$N13}DhW{q9%RQ#bvuMI{WK;Csdx4p@)^@ zG*@^cMBXjnKQ$!rtA;25FN-f&Mtk}#l)9#t@9{s_x~l(+x^Z*B#jM!2Ro+@6zNADz zO6!o1UEG_RMw_HM2|*dAB9N4#Qjil7rVrmsbmpFVEWviPG@{H5WF~Wz=6dpX&R>&# zL~hU+ZfWZGuQWXU_$2xr|2wABULCS&wRzPL+1j;;^j_G-)Pa{_f=LP*Tl?%v?r6VB zRy=*>>Mh)M-naE7%xS-4Kl$Am@nCO3H^#>;($pfZL{bhgC4$V`o=%ve1EP+WFyK2H zGjkPD(VCTtPStrOqh_p0n)*`O`<09;Y#y~pp)h8%f%Z)Zde1)o^v%p zw2W%+9xyRszhmU!0?-zVyZ3N$@;&{)w|>T@4BoyYyk-%>A5W3{GBoBA78x3i)Arut z5=F$vz7v{IBcKNH(kbRMkB7!OVgipYEjyw)0jeft)Q1DIB>%(HAKe$}hwB}64Z5hD&d9EigzDJMNP)7jfkHNY;46KJi9Z0+NAYf|4b3j>6Z+ z`lf4?nlL$D(2!k3a}Us4dI2kc_k%q1XIF4=+jkfK_4przr>3v1Q2u$CMqLwx$zfb- zsPwo_HL@J-TY1zxp8nO*Ch%xbIk0u+6g^MP-vdnXyuX^i;-NpmFWauiZHE2$H-#%D zkj?7pUh;OL@+rh!2N7{J$114LX^&>~_m!x03)7i$u+@qRlV??1rbiaBWbS?@8n@`j ze*7agG4R00lRs?H{g#}`-gemDJCH{`7F>W7M+58s-Kou{DeM3lF%PArkQ@yi*n@+RXZ;ge-{jiK z30^Tll!lPSNNT}(Fn%TtWDxHkhm_FK8uQ3Ka|jCv=WWXtcAa-sTQ1!934Xe}!B5_C zJr|A)!#CQnrBIH~;QQ>G!Yd^f_VfxrnKRRustmApt8|YcT}Snl`gcF_79F5($qPyP z4w1Gq8WWDZKI5=PF%LG|}V{`yF;qwCL>?p7YO7XY>17Dq9Ne ztdX7R&lMsV;rf!WzPfg;gb1O)fN*e7I55CzlCVfhn~?xn9|-iGuo`RUEfSx3#gKz_ zP6aFA=+w!1MG7`Oa=ucoS^7#^Q@??jaYWjn;Y0alksQ@W=6#p)5*lQfIHjF+k>=f| z(HQB$eQT7H1DZVJ@rsDoi5BN_G{cfNo~(l-Z8RV?)trMez5tCnA#z{R&aSt>7tM7 zfzR!ksai_lcDVkfg?@aWXXh$~OqH`ZP-}UkjpU>F7D)Y{oq(}|k3Em4XGjz>K zNt^Z&|Gsw0G$Z%+Vh4rV*)6g<+?;F@Z)`?Z#O zSYVoE!h8=t4KP6s;}T3%hC=b#Fs-;L&d<^4QTbpA(mX&K%^|3yQBgRLWJPaxFRfS2 z*XMnPz8|eY-Pr`?5yU#O<^qcF``Xy?&zrz}XNOdtxs-eu{3YP;-;S)>M8S}1$0FU8 zzy)4*e!(%Ld(mebm5;0Fc`{oJ)L94CS|q$d)OK!mmsOq!uVs+)Y4SwU_kH}4 zeT28apOhsJ@ryeQnT{L*)FW2neCW-D*L{doP+=btV_!8~@OSxj-``}rw-B!D171!` zzVn^|p83v0Do=XKZie4A#pud7$V#UdU5EG43UiaUB5%SfQ4$g{Laq(6i5_hE(X7t_ za?T`)P1qXC3c3zy(j(Nq{S7_*+-onr_Dt^l%$rE64?s{ON$Rw-m~^^}%F++(!Efzi zp(OkfDz5^TsG-9Q$pN_q!YlQO!FcaoVej}o4$jV1n5lYNt)jKEa^v&~2`u63-73$i zU&5m3d)Mp>cYmz%;fUlagXV1_U#0PgeqM&x2=W#r0vbTkadOcVBEuu^ib`1HFq&h; zq1xGb6;8=bhL#Re{vRWK<2PT~b@q#y=o#nle{l2O7fEyBAXnXYxcYWW{Ye0>2-+ zSQLbPZAKDmVT-6MW%^MSjE++jODV-|+VM2j8v4zmvkxqndvuqPv)|y8sUD(oN?dAU zqZr9Tn)N;~o0+)(^C}yRu*RW8fLDRT5Dj*UEGqg{sqDPmUbu9J`>G7wR?^-T?as?6 zPV|aUxp`I?5|0C|1j(%S^c;0(uWtirQJ{og0B2TlRz!cFV`yfaLKJx^zAz7e3**lf;{;VNUeL^ebwU(c@D2v_g25+`y>W`MR|NF+y^wdEbM~UOr~jKC{{1hV z!TQg&7V_So9pZU$n`MizEf=`Sk%*ejnmPyDezZ@ek0hv*xe#fTs0~b#-6Z#1wUaZS zewig-=q1<-T7dwxC_&UB2Aqo^X4}hjV(D zEIo5_1zOu7N{-+=(SDh=P{rc_tdBW(S-eW#;-<73eit`g7EyfiH}a%Cg(HBVL73N&ScroR2}|VdK7R7aWw7QaIt6% z8OtVq$Sd~{U3;2qdtur_em-1$4>xJZrMHKhZojm-YBS1;6Exhg90Z>3H?mEB)Eu}t zrWA(A=tyo&Okb>I=8-OgGXV~vu!;)}&V)FHA_#C8oOz^6BvU1&pkwEay*A3atK{CG-XnRNFcbnDLC_{oJTfY{;PlJ*TlvG=7tGr|@pOvDL29|Bn#9zSlxopMsZpUKj;{DrO7r}= z!Txqg7%4mu&PH&VhzjPN?IyNvE+Ag8W zkUN1*Aqwco8|YW^ngv&Q+>!Lj@t&(>s@Opz>nF-z$iFPVR4%#voBGXL|AF7;YrFSF zubi&e-sWg!Wm02JUJ*kkq%AFM7SJ^)XaQbY1d++KP|zG}0eXr2bk-m9s- zHm`Zh>fvSc!eIM@(}hGO=Grm`()xnKrIGz5)6XK#V)wzD*R&t};s$+jpd#n}gyi*O z@bbB|g9W0aZBrC=r=~)T2lc47&@TRhZeBs173i~<0c_I~R%0Cj);-^4(KuPJ^^&W@ zcUT4f_y<z6TlPD0NYl%D>wkCNViBC*sm z=*?+2GrZ{3K`YhUe|4@3Lyp=KiqHdNyVrBfa zdbs+)WaZ_fq!-SmC|p1*h4f${CLuBr#>W)eqKFkER$T7X*CvNKU4?Ip;x@DDsQ&UN zBCu3sBWNF`Qzys?5Dzv`tT$xpvB$U866qx{UQU;o~w__YwdbwJaFgQ`;jK`GTDOi7D|q-m;{Uc{F$HL#Ti!3X(U zelBP9Tu!+*kIJ08%ftJ7+9mDf%z-Y>KKp0<-H$(^|GdqxOrCf6?s)Ae=JHWe7Eo@E z$<#<(#6d)8b0`i`WI1`*g#-(T!%2K$#N`nXQ$3yA#I9M3Y`Ec?SzY(Xg^#rgtRSZv zilWnyI8=iOfgb1T3TPCQpIKfsi2?(MtY#yL#9q$B01x*kaQ(8<5`@-`vaMi3TmB*{@&MLtv)~a}i39*^SsR83T z&THV)c8bjs2IH8xmLWh8Rq%llhK?vo8O^4VbP@M`{f+$AmLLE8*6VIu#gE?gAV2!d z)*%1$#YOdrT_khzR@20gddlG#j4cSJJ}8rFh?hN&Q?oft=bmO`m?zJ_HQT*%D{pYg z-hrKeI`y;O*H>uHPw>-0KvpQlIH{=+lzXx17;Q4Lw2TyG!Z;`DZ<6OZeyW5`3NjM{ zLO74T*efohfJjbsU>SfM?GuBj6KfH7!klPlS{15ElPD=uNQE@0GaO9Qv^JuaXG^O! z`WwpV_<>-{j=Tu{*{e_4`R6RW;QRa_`>Gk;4C<9G#MLf$yI)gW0d=4U5?KBHlDdb_L5ds(!50U zZTBJHemAF7?&H>Xe0k1!mki(YEG`}Sj=bJbdOr~)j)oDq6C!r?|8II8^#LZBMty|O`Vf<1;{*7-XYok- zx;?#%@0EZ0;5X5q{!gv`)BovhEO{1OdYC^OKb0$!f95Oi+NmFYsvA9j@O^dc8xlsz zOmqBj7wyW#qdx#)hW6|nYUeMTNr63kc3qIit+zo2Q3+ge)VVYQ`fGr!4(~}_X+~pB zgA_BGths0TQW$QZ!|H!nKpfpIfBF7zam`yl17uviX?Wr*ADMHo@8;Kzj1Ru1VB(A# zkyo1?Y8pzWPM?GNW8&m?);>53l+6#l+_UzQKW>hW18X?Jn^pb0u+o5sbA|>*@UDt? zWlT`#{>EYAz5|q#Id)?5DZJ-@p9`N(zxOVw?*Gi{i}qFdtQ}9*3nOP(^2TJfet0CL zoad7C6iNLt)2lPJk^tO01E{UY39qs2!)EXZBjMM>BpTa7eLNFvRL}rpn}Fi;9&nYO z`*-?@(A?oZ{hA-}dn5Pif>)f$f%tXX2w$^^7E=_hdgu=(IksF6tBP+emiCN4`_v}rs z&B)JI8XA$0#GY^poAeU87Hu~k7e2@dm-uSz2!dhSY56hGR5QQ|6G*?c9m6u*_rFfS z8nP1`SQAJYX^%h<{(3m&W&kXu z0x@cuI9VVS!YcTk0Z?9c=^6IA&btp$qO~%_}~B+rB&gRrfq)?t>Ni zz|Xnk_8vx`5h0T~c1&Cx4-h9c3Y44%Q*FpinShMIIKo_9M4*x61drNPm?UXNwpm`9 z8T(V34}A0rybAiKA+65F{KVB*4n~Ry8Et216p@t(gMvam$G!|ZIO5Q%4>}8dq$h5N z$9&)vTjr3AFd;Du2M0Mc)jE5Z-&?0qeem@1Ag5R7^I-FCPCe@@-2LJ0`d3TyVKJ}# z5y_v#xW!epX~5f=K;+S#WfYzDkV}VTNZ!U!K}Xo`WX8{$?R9-TocF%8M)ANTfwjKK zx(T8>ss-L3YyZ6f!vO^SrGc0kr#xT!VA0ySq<1cra?ITm2l{=F`9-C@fY9{^_a7cE z&YSZczWu5#d(VB#p@s5q&)&h{|A6!vi%8QfNZYoE(}x$L1FDC+_|3jsAh;m*WD|J$ z@DIHCR_uqM;Muc_uE!&e<>87VB;Sz};61jC4F&Ix2aT0N!2E|y-%Mp$CoBTucP=e; znO$S`Q?{iefe(YxF0+8Xq=$3o{j_Lr_(%QwyEf}pZy6ky?ti(TzFYdqo*_(5x8n9x z$&)?|sE3=29BKYxX0b}_C8E%_O47tMDYJ_!ZUI*F(w!KV zt~kMWgA|EBzl$;G^K2aDbvGdzDD&Sf^Mw*u($w4>DKDWx#LHa%JJ%Ruh5M(T77 zMC>djfsaUt*9@Bk$bBs004x=NolBo?RG2km{P@sj4wG;_b-OaXBfwl-r=3S6kw<5a zIyr`6sE4$M3S!)hBVWS%1Y|lSUpRPgd-LLF{Ooi8^G3qxa-RL8Z?LwHuFHElEDm?L zpeRBYl;$|2!xYh;z%j3AAByQ(?2w6nukGaHRZL>VNv;9&u)pBhOw6oz4o~A@lYe3Y zOL%}-R%mNaS$5lI#FTLwdlMt1$2zK&9$5o14on7x1z*Pd7%_*_Ke+yrdvE%koqMFx zclY0y-j`rsR$(&mGBG_?!3Fi$hr|_ybO-IIgfx~Gu^T}b<&2NUg!cdYrgfUD$>ZQ- zcJ5>RLfFR(aX<`*1)g)lQ<_lI@eOX@!!l(+m4`C*yX@6RQZ7&B35rtyY$;$l>#@|2NrFr~UJQI5a6?dK?@{GC(uw-9d>bpL!7s2E(Z< z&-*UBMn0+IH~w%1=f3!k(+4+K4iCO_0r8?Lwl&4{;bGfq)g@~t_~~Ok{sIjgYFlW@ zqb8ck2Oja^(k7)cl^x+y_OoJL)`_recd~xviOqQzJuHCkko9mgt*P?l7s}1r`K2NX z3dtOLY)>SaWK=^akn-*P&E{JeluVz@vTeKM9eddM8&9HAs}d2SjVX%OxN)|v*lvx2 z3YBo0M)O#XzY}~F*G7{g@v$5Y4a}I^kTMfr;Q35*gn=RFHPGAaY&!3cgU0$(%ck`# zMHP!{JeylulnIE#z#MyiR-GE}0H?R!{Lgyjl?%6B9K3zYF8lQYeZdpa_Jo-n9^>%A z38vZ^MG$+DK5z3HK|b3%y8qe(6mP+WkXyv%Xz0O&$js4tJ>H+;Z|Aw>4DAX;@yaSQ z+oAWz0aztjwP^@|i{FXfcr!m!!mTZAj2!!lic?rte)H5&N%a2O4(@t!jJ*8}Ty;T- z2YcwQ6cx&OOj4l6fQAH;gG`XRVWyhLdi)+W*->i011fS0E`_9ly+@wU&(|*{XJ|S<;=-9xt5Lf>5)WE;Rw6maxQ_z@W$c#pnR3<7as=2E0RU3P~?! z{M7D4{{o~#g5_HnKpC1z=A6*G!f6zi8JHieg%S|Gj725l_YEjfzQRh^D? ztNupotkGO&aq}_jz`6|t#19?ei>y<*rM6|!#NUBs_aMGXYkwCoI&sKz8>4!a9|ov!G z{45)TW0ZEg2br8?LOsrBO}s(A!;1YsK87ZGmSrof*N0+eGwF@1gH3YWtbx@GQ!I(yPt#hN#)TxQ_M293`T=gE_3I0)f4~f}E&{9y zP6f-zliRCNVd&70OLqF7Qlh~a(m+ToE}W#DR*8Z(Hk<9?jTjQx<)}61(AU*QSi&Ft z(dC=I?1RAoO($sEkRYiLqyfc<)nmV_ zt+mi5?Q|g~r$wp49JlM#y>ExJSuW~+eSyUm2g|hstX&VCEU~czGWXU`vhzan^$*f2 zwUEF{G2KO2o~G^G<3KA}NG}&J2O@82OgO5>_INWVzWaZ@NVX_XigainA#Efog|uC# zjj@@As8Gts8d!;|1xnjbnCW)rsrAr&%ky{XK@}SCvGCUzSTltKf`=u!==EWzx4|t6 zJM9PlkA}Rw`RSDKd*hf&RgFv0B*NP0aUcO^l#{JoV`w)6_6?6SK9NlXtw1tyMtfH#q{xa2^Ufq?njj;NjI<*A7-Lh>?0#|zYxX~9;=QT8+@~r&bV0{xaH={k)Pn_^LXe>jJ!?fV?=G?Zg zvG>p5{i1*6yV5bw!m^(?Zj;;ib=FvqC~G>03AH~e*Rts510NWp@r7<* zjq6^jT^QeFVse~%K21||2bh01@9Q29pA@jeD1T?ufyR>vI>Q%_?!_{H&`Ip*j}i8atwa+(rqs4q_?~hGRGJ zihcjgm&jF^08&<8T@n4b{;1L5qmV0xnos&-cJ&VO@6M;E8wzPhX~{>a zQ|k(Yn2ew|A};k{rkkX}W3FETRBZ=fwn4@9RM@j}(+k++qRIEiL^Okzae*@-$*hyf zCUO2WN(~Psi_3c*-W#-pKj`qMG$?)Zytnc}`KL7#tknY0SIMqeH~me6`|q#*w*^*t z1r|0MKvdR6^1R*dsqaYF{*-*&5%w%7(18NUm7WO66QtR|MdmR|M?6%pdZeDPQ@9$S zYC#Ix?UClv{?)5jf7dU24>umh?Tw0{OCYXcW9@m^y>)F6vH^X8+Fcq|10FJ z9A0`#>)lEe%qik@l)P)U*Cz(XXcalmCeW@!(I%YN&7Ah!#p8ectnIh&Lxx0UW6ay0 zQ_wT>!VL}iFC9Z7;xPx-CD7u`r7=nq;07Uj(~ETKNgw6Ar*uuMnW8pv7kO_$C>4YW zn{^d7Z+pCp9s}q7mwhY%<7PVab-uS+wf;PKfQfxi=Y`jt-oJwXeIMor4eZ>Q_V8@4 z&t9heJY>9Sy%#SU`EY)N?)nnOU&C&`%+9TCSeI|_1fZP?ZMZ&>bvK7>_;rrF|0l9l zG=v>ZVP&EsjkQW9pq#cbTsp~@&aO>g_WE^0{;7A7?o1QYBy zuxRD$=0A<}#^H8#>>r|R_8G7}-WY?M3JT_x3DU|%qklF~@P&eQG|fR*jz4T&l@Z@=E`yhi%4ZKK*?8{vFGn_M80K{hT^hBkpQT z7DOh?Yed%26Qxx0NxTFmvjxh`rHZJ|)Bzs3QUX(=BuX5#kTmPG9Ex(JXyckb_Q4eK zDSH{*oshq1%^m!$+^Ene_t%9)lqU z2xSz{N|tWlJn)fj+_OR&lW8d{S~=bnVoSufizq7)MktaLS45=aRcsGfpQ6@aJ#_jR z7;>2u-yi5He|CmG_WOsoo9V7 zeV-Zq@IJzq)Le3UOrDO>&Q(ySfp!zxras&QOAs@2U(tugU}S{)_yFa(xu2Y9R$6sU zDVah90{SU;rO1sJyp+Fs+COpViO{-16qbH0=H(lKSG(i&u^smZ+Q_Sxw3VSIuYS|C zD3Rz-S_9V~T)!l&UmY;mnl~Qwc#^&m8dFn@4p(T_7h-)6)}(lOxOET@wGKMEtKIP7K6cvAV(T+so}^6Un5QG$>dn0L@CIqM1`~=?k?yJq&oQ*y&szRQ+|)V zKM?907OV^9R$^X$O%o_YKb4*Y*01V<$pblp@Tm^X1}NlB%bMla@R_sdduElsZ)cQ? z2z%N*{JgS^+hH@3?4ceP&^XEr`CkUtk;@rMc(!hx*&J%YS;!4+GO$%H23P^F9{N@x zo#3efqK%>+K2?@q@V|wwAJmEFB+f(?@F6PuO*;*|eaN@#fJ)S09`f@HB55U~wu+TVMTm^h?b8V>A;rWPMc$}j}D+C zIz~5gbh|}QZ9=yf=uOM4k45(~v^cfx$`_|_$l~S7_|+D?Oa%gPLqWyVhdz;|VNt9Y zOm-1}J}`DQY+75T;qAAYCVy|o$*Iq@oaO(>Kl`)rkPMGQhrb_!lrIh0ySD*)Nx`*3 zJ%Z|rKG2yqMYGC3Z$SH9t-b8mUfG0d1NvMm+U{wQtuGn={p++|8lh3olhw{T)kW1p)lx8=K9DJ)wxU)ZwHfMjii*+Y zM-iiF2BqQkEPr|yZ}AG=%q5y8-y%DDiKg)p-0>0I@e5?eF5-=k;7yL;%?#tspT#R5 zrzw1m)~hez{_+3%9q!C4wvx9KAvpCE&B2{5$-N%(+8(00-VUD1uH1fG;lR=fn$g|O zsOA*43#f~#t*B@R4ybgXIZ#o>oVkw=z0|;eI*wc}WAqI6;yK)zv$&HZWUrkkJ9ZIw zd=xW&$`D^<;}=!QqMAX~=4s6;DyU}i39y8^i9_Pp%!UIi_My7S$U{>=!pg`;l1be|AZz~*B4PU z#od4O4!P(`3wn7Sv%@ZvV~xy?=2*O9sEp$3DVlYNjb~nELs4n`&@KP`f6Q@$L>EZv#um5H48~P8fxpZBkWnhFg6Bpxb>uhMP^`WVPGD>VG zQ#hN$bbc^R;REH38<-Lq#Ak4DuBb>W&cUlvKDID}X2)|)uHUp~a=tM)SI&Bsc%wvQ zk2srV_gG)Jx_g&i`x4#r@A7`N_kqWf)b$Fg){Y{s=CL)8tzdIno73SXtE|0eu#qRe zWAWc!MvlKqw(>Pv{*8W$b!cBMmCep1@m9%G#d*)`7jTvDHl;&xW^g_GzfHr`yKJ0) zjoZ&1W9>KI!g)gP;8*pVG-)@EQnb@Hd+%3|^?tYkp`aFEYM&Jq!;$S74z+tJSS+RJ zDp)#%qr1r{cW+TX{IRoaeng)nQ%elec*;imT~+M&zCO01HmIQAZPG)uUWLynt)1FN zvpz$sDjBroq1uFMHcb>V=vSLofwfX^py!Z>CSGfq_p<6Sm*!i$m0ZnJ^e4b^lF4SZ zmEFx+#Ac|^NzY*t?^m#r?C-rE;O84q%}~-tR9zjy(cfXs`fD_zW1G=GU7KWj>MH7T zQXA2i*P@?qP$jzxtd)BMRt;FtZvhV79rbJ~83y|;`U@61ltaJOg7&3Adn&8+*TiQX z!1PnFisbEL5xaN;z)Ca79I8ze)Y3e5a&7fcwN$auCo|}YhNL}xjyDs47UobUtI9cj*~7!>Y!>-P^(DEPN{=htYnmaR~d5B zzssatm_fCb0||drDBvDALPl$X|Jv`~Q1Xx{6lWFe66+gPF(t(wQk>MACA?b?-i4>h zrW{lT)!ZtuZe@?Qqv)pF_PDB;QW0BA*jmKZBCeLOi-qKOK;ro}Kc1_5znj^8UJMo%g>>GtHAnkH&{r#*z!(zyn|e=qe{i3)Ar=?(m2bi534(h z?$0f&y$&QPh-x59+X=XU`H^9N1s=CRq2JF~c2lcq7s;sVb^B3^h?7ux8vfAd9;)e< za5uMZTtMi;Xg`sNSZVQPC?Y9wi>M~5F(P8s|G(^etJMv^5M)V)q{9LL+1cw#FGfHp zXpCwkyAC?ig(XW`5g{Uye(xq%W}^($YyV=38mDcmk#Z{O)~|H*nG|56peq$rw@7L7 z&wPtU1XWd)u5{rh6#@;pL+LSNdSD_1deZQ@z4^(U4z4>+Hl2iezM$3R* z6H=*F(c0`GpbHoq6b3s*RfC^T`&NPVV>@pDV>kznXf^FP!|feAS(x~BB7YN#h2>nK zq3uO3zWxTuRw26oG07a*OGx1+i_-SHzs=(0Z&I0koa)>^rZTmgx1aw2N0+Tp7(nuy zS8k!-`yW`3CW|RVBvFRRw#3B2CX5?nx#L*Q6n1uwIBF%V);db-V7%G3d{OD;!;4tX zBw|hCG>&396IkvjmRDx&wi$L4(S;EabMV`kU*v++TOL@oz;!A95Hr{-HofA~E3SzA z#Cwo@l9#J$RdRAYwURfSLs$@ZE1`iha{b#;}_Pi>up7F`%R2d!j?(m3BkOb;PFgsRsE zuOebZ#9G#&!p`1gDSjbA7?$?}ndVc}HbT!dzl(8SQq^*IUz%y<^D#%UMX)Gn^z}g^ z3L1$ZpmFIbc6s(wN8%raoFkwI=|k&OoBYg=0rqlZNBcMI98`cVvq=t znuf$JX)AwSVJROaX?ea*Daq0zf*3{UML3DjPmHS4g)lZ~Nf$~#aI&Yy5!tF#@uyGl zect9Q4kzDn*m_TuClXC`5o{0(RUe4x=u5n1G0ocYC6UfSn^Ha^0f=7&?V(qWaoFl$ zD4b$Z4)*2^J*9v>B=kWq!j7U%cC$)tgY#lKk`?-6zI@cCV|Ro|NUZ|n7PgfStiPhzhJy4ErB>YXTS zhyq_&`*J^bS32mG0Zs<=VE8%?U)$fr#n;*>Pqm_vjjFKmnFz0GmbKfaczI}oBd2|y z+#OQWYDFDX4aQVZGONJ483bZKB3+1xSnMcTY81ItQPjl#l4b zaOTC|B#s^-4#z+nv7C1)wtoc>+S)%sb^ZY~+Ju$02+Ia9I$K!$!N|bCfKcdB9{&Bc zocg;@;7@Ny<3?0dA>4G`>f&^n>B}>`dF3*#+3)bVuZ&XMlTrtgc&=NxbbRG|tU_8u zfX0$caTq@P*Ex>D02DCHyW+V67uKuC+JAaRv!>jH6TW6XL!f2@`7eCamg;L|vskL`{U z+8)M++cs2txdH{0ja%=d>O4lQcj4x)A+iWEw~X{uz(Qk>1??n=PVlKc7gNt{0TD<6 zs|r;0jK&$n#H+x%2{ybJxBU?Qb&28y-Gzq$01A9bL_t*F{80zhnTN46tz>hfNhhd< z#w~y#c7RBP0%4{?w)Is`JUg*0VTm!BDwZ=#6f|NS5K{&WTR)uy%$cT;U?ITR4wgGj z6t?ge|Dub?Z^rUwvD|S~ZH#MU*;n|_Lz6|ignJL)&V2cCoTja~>&}qz-4rA?$rf-i zVgfX_h~q4V?{P=#J9H59bsRLdsFga4__xH%e=BB%?Z2A@y6J>5JpB7@%w2hiDBgzK z_*SC8host8so1P2ag-yfZbIV*?*FGR)-y~1+e^f2qp%^#z7U*-01!&~h(GwgOMO+m zRY?G3%@dTj5(Vq9+;QTt5sey9;}S+|*iF>IfU&Mt9wrXAVRGlulsnTXi$*zAljj{r zIig@4k-q`koZ!uCi4?#_6w6&m7HX@VWQeOn;Z3o9ogLDrLvgwrsNwCueGse<;$%+~ zMXf|(L|AU5GCM(K=J_348J?@)U6@r$~fG83d)F?Qf~f96xyh4(`L+cWU4o7oQzw z>xC?Z{#Zn8RSh}Wo9rwaM_IU`ZPx^`7s0oQ{EZlUf~@;0O}W$Daqkp^e-)GL919nQ zcA#-H$XH4n2x0X$a&0ei|8M`j9_g7)NKYoDYvKR0ljqO&2xVt#VZaPwIskmKy5V6VrQ8 zAne;^Qo#C}u>A&&GfO;LDuX5B)3hm~IBeJ2m+v8Fs5>N|kLw<*mRQu1i9}@AtODz% zS&!D=T)Qzs#80O?($6Izj%)0+J=lxs?jz#%u7r?G811EDC7B|+@z^B}lI$>wl`xE1 zxT^FL^Tt)Xe?Uw+H)(ivuT!6nk-AR2m25$9-lo_dkkr((>3t-8+(0_7*@J#+ zSGqOb=>z^UayLdKLT>(+D!;VA+Q+V?&My@fG4@P-m{7G5Yk|n$%JIMagos$(eMEaZ z(?GrP&J8rR{uXau%h!3ZSNA%IsU*95-GJv(wF!NYC`hJ=Mm*@1&h#2-!9sFwR zpu{P7EyPrr8hLE z`(2XNb5teQ>f)@)(%2RfSxQ`m@~o)z$49q|%V|Q^Z*lR1EVf%E3IqIEi|Rrn?GIO= zM@yxi3Ik$k3G>-!@V*Lj;%_}peCi=8i>;XEQ9{-tIzd?dAk!E3%9i`iU_DSKthD04 zu$6|U4^{&ED*y7?zvdY{o+2XC6yeV`qTvjxF)eFylw)OUyCq#%+K)1bQHqc+#))M8 zs>k~Ow`WOf!c+UhcV5Hx-XU06mtoG>VB9UBb|+#WSybgk-CeN}xo65`_^_5G-*_%dCL%EY?@Q$%2SD-2Hdc zIJtL-qc$pw>#*Eej2B>MXAwI~b^bvXCO?V4ct2ugv9lA1nPYoC;vd#l+|>9hHE8S+ zR1+3AtXT9f#ax3g!2ZWrv86RDA6So23%&!oFg%4%w)O8(9j8389bzZlTW}F$&mq=4 zV$EZ$IV@+I^7MMDWtT1tJ%poE2&hZ7>JU^Mf?$Ry3<$yypl3h>AR?|t1oKKT@1wp_ zS%A=wnK~=!5NHN_F<+Rjd;N$ZLYj7dA9Y?Ks;*&Sb}ezxjEIlrOk%m$u-r>n?pQM1 zNk|lU{P(U#b`SwE)j31x3!xtqg^NUfND%tWjmApCd+}_Nh(^>%)!Ki8| zor41Th|4EVaNGUL%%zVL1$TiYq^GgwG1dYaXNbc!gw-a(>NF;}R9m}O96<2Y#h+_s zUgrsQGu3$y;;~Nd$dou&W!FKQxvL(+TFhd?CxyO89854VoC7A4Do`PxviGVfdw${Y zW!m>0X6#!LQTbjpmmyLYkpQt45fc)J&BS3Vs3GuQ;QUBZCsrJ`2`ddmK?70H1}Np} zHi#CO8_fdb9|iIRc|dzKUIo@qY3Z84#A^+9)~ZNj9zOm9{^q`6S{fh3UueTGZzT4c zL2QgQjq9DqIAtbAhuF67f}ZS&(^BAoAb11E8%Ioq*o26aL&DKP_Jklkd?m-Q{9s zPW!BQ?S*{FP6a*elyxw$B>zLdE-B3{9SM~%q|S9>8p{PglJi=MN&&TYaME4U*h;QP zQj(l#CA9DHSkuu`zb?xJI+KrSMD3>gaE|W7xl}*Pq+%p){e10v zyqfeSsy6@VPZH(7685=0c&Uzq;ecjVML~WRU=`I+)EYSIov|l>1FFU)?C%xG)|F&- z6kQ5Sx>vh-GP4W>l7iSu)n{zdMZMRxX_+i#QfmAg4axWVt(vsab{=Z3DGa_>`?Mdc zCQed+d6raYQo#^RU42ID!XWl4uznVqpCz49sdd2N$H{34Tl;XdFVQ})|6G$ND&k)5 zCa1+zqNwKm>K+i2inB=v>ag|cY|Z)Q&%FOB`ShZDPt=cNER&5nn itF~&Zz*@Ci!~P#4a^MMU?du}|0000$oZa literal 0 HcmV?d00001 diff --git a/search/search_index.json b/search/search_index.json index 323c0e2..9fe18a7 100644 --- a/search/search_index.json +++ b/search/search_index.json @@ -1 +1 @@ -{"config":{"lang":["en"],"prebuild_index":false,"separator":"[\\s\\-]+"},"docs":[{"location":"","text":"Home \u00b6 MISP modules are autonomous modules that can be used for expansion and other services in MISP . The modules are written in Python 3 following a simple API interface. The objective is to ease the extensions of MISP functionalities without modifying core components. The API is available via a simple REST API which is independent from MISP installation or configuration. MISP modules support is included in MISP starting from version 2.4.28 . For more information: Extending MISP with Python modules slides from MISP training. Existing MISP modules \u00b6 Expansion modules \u00b6 Backscatter.io - a hover and expansion module to expand an IP address with mass-scanning observations. BGP Ranking - a hover and expansion module to expand an AS number with the ASN description, its history, and position in BGP Ranking. BTC scam check - An expansion hover module to instantly check if a BTC address has been abused. BTC transactions - An expansion hover module to get a blockchain balance and the transactions from a BTC address in MISP. CIRCL Passive DNS - a hover and expansion module to expand hostname and IP addresses with passive DNS information. CIRCL Passive SSL - a hover and expansion module to expand IP addresses with the X.509 certificate seen. countrycode - a hover module to tell you what country a URL belongs to. CrowdStrike Falcon - an expansion module to expand using CrowdStrike Falcon Intel Indicator API. CVE - a hover module to give more information about a vulnerability (CVE). CVE advanced - An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE). Cuckoo submit - A hover module to submit malware sample, url, attachment, domain to Cuckoo Sandbox. DBL Spamhaus - a hover module to check Spamhaus DBL for a domain name. DNS - a simple module to resolve MISP attributes like hostname and domain to expand IP addresses attributes. docx-enrich - an enrichment module to get text out of Word document into MISP (using free-text parser). DomainTools - a hover and expansion module to get information from DomainTools whois. EUPI - a hover and expansion module to get information about an URL from the Phishing Initiative project . EQL - an expansion module to generate event query language (EQL) from an attribute. Event Query Language Farsight DNSDB Passive DNS - a hover and expansion module to expand hostname and IP addresses with passive DNS information. GeoIP - a hover and expansion module to get GeoIP information from geolite/maxmind. Greynoise - a hover to get information from greynoise. hashdd - a hover module to check file hashes against hashdd.com including NSLR dataset. hibp - a hover module to lookup against Have I Been Pwned? intel471 - an expansion module to get info from Intel471 . IPASN - a hover and expansion to get the BGP ASN of an IP address. iprep - an expansion module to get IP reputation from packetmail.net. Joe Sandbox submit - Submit files and URLs to Joe Sandbox. Joe Sandbox query - Query Joe Sandbox with the link of an analysis and get the parsed data. macaddress.io - a hover module to retrieve vendor details and other information regarding a given MAC address or an OUI from MAC address Vendor Lookup . See integration tutorial here . macvendors - a hover module to retrieve mac vendor information. ocr-enrich - an enrichment module to get OCRized data from images into MISP. ods-enrich - an enrichment module to get text out of OpenOffice spreadsheet document into MISP (using free-text parser). odt-enrich - an enrichment module to get text out of OpenOffice document into MISP (using free-text parser). onyphe - a modules to process queries on Onyphe. onyphe_full - a modules to process full queries on Onyphe. OTX - an expansion module for OTX . passivetotal - a passivetotal module that queries a number of different PassiveTotal datasets. pdf-enrich - an enrichment module to extract text from PDF into MISP (using free-text parser). pptx-enrich - an enrichment module to get text out of PowerPoint document into MISP (using free-text parser). qrcode - a module decode QR code, barcode and similar codes from an image and enrich with the decoded values. rbl - a module to get RBL (Real-Time Blackhost List) values from an attribute. reversedns - Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes. securitytrails - an expansion module for securitytrails . shodan - a minimal shodan expansion module. Sigma queries - Experimental expansion module querying a sigma rule to convert it into all the available SIEM signatures. Sigma syntax validator - Sigma syntax validator. sourcecache - a module to cache a specific link from a MISP instance. STIX2 pattern syntax validator - a module to check a STIX2 pattern syntax. ThreatCrowd - an expansion module for ThreatCrowd . threatminer - an expansion module to expand from ThreatMiner . urlhaus - Query urlhaus to get additional data about a domain, hash, hostname, ip or url. urlscan - an expansion module to query urlscan.io . virustotal - an expansion module to query the VirusTotal API with a high request rate limit required. (More details about the API: here ) virustotal_public - an expansion module to query the VirusTotal API with a public key and a low request rate limit. (More details about the API: here ) VMray - a module to submit a sample to VMray. VulnDB - a module to query VulnDB . Vulners - an expansion module to expand information about CVEs using Vulners API. whois - a module to query a local instance of uwhois . wikidata - a wikidata expansion module. xforce - an IBM X-Force Exchange expansion module. xlsx-enrich - an enrichment module to get text out of an Excel document into MISP (using free-text parser). YARA query - a module to create YARA rules from single hash attributes. YARA syntax validator - YARA syntax validator. Export modules \u00b6 CEF module to export Common Event Format (CEF). Cisco FireSight Manager ACL rule module to export as rule for the Cisco FireSight manager ACL. GoAML export module to export in GoAML format . Lite Export module to export a lite event. Mass EQL Export module to export applicable attributes from an event to a mass EQL query. PDF export module to export an event in PDF. Nexthink query format module to export in Nexthink query format. osquery module to export in osquery query format. ThreatConnect module to export in ThreatConnect CSV format. ThreatStream module to export in ThreatStream format. Import modules \u00b6 CSV import Customizable CSV import module. Cuckoo JSON Cuckoo JSON import. Email Import Email import module for MISP to import basic metadata. GoAML import Module to import GoAML XML format. Joe Sandbox import Parse data from a Joe Sandbox json report. OCR Optical Character Recognition (OCR) module for MISP to import attributes from images, scan or faxes. OpenIOC OpenIOC import based on PyMISP library. ThreatAnalyzer - An import module to process ThreatAnalyzer archive.zip/analysis.json sandbox exports. VMRay - An import module to process VMRay export. How to contribute your own module? \u00b6 Fork the project, add your module, test it and make a pull-request. Modules can be also private as you can add a module in your own MISP installation. For further information please see Contribute . Licenses \u00b6 For further Information see also the license file .","title":"Home"},{"location":"#home","text":"MISP modules are autonomous modules that can be used for expansion and other services in MISP . The modules are written in Python 3 following a simple API interface. The objective is to ease the extensions of MISP functionalities without modifying core components. The API is available via a simple REST API which is independent from MISP installation or configuration. MISP modules support is included in MISP starting from version 2.4.28 . For more information: Extending MISP with Python modules slides from MISP training.","title":"Home"},{"location":"#existing-misp-modules","text":"","title":"Existing MISP modules"},{"location":"#expansion-modules","text":"Backscatter.io - a hover and expansion module to expand an IP address with mass-scanning observations. BGP Ranking - a hover and expansion module to expand an AS number with the ASN description, its history, and position in BGP Ranking. BTC scam check - An expansion hover module to instantly check if a BTC address has been abused. BTC transactions - An expansion hover module to get a blockchain balance and the transactions from a BTC address in MISP. CIRCL Passive DNS - a hover and expansion module to expand hostname and IP addresses with passive DNS information. CIRCL Passive SSL - a hover and expansion module to expand IP addresses with the X.509 certificate seen. countrycode - a hover module to tell you what country a URL belongs to. CrowdStrike Falcon - an expansion module to expand using CrowdStrike Falcon Intel Indicator API. CVE - a hover module to give more information about a vulnerability (CVE). CVE advanced - An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE). Cuckoo submit - A hover module to submit malware sample, url, attachment, domain to Cuckoo Sandbox. DBL Spamhaus - a hover module to check Spamhaus DBL for a domain name. DNS - a simple module to resolve MISP attributes like hostname and domain to expand IP addresses attributes. docx-enrich - an enrichment module to get text out of Word document into MISP (using free-text parser). DomainTools - a hover and expansion module to get information from DomainTools whois. EUPI - a hover and expansion module to get information about an URL from the Phishing Initiative project . EQL - an expansion module to generate event query language (EQL) from an attribute. Event Query Language Farsight DNSDB Passive DNS - a hover and expansion module to expand hostname and IP addresses with passive DNS information. GeoIP - a hover and expansion module to get GeoIP information from geolite/maxmind. Greynoise - a hover to get information from greynoise. hashdd - a hover module to check file hashes against hashdd.com including NSLR dataset. hibp - a hover module to lookup against Have I Been Pwned? intel471 - an expansion module to get info from Intel471 . IPASN - a hover and expansion to get the BGP ASN of an IP address. iprep - an expansion module to get IP reputation from packetmail.net. Joe Sandbox submit - Submit files and URLs to Joe Sandbox. Joe Sandbox query - Query Joe Sandbox with the link of an analysis and get the parsed data. macaddress.io - a hover module to retrieve vendor details and other information regarding a given MAC address or an OUI from MAC address Vendor Lookup . See integration tutorial here . macvendors - a hover module to retrieve mac vendor information. ocr-enrich - an enrichment module to get OCRized data from images into MISP. ods-enrich - an enrichment module to get text out of OpenOffice spreadsheet document into MISP (using free-text parser). odt-enrich - an enrichment module to get text out of OpenOffice document into MISP (using free-text parser). onyphe - a modules to process queries on Onyphe. onyphe_full - a modules to process full queries on Onyphe. OTX - an expansion module for OTX . passivetotal - a passivetotal module that queries a number of different PassiveTotal datasets. pdf-enrich - an enrichment module to extract text from PDF into MISP (using free-text parser). pptx-enrich - an enrichment module to get text out of PowerPoint document into MISP (using free-text parser). qrcode - a module decode QR code, barcode and similar codes from an image and enrich with the decoded values. rbl - a module to get RBL (Real-Time Blackhost List) values from an attribute. reversedns - Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes. securitytrails - an expansion module for securitytrails . shodan - a minimal shodan expansion module. Sigma queries - Experimental expansion module querying a sigma rule to convert it into all the available SIEM signatures. Sigma syntax validator - Sigma syntax validator. sourcecache - a module to cache a specific link from a MISP instance. STIX2 pattern syntax validator - a module to check a STIX2 pattern syntax. ThreatCrowd - an expansion module for ThreatCrowd . threatminer - an expansion module to expand from ThreatMiner . urlhaus - Query urlhaus to get additional data about a domain, hash, hostname, ip or url. urlscan - an expansion module to query urlscan.io . virustotal - an expansion module to query the VirusTotal API with a high request rate limit required. (More details about the API: here ) virustotal_public - an expansion module to query the VirusTotal API with a public key and a low request rate limit. (More details about the API: here ) VMray - a module to submit a sample to VMray. VulnDB - a module to query VulnDB . Vulners - an expansion module to expand information about CVEs using Vulners API. whois - a module to query a local instance of uwhois . wikidata - a wikidata expansion module. xforce - an IBM X-Force Exchange expansion module. xlsx-enrich - an enrichment module to get text out of an Excel document into MISP (using free-text parser). YARA query - a module to create YARA rules from single hash attributes. YARA syntax validator - YARA syntax validator.","title":"Expansion modules"},{"location":"#export-modules","text":"CEF module to export Common Event Format (CEF). Cisco FireSight Manager ACL rule module to export as rule for the Cisco FireSight manager ACL. GoAML export module to export in GoAML format . Lite Export module to export a lite event. Mass EQL Export module to export applicable attributes from an event to a mass EQL query. PDF export module to export an event in PDF. Nexthink query format module to export in Nexthink query format. osquery module to export in osquery query format. ThreatConnect module to export in ThreatConnect CSV format. ThreatStream module to export in ThreatStream format.","title":"Export modules"},{"location":"#import-modules","text":"CSV import Customizable CSV import module. Cuckoo JSON Cuckoo JSON import. Email Import Email import module for MISP to import basic metadata. GoAML import Module to import GoAML XML format. Joe Sandbox import Parse data from a Joe Sandbox json report. OCR Optical Character Recognition (OCR) module for MISP to import attributes from images, scan or faxes. OpenIOC OpenIOC import based on PyMISP library. ThreatAnalyzer - An import module to process ThreatAnalyzer archive.zip/analysis.json sandbox exports. VMRay - An import module to process VMRay export.","title":"Import modules"},{"location":"#how-to-contribute-your-own-module","text":"Fork the project, add your module, test it and make a pull-request. Modules can be also private as you can add a module in your own MISP installation. For further information please see Contribute .","title":"How to contribute your own module?"},{"location":"#licenses","text":"For further Information see also the license file .","title":"Licenses"},{"location":"contribute/","text":"How to add your own MISP modules? \u00b6 Create your module in misp_modules/modules/expansion/ , misp_modules/modules/export_mod/ , or misp_modules/modules/import_mod/ . The module should have at minimum three functions: introspection function that returns a dict of the supported attributes (input and output) by your expansion module. handler function which accepts a JSON document to expand the values and return a dictionary of the expanded values. version function that returns a dict with the version and the associated meta-data including potential configurations required of the module. Don't forget to return an error key and value if an error is raised to propagate it to the MISP user-interface. Your module's script name should also be added in the __all__ list of /__init__.py in order for it to be loaded. ... # Checking for required value if not request . get ( 'ip-src' ): # Return an error message return { 'error' : \"A source IP is required\" } ... introspection \u00b6 The function that returns a dict of the supported attributes (input and output) by your expansion module. mispattributes = { 'input' : [ 'link' , 'url' ], 'output' : [ 'attachment' , 'malware-sample' ]} def introspection (): return mispattributes version \u00b6 The function that returns a dict with the version and the associated meta-data including potential configurations required of the module. Additional Configuration Values \u00b6 If your module requires additional configuration (to be exposed via the MISP user-interface), you can define those in the moduleconfig value returned by the version function. # config fields that your code expects from the site admin moduleconfig = [ \"apikey\" , \"event_limit\" ] def version (): moduleinfo [ 'config' ] = moduleconfig return moduleinfo When you do this a config array is added to the meta-data output containing all the potential configuration values: \"meta\": { \"description\": \"PassiveTotal expansion service to expand values with multiple Passive DNS sources\", \"config\": [ \"username\", \"password\" ], \"module-type\": [ \"expansion\", \"hover\" ], ... If you want to use the configuration values set in the web interface they are stored in the key config in the JSON object passed to the handler. def handler(q=False): # Check if we were given a configuration config = q.get(\"config\", {}) # Find out if there is a username field username = config.get(\"username\", None) handler \u00b6 The function which accepts a JSON document to expand the values and return a dictionary of the expanded values. def handler ( q = False ): \"Fully functional rot-13 encoder\" if q is False : return False request = json . loads ( q ) src = request . get ( 'ip-src' ) if src is None : # Return an error message return { 'error' : \"A source IP is required\" } else : return { 'results' : codecs . encode ( src , \"rot-13\" )} export module \u00b6 For an export module, the request[\"data\"] object corresponds to a list of events (dictionaries) to handle. Iterating over events attributes is performed using their Attribute key. ... for event in request [ \"data\" ]: for attribute in event [ \"Attribute\" ]: # do stuff w/ attribute['type'], attribute['value'], ... ... ### Returning Binary Data If you want to return a file or other data you need to add a data attribute . ~~~ python { \"results\" : { \"values\" : \"filename.txt\" , \"types\" : \"attachment\" , \"data\" : base64 . b64encode ( < ByteIO > ) # base64 encode your data first \"comment\" : \"This is an attachment\" }} If the binary file is malware you can use 'malware-sample' as the type. If you do this the malware sample will be automatically zipped and password protected ('infected') after being uploaded. { \"results\" : { \"values\" : \"filename.txt\" , \"types\" : \"malware-sample\" , \"data\" : base64 . b64encode ( < ByteIO > ) # base64 encode your data first \"comment\" : \"This is an attachment\" }} To learn more about how data attributes are processed you can read the processing code here. Module type \u00b6 A MISP module can be of four types: expansion - service related to an attribute that can be used to extend and update an existing event. hover - service related to an attribute to provide additional information to the users without updating the event. import - service related to importing and parsing an external object that can be used to extend an existing event. export - service related to exporting an object, event, or data. module-type is an array where the list of supported types can be added. Testing your modules? \u00b6 MISP uses the modules function to discover the available MISP modules and their supported MISP attributes: % curl -s http://127.0.0.1:6666/modules | jq . [ { \"name\": \"passivetotal\", \"type\": \"expansion\", \"mispattributes\": { \"input\": [ \"hostname\", \"domain\", \"ip-src\", \"ip-dst\" ], \"output\": [ \"ip-src\", \"ip-dst\", \"hostname\", \"domain\" ] }, \"meta\": { \"description\": \"PassiveTotal expansion service to expand values with multiple Passive DNS sources\", \"config\": [ \"username\", \"password\" ], \"author\": \"Alexandre Dulaunoy\", \"version\": \"0.1\" } }, { \"name\": \"sourcecache\", \"type\": \"expansion\", \"mispattributes\": { \"input\": [ \"link\" ], \"output\": [ \"link\" ] }, \"meta\": { \"description\": \"Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page.\", \"author\": \"Alexandre Dulaunoy\", \"version\": \"0.1\" } }, { \"name\": \"dns\", \"type\": \"expansion\", \"mispattributes\": { \"input\": [ \"hostname\", \"domain\" ], \"output\": [ \"ip-src\", \"ip-dst\" ] }, \"meta\": { \"description\": \"Simple DNS expansion service to resolve IP address from MISP attributes\", \"author\": \"Alexandre Dulaunoy\", \"version\": \"0.1\" } } ] The MISP module service returns the available modules in a JSON array containing each module name along with their supported input attributes. Based on this information, a query can be built in a JSON format and saved as body.json: { \"hostname\" : \"www.foo.be\" , \"module\" : \"dns\" } Then you can POST this JSON format query towards the MISP object server: curl -s http://127.0.0.1:6666/query -H \"Content-Type: application/json\" --data @body.json -X POST The module should output the following JSON: { \"results\" : [ { \"types\" : [ \"ip-src\" , \"ip-dst\" ], \"values\" : [ \"188.65.217.78\" ] } ] } It is also possible to restrict the category options of the resolved attributes by passing a list of categories along (optional): { \"results\" : [ { \"types\" : [ \"ip-src\" , \"ip-dst\" ], \"values\" : [ \"188.65.217.78\" ], \"categories\" : [ \"Network activity\" , \"Payload delivery\" ] } ] } For both the type and the category lists, the first item in the list will be the default setting on the interface. Enable your module in the web interface \u00b6 For a module to be activated in the MISP web interface it must be enabled in the \"Plugin Settings. Go to \"Administration > Server Settings\" in the top menu - Go to \"Plugin Settings\" in the top \"tab menu bar\" - Click on the name of the type of module you have created to expand the list of plugins to show your module. - Find the name of your plugin's \"enabled\" value in the Setting Column. \"Plugin.[MODULE NAME]_enabled\" - Double click on its \"Value\" column Priority Setting Value Description Error Message Recommended Plugin.Import_ocr_enabled false Enable or disable the ocr module. Value not set. Use the drop-down to set the enabled value to 'true' Priority Setting Value Description Error Message Recommended Plugin.Import_ocr_enabled true Enable or disable the ocr module. Value not set. Set any other required settings for your module \u00b6 In this same menu set any other plugin settings that are required for testing. Documentation \u00b6 In order to provide documentation about some modules that require specific input / output / configuration, the doc directory contains detailed information about the general purpose, requirements, features, input and output of each of these modules: ***description** - quick description of the general purpose of the module, as the one given by the moduleinfo requirements - special libraries needed to make the module work features - description of the way to use the module, with the required MISP features to make the module give the intended result references - link(s) giving additional information about the format concerned in the module input - description of the format of data used in input output - description of the format given as the result of the module execution In addition to the module documentation please add your module to docs/index.md . There are also complementary slides for the creation of MISP modules. Tips for developers creating modules \u00b6 Download a pre-built virtual image from the MISP training materials . Create a Host-Only adapter in VirtualBox Set your Misp OVA to that Host-Only adapter Start the virtual machine Get the IP address of the virutal machine SSH into the machine (Login info on training page) Go into the misp-modules directory cd /usr/local/src/misp-modules Set the git repo to your fork and checkout your development branch. If you SSH'ed in as the misp user you will have to use sudo. sudo git remote set-url origin https://github.com/YourRepo/misp-modules.git sudo git pull sudo git checkout MyModBranch Remove the contents of the build directory and re-install misp-modules. sudo rm - fr build /* sudo pip3 install -- upgrade . SSH in with a different terminal and run misp-modules with debugging enabled. sudo killall misp - modules misp - modules - d In your original terminal you can now run your tests manually and see any errors that arrive cd tests/ curl -s http://127.0.0.1:6666/query -H \"Content-Type: application/json\" --data @MY_TEST_FILE.json -X POST cd ../","title":"Contribute"},{"location":"contribute/#how-to-add-your-own-misp-modules","text":"Create your module in misp_modules/modules/expansion/ , misp_modules/modules/export_mod/ , or misp_modules/modules/import_mod/ . The module should have at minimum three functions: introspection function that returns a dict of the supported attributes (input and output) by your expansion module. handler function which accepts a JSON document to expand the values and return a dictionary of the expanded values. version function that returns a dict with the version and the associated meta-data including potential configurations required of the module. Don't forget to return an error key and value if an error is raised to propagate it to the MISP user-interface. Your module's script name should also be added in the __all__ list of /__init__.py in order for it to be loaded. ... # Checking for required value if not request . get ( 'ip-src' ): # Return an error message return { 'error' : \"A source IP is required\" } ...","title":"How to add your own MISP modules?"},{"location":"contribute/#introspection","text":"The function that returns a dict of the supported attributes (input and output) by your expansion module. mispattributes = { 'input' : [ 'link' , 'url' ], 'output' : [ 'attachment' , 'malware-sample' ]} def introspection (): return mispattributes","title":"introspection"},{"location":"contribute/#version","text":"The function that returns a dict with the version and the associated meta-data including potential configurations required of the module.","title":"version"},{"location":"contribute/#additional-configuration-values","text":"If your module requires additional configuration (to be exposed via the MISP user-interface), you can define those in the moduleconfig value returned by the version function. # config fields that your code expects from the site admin moduleconfig = [ \"apikey\" , \"event_limit\" ] def version (): moduleinfo [ 'config' ] = moduleconfig return moduleinfo When you do this a config array is added to the meta-data output containing all the potential configuration values: \"meta\": { \"description\": \"PassiveTotal expansion service to expand values with multiple Passive DNS sources\", \"config\": [ \"username\", \"password\" ], \"module-type\": [ \"expansion\", \"hover\" ], ... If you want to use the configuration values set in the web interface they are stored in the key config in the JSON object passed to the handler. def handler(q=False): # Check if we were given a configuration config = q.get(\"config\", {}) # Find out if there is a username field username = config.get(\"username\", None)","title":"Additional Configuration Values"},{"location":"contribute/#handler","text":"The function which accepts a JSON document to expand the values and return a dictionary of the expanded values. def handler ( q = False ): \"Fully functional rot-13 encoder\" if q is False : return False request = json . loads ( q ) src = request . get ( 'ip-src' ) if src is None : # Return an error message return { 'error' : \"A source IP is required\" } else : return { 'results' : codecs . encode ( src , \"rot-13\" )}","title":"handler"},{"location":"contribute/#export-module","text":"For an export module, the request[\"data\"] object corresponds to a list of events (dictionaries) to handle. Iterating over events attributes is performed using their Attribute key. ... for event in request [ \"data\" ]: for attribute in event [ \"Attribute\" ]: # do stuff w/ attribute['type'], attribute['value'], ... ... ### Returning Binary Data If you want to return a file or other data you need to add a data attribute . ~~~ python { \"results\" : { \"values\" : \"filename.txt\" , \"types\" : \"attachment\" , \"data\" : base64 . b64encode ( < ByteIO > ) # base64 encode your data first \"comment\" : \"This is an attachment\" }} If the binary file is malware you can use 'malware-sample' as the type. If you do this the malware sample will be automatically zipped and password protected ('infected') after being uploaded. { \"results\" : { \"values\" : \"filename.txt\" , \"types\" : \"malware-sample\" , \"data\" : base64 . b64encode ( < ByteIO > ) # base64 encode your data first \"comment\" : \"This is an attachment\" }} To learn more about how data attributes are processed you can read the processing code here.","title":"export module"},{"location":"contribute/#module-type","text":"A MISP module can be of four types: expansion - service related to an attribute that can be used to extend and update an existing event. hover - service related to an attribute to provide additional information to the users without updating the event. import - service related to importing and parsing an external object that can be used to extend an existing event. export - service related to exporting an object, event, or data. module-type is an array where the list of supported types can be added.","title":"Module type"},{"location":"contribute/#testing-your-modules","text":"MISP uses the modules function to discover the available MISP modules and their supported MISP attributes: % curl -s http://127.0.0.1:6666/modules | jq . [ { \"name\": \"passivetotal\", \"type\": \"expansion\", \"mispattributes\": { \"input\": [ \"hostname\", \"domain\", \"ip-src\", \"ip-dst\" ], \"output\": [ \"ip-src\", \"ip-dst\", \"hostname\", \"domain\" ] }, \"meta\": { \"description\": \"PassiveTotal expansion service to expand values with multiple Passive DNS sources\", \"config\": [ \"username\", \"password\" ], \"author\": \"Alexandre Dulaunoy\", \"version\": \"0.1\" } }, { \"name\": \"sourcecache\", \"type\": \"expansion\", \"mispattributes\": { \"input\": [ \"link\" ], \"output\": [ \"link\" ] }, \"meta\": { \"description\": \"Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page.\", \"author\": \"Alexandre Dulaunoy\", \"version\": \"0.1\" } }, { \"name\": \"dns\", \"type\": \"expansion\", \"mispattributes\": { \"input\": [ \"hostname\", \"domain\" ], \"output\": [ \"ip-src\", \"ip-dst\" ] }, \"meta\": { \"description\": \"Simple DNS expansion service to resolve IP address from MISP attributes\", \"author\": \"Alexandre Dulaunoy\", \"version\": \"0.1\" } } ] The MISP module service returns the available modules in a JSON array containing each module name along with their supported input attributes. Based on this information, a query can be built in a JSON format and saved as body.json: { \"hostname\" : \"www.foo.be\" , \"module\" : \"dns\" } Then you can POST this JSON format query towards the MISP object server: curl -s http://127.0.0.1:6666/query -H \"Content-Type: application/json\" --data @body.json -X POST The module should output the following JSON: { \"results\" : [ { \"types\" : [ \"ip-src\" , \"ip-dst\" ], \"values\" : [ \"188.65.217.78\" ] } ] } It is also possible to restrict the category options of the resolved attributes by passing a list of categories along (optional): { \"results\" : [ { \"types\" : [ \"ip-src\" , \"ip-dst\" ], \"values\" : [ \"188.65.217.78\" ], \"categories\" : [ \"Network activity\" , \"Payload delivery\" ] } ] } For both the type and the category lists, the first item in the list will be the default setting on the interface.","title":"Testing your modules?"},{"location":"contribute/#enable-your-module-in-the-web-interface","text":"For a module to be activated in the MISP web interface it must be enabled in the \"Plugin Settings. Go to \"Administration > Server Settings\" in the top menu - Go to \"Plugin Settings\" in the top \"tab menu bar\" - Click on the name of the type of module you have created to expand the list of plugins to show your module. - Find the name of your plugin's \"enabled\" value in the Setting Column. \"Plugin.[MODULE NAME]_enabled\" - Double click on its \"Value\" column Priority Setting Value Description Error Message Recommended Plugin.Import_ocr_enabled false Enable or disable the ocr module. Value not set. Use the drop-down to set the enabled value to 'true' Priority Setting Value Description Error Message Recommended Plugin.Import_ocr_enabled true Enable or disable the ocr module. Value not set.","title":"Enable your module in the web interface"},{"location":"contribute/#set-any-other-required-settings-for-your-module","text":"In this same menu set any other plugin settings that are required for testing.","title":"Set any other required settings for your module"},{"location":"contribute/#documentation","text":"In order to provide documentation about some modules that require specific input / output / configuration, the doc directory contains detailed information about the general purpose, requirements, features, input and output of each of these modules: ***description** - quick description of the general purpose of the module, as the one given by the moduleinfo requirements - special libraries needed to make the module work features - description of the way to use the module, with the required MISP features to make the module give the intended result references - link(s) giving additional information about the format concerned in the module input - description of the format of data used in input output - description of the format given as the result of the module execution In addition to the module documentation please add your module to docs/index.md . There are also complementary slides for the creation of MISP modules.","title":"Documentation"},{"location":"contribute/#tips-for-developers-creating-modules","text":"Download a pre-built virtual image from the MISP training materials . Create a Host-Only adapter in VirtualBox Set your Misp OVA to that Host-Only adapter Start the virtual machine Get the IP address of the virutal machine SSH into the machine (Login info on training page) Go into the misp-modules directory cd /usr/local/src/misp-modules Set the git repo to your fork and checkout your development branch. If you SSH'ed in as the misp user you will have to use sudo. sudo git remote set-url origin https://github.com/YourRepo/misp-modules.git sudo git pull sudo git checkout MyModBranch Remove the contents of the build directory and re-install misp-modules. sudo rm - fr build /* sudo pip3 install -- upgrade . SSH in with a different terminal and run misp-modules with debugging enabled. sudo killall misp - modules misp - modules - d In your original terminal you can now run your tests manually and see any errors that arrive cd tests/ curl -s http://127.0.0.1:6666/query -H \"Content-Type: application/json\" --data @MY_TEST_FILE.json -X POST cd ../","title":"Tips for developers creating modules"},{"location":"expansion/","text":"apiosintds \u00b6 On demand query API for OSINT.digitalside.it project. - features : The module simply queries the API of OSINT.digitalside.it with a domain, ip, url or hash attribute. The result of the query is then parsed to extract additional hashes or urls. A module parameters also allows to parse the hashes related to the urls. Furthermore, it is possible to cache the urls and hashes collected over the last 7 days by OSINT.digitalside.it - input : A domain, ip, url or hash attribute. - output : Hashes and urls resulting from the query to OSINT.digitalside.it - references : https://osint.digitalside.it/#About - requirements : The apiosintDS python library to query the OSINT.digitalside.it API. apivoid \u00b6 Module to query APIVoid with some domain attributes. - features : This module takes a domain name and queries API Void to get the related DNS records and the SSL certificates. It returns then those pieces of data as MISP objects that can be added to the event. To make it work, a valid API key and enough credits to proceed 2 queries (0.06 + 0.07 credits) are required. - input : A domain attribute. - output : DNS records and SSL certificates related to the domain. - references : https://www.apivoid.com/ - requirements : A valid APIVoid API key with enough credits to proceed 2 queries assemblyline_query \u00b6 A module tu query the AssemblyLine API with a submission ID to get the submission report and parse it. - features : The module requires the address of the AssemblyLine server you want to query as well as your credentials used for this instance. Credentials include the used-ID and an API key or the password associated to the user-ID. The submission ID extracted from the submission link is then used to query AssemblyLine and get the full submission report. This report is parsed to extract file objects and the associated IPs, domains or URLs the files are connecting to. Some more data may be parsed in the future. - input : Link of an AssemblyLine submission report. - output : MISP attributes & objects parsed from the AssemblyLine submission. - references : https://www.cyber.cg.ca/en/assemblyline - requirements : assemblyline_client: Python library to query the AssemblyLine rest API. assemblyline_submit \u00b6 A module to submit samples and URLs to AssemblyLine for advanced analysis, and return the link of the submission. - features : The module requires the address of the AssemblyLine server you want to query as well as your credentials used for this instance. Credentials include the user-ID and an API key or the password associated to the user-ID. If the sample or url is correctly submitted, you get then the link of the submission. - input : Sample, or url to submit to AssemblyLine. - output : Link of the report generated in AssemblyLine. - references : https://www.cyber.gc.ca/en/assemblyline - requirements : assemblyline_client: Python library to query the AssemblyLine rest API. backscatter_io \u00b6 Query backscatter.io ( https://backscatter.io/ ). - features : The module takes a source or destination IP address as input and displays the information known by backscatter.io. - input : IP addresses. - output : Text containing a history of the IP addresses especially on scanning based on backscatter.io information . - references : https://pypi.org/project/backscatter/ - requirements : backscatter python library bgpranking \u00b6 Query BGP Ranking ( https://bgpranking-ng.circl.lu/ ). - features : The module takes an AS number attribute as input and displays its description as well as its ranking position in BGP Ranking for a given day. - input : Autonomous system number. - output : An asn object with its related bgp-ranking object. - references : https://github.com/D4-project/BGP-Ranking/ - requirements : pybgpranking python library btc_scam_check \u00b6 An expansion hover module to query a special dns blacklist to check if a bitcoin address has been abused. - features : The module queries a dns blacklist directly with the bitcoin address and get a response if the address has been abused. - input : btc address attribute. - output : Text to indicate if the BTC address has been abused. - references : https://btcblack.it/ - requirements : dnspython3: dns python library btc_steroids \u00b6 An expansion hover module to get a blockchain balance from a BTC address in MISP. - input : btc address attribute. - output : Text to describe the blockchain balance and the transactions related to the btc address in input. censys_enrich \u00b6 An expansion module to enrich attributes in MISP by quering the censys.io API - features : This module takes an IP, hostname or a certificate fingerprint and attempts to enrich it by querying the Censys API. - input : IP, domain or certificate fingerprint (md5, sha1 or sha256) - output : MISP objects retrieved from censys, including open ports, ASN, Location of the IP, x509 details - references : https://www.censys.io - requirements : API credentials to censys.io circl_passivedns \u00b6 Module to access CIRCL Passive DNS. - features : This module takes a hostname, domain or ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive DNS REST API to get the asssociated passive dns entries and return them as MISP objects. To make it work a username and a password are thus required to authenticate to the CIRCL Passive DNS API. - input : Hostname, domain, or ip-address attribute. - ouput : Passive DNS objects related to the input attribute. - references : - https://www.circl.lu/services/passive-dns/ - https://datatracker.ietf.org/doc/draft-dulaunoy-dnsop-passive-dns-cof/ - requirements : - pypdns: Passive DNS python library - A CIRCL passive DNS account with username & password circl_passivessl \u00b6 Modules to access CIRCL Passive SSL. - features : This module takes an ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive SSL REST API to gather the related certificates and return the corresponding MISP objects. To make it work a username and a password are required to authenticate to the CIRCL Passive SSL API. - input : IP address attribute. - output : x509 certificate objects seen by the IP address(es). - references : https://www.circl.lu/services/passive-ssl/ - requirements : - pypssl: Passive SSL python library - A CIRCL passive SSL account with username & password countrycode \u00b6 Module to expand country codes. - features : The module takes a domain or a hostname as input, and returns the country it belongs to. For non country domains, a list of the most common possible extensions is used. - input : Hostname or domain attribute. - output : Text with the country code the input belongs to. cpe \u00b6 An expansion module to query the CVE search API with a cpe code to get its related vulnerabilities. - features : The module takes a cpe attribute as input and queries the CVE search API to get its related vulnerabilities. The list of vulnerabilities is then parsed and returned as vulnerability objects. Users can use their own CVE search API url by defining a value to the custom_API_URL parameter. If no custom API url is given, the default cve.circl.lu api url is used. In order to limit the amount of data returned by CVE serach, users can also the limit parameter. With the limit set, the API returns only the requested number of vulnerabilities, sorted from the highest cvss score to the lowest one. - input : CPE attribute. - output : The vulnerabilities related to the CPE. - references : https://cve.circl.lu/api/ crowdstrike_falcon \u00b6 Module to query Crowdstrike Falcon. - features : This module takes a MISP attribute as input to query a CrowdStrike Falcon API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. Please note that composite attributes composed by at least one of the input types mentionned below (domains, IPs, hostnames) are also supported. - input : A MISP attribute included in the following list: - domain - email-attachment - email-dst - email-reply-to - email-src - email-subject - filename - hostname - ip-src - ip-dst - md5 - mutex - regkey - sha1 - sha256 - uri - url - user-agent - whois-registrant-email - x509-fingerprint-md5 - output : MISP attributes mapped after the CrowdStrike API has been queried, included in the following list: - hostname - email-src - email-subject - filename - md5 - sha1 - sha256 - ip-dst - ip-dst - mutex - regkey - url - user-agent - x509-fingerprint-md5 - references : https://www.crowdstrike.com/products/crowdstrike-falcon-faq/ - requirements : A CrowdStrike API access (API id & key) cuckoo_submit \u00b6 An expansion module to submit files and URLs to Cuckoo Sandbox. - features : The module takes a malware-sample, attachment, url or domain and submits it to Cuckoo Sandbox. The returned task id can be used to retrieve results when the analysis completed. - input : A malware-sample or attachment for files. A url or domain for URLs. - output : A text field containing 'Cuckoo task id: ' - references : - https://cuckoosandbox.org/ - https://cuckoo.sh/docs/ - requirements : Access to a Cuckoo Sandbox API and an API key if the API requires it. (api_url and api_key) cve \u00b6 An expansion hover module to expand information about CVE id. - features : The module takes a vulnerability attribute as input and queries the CIRCL CVE search API to get information about the vulnerability as it is described in the list of CVEs. - input : Vulnerability attribute. - output : Text giving information about the CVE related to the Vulnerability. - references : - https://cve.circl.lu/ - https://cve.mitre.org/ cve_advanced \u00b6 An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE). - features : The module takes a vulnerability attribute as input and queries the CIRCL CVE search API to gather additional information. The result of the query is then parsed to return additional information about the vulnerability, like its cvss score or some references, as well as the potential related weaknesses and attack patterns. The vulnerability additional data is returned in a vulnerability MISP object, and the related additional information are put into weakness and attack-pattern MISP objects. - input : Vulnerability attribute. - output : Additional information about the vulnerability, such as its cvss score, some references, or the related weaknesses and attack patterns. - references : - https://cve.circl.lu - https://cve/mitre.org/ cytomic_orion \u00b6 An expansion module to enrich attributes in MISP by quering the Cytomic Orion API - features : This module takes an MD5 hash and searches for occurrences of this hash in the Cytomic Orion database. Returns observed files and machines. - input : MD5, hash of the sample / malware to search for. - output : MISP objects with sightings of the hash in Cytomic Orion. Includes files and machines. - references : - https://www.vanimpe.eu/2020/03/10/integrating-misp-and-cytomic-orion/ - https://www.cytomicmodel.com/solutions/ - requirements : Access (license) to Cytomic Orion dbl_spamhaus \u00b6 Module to check Spamhaus DBL for a domain name. - features : This modules takes a domain or a hostname in input and queries the Domain Block List provided by Spamhaus to determine what kind of domain it is. DBL then returns a response code corresponding to a certain classification of the domain we display. If the queried domain is not in the list, it is also mentionned. Please note that composite MISP attributes containing domain or hostname are supported as well. - input : Domain or hostname attribute. - output : Information about the nature of the input. - references : https://www.spamhaus.org/faq/section/Spamhaus%20DBL - requirements : dnspython3: DNS python3 library dns \u00b6 A simple DNS expansion service to resolve IP address from domain MISP attributes. - features : The module takes a domain of hostname attribute as input, and tries to resolve it. If no error is encountered, the IP address that resolves the domain is returned, otherwise the origin of the error is displayed. The address of the DNS resolver to use is also configurable, but if no configuration is set, we use the Google public DNS address (8.8.8.8). Please note that composite MISP attributes containing domain or hostname are supported as well. - input : Domain or hostname attribute. - output : IP address resolving the input. - requirements : dnspython3: DNS python3 library docx_enrich \u00b6 Module to extract freetext from a .docx document. - features : The module reads the text contained in a .docx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .docx document. - output : Text and freetext parsed from the document. - requirements : docx python library domaintools \u00b6 DomainTools MISP expansion module. - features : This module takes a MISP attribute as input to query the Domaintools API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. Please note that composite attributes composed by at least one of the input types mentionned below (domains, IPs, hostnames) are also supported. - input : A MISP attribute included in the following list: - domain - hostname - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-name - whois-registrant-phone - ip-src - ip-dst - output : MISP attributes mapped after the Domaintools API has been queried, included in the following list: - whois-registrant-email - whois-registrant-phone - whois-registrant-name - whois-registrar - whois-creation-date - text - domain - references : https://www.domaintools.com/ - requirements : - Domaintools python library - A Domaintools API access (username & apikey) eql \u00b6 EQL query generation for a MISP attribute. - features : This module adds a new attribute to a MISP event containing an EQL query for a network or file attribute. - input : A filename or ip attribute. - output : Attribute containing EQL for a network or file attribute. - references : https://eql.readthedocs.io/en/latest/ eupi \u00b6 A module to query the Phishing Initiative service ( https://phishing-initiative.lu ). - features : This module takes a domain, hostname or url MISP attribute as input to query the Phishing Initiative API. The API returns then the result of the query with some information about the value queried. Please note that composite attributes containing domain or hostname are also supported. - input : A domain, hostname or url MISP attribute. - output : Text containing information about the input, resulting from the query on Phishing Initiative. - references : https://phishing-initiative.eu/?lang=en - requirements : - pyeupi: eupi python library - An access to the Phishing Initiative API (apikey & url) farsight_passivedns \u00b6 Module to access Farsight DNSDB Passive DNS. - features : This module takes a domain, hostname or IP address MISP attribute as input to query the Farsight Passive DNS API. The results of rdata and rrset lookups are then returned and parsed into passive-dns objects. An API key is required to submit queries to the API. It is also possible to define a custom server URL, and to set a limit of results to get. This limit is set for each lookup, which means we can have an up to the limit number of passive-dns objects resulting from an rdata query about an IP address, but an up to the limit number of passive-dns objects for each lookup queries about a domain or a hostname (== twice the limit). - input : A domain, hostname or IP address MISP attribute. - output : Passive-dns objects, resulting from the query on the Farsight Passive DNS API. - references : - https://www.farsightsecurity.com/ - https://docs.dnsdb.info/dnsdb-api/ - requirements : An access to the Farsight Passive DNS API (apikey) geoip_asn \u00b6 - descrption : An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about its related AS number. - features : The module takes an IP address attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the related AS number. - input : An IP address MISP attribute. - output : Text containing information about the AS number of the IP address. - references : https://www.maxmind.com/en/home - requirements : A local copy of Maxmind's Geolite database geoip_city \u00b6 An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about the city where it is located. - features : The module takes an IP address attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the city where this IP address is located. - input : An IP address MISP attribute. - output : Text containing information about the city where the IP address is located. - references : https://www.maxmind.com/en/home - requirements : A local copy of Maxmind's Geolite database geoip_country \u00b6 Module to query a local copy of Maxmind's Geolite database. - features : This module takes an IP address MISP attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the location of this IP address. Please note that composite attributes domain|ip are also supported. - input : An IP address MISP Attribute. - output : Text containing information about the location of the IP address. - references : https://www.maxmind.com/en/home - requirements : A local copy of Maxmind's Geolite database google_search \u00b6 - descrption : A hover module to get information about an url using a Google search. - features : The module takes an url as input to query the Google search API. The result of the query is then return as raw text. - input : An url attribute. - output : Text containing the result of a Google search on the input url. - references : https://github.com/abenassi/Google-Search-API - requirements : The python Google Search API library greynoise \u00b6 Module to query IP and CVE information from GreyNoise - features : This module supports: 1) Query an IP from GreyNoise to see if it is internet background noise or a common business service 2) Query a CVE from GreyNoise to see the total number of internet scanners looking for the CVE in the last 7 days. - input : An IP address or CVE ID - output : IP Lookup information or CVE scanning profile for past 7 days - references : - https://greynoise.io/ - https://docs.greynoise.io/ - https://www.greynoise.io/viz/account/ - requirements : A Greynoise API key. Both Enterprise (Paid) and Community (Free) API keys are supported, however Community API users will only be able to perform IP lookups. hashdd \u00b6 A hover module to check hashes against hashdd.com including NSLR dataset. - features : This module takes a hash attribute as input to check its known level, using the hashdd API. This information is then displayed. - input : A hash MISP attribute (md5). - output : Text describing the known level of the hash in the hashdd databases. - references : https://hashdd.com/ hibp \u00b6 Module to access haveibeenpwned.com API. - features : The module takes an email address as input and queries haveibeenpwned.com API to find additional information about it. This additional information actually tells if any account using the email address has already been compromised in a data breach. - input : An email address - output : Additional information about the email address. - references : https://haveibeenpwned.com/ html_to_markdown \u00b6 Expansion module to fetch the html content from an url and convert it into markdown. - features : The module take an URL as input and the HTML content is fetched from it. This content is then converted into markdown that is returned as text. - input : URL attribute. - output : Markdown content converted from the HTML fetched from the url. - requirements : The markdownify python library intel471 \u00b6 - descrption : An expansion module to query Intel471 in order to get additional information about a domain, ip address, email address, url or hash. - features : The module uses the Intel471 python library to query the Intel471 API with the value of the input attribute. The result of the query is then returned as freetext so the Freetext import parses it. - input : A MISP attribute whose type is included in the following list: - hostname - domain - url - ip-src - ip-dst - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-name - md5 - sha1 - sha256 - output : Freetext - references : https://public.intel471.com/ - requirements : The intel471 python library intelmq_eventdb \u00b6 Module to access intelmqs eventdb. - features : /! EXPERIMENTAL MODULE, some features may not work /!\\ This module takes a domain, hostname, IP address or Autonomous system MISP attribute as input to query the IntelMQ database. The result of the query gives then additional information about the input. - input : A hostname, domain, IP address or AS attribute. - output : Text giving information about the input using IntelMQ database. - references : - https://github.com/certtools/intelmq - https://intelmq.readthedocs.io/en/latest/Developers-Guide/ - requirements : - psycopg2: Python library to support PostgreSQL - An access to the IntelMQ database (username, password, hostname and database reference) ipasn \u00b6 Module to query an IP ASN history service ( https://github.com/D4-project/IPASN-History ). - features : This module takes an IP address attribute as input and queries the CIRCL IPASN service. The result of the query is the latest asn related to the IP address, that is returned as a MISP object. - input : An IP address MISP attribute. - output : Asn object(s) objects related to the IP address used as input. - references : https://github.com/D4-project/IPASN-History - requirements : pyipasnhistory: Python library to access IPASN-history instance iprep \u00b6 Module to query IPRep data for IP addresses. - features : This module takes an IP address attribute as input and queries the database from packetmail.net to get some information about the reputation of the IP. - input : An IP address MISP attribute. - output : Text describing additional information about the input after a query on the IPRep API. - references : https://github.com/mahesh557/packetmail - requirements : An access to the packetmail API (apikey) joesandbox_query \u00b6 Query Joe Sandbox API with a submission url to get the json report and extract its data that is parsed and converted into MISP attributes and objects. This url can by the way come from the result of the joesandbox_submit expansion module . - features : Module using the new format of modules able to return attributes and objects. The module returns the same results as the import module joe_import taking directly the json report as input. Even if the introspection will allow all kinds of links to call this module, obviously only the ones presenting a sample or url submission in the Joe Sandbox API will return results. To make it work you will need to fill the 'apikey' configuration with your Joe Sandbox API key and provide a valid link as input. - input : Link of a Joe Sandbox sample or url submission. - output : MISP attributes & objects parsed from the analysis report. - references : - https://www.joesecurity.org - https://www.joesandbox.com/ - requirements : jbxapi: Joe Sandbox API python3 library joesandbox_submit \u00b6 A module to submit files or URLs to Joe Sandbox for an advanced analysis, and return the link of the submission. - features : The module requires a Joe Sandbox API key to submit files or URL, and returns the link of the submitted analysis. It is then possible, when the analysis is completed, to query the Joe Sandbox API to get the data related to the analysis, using the joesandbox_query module directly on this submission link. - input : Sample, url (or domain) to submit to Joe Sandbox for an advanced analysis. - output : Link of the report generated in Joe Sandbox. - references : - https://www.joesecurity.org - https://www.joesandbox.com/ - requirements : jbxapi: Joe Sandbox API python3 library lastline_query \u00b6 Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Query Lastline with an analysis link and parse the report into MISP attributes and objects. The analysis link can also be retrieved from the output of the lastline_submit expansion module. - features : The module requires a Lastline Portal username and password . The module uses the new format and it is able to return MISP attributes and objects. The module returns the same results as the lastline_import import module. - input : Link to a Lastline analysis. - output : MISP attributes and objects parsed from the analysis report. - references : https://www.lastline.com lastline_submit \u00b6 Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to submit a file or URL to Lastline. - features : The module requires a Lastline Analysis api_token and key . When the analysis is completed, it is possible to import the generated report by feeding the analysis link to the lastline_query module. - input : File or URL to submit to Lastline. - output : Link to the report generated by Lastline. - references : https://www.lastline.com macaddress_io \u00b6 MISP hover module for macaddress.io - features : This module takes a MAC address attribute as input and queries macaddress.io for additional information. This information contains data about: - MAC address details - Vendor details - Block details - input : MAC address MISP attribute. - output : Text containing information on the MAC address fetched from a query on macaddress.io. - references : - https://macaddress.io/ - https://github.com/CodeLineFi/maclookup-python - requirements : - maclookup: macaddress.io python library - An access to the macaddress.io API (apikey) macvendors \u00b6 Module to access Macvendors API. - features : The module takes a MAC address as input and queries macvendors.com for some information about it. The API returns the name of the vendor related to the address. - input : A MAC address. - output : Additional information about the MAC address. - references : - https://macvendors.com/ - https://macvendors.com/api malwarebazaar \u00b6 Query the MALWAREbazaar API to get additional information about the input hash attribute. - features : The module takes a hash attribute as input and queries MALWAREbazaar's API to fetch additional data about it. The result, if the payload is known on the databases, is at least one file object describing the file the input hash is related to. The module is using the new format of modules able to return object since the result is one or multiple MISP object(s). - input : A hash attribute (md5, sha1 or sha256). - output : File object(s) related to the input attribute found on MALWAREbazaar databases. - references : https://bazaar.abuse.ch/ ocr_enrich \u00b6 Module to process some optical character recognition on pictures. - features : The module takes an attachment attributes as input and process some optical character recognition on it. The text found is then passed to the Freetext importer to extract potential IoCs. - input : A picture attachment. - output : Text and freetext fetched from the input picture. - requirements : cv2: The OpenCV python library. ods_enrich \u00b6 Module to extract freetext from a .ods document. - features : The module reads the text contained in a .ods document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .ods document. - output : Text and freetext parsed from the document. - requirements : - ezodf: Python package to create/manipulate OpenDocumentFormat files. - pandas_ods_reader: Python library to read in ODS files. odt_enrich \u00b6 Module to extract freetext from a .odt document. - features : The module reads the text contained in a .odt document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .odt document. - output : Text and freetext parsed from the document. - requirements : ODT reader python library. onyphe \u00b6 Module to process a query on Onyphe. - features : This module takes a domain, hostname, or IP address attribute as input in order to query the Onyphe API. Data fetched from the query is then parsed and MISP attributes are extracted. - input : A domain, hostname or IP address MISP attribute. - output : MISP attributes fetched from the Onyphe query. - references : - https://www.onyphe.io/ - https://github.com/sebdraven/pyonyphe - requirements : - onyphe python library - An access to the Onyphe API (apikey) onyphe_full \u00b6 Module to process a full query on Onyphe. - features : This module takes a domain, hostname, or IP address attribute as input in order to query the Onyphe API. Data fetched from the query is then parsed and MISP attributes are extracted. The parsing is here more advanced than the one on onyphe module, and is returning more attributes, since more fields of the query result are watched and parsed. - input : A domain, hostname or IP address MISP attribute. - output : MISP attributes fetched from the Onyphe query. - references : - https://www.onyphe.io/ - https://github.com/sebdraven/pyonyphe - requirements : - onyphe python library - An access to the Onyphe API (apikey) otx \u00b6 Module to get information from AlienVault OTX. - features : This module takes a MISP attribute as input to query the OTX Alienvault API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. - input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - md5 - sha1 - sha256 - sha512 - output : MISP attributes mapped from the result of the query on OTX, included in the following list: - domain - ip-src - ip-dst - text - md5 - sha1 - sha256 - sha512 - email - references : https://www.alienvault.com/open-threat-exchange - requirements : An access to the OTX API (apikey) passivetotal \u00b6 features : The PassiveTotal MISP expansion module brings the datasets derived from Internet scanning directly into your MISP instance. This module supports passive DNS, historic SSL, WHOIS, and host attributes. In order to use the module, you must have a valid PassiveTotal account username and API key. Registration is free and can be done by visiting https://www.passivetotal.org/register input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - x509-fingerprint-sha1 - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-phone - text - whois-registrant-name - whois-registrar - whois-creation-date output : MISP attributes mapped from the result of the query on PassiveTotal, included in the following list: - hostname - domain - ip-src - ip-dst - x509-fingerprint-sha1 - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-phone - text - whois-registrant-name - whois-registrar - whois-creation-date - md5 - sha1 - sha256 - link references : https://www.passivetotal.org/register requirements : Passivetotal python library An access to the PassiveTotal API (apikey) pdf_enrich \u00b6 Module to extract freetext from a PDF document. - features : The module reads the text contained in a PDF document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a PDF document. - output : Text and freetext parsed from the document. - requirements : pdftotext: Python library to extract text from PDF. pptx_enrich \u00b6 Module to extract freetext from a .pptx document. - features : The module reads the text contained in a .pptx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .pptx document. - output : Text and freetext parsed from the document. - requirements : pptx: Python library to read PowerPoint files. qrcode \u00b6 Module to decode QR codes. - features : The module reads the QR code and returns the related address, which can be an URL or a bitcoin address. - input : A QR code stored as attachment attribute. - output : The URL or bitcoin address the QR code is pointing to. - requirements : - cv2: The OpenCV python library. - pyzbar: Python library to read QR codes. ransomcoindb \u00b6 descrption : Module to access the ransomcoinDB with a hash or btc address attribute and get the associated btc address of hashes. features : The module takes either a hash attribute or a btc attribute as input to query the ransomcoinDB API for some additional data. If the input is a btc address, we will get the associated hashes returned in a file MISP object. If we query ransomcoinDB with a hash, the response contains the associated btc addresses returned as single MISP btc attributes. input : A hash (md5, sha1 or sha256) or btc attribute. output : Hashes associated to a btc address or btc addresses associated to a hash. references : https://ransomcoindb.concinnity-risks.com requirements : A ransomcoinDB API key. rbl \u00b6 Module to check an IPv4 address against known RBLs. - features : This module takes an IP address attribute as input and queries multiple know Real-time Blackhost Lists to check if they have already seen this IP address. We display then all the information we get from those different sources. - input : IP address attribute. - output : Text with additional data from Real-time Blackhost Lists about the IP address. - references : RBLs list - requirements : dnspython3: DNS python3 library recordedfuture \u00b6 Module to enrich attributes with threat intelligence from Recorded Future. - features : Enrich an attribute to add a custom enrichment object to the event. The object contains a copy of the enriched attribute with added tags presenting risk score and triggered risk rules from Recorded Future. Malware and Threat Actors related to the enriched indicator in Recorded Future is matched against MISP's galaxy clusters and applied as galaxy tags. The custom enrichment object also includes a list of related indicators from Recorded Future (IP's, domains, hashes, URL's and vulnerabilities) added as additional attributes. - input : A MISP attribute of one of the following types: ip, ip-src, ip-dst, domain, hostname, md5, sha1, sha256, uri, url, vulnerability, weakness. - output : A MISP object containing a copy of the enriched attribute with added tags from Recorded Future and a list of new attributes related to the enriched attribute. - references : https://www.recordedfuture.com/ - requirements : A Recorded Future API token. reversedns \u00b6 Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes. - features : The module takes an IP address as input and tries to find the hostname this IP address is resolved into. The address of the DNS resolver to use is also configurable, but if no configuration is set, we use the Google public DNS address (8.8.8.8). Please note that composite MISP attributes containing IP addresses are supported as well. - input : An IP address attribute. - output : Hostname attribute the input is resolved into. - requirements : DNS python library securitytrails \u00b6 An expansion modules for SecurityTrails. - features : The module takes a domain, hostname or IP address attribute as input and queries the SecurityTrails API with it. Multiple parsing operations are then processed on the result of the query to extract a much information as possible. From this data extracted are then mapped MISP attributes. - input : A domain, hostname or IP address attribute. - output : MISP attributes resulting from the query on SecurityTrails API, included in the following list: - hostname - domain - ip-src - ip-dst - dns-soa-email - whois-registrant-email - whois-registrant-phone - whois-registrant-name - whois-registrar - whois-creation-date - domain - references : https://securitytrails.com/ - requirements : - dnstrails python library - An access to the SecurityTrails API (apikey) shodan \u00b6 Module to query on Shodan. - features : The module takes an IP address as input and queries the Shodan API to get some additional data about it. - input : An IP address MISP attribute. - output : Text with additional data about the input, resulting from the query on Shodan. - references : https://www.shodan.io/ - requirements : - shodan python library - An access to the Shodan API (apikey) sigma_queries \u00b6 An expansion hover module to display the result of sigma queries. - features : This module takes a Sigma rule attribute as input and tries all the different queries available to convert it into different formats recognized by SIEMs. - input : A Sigma attribute. - output : Text displaying results of queries on the Sigma attribute. - references : https://github.com/Neo23x0/sigma/wiki - requirements : Sigma python library sigma_syntax_validator \u00b6 An expansion hover module to perform a syntax check on sigma rules. - features : This module takes a Sigma rule attribute as input and performs a syntax check on it. It displays then that the rule is valid if it is the case, and the error related to the rule otherwise. - input : A Sigma attribute. - output : Text describing the validity of the Sigma rule. - references : https://github.com/Neo23x0/sigma/wiki - requirements : - Sigma python library - Yaml python library socialscan \u00b6 A hover module to get information on the availability of an email address or username on some online platforms. - features : The module takes an email address or username as input and check its availability on some online platforms. The results for each platform are then returned to see if the email address or the username is used, available or if there is an issue with it. - input : An email address or usename attribute. - output : Text containing information about the availability of an email address or a username in some online platforms. - references : https://github.com/iojw/socialscan - requirements : The socialscan python library sophoslabs_intelix \u00b6 An expansion module to query the Sophoslabs intelix API to get additional information about an ip address, url, domain or sha256 attribute. - features : The module takes an ip address, url, domain or sha256 attribute and queries the SophosLabs Intelix API with the attribute value. The result of this query is a SophosLabs Intelix hash report, or an ip or url lookup, that is then parsed and returned in a MISP object. - input : An ip address, url, domain or sha256 attribute. - output : SophosLabs Intelix report and lookup objects - references : https://aws.amazon.com/marketplace/pp/B07SLZPMCS - requirements : A client_id and client_secret pair to authenticate to the SophosLabs Intelix API sourcecache \u00b6 Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page. - features : This module takes a link or url attribute as input and caches the related web page. It returns then a link of the cached page. - input : A link or url attribute. - output : A malware-sample attribute describing the cached page. - references : https://github.com/adulau/url_archiver - requirements : urlarchiver: python library to fetch and archive URL on the file-system stix2_pattern_syntax_validator \u00b6 An expansion hover module to perform a syntax check on stix2 patterns. - features : This module takes a STIX2 pattern attribute as input and performs a syntax check on it. It displays then that the rule is valid if it is the case, and the error related to the rule otherwise. - input : A STIX2 pattern attribute. - output : Text describing the validity of the STIX2 pattern. - references : STIX2.0 patterning specifications - requirements : stix2patterns python library threatcrowd \u00b6 Module to get information from ThreatCrowd. - features : This module takes a MISP attribute as input and queries ThreatCrowd with it. The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. - input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - md5 - sha1 - sha256 - sha512 - whois-registrant-email - output : MISP attributes mapped from the result of the query on ThreatCrowd, included in the following list: - domain - ip-src - ip-dst - text - md5 - sha1 - sha256 - sha512 - hostname - whois-registrant-email - references : https://www.threatcrowd.org/ threatminer \u00b6 Module to get information from ThreatMiner. - features : This module takes a MISP attribute as input and queries ThreatMiner with it. The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. - input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - md5 - sha1 - sha256 - sha512 - output : MISP attributes mapped from the result of the query on ThreatMiner, included in the following list: - domain - ip-src - ip-dst - text - md5 - sha1 - sha256 - sha512 - ssdeep - authentihash - filename - whois-registrant-email - url - link - references : https://www.threatminer.org/ trustar_enrich \u00b6 Module to get enrich indicators with TruSTAR. - features : This module enriches MISP attributes with scoring and metadata from TruSTAR. The TruSTAR indicator summary is appended to the attributes along with links to any associated reports. - input : Any of the following MISP attributes: - btc - domain - email-src - filename - hostname - ip-src - ip-dst - md5 - sha1 - sha256 - url - output : MISP attributes enriched with indicator summary data from the TruSTAR API. Data includes a severity level score and additional source and scoring info. - references : https://docs.trustar.co/api/v13/indicators/get_indicator_summaries.html urlhaus \u00b6 Query of the URLhaus API to get additional information about the input attribute. - features : Module using the new format of modules able to return attributes and objects. The module takes one of the attribute type specified as input, and query the URLhaus API with it. If any result is returned by the API, attributes and objects are created accordingly. - input : A domain, hostname, url, ip, md5 or sha256 attribute. - output : MISP attributes & objects fetched from the result of the URLhaus API query. - references : https://urlhaus.abuse.ch/ urlscan \u00b6 An expansion module to query urlscan.io. - features : This module takes a MISP attribute as input and queries urlscan.io with it. The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. - input : A domain, hostname or url attribute. - output : MISP attributes mapped from the result of the query on urlscan.io. - references : https://urlscan.io/ - requirements : An access to the urlscan.io API virustotal \u00b6 Module to get advanced information from virustotal. - features : New format of modules able to return attributes and objects. A module to take a MISP attribute as input and query the VirusTotal API to get additional data about it. Compared to the standard VirusTotal expansion module , this module is made for advanced parsing of VirusTotal report, with a recursive analysis of the elements found after the first request. Thus, it requires a higher request rate limit to avoid the API to return a 204 error (Request rate limit exceeded), and the data parsed from the different requests are returned as MISP attributes and objects, with the corresponding relations between each one of them. - input : A domain, hash (md5, sha1, sha256 or sha512), hostname or IP address attribute. - output : MISP attributes and objects resulting from the parsing of the VirusTotal report concerning the input attribute. - references : - https://www.virustotal.com/ - https://developers.virustotal.com/reference - requirements : An access to the VirusTotal API (apikey), with a high request rate limit. virustotal_public \u00b6 Module to get information from VirusTotal. - features : New format of modules able to return attributes and objects. A module to take a MISP attribute as input and query the VirusTotal API to get additional data about it. Compared to the more advanced VirusTotal expansion module , this module is made for VirusTotal users who have a low request rate limit. Thus, it only queries the API once and returns the results that is parsed into MISP attributes and objects. - input : A domain, hostname, ip, url or hash (md5, sha1, sha256 or sha512) attribute. - output : MISP attributes and objects resulting from the parsing of the VirusTotal report concerning the input attribute. - references : - https://www.virustotal.com - https://developers.virustotal.com/reference - requirements : An access to the VirusTotal API (apikey) vmray_submit \u00b6 Module to submit a sample to VMRay. - features : This module takes an attachment or malware-sample attribute as input to query the VMRay API. The sample contained within the attribute in then enriched with data from VMRay mapped into MISP attributes. - input : An attachment or malware-sample attribute. - output : MISP attributes mapped from the result of the query on VMRay API, included in the following list: - text - sha1 - sha256 - md5 - link - references : https://www.vmray.com/ - requirements : An access to the VMRay API (apikey & url) vmware_nsx \u00b6 Module to enrich a file or URL with VMware NSX Defender. - features : This module takes an IoC such as file hash, file attachment, malware-sample or url as input to query VMware NSX Defender. The IoC is then enriched with data from VMware NSX Defender. - input : File hash, attachment or URL to be enriched with VMware NSX Defender. - output : Objects and tags generated by VMware NSX Defender. - references : https://www.vmware.com - requirements : The module requires a VMware NSX Defender Analysis api_token and key . vulndb \u00b6 Module to query VulnDB (RiskBasedSecurity.com). - features : This module takes a vulnerability attribute as input and queries VulnDB in order to get some additional data about it. The API gives the result of the query which can be displayed in the screen, and/or mapped into MISP attributes to add in the event. - input : A vulnerability attribute. - output : Additional data enriching the CVE input, fetched from VulnDB. - references : https://vulndb.cyberriskanalytics.com/ - requirements : An access to the VulnDB API (apikey, apisecret) vulners \u00b6 An expansion hover module to expand information about CVE id using Vulners API. - features : This module takes a vulnerability attribute as input and queries the Vulners API in order to get some additional data about it. The API then returns details about the vulnerability. - input : A vulnerability attribute. - output : Text giving additional information about the CVE in input. - references : https://vulners.com/ - requirements : - Vulners python library - An access to the Vulners API whois \u00b6 Module to query a local instance of uwhois ( https://github.com/rafiot/uwhoisd ). - features : This module takes a domain or IP address attribute as input and queries a 'Univseral Whois proxy server' to get the correct details of the Whois query on the input value (check the references for more details about this whois server). - input : A domain or IP address attribute. - output : Text describing the result of a whois request for the input value. - references : https://github.com/rafiot/uwhoisd - requirements : uwhois: A whois python library wiki \u00b6 An expansion hover module to extract information from Wikidata to have additional information about particular term for analysis. - features : This module takes a text attribute as input and queries the Wikidata API. If the text attribute is clear enough to define a specific term, the API returns a wikidata link in response. - input : Text attribute. - output : Text attribute. - references : https://www.wikidata.org - requirements : SPARQLWrapper python library xforceexchange \u00b6 An expansion module for IBM X-Force Exchange. - features : This module takes a MISP attribute as input to query the X-Force API. The API returns then additional information known in their threats data, that is mapped into MISP attributes. - input : A MISP attribute included in the following list: - ip-src - ip-dst - vulnerability - md5 - sha1 - sha256 - output : MISP attributes mapped from the result of the query on X-Force Exchange. - references : https://exchange.xforce.ibmcloud.com/ - requirements : An access to the X-Force API (apikey) xlsx_enrich \u00b6 Module to extract freetext from a .xlsx document. - features : The module reads the text contained in a .xlsx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .xlsx document. - output : Text and freetext parsed from the document. - requirements : pandas: Python library to perform data analysis, time series and statistics. yara_query \u00b6 An expansion & hover module to translate any hash attribute into a yara rule. - features : The module takes a hash attribute (md5, sha1, sha256, imphash) as input, and is returning a YARA rule from it. This YARA rule is also validated using the same method as in 'yara_syntax_validator' module. Both hover and expansion functionalities are supported with this module, where the hover part is displaying the resulting YARA rule and the expansion part allows you to add the rule as a new attribute, as usual with expansion modules. - input : MISP Hash attribute (md5, sha1, sha256, imphash, or any of the composite attribute with filename and one of the previous hash type). - output : YARA rule. - references : - https://virustotal.github.io/yara/ - https://github.com/virustotal/yara-python - requirements : yara-python python library yara_syntax_validator \u00b6 An expansion hover module to perform a syntax check on if yara rules are valid or not. - features : This modules simply takes a YARA rule as input, and checks its syntax. It returns then a confirmation if the syntax is valid, otherwise the syntax error is displayed. - input : YARA rule attribute. - output : Text to inform users if their rule is valid. - references : http://virustotal.github.io/yara/ - requirements : yara_python python library yeti \u00b6 Module to process a query on Yeti. - features : This module add context and links between observables using yeti - input : A domain, hostname,IP, sha256,sha1, md5, url of MISP attribute. - output : MISP attributes and objects fetched from the Yeti instances. - references : - https://github.com/yeti-platform/yeti - https://github.com/sebdraven/pyeti - requirements : - pyeti - API key","title":"Expansion Modules"},{"location":"expansion/#apiosintds","text":"On demand query API for OSINT.digitalside.it project. - features : The module simply queries the API of OSINT.digitalside.it with a domain, ip, url or hash attribute. The result of the query is then parsed to extract additional hashes or urls. A module parameters also allows to parse the hashes related to the urls. Furthermore, it is possible to cache the urls and hashes collected over the last 7 days by OSINT.digitalside.it - input : A domain, ip, url or hash attribute. - output : Hashes and urls resulting from the query to OSINT.digitalside.it - references : https://osint.digitalside.it/#About - requirements : The apiosintDS python library to query the OSINT.digitalside.it API.","title":"apiosintds"},{"location":"expansion/#apivoid","text":"Module to query APIVoid with some domain attributes. - features : This module takes a domain name and queries API Void to get the related DNS records and the SSL certificates. It returns then those pieces of data as MISP objects that can be added to the event. To make it work, a valid API key and enough credits to proceed 2 queries (0.06 + 0.07 credits) are required. - input : A domain attribute. - output : DNS records and SSL certificates related to the domain. - references : https://www.apivoid.com/ - requirements : A valid APIVoid API key with enough credits to proceed 2 queries","title":"apivoid"},{"location":"expansion/#assemblyline_query","text":"A module tu query the AssemblyLine API with a submission ID to get the submission report and parse it. - features : The module requires the address of the AssemblyLine server you want to query as well as your credentials used for this instance. Credentials include the used-ID and an API key or the password associated to the user-ID. The submission ID extracted from the submission link is then used to query AssemblyLine and get the full submission report. This report is parsed to extract file objects and the associated IPs, domains or URLs the files are connecting to. Some more data may be parsed in the future. - input : Link of an AssemblyLine submission report. - output : MISP attributes & objects parsed from the AssemblyLine submission. - references : https://www.cyber.cg.ca/en/assemblyline - requirements : assemblyline_client: Python library to query the AssemblyLine rest API.","title":"assemblyline_query"},{"location":"expansion/#assemblyline_submit","text":"A module to submit samples and URLs to AssemblyLine for advanced analysis, and return the link of the submission. - features : The module requires the address of the AssemblyLine server you want to query as well as your credentials used for this instance. Credentials include the user-ID and an API key or the password associated to the user-ID. If the sample or url is correctly submitted, you get then the link of the submission. - input : Sample, or url to submit to AssemblyLine. - output : Link of the report generated in AssemblyLine. - references : https://www.cyber.gc.ca/en/assemblyline - requirements : assemblyline_client: Python library to query the AssemblyLine rest API.","title":"assemblyline_submit"},{"location":"expansion/#backscatter_io","text":"Query backscatter.io ( https://backscatter.io/ ). - features : The module takes a source or destination IP address as input and displays the information known by backscatter.io. - input : IP addresses. - output : Text containing a history of the IP addresses especially on scanning based on backscatter.io information . - references : https://pypi.org/project/backscatter/ - requirements : backscatter python library","title":"backscatter_io"},{"location":"expansion/#bgpranking","text":"Query BGP Ranking ( https://bgpranking-ng.circl.lu/ ). - features : The module takes an AS number attribute as input and displays its description as well as its ranking position in BGP Ranking for a given day. - input : Autonomous system number. - output : An asn object with its related bgp-ranking object. - references : https://github.com/D4-project/BGP-Ranking/ - requirements : pybgpranking python library","title":"bgpranking"},{"location":"expansion/#btc_scam_check","text":"An expansion hover module to query a special dns blacklist to check if a bitcoin address has been abused. - features : The module queries a dns blacklist directly with the bitcoin address and get a response if the address has been abused. - input : btc address attribute. - output : Text to indicate if the BTC address has been abused. - references : https://btcblack.it/ - requirements : dnspython3: dns python library","title":"btc_scam_check"},{"location":"expansion/#btc_steroids","text":"An expansion hover module to get a blockchain balance from a BTC address in MISP. - input : btc address attribute. - output : Text to describe the blockchain balance and the transactions related to the btc address in input.","title":"btc_steroids"},{"location":"expansion/#censys_enrich","text":"An expansion module to enrich attributes in MISP by quering the censys.io API - features : This module takes an IP, hostname or a certificate fingerprint and attempts to enrich it by querying the Censys API. - input : IP, domain or certificate fingerprint (md5, sha1 or sha256) - output : MISP objects retrieved from censys, including open ports, ASN, Location of the IP, x509 details - references : https://www.censys.io - requirements : API credentials to censys.io","title":"censys_enrich"},{"location":"expansion/#circl_passivedns","text":"Module to access CIRCL Passive DNS. - features : This module takes a hostname, domain or ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive DNS REST API to get the asssociated passive dns entries and return them as MISP objects. To make it work a username and a password are thus required to authenticate to the CIRCL Passive DNS API. - input : Hostname, domain, or ip-address attribute. - ouput : Passive DNS objects related to the input attribute. - references : - https://www.circl.lu/services/passive-dns/ - https://datatracker.ietf.org/doc/draft-dulaunoy-dnsop-passive-dns-cof/ - requirements : - pypdns: Passive DNS python library - A CIRCL passive DNS account with username & password","title":"circl_passivedns"},{"location":"expansion/#circl_passivessl","text":"Modules to access CIRCL Passive SSL. - features : This module takes an ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive SSL REST API to gather the related certificates and return the corresponding MISP objects. To make it work a username and a password are required to authenticate to the CIRCL Passive SSL API. - input : IP address attribute. - output : x509 certificate objects seen by the IP address(es). - references : https://www.circl.lu/services/passive-ssl/ - requirements : - pypssl: Passive SSL python library - A CIRCL passive SSL account with username & password","title":"circl_passivessl"},{"location":"expansion/#countrycode","text":"Module to expand country codes. - features : The module takes a domain or a hostname as input, and returns the country it belongs to. For non country domains, a list of the most common possible extensions is used. - input : Hostname or domain attribute. - output : Text with the country code the input belongs to.","title":"countrycode"},{"location":"expansion/#cpe","text":"An expansion module to query the CVE search API with a cpe code to get its related vulnerabilities. - features : The module takes a cpe attribute as input and queries the CVE search API to get its related vulnerabilities. The list of vulnerabilities is then parsed and returned as vulnerability objects. Users can use their own CVE search API url by defining a value to the custom_API_URL parameter. If no custom API url is given, the default cve.circl.lu api url is used. In order to limit the amount of data returned by CVE serach, users can also the limit parameter. With the limit set, the API returns only the requested number of vulnerabilities, sorted from the highest cvss score to the lowest one. - input : CPE attribute. - output : The vulnerabilities related to the CPE. - references : https://cve.circl.lu/api/","title":"cpe"},{"location":"expansion/#crowdstrike_falcon","text":"Module to query Crowdstrike Falcon. - features : This module takes a MISP attribute as input to query a CrowdStrike Falcon API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. Please note that composite attributes composed by at least one of the input types mentionned below (domains, IPs, hostnames) are also supported. - input : A MISP attribute included in the following list: - domain - email-attachment - email-dst - email-reply-to - email-src - email-subject - filename - hostname - ip-src - ip-dst - md5 - mutex - regkey - sha1 - sha256 - uri - url - user-agent - whois-registrant-email - x509-fingerprint-md5 - output : MISP attributes mapped after the CrowdStrike API has been queried, included in the following list: - hostname - email-src - email-subject - filename - md5 - sha1 - sha256 - ip-dst - ip-dst - mutex - regkey - url - user-agent - x509-fingerprint-md5 - references : https://www.crowdstrike.com/products/crowdstrike-falcon-faq/ - requirements : A CrowdStrike API access (API id & key)","title":"crowdstrike_falcon"},{"location":"expansion/#cuckoo_submit","text":"An expansion module to submit files and URLs to Cuckoo Sandbox. - features : The module takes a malware-sample, attachment, url or domain and submits it to Cuckoo Sandbox. The returned task id can be used to retrieve results when the analysis completed. - input : A malware-sample or attachment for files. A url or domain for URLs. - output : A text field containing 'Cuckoo task id: ' - references : - https://cuckoosandbox.org/ - https://cuckoo.sh/docs/ - requirements : Access to a Cuckoo Sandbox API and an API key if the API requires it. (api_url and api_key)","title":"cuckoo_submit"},{"location":"expansion/#cve","text":"An expansion hover module to expand information about CVE id. - features : The module takes a vulnerability attribute as input and queries the CIRCL CVE search API to get information about the vulnerability as it is described in the list of CVEs. - input : Vulnerability attribute. - output : Text giving information about the CVE related to the Vulnerability. - references : - https://cve.circl.lu/ - https://cve.mitre.org/","title":"cve"},{"location":"expansion/#cve_advanced","text":"An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE). - features : The module takes a vulnerability attribute as input and queries the CIRCL CVE search API to gather additional information. The result of the query is then parsed to return additional information about the vulnerability, like its cvss score or some references, as well as the potential related weaknesses and attack patterns. The vulnerability additional data is returned in a vulnerability MISP object, and the related additional information are put into weakness and attack-pattern MISP objects. - input : Vulnerability attribute. - output : Additional information about the vulnerability, such as its cvss score, some references, or the related weaknesses and attack patterns. - references : - https://cve.circl.lu - https://cve/mitre.org/","title":"cve_advanced"},{"location":"expansion/#cytomic_orion","text":"An expansion module to enrich attributes in MISP by quering the Cytomic Orion API - features : This module takes an MD5 hash and searches for occurrences of this hash in the Cytomic Orion database. Returns observed files and machines. - input : MD5, hash of the sample / malware to search for. - output : MISP objects with sightings of the hash in Cytomic Orion. Includes files and machines. - references : - https://www.vanimpe.eu/2020/03/10/integrating-misp-and-cytomic-orion/ - https://www.cytomicmodel.com/solutions/ - requirements : Access (license) to Cytomic Orion","title":"cytomic_orion"},{"location":"expansion/#dbl_spamhaus","text":"Module to check Spamhaus DBL for a domain name. - features : This modules takes a domain or a hostname in input and queries the Domain Block List provided by Spamhaus to determine what kind of domain it is. DBL then returns a response code corresponding to a certain classification of the domain we display. If the queried domain is not in the list, it is also mentionned. Please note that composite MISP attributes containing domain or hostname are supported as well. - input : Domain or hostname attribute. - output : Information about the nature of the input. - references : https://www.spamhaus.org/faq/section/Spamhaus%20DBL - requirements : dnspython3: DNS python3 library","title":"dbl_spamhaus"},{"location":"expansion/#dns","text":"A simple DNS expansion service to resolve IP address from domain MISP attributes. - features : The module takes a domain of hostname attribute as input, and tries to resolve it. If no error is encountered, the IP address that resolves the domain is returned, otherwise the origin of the error is displayed. The address of the DNS resolver to use is also configurable, but if no configuration is set, we use the Google public DNS address (8.8.8.8). Please note that composite MISP attributes containing domain or hostname are supported as well. - input : Domain or hostname attribute. - output : IP address resolving the input. - requirements : dnspython3: DNS python3 library","title":"dns"},{"location":"expansion/#docx_enrich","text":"Module to extract freetext from a .docx document. - features : The module reads the text contained in a .docx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .docx document. - output : Text and freetext parsed from the document. - requirements : docx python library","title":"docx_enrich"},{"location":"expansion/#domaintools","text":"DomainTools MISP expansion module. - features : This module takes a MISP attribute as input to query the Domaintools API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. Please note that composite attributes composed by at least one of the input types mentionned below (domains, IPs, hostnames) are also supported. - input : A MISP attribute included in the following list: - domain - hostname - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-name - whois-registrant-phone - ip-src - ip-dst - output : MISP attributes mapped after the Domaintools API has been queried, included in the following list: - whois-registrant-email - whois-registrant-phone - whois-registrant-name - whois-registrar - whois-creation-date - text - domain - references : https://www.domaintools.com/ - requirements : - Domaintools python library - A Domaintools API access (username & apikey)","title":"domaintools"},{"location":"expansion/#eql","text":"EQL query generation for a MISP attribute. - features : This module adds a new attribute to a MISP event containing an EQL query for a network or file attribute. - input : A filename or ip attribute. - output : Attribute containing EQL for a network or file attribute. - references : https://eql.readthedocs.io/en/latest/","title":"eql"},{"location":"expansion/#eupi","text":"A module to query the Phishing Initiative service ( https://phishing-initiative.lu ). - features : This module takes a domain, hostname or url MISP attribute as input to query the Phishing Initiative API. The API returns then the result of the query with some information about the value queried. Please note that composite attributes containing domain or hostname are also supported. - input : A domain, hostname or url MISP attribute. - output : Text containing information about the input, resulting from the query on Phishing Initiative. - references : https://phishing-initiative.eu/?lang=en - requirements : - pyeupi: eupi python library - An access to the Phishing Initiative API (apikey & url)","title":"eupi"},{"location":"expansion/#farsight_passivedns","text":"Module to access Farsight DNSDB Passive DNS. - features : This module takes a domain, hostname or IP address MISP attribute as input to query the Farsight Passive DNS API. The results of rdata and rrset lookups are then returned and parsed into passive-dns objects. An API key is required to submit queries to the API. It is also possible to define a custom server URL, and to set a limit of results to get. This limit is set for each lookup, which means we can have an up to the limit number of passive-dns objects resulting from an rdata query about an IP address, but an up to the limit number of passive-dns objects for each lookup queries about a domain or a hostname (== twice the limit). - input : A domain, hostname or IP address MISP attribute. - output : Passive-dns objects, resulting from the query on the Farsight Passive DNS API. - references : - https://www.farsightsecurity.com/ - https://docs.dnsdb.info/dnsdb-api/ - requirements : An access to the Farsight Passive DNS API (apikey)","title":"farsight_passivedns"},{"location":"expansion/#geoip_asn","text":"- descrption : An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about its related AS number. - features : The module takes an IP address attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the related AS number. - input : An IP address MISP attribute. - output : Text containing information about the AS number of the IP address. - references : https://www.maxmind.com/en/home - requirements : A local copy of Maxmind's Geolite database","title":"geoip_asn"},{"location":"expansion/#geoip_city","text":"An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about the city where it is located. - features : The module takes an IP address attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the city where this IP address is located. - input : An IP address MISP attribute. - output : Text containing information about the city where the IP address is located. - references : https://www.maxmind.com/en/home - requirements : A local copy of Maxmind's Geolite database","title":"geoip_city"},{"location":"expansion/#geoip_country","text":"Module to query a local copy of Maxmind's Geolite database. - features : This module takes an IP address MISP attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the location of this IP address. Please note that composite attributes domain|ip are also supported. - input : An IP address MISP Attribute. - output : Text containing information about the location of the IP address. - references : https://www.maxmind.com/en/home - requirements : A local copy of Maxmind's Geolite database","title":"geoip_country"},{"location":"expansion/#google_search","text":"- descrption : A hover module to get information about an url using a Google search. - features : The module takes an url as input to query the Google search API. The result of the query is then return as raw text. - input : An url attribute. - output : Text containing the result of a Google search on the input url. - references : https://github.com/abenassi/Google-Search-API - requirements : The python Google Search API library","title":"google_search"},{"location":"expansion/#greynoise","text":"Module to query IP and CVE information from GreyNoise - features : This module supports: 1) Query an IP from GreyNoise to see if it is internet background noise or a common business service 2) Query a CVE from GreyNoise to see the total number of internet scanners looking for the CVE in the last 7 days. - input : An IP address or CVE ID - output : IP Lookup information or CVE scanning profile for past 7 days - references : - https://greynoise.io/ - https://docs.greynoise.io/ - https://www.greynoise.io/viz/account/ - requirements : A Greynoise API key. Both Enterprise (Paid) and Community (Free) API keys are supported, however Community API users will only be able to perform IP lookups.","title":"greynoise"},{"location":"expansion/#hashdd","text":"A hover module to check hashes against hashdd.com including NSLR dataset. - features : This module takes a hash attribute as input to check its known level, using the hashdd API. This information is then displayed. - input : A hash MISP attribute (md5). - output : Text describing the known level of the hash in the hashdd databases. - references : https://hashdd.com/","title":"hashdd"},{"location":"expansion/#hibp","text":"Module to access haveibeenpwned.com API. - features : The module takes an email address as input and queries haveibeenpwned.com API to find additional information about it. This additional information actually tells if any account using the email address has already been compromised in a data breach. - input : An email address - output : Additional information about the email address. - references : https://haveibeenpwned.com/","title":"hibp"},{"location":"expansion/#html_to_markdown","text":"Expansion module to fetch the html content from an url and convert it into markdown. - features : The module take an URL as input and the HTML content is fetched from it. This content is then converted into markdown that is returned as text. - input : URL attribute. - output : Markdown content converted from the HTML fetched from the url. - requirements : The markdownify python library","title":"html_to_markdown"},{"location":"expansion/#intel471","text":"- descrption : An expansion module to query Intel471 in order to get additional information about a domain, ip address, email address, url or hash. - features : The module uses the Intel471 python library to query the Intel471 API with the value of the input attribute. The result of the query is then returned as freetext so the Freetext import parses it. - input : A MISP attribute whose type is included in the following list: - hostname - domain - url - ip-src - ip-dst - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-name - md5 - sha1 - sha256 - output : Freetext - references : https://public.intel471.com/ - requirements : The intel471 python library","title":"intel471"},{"location":"expansion/#intelmq_eventdb","text":"Module to access intelmqs eventdb. - features : /! EXPERIMENTAL MODULE, some features may not work /!\\ This module takes a domain, hostname, IP address or Autonomous system MISP attribute as input to query the IntelMQ database. The result of the query gives then additional information about the input. - input : A hostname, domain, IP address or AS attribute. - output : Text giving information about the input using IntelMQ database. - references : - https://github.com/certtools/intelmq - https://intelmq.readthedocs.io/en/latest/Developers-Guide/ - requirements : - psycopg2: Python library to support PostgreSQL - An access to the IntelMQ database (username, password, hostname and database reference)","title":"intelmq_eventdb"},{"location":"expansion/#ipasn","text":"Module to query an IP ASN history service ( https://github.com/D4-project/IPASN-History ). - features : This module takes an IP address attribute as input and queries the CIRCL IPASN service. The result of the query is the latest asn related to the IP address, that is returned as a MISP object. - input : An IP address MISP attribute. - output : Asn object(s) objects related to the IP address used as input. - references : https://github.com/D4-project/IPASN-History - requirements : pyipasnhistory: Python library to access IPASN-history instance","title":"ipasn"},{"location":"expansion/#iprep","text":"Module to query IPRep data for IP addresses. - features : This module takes an IP address attribute as input and queries the database from packetmail.net to get some information about the reputation of the IP. - input : An IP address MISP attribute. - output : Text describing additional information about the input after a query on the IPRep API. - references : https://github.com/mahesh557/packetmail - requirements : An access to the packetmail API (apikey)","title":"iprep"},{"location":"expansion/#joesandbox_query","text":"Query Joe Sandbox API with a submission url to get the json report and extract its data that is parsed and converted into MISP attributes and objects. This url can by the way come from the result of the joesandbox_submit expansion module . - features : Module using the new format of modules able to return attributes and objects. The module returns the same results as the import module joe_import taking directly the json report as input. Even if the introspection will allow all kinds of links to call this module, obviously only the ones presenting a sample or url submission in the Joe Sandbox API will return results. To make it work you will need to fill the 'apikey' configuration with your Joe Sandbox API key and provide a valid link as input. - input : Link of a Joe Sandbox sample or url submission. - output : MISP attributes & objects parsed from the analysis report. - references : - https://www.joesecurity.org - https://www.joesandbox.com/ - requirements : jbxapi: Joe Sandbox API python3 library","title":"joesandbox_query"},{"location":"expansion/#joesandbox_submit","text":"A module to submit files or URLs to Joe Sandbox for an advanced analysis, and return the link of the submission. - features : The module requires a Joe Sandbox API key to submit files or URL, and returns the link of the submitted analysis. It is then possible, when the analysis is completed, to query the Joe Sandbox API to get the data related to the analysis, using the joesandbox_query module directly on this submission link. - input : Sample, url (or domain) to submit to Joe Sandbox for an advanced analysis. - output : Link of the report generated in Joe Sandbox. - references : - https://www.joesecurity.org - https://www.joesandbox.com/ - requirements : jbxapi: Joe Sandbox API python3 library","title":"joesandbox_submit"},{"location":"expansion/#lastline_query","text":"Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Query Lastline with an analysis link and parse the report into MISP attributes and objects. The analysis link can also be retrieved from the output of the lastline_submit expansion module. - features : The module requires a Lastline Portal username and password . The module uses the new format and it is able to return MISP attributes and objects. The module returns the same results as the lastline_import import module. - input : Link to a Lastline analysis. - output : MISP attributes and objects parsed from the analysis report. - references : https://www.lastline.com","title":"lastline_query"},{"location":"expansion/#lastline_submit","text":"Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to submit a file or URL to Lastline. - features : The module requires a Lastline Analysis api_token and key . When the analysis is completed, it is possible to import the generated report by feeding the analysis link to the lastline_query module. - input : File or URL to submit to Lastline. - output : Link to the report generated by Lastline. - references : https://www.lastline.com","title":"lastline_submit"},{"location":"expansion/#macaddress_io","text":"MISP hover module for macaddress.io - features : This module takes a MAC address attribute as input and queries macaddress.io for additional information. This information contains data about: - MAC address details - Vendor details - Block details - input : MAC address MISP attribute. - output : Text containing information on the MAC address fetched from a query on macaddress.io. - references : - https://macaddress.io/ - https://github.com/CodeLineFi/maclookup-python - requirements : - maclookup: macaddress.io python library - An access to the macaddress.io API (apikey)","title":"macaddress_io"},{"location":"expansion/#macvendors","text":"Module to access Macvendors API. - features : The module takes a MAC address as input and queries macvendors.com for some information about it. The API returns the name of the vendor related to the address. - input : A MAC address. - output : Additional information about the MAC address. - references : - https://macvendors.com/ - https://macvendors.com/api","title":"macvendors"},{"location":"expansion/#malwarebazaar","text":"Query the MALWAREbazaar API to get additional information about the input hash attribute. - features : The module takes a hash attribute as input and queries MALWAREbazaar's API to fetch additional data about it. The result, if the payload is known on the databases, is at least one file object describing the file the input hash is related to. The module is using the new format of modules able to return object since the result is one or multiple MISP object(s). - input : A hash attribute (md5, sha1 or sha256). - output : File object(s) related to the input attribute found on MALWAREbazaar databases. - references : https://bazaar.abuse.ch/","title":"malwarebazaar"},{"location":"expansion/#ocr_enrich","text":"Module to process some optical character recognition on pictures. - features : The module takes an attachment attributes as input and process some optical character recognition on it. The text found is then passed to the Freetext importer to extract potential IoCs. - input : A picture attachment. - output : Text and freetext fetched from the input picture. - requirements : cv2: The OpenCV python library.","title":"ocr_enrich"},{"location":"expansion/#ods_enrich","text":"Module to extract freetext from a .ods document. - features : The module reads the text contained in a .ods document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .ods document. - output : Text and freetext parsed from the document. - requirements : - ezodf: Python package to create/manipulate OpenDocumentFormat files. - pandas_ods_reader: Python library to read in ODS files.","title":"ods_enrich"},{"location":"expansion/#odt_enrich","text":"Module to extract freetext from a .odt document. - features : The module reads the text contained in a .odt document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .odt document. - output : Text and freetext parsed from the document. - requirements : ODT reader python library.","title":"odt_enrich"},{"location":"expansion/#onyphe","text":"Module to process a query on Onyphe. - features : This module takes a domain, hostname, or IP address attribute as input in order to query the Onyphe API. Data fetched from the query is then parsed and MISP attributes are extracted. - input : A domain, hostname or IP address MISP attribute. - output : MISP attributes fetched from the Onyphe query. - references : - https://www.onyphe.io/ - https://github.com/sebdraven/pyonyphe - requirements : - onyphe python library - An access to the Onyphe API (apikey)","title":"onyphe"},{"location":"expansion/#onyphe_full","text":"Module to process a full query on Onyphe. - features : This module takes a domain, hostname, or IP address attribute as input in order to query the Onyphe API. Data fetched from the query is then parsed and MISP attributes are extracted. The parsing is here more advanced than the one on onyphe module, and is returning more attributes, since more fields of the query result are watched and parsed. - input : A domain, hostname or IP address MISP attribute. - output : MISP attributes fetched from the Onyphe query. - references : - https://www.onyphe.io/ - https://github.com/sebdraven/pyonyphe - requirements : - onyphe python library - An access to the Onyphe API (apikey)","title":"onyphe_full"},{"location":"expansion/#otx","text":"Module to get information from AlienVault OTX. - features : This module takes a MISP attribute as input to query the OTX Alienvault API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. - input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - md5 - sha1 - sha256 - sha512 - output : MISP attributes mapped from the result of the query on OTX, included in the following list: - domain - ip-src - ip-dst - text - md5 - sha1 - sha256 - sha512 - email - references : https://www.alienvault.com/open-threat-exchange - requirements : An access to the OTX API (apikey)","title":"otx"},{"location":"expansion/#passivetotal","text":"features : The PassiveTotal MISP expansion module brings the datasets derived from Internet scanning directly into your MISP instance. This module supports passive DNS, historic SSL, WHOIS, and host attributes. In order to use the module, you must have a valid PassiveTotal account username and API key. Registration is free and can be done by visiting https://www.passivetotal.org/register input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - x509-fingerprint-sha1 - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-phone - text - whois-registrant-name - whois-registrar - whois-creation-date output : MISP attributes mapped from the result of the query on PassiveTotal, included in the following list: - hostname - domain - ip-src - ip-dst - x509-fingerprint-sha1 - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-phone - text - whois-registrant-name - whois-registrar - whois-creation-date - md5 - sha1 - sha256 - link references : https://www.passivetotal.org/register requirements : Passivetotal python library An access to the PassiveTotal API (apikey)","title":"passivetotal"},{"location":"expansion/#pdf_enrich","text":"Module to extract freetext from a PDF document. - features : The module reads the text contained in a PDF document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a PDF document. - output : Text and freetext parsed from the document. - requirements : pdftotext: Python library to extract text from PDF.","title":"pdf_enrich"},{"location":"expansion/#pptx_enrich","text":"Module to extract freetext from a .pptx document. - features : The module reads the text contained in a .pptx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .pptx document. - output : Text and freetext parsed from the document. - requirements : pptx: Python library to read PowerPoint files.","title":"pptx_enrich"},{"location":"expansion/#qrcode","text":"Module to decode QR codes. - features : The module reads the QR code and returns the related address, which can be an URL or a bitcoin address. - input : A QR code stored as attachment attribute. - output : The URL or bitcoin address the QR code is pointing to. - requirements : - cv2: The OpenCV python library. - pyzbar: Python library to read QR codes.","title":"qrcode"},{"location":"expansion/#ransomcoindb","text":"descrption : Module to access the ransomcoinDB with a hash or btc address attribute and get the associated btc address of hashes. features : The module takes either a hash attribute or a btc attribute as input to query the ransomcoinDB API for some additional data. If the input is a btc address, we will get the associated hashes returned in a file MISP object. If we query ransomcoinDB with a hash, the response contains the associated btc addresses returned as single MISP btc attributes. input : A hash (md5, sha1 or sha256) or btc attribute. output : Hashes associated to a btc address or btc addresses associated to a hash. references : https://ransomcoindb.concinnity-risks.com requirements : A ransomcoinDB API key.","title":"ransomcoindb"},{"location":"expansion/#rbl","text":"Module to check an IPv4 address against known RBLs. - features : This module takes an IP address attribute as input and queries multiple know Real-time Blackhost Lists to check if they have already seen this IP address. We display then all the information we get from those different sources. - input : IP address attribute. - output : Text with additional data from Real-time Blackhost Lists about the IP address. - references : RBLs list - requirements : dnspython3: DNS python3 library","title":"rbl"},{"location":"expansion/#recordedfuture","text":"Module to enrich attributes with threat intelligence from Recorded Future. - features : Enrich an attribute to add a custom enrichment object to the event. The object contains a copy of the enriched attribute with added tags presenting risk score and triggered risk rules from Recorded Future. Malware and Threat Actors related to the enriched indicator in Recorded Future is matched against MISP's galaxy clusters and applied as galaxy tags. The custom enrichment object also includes a list of related indicators from Recorded Future (IP's, domains, hashes, URL's and vulnerabilities) added as additional attributes. - input : A MISP attribute of one of the following types: ip, ip-src, ip-dst, domain, hostname, md5, sha1, sha256, uri, url, vulnerability, weakness. - output : A MISP object containing a copy of the enriched attribute with added tags from Recorded Future and a list of new attributes related to the enriched attribute. - references : https://www.recordedfuture.com/ - requirements : A Recorded Future API token.","title":"recordedfuture"},{"location":"expansion/#reversedns","text":"Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes. - features : The module takes an IP address as input and tries to find the hostname this IP address is resolved into. The address of the DNS resolver to use is also configurable, but if no configuration is set, we use the Google public DNS address (8.8.8.8). Please note that composite MISP attributes containing IP addresses are supported as well. - input : An IP address attribute. - output : Hostname attribute the input is resolved into. - requirements : DNS python library","title":"reversedns"},{"location":"expansion/#securitytrails","text":"An expansion modules for SecurityTrails. - features : The module takes a domain, hostname or IP address attribute as input and queries the SecurityTrails API with it. Multiple parsing operations are then processed on the result of the query to extract a much information as possible. From this data extracted are then mapped MISP attributes. - input : A domain, hostname or IP address attribute. - output : MISP attributes resulting from the query on SecurityTrails API, included in the following list: - hostname - domain - ip-src - ip-dst - dns-soa-email - whois-registrant-email - whois-registrant-phone - whois-registrant-name - whois-registrar - whois-creation-date - domain - references : https://securitytrails.com/ - requirements : - dnstrails python library - An access to the SecurityTrails API (apikey)","title":"securitytrails"},{"location":"expansion/#shodan","text":"Module to query on Shodan. - features : The module takes an IP address as input and queries the Shodan API to get some additional data about it. - input : An IP address MISP attribute. - output : Text with additional data about the input, resulting from the query on Shodan. - references : https://www.shodan.io/ - requirements : - shodan python library - An access to the Shodan API (apikey)","title":"shodan"},{"location":"expansion/#sigma_queries","text":"An expansion hover module to display the result of sigma queries. - features : This module takes a Sigma rule attribute as input and tries all the different queries available to convert it into different formats recognized by SIEMs. - input : A Sigma attribute. - output : Text displaying results of queries on the Sigma attribute. - references : https://github.com/Neo23x0/sigma/wiki - requirements : Sigma python library","title":"sigma_queries"},{"location":"expansion/#sigma_syntax_validator","text":"An expansion hover module to perform a syntax check on sigma rules. - features : This module takes a Sigma rule attribute as input and performs a syntax check on it. It displays then that the rule is valid if it is the case, and the error related to the rule otherwise. - input : A Sigma attribute. - output : Text describing the validity of the Sigma rule. - references : https://github.com/Neo23x0/sigma/wiki - requirements : - Sigma python library - Yaml python library","title":"sigma_syntax_validator"},{"location":"expansion/#socialscan","text":"A hover module to get information on the availability of an email address or username on some online platforms. - features : The module takes an email address or username as input and check its availability on some online platforms. The results for each platform are then returned to see if the email address or the username is used, available or if there is an issue with it. - input : An email address or usename attribute. - output : Text containing information about the availability of an email address or a username in some online platforms. - references : https://github.com/iojw/socialscan - requirements : The socialscan python library","title":"socialscan"},{"location":"expansion/#sophoslabs_intelix","text":"An expansion module to query the Sophoslabs intelix API to get additional information about an ip address, url, domain or sha256 attribute. - features : The module takes an ip address, url, domain or sha256 attribute and queries the SophosLabs Intelix API with the attribute value. The result of this query is a SophosLabs Intelix hash report, or an ip or url lookup, that is then parsed and returned in a MISP object. - input : An ip address, url, domain or sha256 attribute. - output : SophosLabs Intelix report and lookup objects - references : https://aws.amazon.com/marketplace/pp/B07SLZPMCS - requirements : A client_id and client_secret pair to authenticate to the SophosLabs Intelix API","title":"sophoslabs_intelix"},{"location":"expansion/#sourcecache","text":"Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page. - features : This module takes a link or url attribute as input and caches the related web page. It returns then a link of the cached page. - input : A link or url attribute. - output : A malware-sample attribute describing the cached page. - references : https://github.com/adulau/url_archiver - requirements : urlarchiver: python library to fetch and archive URL on the file-system","title":"sourcecache"},{"location":"expansion/#stix2_pattern_syntax_validator","text":"An expansion hover module to perform a syntax check on stix2 patterns. - features : This module takes a STIX2 pattern attribute as input and performs a syntax check on it. It displays then that the rule is valid if it is the case, and the error related to the rule otherwise. - input : A STIX2 pattern attribute. - output : Text describing the validity of the STIX2 pattern. - references : STIX2.0 patterning specifications - requirements : stix2patterns python library","title":"stix2_pattern_syntax_validator"},{"location":"expansion/#threatcrowd","text":"Module to get information from ThreatCrowd. - features : This module takes a MISP attribute as input and queries ThreatCrowd with it. The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. - input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - md5 - sha1 - sha256 - sha512 - whois-registrant-email - output : MISP attributes mapped from the result of the query on ThreatCrowd, included in the following list: - domain - ip-src - ip-dst - text - md5 - sha1 - sha256 - sha512 - hostname - whois-registrant-email - references : https://www.threatcrowd.org/","title":"threatcrowd"},{"location":"expansion/#threatminer","text":"Module to get information from ThreatMiner. - features : This module takes a MISP attribute as input and queries ThreatMiner with it. The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. - input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - md5 - sha1 - sha256 - sha512 - output : MISP attributes mapped from the result of the query on ThreatMiner, included in the following list: - domain - ip-src - ip-dst - text - md5 - sha1 - sha256 - sha512 - ssdeep - authentihash - filename - whois-registrant-email - url - link - references : https://www.threatminer.org/","title":"threatminer"},{"location":"expansion/#trustar_enrich","text":"Module to get enrich indicators with TruSTAR. - features : This module enriches MISP attributes with scoring and metadata from TruSTAR. The TruSTAR indicator summary is appended to the attributes along with links to any associated reports. - input : Any of the following MISP attributes: - btc - domain - email-src - filename - hostname - ip-src - ip-dst - md5 - sha1 - sha256 - url - output : MISP attributes enriched with indicator summary data from the TruSTAR API. Data includes a severity level score and additional source and scoring info. - references : https://docs.trustar.co/api/v13/indicators/get_indicator_summaries.html","title":"trustar_enrich"},{"location":"expansion/#urlhaus","text":"Query of the URLhaus API to get additional information about the input attribute. - features : Module using the new format of modules able to return attributes and objects. The module takes one of the attribute type specified as input, and query the URLhaus API with it. If any result is returned by the API, attributes and objects are created accordingly. - input : A domain, hostname, url, ip, md5 or sha256 attribute. - output : MISP attributes & objects fetched from the result of the URLhaus API query. - references : https://urlhaus.abuse.ch/","title":"urlhaus"},{"location":"expansion/#urlscan","text":"An expansion module to query urlscan.io. - features : This module takes a MISP attribute as input and queries urlscan.io with it. The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. - input : A domain, hostname or url attribute. - output : MISP attributes mapped from the result of the query on urlscan.io. - references : https://urlscan.io/ - requirements : An access to the urlscan.io API","title":"urlscan"},{"location":"expansion/#virustotal","text":"Module to get advanced information from virustotal. - features : New format of modules able to return attributes and objects. A module to take a MISP attribute as input and query the VirusTotal API to get additional data about it. Compared to the standard VirusTotal expansion module , this module is made for advanced parsing of VirusTotal report, with a recursive analysis of the elements found after the first request. Thus, it requires a higher request rate limit to avoid the API to return a 204 error (Request rate limit exceeded), and the data parsed from the different requests are returned as MISP attributes and objects, with the corresponding relations between each one of them. - input : A domain, hash (md5, sha1, sha256 or sha512), hostname or IP address attribute. - output : MISP attributes and objects resulting from the parsing of the VirusTotal report concerning the input attribute. - references : - https://www.virustotal.com/ - https://developers.virustotal.com/reference - requirements : An access to the VirusTotal API (apikey), with a high request rate limit.","title":"virustotal"},{"location":"expansion/#virustotal_public","text":"Module to get information from VirusTotal. - features : New format of modules able to return attributes and objects. A module to take a MISP attribute as input and query the VirusTotal API to get additional data about it. Compared to the more advanced VirusTotal expansion module , this module is made for VirusTotal users who have a low request rate limit. Thus, it only queries the API once and returns the results that is parsed into MISP attributes and objects. - input : A domain, hostname, ip, url or hash (md5, sha1, sha256 or sha512) attribute. - output : MISP attributes and objects resulting from the parsing of the VirusTotal report concerning the input attribute. - references : - https://www.virustotal.com - https://developers.virustotal.com/reference - requirements : An access to the VirusTotal API (apikey)","title":"virustotal_public"},{"location":"expansion/#vmray_submit","text":"Module to submit a sample to VMRay. - features : This module takes an attachment or malware-sample attribute as input to query the VMRay API. The sample contained within the attribute in then enriched with data from VMRay mapped into MISP attributes. - input : An attachment or malware-sample attribute. - output : MISP attributes mapped from the result of the query on VMRay API, included in the following list: - text - sha1 - sha256 - md5 - link - references : https://www.vmray.com/ - requirements : An access to the VMRay API (apikey & url)","title":"vmray_submit"},{"location":"expansion/#vmware_nsx","text":"Module to enrich a file or URL with VMware NSX Defender. - features : This module takes an IoC such as file hash, file attachment, malware-sample or url as input to query VMware NSX Defender. The IoC is then enriched with data from VMware NSX Defender. - input : File hash, attachment or URL to be enriched with VMware NSX Defender. - output : Objects and tags generated by VMware NSX Defender. - references : https://www.vmware.com - requirements : The module requires a VMware NSX Defender Analysis api_token and key .","title":"vmware_nsx"},{"location":"expansion/#vulndb","text":"Module to query VulnDB (RiskBasedSecurity.com). - features : This module takes a vulnerability attribute as input and queries VulnDB in order to get some additional data about it. The API gives the result of the query which can be displayed in the screen, and/or mapped into MISP attributes to add in the event. - input : A vulnerability attribute. - output : Additional data enriching the CVE input, fetched from VulnDB. - references : https://vulndb.cyberriskanalytics.com/ - requirements : An access to the VulnDB API (apikey, apisecret)","title":"vulndb"},{"location":"expansion/#vulners","text":"An expansion hover module to expand information about CVE id using Vulners API. - features : This module takes a vulnerability attribute as input and queries the Vulners API in order to get some additional data about it. The API then returns details about the vulnerability. - input : A vulnerability attribute. - output : Text giving additional information about the CVE in input. - references : https://vulners.com/ - requirements : - Vulners python library - An access to the Vulners API","title":"vulners"},{"location":"expansion/#whois","text":"Module to query a local instance of uwhois ( https://github.com/rafiot/uwhoisd ). - features : This module takes a domain or IP address attribute as input and queries a 'Univseral Whois proxy server' to get the correct details of the Whois query on the input value (check the references for more details about this whois server). - input : A domain or IP address attribute. - output : Text describing the result of a whois request for the input value. - references : https://github.com/rafiot/uwhoisd - requirements : uwhois: A whois python library","title":"whois"},{"location":"expansion/#wiki","text":"An expansion hover module to extract information from Wikidata to have additional information about particular term for analysis. - features : This module takes a text attribute as input and queries the Wikidata API. If the text attribute is clear enough to define a specific term, the API returns a wikidata link in response. - input : Text attribute. - output : Text attribute. - references : https://www.wikidata.org - requirements : SPARQLWrapper python library","title":"wiki"},{"location":"expansion/#xforceexchange","text":"An expansion module for IBM X-Force Exchange. - features : This module takes a MISP attribute as input to query the X-Force API. The API returns then additional information known in their threats data, that is mapped into MISP attributes. - input : A MISP attribute included in the following list: - ip-src - ip-dst - vulnerability - md5 - sha1 - sha256 - output : MISP attributes mapped from the result of the query on X-Force Exchange. - references : https://exchange.xforce.ibmcloud.com/ - requirements : An access to the X-Force API (apikey)","title":"xforceexchange"},{"location":"expansion/#xlsx_enrich","text":"Module to extract freetext from a .xlsx document. - features : The module reads the text contained in a .xlsx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .xlsx document. - output : Text and freetext parsed from the document. - requirements : pandas: Python library to perform data analysis, time series and statistics.","title":"xlsx_enrich"},{"location":"expansion/#yara_query","text":"An expansion & hover module to translate any hash attribute into a yara rule. - features : The module takes a hash attribute (md5, sha1, sha256, imphash) as input, and is returning a YARA rule from it. This YARA rule is also validated using the same method as in 'yara_syntax_validator' module. Both hover and expansion functionalities are supported with this module, where the hover part is displaying the resulting YARA rule and the expansion part allows you to add the rule as a new attribute, as usual with expansion modules. - input : MISP Hash attribute (md5, sha1, sha256, imphash, or any of the composite attribute with filename and one of the previous hash type). - output : YARA rule. - references : - https://virustotal.github.io/yara/ - https://github.com/virustotal/yara-python - requirements : yara-python python library","title":"yara_query"},{"location":"expansion/#yara_syntax_validator","text":"An expansion hover module to perform a syntax check on if yara rules are valid or not. - features : This modules simply takes a YARA rule as input, and checks its syntax. It returns then a confirmation if the syntax is valid, otherwise the syntax error is displayed. - input : YARA rule attribute. - output : Text to inform users if their rule is valid. - references : http://virustotal.github.io/yara/ - requirements : yara_python python library","title":"yara_syntax_validator"},{"location":"expansion/#yeti","text":"Module to process a query on Yeti. - features : This module add context and links between observables using yeti - input : A domain, hostname,IP, sha256,sha1, md5, url of MISP attribute. - output : MISP attributes and objects fetched from the Yeti instances. - references : - https://github.com/yeti-platform/yeti - https://github.com/sebdraven/pyeti - requirements : - pyeti - API key","title":"yeti"},{"location":"export_mod/","text":"cef_export \u00b6 Module to export a MISP event in CEF format. - features : The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in Common Event Format. Thus, there is no particular feature concerning MISP Events since any event can be exported. However, 4 configuration parameters recognized by CEF format are required and should be provided by users before exporting data: the device vendor, product and version, as well as the default severity of data. - input : MISP Event attributes - output : Common Event Format file - references : https://community.softwaregrp.com/t5/ArcSight-Connectors/ArcSight-Common-Event-Format-CEF-Guide/ta-p/1589306?attachment-id=65537 cisco_firesight_manager_ACL_rule_export \u00b6 Module to export malicious network activity attributes to Cisco fireSIGHT manager block rules. - features : The module goes through the attributes to find all the network activity ones in order to create block rules for the Cisco fireSIGHT manager. - input : Network activity attributes (IPs, URLs). - output : Cisco fireSIGHT manager block rules. - requirements : Firesight manager console credentials defender_endpoint_export \u00b6 Defender for Endpoint KQL hunting query export module - features : This module export an event as Defender for Endpoint KQL queries that can then be used in your own python3 or Powershell tool. If you are using Microsoft Sentinel, you can directly connect your MISP instance to Sentinel and then create queries using the ThreatIntelligenceIndicator table to match events against imported IOC. - input : MISP Event attributes - output : Defender for Endpoint KQL queries - references : https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference goamlexport \u00b6 This module is used to export MISP events containing transaction objects into GoAML format. - features : The module works as long as there is at least one transaction object in the Event. Then in order to have a valid GoAML document, please follow these guidelines: - For each transaction object, use either a bank-account, person, or legal-entity object to describe the origin of the transaction, and again one of them to describe the target of the transaction. - Create an object reference for both origin and target objects of the transaction. - A bank-account object needs a signatory, which is a person object, put as object reference of the bank-account. - A person can have an address, which is a geolocation object, put as object reference of the person. Supported relation types for object references that are recommended for each object are the folowing: - transaction: - 'from', 'from_my_client': Origin of the transaction - at least one of them is required. - 'to', 'to_my_client': Target of the transaction - at least one of them is required. - 'address': Location of the transaction - optional. - bank-account: - 'signatory': Signatory of a bank-account - the reference from bank-account to a signatory is required, but the relation-type is optional at the moment since this reference will always describe a signatory. - 'entity': Entity owning the bank account - optional. - person: - 'address': Address of a person - optional. - input : MISP objects (transaction, bank-account, person, legal-entity, geolocation), with references, describing financial transactions and their origin and target. - output : GoAML format file, describing financial transactions, with their origin and target (bank accounts, persons or entities). - references : http://goaml.unodc.org/ - requirements : - PyMISP - MISP objects liteexport \u00b6 Lite export of a MISP event. - features : This module is simply producing a json MISP event format file, but exporting only Attributes from the Event. Thus, MISP Events exported with this module should have attributes that are not internal references, otherwise the resulting event would be empty. - input : MISP Event attributes - output : Lite MISP Event mass_eql_export \u00b6 Mass EQL query export for a MISP event. - features : This module produces EQL queries for all relevant attributes in a MISP event. - input : MISP Event attributes - output : Text file containing one or more EQL queries - references : https://eql.readthedocs.io/en/latest/ nexthinkexport \u00b6 Nexthink NXQL query export module - features : This module export an event as Nexthink NXQL queries that can then be used in your own python3 tool or from wget/powershell - input : MISP Event attributes - output : Nexthink NXQL queries - references : https://doc.nexthink.com/Documentation/Nexthink/latest/APIAndIntegrations/IntroducingtheWebAPIV2 osqueryexport \u00b6 OSQuery export of a MISP event. - features : This module export an event as osquery queries that can be used in packs or in fleet management solution like Kolide. - input : MISP Event attributes - output : osquery SQL queries pdfexport \u00b6 Simple export of a MISP event to PDF. - features : The module takes care of the PDF file building, and work with any MISP Event. Except the requirement of reportlab, used to create the file, there is no special feature concerning the Event. Some parameters can be given through the config dict. 'MISP_base_url_for_dynamic_link' is your MISP URL, to attach an hyperlink to your event on your MISP instance from the PDF. Keep it clear to avoid hyperlinks in the generated pdf. 'MISP_name_for_metadata' is your CERT or MISP instance name. Used as text in the PDF' metadata 'Activate_textual_description' is a boolean (True or void) to activate the textual description/header abstract of an event 'Activate_galaxy_description' is a boolean (True or void) to activate the description of event related galaxies. 'Activate_related_events' is a boolean (True or void) to activate the description of related event. Be aware this might leak information on confidential events linked to the current event ! 'Activate_internationalization_fonts' is a boolean (True or void) to activate Noto fonts instead of default fonts (Helvetica). This allows the support of CJK alphabet. Be sure to have followed the procedure to download Noto fonts (~70Mo) in the right place (/tools/pdf_fonts/Noto_TTF), to allow PyMisp to find and use them during PDF generation. 'Custom_fonts_path' is a text (path or void) to the TTF file of your choice, to create the PDF with it. Be aware the PDF won't support bold/italic/special style anymore with this option - input : MISP Event - output : MISP Event in a PDF file. - references : https://acrobat.adobe.com/us/en/acrobat/about-adobe-pdf.html - requirements : - PyMISP - reportlab testexport \u00b6 Skeleton export module. threatStream_misp_export \u00b6 Module to export a structured CSV file for uploading to threatStream. - features : The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in a CSV format recognized by ThreatStream. - input : MISP Event attributes - output : ThreatStream CSV format file - references : - https://www.anomali.com/platform/threatstream - https://github.com/threatstream - requirements : csv threat_connect_export \u00b6 Module to export a structured CSV file for uploading to ThreatConnect. - features : The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in a CSV format recognized by ThreatConnect. Users should then provide, as module configuration, the source of data they export, because it is required by the output format. - input : MISP Event attributes - output : ThreatConnect CSV format file - references : https://www.threatconnect.com - requirements : csv vt_graph \u00b6 This module is used to create a VirusTotal Graph from a MISP event. - features : The module takes the MISP event as input and queries the VirusTotal Graph API to create a new graph out of the event. Once the graph is ready, we get the url of it, which is returned so we can view it on VirusTotal. - input : A MISP event. - output : Link of the VirusTotal Graph created for the event. - references : https://www.virustotal.com/gui/graph-overview - requirements : vt_graph_api, the python library to query the VirusTotal graph API","title":"Export Modules"},{"location":"export_mod/#cef_export","text":"Module to export a MISP event in CEF format. - features : The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in Common Event Format. Thus, there is no particular feature concerning MISP Events since any event can be exported. However, 4 configuration parameters recognized by CEF format are required and should be provided by users before exporting data: the device vendor, product and version, as well as the default severity of data. - input : MISP Event attributes - output : Common Event Format file - references : https://community.softwaregrp.com/t5/ArcSight-Connectors/ArcSight-Common-Event-Format-CEF-Guide/ta-p/1589306?attachment-id=65537","title":"cef_export"},{"location":"export_mod/#cisco_firesight_manager_acl_rule_export","text":"Module to export malicious network activity attributes to Cisco fireSIGHT manager block rules. - features : The module goes through the attributes to find all the network activity ones in order to create block rules for the Cisco fireSIGHT manager. - input : Network activity attributes (IPs, URLs). - output : Cisco fireSIGHT manager block rules. - requirements : Firesight manager console credentials","title":"cisco_firesight_manager_ACL_rule_export"},{"location":"export_mod/#defender_endpoint_export","text":"Defender for Endpoint KQL hunting query export module - features : This module export an event as Defender for Endpoint KQL queries that can then be used in your own python3 or Powershell tool. If you are using Microsoft Sentinel, you can directly connect your MISP instance to Sentinel and then create queries using the ThreatIntelligenceIndicator table to match events against imported IOC. - input : MISP Event attributes - output : Defender for Endpoint KQL queries - references : https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference","title":"defender_endpoint_export"},{"location":"export_mod/#goamlexport","text":"This module is used to export MISP events containing transaction objects into GoAML format. - features : The module works as long as there is at least one transaction object in the Event. Then in order to have a valid GoAML document, please follow these guidelines: - For each transaction object, use either a bank-account, person, or legal-entity object to describe the origin of the transaction, and again one of them to describe the target of the transaction. - Create an object reference for both origin and target objects of the transaction. - A bank-account object needs a signatory, which is a person object, put as object reference of the bank-account. - A person can have an address, which is a geolocation object, put as object reference of the person. Supported relation types for object references that are recommended for each object are the folowing: - transaction: - 'from', 'from_my_client': Origin of the transaction - at least one of them is required. - 'to', 'to_my_client': Target of the transaction - at least one of them is required. - 'address': Location of the transaction - optional. - bank-account: - 'signatory': Signatory of a bank-account - the reference from bank-account to a signatory is required, but the relation-type is optional at the moment since this reference will always describe a signatory. - 'entity': Entity owning the bank account - optional. - person: - 'address': Address of a person - optional. - input : MISP objects (transaction, bank-account, person, legal-entity, geolocation), with references, describing financial transactions and their origin and target. - output : GoAML format file, describing financial transactions, with their origin and target (bank accounts, persons or entities). - references : http://goaml.unodc.org/ - requirements : - PyMISP - MISP objects","title":"goamlexport"},{"location":"export_mod/#liteexport","text":"Lite export of a MISP event. - features : This module is simply producing a json MISP event format file, but exporting only Attributes from the Event. Thus, MISP Events exported with this module should have attributes that are not internal references, otherwise the resulting event would be empty. - input : MISP Event attributes - output : Lite MISP Event","title":"liteexport"},{"location":"export_mod/#mass_eql_export","text":"Mass EQL query export for a MISP event. - features : This module produces EQL queries for all relevant attributes in a MISP event. - input : MISP Event attributes - output : Text file containing one or more EQL queries - references : https://eql.readthedocs.io/en/latest/","title":"mass_eql_export"},{"location":"export_mod/#nexthinkexport","text":"Nexthink NXQL query export module - features : This module export an event as Nexthink NXQL queries that can then be used in your own python3 tool or from wget/powershell - input : MISP Event attributes - output : Nexthink NXQL queries - references : https://doc.nexthink.com/Documentation/Nexthink/latest/APIAndIntegrations/IntroducingtheWebAPIV2","title":"nexthinkexport"},{"location":"export_mod/#osqueryexport","text":"OSQuery export of a MISP event. - features : This module export an event as osquery queries that can be used in packs or in fleet management solution like Kolide. - input : MISP Event attributes - output : osquery SQL queries","title":"osqueryexport"},{"location":"export_mod/#pdfexport","text":"Simple export of a MISP event to PDF. - features : The module takes care of the PDF file building, and work with any MISP Event. Except the requirement of reportlab, used to create the file, there is no special feature concerning the Event. Some parameters can be given through the config dict. 'MISP_base_url_for_dynamic_link' is your MISP URL, to attach an hyperlink to your event on your MISP instance from the PDF. Keep it clear to avoid hyperlinks in the generated pdf. 'MISP_name_for_metadata' is your CERT or MISP instance name. Used as text in the PDF' metadata 'Activate_textual_description' is a boolean (True or void) to activate the textual description/header abstract of an event 'Activate_galaxy_description' is a boolean (True or void) to activate the description of event related galaxies. 'Activate_related_events' is a boolean (True or void) to activate the description of related event. Be aware this might leak information on confidential events linked to the current event ! 'Activate_internationalization_fonts' is a boolean (True or void) to activate Noto fonts instead of default fonts (Helvetica). This allows the support of CJK alphabet. Be sure to have followed the procedure to download Noto fonts (~70Mo) in the right place (/tools/pdf_fonts/Noto_TTF), to allow PyMisp to find and use them during PDF generation. 'Custom_fonts_path' is a text (path or void) to the TTF file of your choice, to create the PDF with it. Be aware the PDF won't support bold/italic/special style anymore with this option - input : MISP Event - output : MISP Event in a PDF file. - references : https://acrobat.adobe.com/us/en/acrobat/about-adobe-pdf.html - requirements : - PyMISP - reportlab","title":"pdfexport"},{"location":"export_mod/#testexport","text":"Skeleton export module.","title":"testexport"},{"location":"export_mod/#threatstream_misp_export","text":"Module to export a structured CSV file for uploading to threatStream. - features : The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in a CSV format recognized by ThreatStream. - input : MISP Event attributes - output : ThreatStream CSV format file - references : - https://www.anomali.com/platform/threatstream - https://github.com/threatstream - requirements : csv","title":"threatStream_misp_export"},{"location":"export_mod/#threat_connect_export","text":"Module to export a structured CSV file for uploading to ThreatConnect. - features : The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in a CSV format recognized by ThreatConnect. Users should then provide, as module configuration, the source of data they export, because it is required by the output format. - input : MISP Event attributes - output : ThreatConnect CSV format file - references : https://www.threatconnect.com - requirements : csv","title":"threat_connect_export"},{"location":"export_mod/#vt_graph","text":"This module is used to create a VirusTotal Graph from a MISP event. - features : The module takes the MISP event as input and queries the VirusTotal Graph API to create a new graph out of the event. Once the graph is ready, we get the url of it, which is returned so we can view it on VirusTotal. - input : A MISP event. - output : Link of the VirusTotal Graph created for the event. - references : https://www.virustotal.com/gui/graph-overview - requirements : vt_graph_api, the python library to query the VirusTotal graph API","title":"vt_graph"},{"location":"import_mod/","text":"cof2misp \u00b6 Passive DNS Common Output Format (COF) MISP importer - features : Takes as input a valid COF file or the output of the dnsdbflex utility and creates MISP objects for the input. - input : Passive DNS output in Common Output Format (COF) - output : MISP objects - references : https://tools.ietf.org/id/draft-dulaunoy-dnsop-passive-dns-cof-08.html - requirements : PyMISP csvimport \u00b6 Module to import MISP attributes from a csv file. - features : In order to parse data from a csv file, a header is required to let the module know which column is matching with known attribute fields / MISP types. This header either comes from the csv file itself or is part of the configuration of the module and should be filled out in MISP plugin settings, each field separated by COMMAS. Fields that do not match with any type known in MISP or are not MISP attribute fields should be ignored in import, using a space or simply nothing between two separators (example: 'ip-src, , comment, '). If the csv file already contains a header that does not start by a '#', you should tick the checkbox 'has_header' to avoid importing it and have potential issues. You can also redefine the header even if it is already contained in the file, by following the rules for headers explained earlier. One reason why you would redefine a header is for instance when you want to skip some fields, or some fields are not valid types. - input : CSV format file. - output : MISP Event attributes - references : - https://tools.ietf.org/html/rfc4180 - https://tools.ietf.org/html/rfc7111 - requirements : PyMISP cuckooimport \u00b6 Module to import Cuckoo JSON. - features : The module simply imports MISP Attributes from a Cuckoo JSON format file. There is thus no special feature to make it work. - input : Cuckoo JSON file - output : MISP Event attributes - references : - https://cuckoosandbox.org/ - https://github.com/cuckoosandbox/cuckoo email_import \u00b6 Module to import emails in MISP. - features : This module can be used to import e-mail text as well as attachments and urls. 3 configuration parameters are then used to unzip attachments, guess zip attachment passwords, and extract urls: set each one of them to True or False to process or not the respective corresponding actions. - input : E-mail file - output : MISP Event attributes goamlimport \u00b6 Module to import MISP objects about financial transactions from GoAML files. - features : Unlike the GoAML export module, there is here no special feature to import data from GoAML external files, since the module will import MISP Objects with their References on its own, as it is required for the export module to rebuild a valid GoAML document. - input : GoAML format file, describing financial transactions, with their origin and target (bank accounts, persons or entities). - output : MISP objects (transaction, bank-account, person, legal-entity, geolocation), with references, describing financial transactions and their origin and target. - references : http://goaml.unodc.org/ - requirements : PyMISP joe_import \u00b6 A module to import data from a Joe Sandbox analysis json report. - features : Module using the new format of modules able to return attributes and objects. The module returns the same results as the expansion module joesandbox_query using the submission link of the analysis to get the json report. - input : Json report of a Joe Sandbox analysis. - output : MISP attributes & objects parsed from the analysis report. - references : - https://www.joesecurity.org - https://www.joesandbox.com/ lastline_import \u00b6 Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to import and parse reports from Lastline analysis links. - features : The module requires a Lastline Portal username and password . The module uses the new format and it is able to return MISP attributes and objects. The module returns the same results as the lastline_query expansion module. - input : Link to a Lastline analysis. - output : MISP attributes and objects parsed from the analysis report. - references : https://www.lastline.com mispjson \u00b6 Module to import MISP JSON format for merging MISP events. - features : The module simply imports MISP Attributes from an other MISP Event in order to merge events together. There is thus no special feature to make it work. - input : MISP Event - output : MISP Event attributes ocr \u00b6 Optical Character Recognition (OCR) module for MISP. - features : The module tries to recognize some text from an image and import the result as a freetext attribute, there is then no special feature asked to users to make it work. - input : Image - output : freetext MISP attribute openiocimport \u00b6 Module to import OpenIOC packages. - features : The module imports MISP Attributes from OpenIOC packages, there is then no special feature for users to make it work. - input : OpenIOC packages - output : MISP Event attributes - references : https://www.fireeye.com/blog/threat-research/2013/10/openioc-basics.html - requirements : PyMISP threatanalyzer_import \u00b6 Module to import ThreatAnalyzer archive.zip / analysis.json files. - features : The module imports MISP Attributes from a ThreatAnalyzer format file. This file can be either ZIP, or JSON format. There is by the way no special feature for users to make the module work. - input : ThreatAnalyzer format file - output : MISP Event attributes - references : https://www.threattrack.com/malware-analysis.aspx vmray_import \u00b6 Module to import VMRay (VTI) results. - features : The module imports MISP Attributes from VMRay format, using the VMRay api. Users should then provide as the module configuration the API Key as well as the server url in order to fetch their data to import. - input : VMRay format - output : MISP Event attributes - references : https://www.vmray.com/ - requirements : vmray_rest_api","title":"Import Modules"},{"location":"import_mod/#cof2misp","text":"Passive DNS Common Output Format (COF) MISP importer - features : Takes as input a valid COF file or the output of the dnsdbflex utility and creates MISP objects for the input. - input : Passive DNS output in Common Output Format (COF) - output : MISP objects - references : https://tools.ietf.org/id/draft-dulaunoy-dnsop-passive-dns-cof-08.html - requirements : PyMISP","title":"cof2misp"},{"location":"import_mod/#csvimport","text":"Module to import MISP attributes from a csv file. - features : In order to parse data from a csv file, a header is required to let the module know which column is matching with known attribute fields / MISP types. This header either comes from the csv file itself or is part of the configuration of the module and should be filled out in MISP plugin settings, each field separated by COMMAS. Fields that do not match with any type known in MISP or are not MISP attribute fields should be ignored in import, using a space or simply nothing between two separators (example: 'ip-src, , comment, '). If the csv file already contains a header that does not start by a '#', you should tick the checkbox 'has_header' to avoid importing it and have potential issues. You can also redefine the header even if it is already contained in the file, by following the rules for headers explained earlier. One reason why you would redefine a header is for instance when you want to skip some fields, or some fields are not valid types. - input : CSV format file. - output : MISP Event attributes - references : - https://tools.ietf.org/html/rfc4180 - https://tools.ietf.org/html/rfc7111 - requirements : PyMISP","title":"csvimport"},{"location":"import_mod/#cuckooimport","text":"Module to import Cuckoo JSON. - features : The module simply imports MISP Attributes from a Cuckoo JSON format file. There is thus no special feature to make it work. - input : Cuckoo JSON file - output : MISP Event attributes - references : - https://cuckoosandbox.org/ - https://github.com/cuckoosandbox/cuckoo","title":"cuckooimport"},{"location":"import_mod/#email_import","text":"Module to import emails in MISP. - features : This module can be used to import e-mail text as well as attachments and urls. 3 configuration parameters are then used to unzip attachments, guess zip attachment passwords, and extract urls: set each one of them to True or False to process or not the respective corresponding actions. - input : E-mail file - output : MISP Event attributes","title":"email_import"},{"location":"import_mod/#goamlimport","text":"Module to import MISP objects about financial transactions from GoAML files. - features : Unlike the GoAML export module, there is here no special feature to import data from GoAML external files, since the module will import MISP Objects with their References on its own, as it is required for the export module to rebuild a valid GoAML document. - input : GoAML format file, describing financial transactions, with their origin and target (bank accounts, persons or entities). - output : MISP objects (transaction, bank-account, person, legal-entity, geolocation), with references, describing financial transactions and their origin and target. - references : http://goaml.unodc.org/ - requirements : PyMISP","title":"goamlimport"},{"location":"import_mod/#joe_import","text":"A module to import data from a Joe Sandbox analysis json report. - features : Module using the new format of modules able to return attributes and objects. The module returns the same results as the expansion module joesandbox_query using the submission link of the analysis to get the json report. - input : Json report of a Joe Sandbox analysis. - output : MISP attributes & objects parsed from the analysis report. - references : - https://www.joesecurity.org - https://www.joesandbox.com/","title":"joe_import"},{"location":"import_mod/#lastline_import","text":"Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to import and parse reports from Lastline analysis links. - features : The module requires a Lastline Portal username and password . The module uses the new format and it is able to return MISP attributes and objects. The module returns the same results as the lastline_query expansion module. - input : Link to a Lastline analysis. - output : MISP attributes and objects parsed from the analysis report. - references : https://www.lastline.com","title":"lastline_import"},{"location":"import_mod/#mispjson","text":"Module to import MISP JSON format for merging MISP events. - features : The module simply imports MISP Attributes from an other MISP Event in order to merge events together. There is thus no special feature to make it work. - input : MISP Event - output : MISP Event attributes","title":"mispjson"},{"location":"import_mod/#ocr","text":"Optical Character Recognition (OCR) module for MISP. - features : The module tries to recognize some text from an image and import the result as a freetext attribute, there is then no special feature asked to users to make it work. - input : Image - output : freetext MISP attribute","title":"ocr"},{"location":"import_mod/#openiocimport","text":"Module to import OpenIOC packages. - features : The module imports MISP Attributes from OpenIOC packages, there is then no special feature for users to make it work. - input : OpenIOC packages - output : MISP Event attributes - references : https://www.fireeye.com/blog/threat-research/2013/10/openioc-basics.html - requirements : PyMISP","title":"openiocimport"},{"location":"import_mod/#threatanalyzer_import","text":"Module to import ThreatAnalyzer archive.zip / analysis.json files. - features : The module imports MISP Attributes from a ThreatAnalyzer format file. This file can be either ZIP, or JSON format. There is by the way no special feature for users to make the module work. - input : ThreatAnalyzer format file - output : MISP Event attributes - references : https://www.threattrack.com/malware-analysis.aspx","title":"threatanalyzer_import"},{"location":"import_mod/#vmray_import","text":"Module to import VMRay (VTI) results. - features : The module imports MISP Attributes from VMRay format, using the VMRay api. Users should then provide as the module configuration the API Key as well as the server url in order to fetch their data to import. - input : VMRay format - output : MISP Event attributes - references : https://www.vmray.com/ - requirements : vmray_rest_api","title":"vmray_import"},{"location":"install/","text":"How to install and start MISP modules (in a Python virtualenv)? \u00b6 SUDO_WWW = \"sudo -u www-data\" sudo apt-get install -y \\ git \\ libpq5 \\ libjpeg-dev \\ tesseract-ocr \\ libpoppler-cpp-dev \\ imagemagick virtualenv \\ libopencv-dev \\ zbar-tools \\ libzbar0 \\ libzbar-dev \\ libfuzzy-dev # BEGIN with virtualenv: $SUDO_WWW virtualenv -p python3 /var/www/MISP/venv # END with virtualenv cd /usr/local/src/ # Ideally you add your user to the staff group and make /usr/local/src group writeable, below follows an example with user misp sudo adduser misp staff sudo chmod 2775 /usr/local/src sudo chown root:staff /usr/local/src git clone https://github.com/MISP/misp-modules.git git clone git://github.com/stricaud/faup.git faup git clone git://github.com/stricaud/gtcaca.git gtcaca # Install gtcaca/faup cd gtcaca mkdir -p build cd build cmake .. && make sudo make install cd ../../faup mkdir -p build cd build cmake .. && make sudo make install sudo ldconfig cd ../../misp-modules # BEGIN with virtualenv: $SUDO_WWW /var/www/MISP/venv/bin/pip install -I -r REQUIREMENTS $SUDO_WWW /var/www/MISP/venv/bin/pip install . # END with virtualenv # BEGIN without virtualenv: sudo pip install -I -r REQUIREMENTS sudo pip install . # END without virtualenv # Start misp-modules as a service sudo cp etc/systemd/system/misp-modules.service /etc/systemd/system/ sudo systemctl daemon-reload sudo systemctl enable --now misp-modules /var/www/MISP/venv/bin/misp-modules -l 127 .0.0.1 -s & #to start the modules How to install and start MISP modules on RHEL-based distributions ? \u00b6 As of this writing, the official RHEL repositories only contain Ruby 2.0.0 and Ruby 2.1 or higher is required. As such, this guide installs Ruby 2.2 from the SCL repository. SUDO_WWW = \"sudo -u apache\" sudo yum install \\ rh-ruby22 \\ openjpeg-devel \\ rubygem-rouge \\ rubygem-asciidoctor \\ zbar-devel \\ opencv-devel \\ gcc-c++ \\ pkgconfig \\ poppler-cpp-devel \\ python-devel \\ redhat-rpm-config cd /usr/local/src/ sudo git clone https://github.com/MISP/misp-modules.git cd misp-modules $SUDO_WWW /usr/bin/scl enable rh-python36 \"virtualenv -p python3 /var/www/MISP/venv\" $SUDO_WWW /var/www/MISP/venv/bin/pip install -U -I -r REQUIREMENTS $SUDO_WWW /var/www/MISP/venv/bin/pip install -U . Create the service file /etc/systemd/system/misp-modules.service : echo \"[Unit] Description=MISP's modules After=misp-workers.service [Service] Type=simple User=apache Group=apache ExecStart=/usr/bin/scl enable rh-python36 rh-ruby22 '/var/www/MISP/venv/bin/misp-modules \u2013l 127.0.0.1 \u2013s' Restart=always RestartSec=10 [Install] WantedBy=multi-user.target\" | sudo tee /etc/systemd/system/misp-modules.service The After=misp-workers.service must be changed or removed if you have not created a misp-workers service. Then, enable the misp-modules service and start it: systemctl daemon-reload systemctl enable --now misp-modules How to use an MISP modules Docker container \u00b6 Docker build \u00b6 docker build -t misp-modules \\ --build-arg BUILD_DATE = $( date -u + \"%Y-%m-%d\" ) \\ docker/ Docker run \u00b6 # Start Redis docker run --rm -d --name = misp-redis redis:alpine # Start MISP-modules docker run \\ --rm -d --name = misp-modules \\ -e REDIS_BACKEND = misp-redis \\ -e REDIS_PORT = \"6379\" \\ -e REDIS_PW = \"\" \\ -e REDIS_DATABASE = \"245\" \\ -e MISP_MODULES_DEBUG = \"false\" \\ dcso/misp-dockerized-misp-modules Docker-compose \u00b6 services: misp-modules: # https://hub.docker.com/r/dcso/misp-dockerized-misp-modules image: dcso/misp-dockerized-misp-modules:3 # Local image: #image: misp-modules #build: # context: docker/ environment: # Redis REDIS_BACKEND: misp-redis REDIS_PORT: \"6379\" REDIS_DATABASE: \"245\" # System PROXY (OPTIONAL) http_proxy: https_proxy: no_proxy: 0.0.0.0 # Timezone (OPTIONAL) TZ: Europe/Berlin # MISP-Modules (OPTIONAL) MISP_MODULES_DEBUG: \"false\" # Logging options (OPTIONAL) LOG_SYSLOG_ENABLED: \"no\" misp-redis: # https://hub.docker.com/_/redis or alternative https://hub.docker.com/r/dcso/misp-dockerized-redis/ image: redis:alpine Install misp-module on an offline instance. \u00b6 First, you need to grab all necessary packages for example like this : Use pip wheel to create an archive mkdir misp-modules-offline pip3 wheel -r REQUIREMENTS shodan --wheel-dir=./misp-modules-offline tar -cjvf misp-module-bundeled.tar.bz2 ./misp-modules-offline/* On offline machine : mkdir misp-modules-bundle tar xvf misp-module-bundeled.tar.bz2 -C misp-modules-bundle cd misp-modules-bundle ls -1|while read line; do sudo pip3 install --force-reinstall --ignore-installed --upgrade --no-index --no-deps ${line};done Next you can follow standard install procedure.","title":"Install Guides"},{"location":"install/#how-to-install-and-start-misp-modules-in-a-python-virtualenv","text":"SUDO_WWW = \"sudo -u www-data\" sudo apt-get install -y \\ git \\ libpq5 \\ libjpeg-dev \\ tesseract-ocr \\ libpoppler-cpp-dev \\ imagemagick virtualenv \\ libopencv-dev \\ zbar-tools \\ libzbar0 \\ libzbar-dev \\ libfuzzy-dev # BEGIN with virtualenv: $SUDO_WWW virtualenv -p python3 /var/www/MISP/venv # END with virtualenv cd /usr/local/src/ # Ideally you add your user to the staff group and make /usr/local/src group writeable, below follows an example with user misp sudo adduser misp staff sudo chmod 2775 /usr/local/src sudo chown root:staff /usr/local/src git clone https://github.com/MISP/misp-modules.git git clone git://github.com/stricaud/faup.git faup git clone git://github.com/stricaud/gtcaca.git gtcaca # Install gtcaca/faup cd gtcaca mkdir -p build cd build cmake .. && make sudo make install cd ../../faup mkdir -p build cd build cmake .. && make sudo make install sudo ldconfig cd ../../misp-modules # BEGIN with virtualenv: $SUDO_WWW /var/www/MISP/venv/bin/pip install -I -r REQUIREMENTS $SUDO_WWW /var/www/MISP/venv/bin/pip install . # END with virtualenv # BEGIN without virtualenv: sudo pip install -I -r REQUIREMENTS sudo pip install . # END without virtualenv # Start misp-modules as a service sudo cp etc/systemd/system/misp-modules.service /etc/systemd/system/ sudo systemctl daemon-reload sudo systemctl enable --now misp-modules /var/www/MISP/venv/bin/misp-modules -l 127 .0.0.1 -s & #to start the modules","title":"How to install and start MISP modules (in a Python virtualenv)?"},{"location":"install/#how-to-install-and-start-misp-modules-on-rhel-based-distributions","text":"As of this writing, the official RHEL repositories only contain Ruby 2.0.0 and Ruby 2.1 or higher is required. As such, this guide installs Ruby 2.2 from the SCL repository. SUDO_WWW = \"sudo -u apache\" sudo yum install \\ rh-ruby22 \\ openjpeg-devel \\ rubygem-rouge \\ rubygem-asciidoctor \\ zbar-devel \\ opencv-devel \\ gcc-c++ \\ pkgconfig \\ poppler-cpp-devel \\ python-devel \\ redhat-rpm-config cd /usr/local/src/ sudo git clone https://github.com/MISP/misp-modules.git cd misp-modules $SUDO_WWW /usr/bin/scl enable rh-python36 \"virtualenv -p python3 /var/www/MISP/venv\" $SUDO_WWW /var/www/MISP/venv/bin/pip install -U -I -r REQUIREMENTS $SUDO_WWW /var/www/MISP/venv/bin/pip install -U . Create the service file /etc/systemd/system/misp-modules.service : echo \"[Unit] Description=MISP's modules After=misp-workers.service [Service] Type=simple User=apache Group=apache ExecStart=/usr/bin/scl enable rh-python36 rh-ruby22 '/var/www/MISP/venv/bin/misp-modules \u2013l 127.0.0.1 \u2013s' Restart=always RestartSec=10 [Install] WantedBy=multi-user.target\" | sudo tee /etc/systemd/system/misp-modules.service The After=misp-workers.service must be changed or removed if you have not created a misp-workers service. Then, enable the misp-modules service and start it: systemctl daemon-reload systemctl enable --now misp-modules","title":"How to install and start MISP modules on RHEL-based distributions ?"},{"location":"install/#how-to-use-an-misp-modules-docker-container","text":"","title":"How to use an MISP modules Docker container"},{"location":"install/#docker-build","text":"docker build -t misp-modules \\ --build-arg BUILD_DATE = $( date -u + \"%Y-%m-%d\" ) \\ docker/","title":"Docker build"},{"location":"install/#docker-run","text":"# Start Redis docker run --rm -d --name = misp-redis redis:alpine # Start MISP-modules docker run \\ --rm -d --name = misp-modules \\ -e REDIS_BACKEND = misp-redis \\ -e REDIS_PORT = \"6379\" \\ -e REDIS_PW = \"\" \\ -e REDIS_DATABASE = \"245\" \\ -e MISP_MODULES_DEBUG = \"false\" \\ dcso/misp-dockerized-misp-modules","title":"Docker run"},{"location":"install/#docker-compose","text":"services: misp-modules: # https://hub.docker.com/r/dcso/misp-dockerized-misp-modules image: dcso/misp-dockerized-misp-modules:3 # Local image: #image: misp-modules #build: # context: docker/ environment: # Redis REDIS_BACKEND: misp-redis REDIS_PORT: \"6379\" REDIS_DATABASE: \"245\" # System PROXY (OPTIONAL) http_proxy: https_proxy: no_proxy: 0.0.0.0 # Timezone (OPTIONAL) TZ: Europe/Berlin # MISP-Modules (OPTIONAL) MISP_MODULES_DEBUG: \"false\" # Logging options (OPTIONAL) LOG_SYSLOG_ENABLED: \"no\" misp-redis: # https://hub.docker.com/_/redis or alternative https://hub.docker.com/r/dcso/misp-dockerized-redis/ image: redis:alpine","title":"Docker-compose"},{"location":"install/#install-misp-module-on-an-offline-instance","text":"First, you need to grab all necessary packages for example like this : Use pip wheel to create an archive mkdir misp-modules-offline pip3 wheel -r REQUIREMENTS shodan --wheel-dir=./misp-modules-offline tar -cjvf misp-module-bundeled.tar.bz2 ./misp-modules-offline/* On offline machine : mkdir misp-modules-bundle tar xvf misp-module-bundeled.tar.bz2 -C misp-modules-bundle cd misp-modules-bundle ls -1|while read line; do sudo pip3 install --force-reinstall --ignore-installed --upgrade --no-index --no-deps ${line};done Next you can follow standard install procedure.","title":"Install misp-module on an offline instance."},{"location":"license/","text":"GNU AFFERO GENERAL PUBLIC LICENSE Version 3, 19 November 2007 Copyright (C) 2007 Free Software Foundation, Inc. http://fsf.org/ Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed. Preamble The GNU Affero General Public License is a free, copyleft license for software and other kinds of works, specifically designed to ensure cooperation with the community in the case of network server software. The licenses for most software and other practical works are designed to take away your freedom to share and change the works. By contrast, our General Public Licenses are intended to guarantee your freedom to share and change all versions of a program--to make sure it remains free software for all its users. When we speak of free software, we are referring to freedom, not price. Our General Public Licenses are designed to make sure that you have the freedom to distribute copies of free software (and charge for them if you wish), that you receive source code or can get it if you want it, that you can change the software or use pieces of it in new free programs, and that you know you can do these things. Developers that use our General Public Licenses protect your rights with two steps: (1) assert copyright on the software, and (2) offer you this License which gives you legal permission to copy, distribute and/or modify the software. A secondary benefit of defending all users' freedom is that improvements made in alternate versions of the program, if they receive widespread use, become available for other developers to incorporate. Many developers of free software are heartened and encouraged by the resulting cooperation. However, in the case of software used on network servers, this result may fail to come about. The GNU General Public License permits making a modified version and letting the public access it on a server without ever releasing its source code to the public. The GNU Affero General Public License is designed specifically to ensure that, in such cases, the modified source code becomes available to the community. It requires the operator of a network server to provide the source code of the modified version running there to the users of that server. Therefore, public use of a modified version, on a publicly accessible server, gives the public access to the source code of the modified version. An older license, called the Affero General Public License and published by Affero, was designed to accomplish similar goals. This is a different license, not a version of the Affero GPL, but Affero has released a new version of the Affero GPL which permits relicensing under this license. The precise terms and conditions for copying, distribution and modification follow. TERMS AND CONDITIONS Definitions. \"This License\" refers to version 3 of the GNU Affero General Public License. \"Copyright\" also means copyright-like laws that apply to other kinds of works, such as semiconductor masks. \"The Program\" refers to any copyrightable work licensed under this License. Each licensee is addressed as \"you\". \"Licensees\" and \"recipients\" may be individuals or organizations. To \"modify\" a work means to copy from or adapt all or part of the work in a fashion requiring copyright permission, other than the making of an exact copy. The resulting work is called a \"modified version\" of the earlier work or a work \"based on\" the earlier work. A \"covered work\" means either the unmodified Program or a work based on the Program. To \"propagate\" a work means to do anything with it that, without permission, would make you directly or secondarily liable for infringement under applicable copyright law, except executing it on a computer or modifying a private copy. Propagation includes copying, distribution (with or without modification), making available to the public, and in some countries other activities as well. To \"convey\" a work means any kind of propagation that enables other parties to make or receive copies. Mere interaction with a user through a computer network, with no transfer of a copy, is not conveying. An interactive user interface displays \"Appropriate Legal Notices\" to the extent that it includes a convenient and prominently visible feature that (1) displays an appropriate copyright notice, and (2) tells the user that there is no warranty for the work (except to the extent that warranties are provided), that licensees may convey the work under this License, and how to view a copy of this License. If the interface presents a list of user commands or options, such as a menu, a prominent item in the list meets this criterion. Source Code. The \"source code\" for a work means the preferred form of the work for making modifications to it. \"Object code\" means any non-source form of a work. A \"Standard Interface\" means an interface that either is an official standard defined by a recognized standards body, or, in the case of interfaces specified for a particular programming language, one that is widely used among developers working in that language. The \"System Libraries\" of an executable work include anything, other than the work as a whole, that (a) is included in the normal form of packaging a Major Component, but which is not part of that Major Component, and (b) serves only to enable use of the work with that Major Component, or to implement a Standard Interface for which an implementation is available to the public in source code form. A \"Major Component\", in this context, means a major essential component (kernel, window system, and so on) of the specific operating system (if any) on which the executable work runs, or a compiler used to produce the work, or an object code interpreter used to run it. The \"Corresponding Source\" for a work in object code form means all the source code needed to generate, install, and (for an executable work) run the object code and to modify the work, including scripts to control those activities. However, it does not include the work's System Libraries, or general-purpose tools or generally available free programs which are used unmodified in performing those activities but which are not part of the work. For example, Corresponding Source includes interface definition files associated with source files for the work, and the source code for shared libraries and dynamically linked subprograms that the work is specifically designed to require, such as by intimate data communication or control flow between those subprograms and other parts of the work. The Corresponding Source need not include anything that users can regenerate automatically from other parts of the Corresponding Source. The Corresponding Source for a work in source code form is that same work. Basic Permissions. All rights granted under this License are granted for the term of copyright on the Program, and are irrevocable provided the stated conditions are met. This License explicitly affirms your unlimited permission to run the unmodified Program. The output from running a covered work is covered by this License only if the output, given its content, constitutes a covered work. This License acknowledges your rights of fair use or other equivalent, as provided by copyright law. You may make, run and propagate covered works that you do not convey, without conditions so long as your license otherwise remains in force. You may convey covered works to others for the sole purpose of having them make modifications exclusively for you, or provide you with facilities for running those works, provided that you comply with the terms of this License in conveying all material for which you do not control copyright. Those thus making or running the covered works for you must do so exclusively on your behalf, under your direction and control, on terms that prohibit them from making any copies of your copyrighted material outside their relationship with you. Conveying under any other circumstances is permitted solely under the conditions stated below. Sublicensing is not allowed; section 10 makes it unnecessary. Protecting Users' Legal Rights From Anti-Circumvention Law. No covered work shall be deemed part of an effective technological measure under any applicable law fulfilling obligations under article 11 of the WIPO copyright treaty adopted on 20 December 1996, or similar laws prohibiting or restricting circumvention of such measures. When you convey a covered work, you waive any legal power to forbid circumvention of technological measures to the extent such circumvention is effected by exercising rights under this License with respect to the covered work, and you disclaim any intention to limit operation or modification of the work as a means of enforcing, against the work's users, your or third parties' legal rights to forbid circumvention of technological measures. Conveying Verbatim Copies. You may convey verbatim copies of the Program's source code as you receive it, in any medium, provided that you conspicuously and appropriately publish on each copy an appropriate copyright notice; keep intact all notices stating that this License and any non-permissive terms added in accord with section 7 apply to the code; keep intact all notices of the absence of any warranty; and give all recipients a copy of this License along with the Program. You may charge any price or no price for each copy that you convey, and you may offer support or warranty protection for a fee. Conveying Modified Source Versions. You may convey a work based on the Program, or the modifications to produce it from the Program, in the form of source code under the terms of section 4, provided that you also meet all of these conditions: a) The work must carry prominent notices stating that you modified it, and giving a relevant date. b) The work must carry prominent notices stating that it is released under this License and any conditions added under section 7. This requirement modifies the requirement in section 4 to \"keep intact all notices\". c) You must license the entire work, as a whole, under this License to anyone who comes into possession of a copy. This License will therefore apply, along with any applicable section 7 additional terms, to the whole of the work, and all its parts, regardless of how they are packaged. This License gives no permission to license the work in any other way, but it does not invalidate such permission if you have separately received it. d) If the work has interactive user interfaces, each must display Appropriate Legal Notices; however, if the Program has interactive interfaces that do not display Appropriate Legal Notices, your work need not make them do so. A compilation of a covered work with other separate and independent works, which are not by their nature extensions of the covered work, and which are not combined with it such as to form a larger program, in or on a volume of a storage or distribution medium, is called an \"aggregate\" if the compilation and its resulting copyright are not used to limit the access or legal rights of the compilation's users beyond what the individual works permit. Inclusion of a covered work in an aggregate does not cause this License to apply to the other parts of the aggregate. Conveying Non-Source Forms. You may convey a covered work in object code form under the terms of sections 4 and 5, provided that you also convey the machine-readable Corresponding Source under the terms of this License, in one of these ways: a) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by the Corresponding Source fixed on a durable physical medium customarily used for software interchange. b) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by a written offer, valid for at least three years and valid for as long as you offer spare parts or customer support for that product model, to give anyone who possesses the object code either (1) a copy of the Corresponding Source for all the software in the product that is covered by this License, on a durable physical medium customarily used for software interchange, for a price no more than your reasonable cost of physically performing this conveying of source, or (2) access to copy the Corresponding Source from a network server at no charge. c) Convey individual copies of the object code with a copy of the written offer to provide the Corresponding Source. This alternative is allowed only occasionally and noncommercially, and only if you received the object code with such an offer, in accord with subsection 6b. d) Convey the object code by offering access from a designated place (gratis or for a charge), and offer equivalent access to the Corresponding Source in the same way through the same place at no further charge. You need not require recipients to copy the Corresponding Source along with the object code. If the place to copy the object code is a network server, the Corresponding Source may be on a different server (operated by you or a third party) that supports equivalent copying facilities, provided you maintain clear directions next to the object code saying where to find the Corresponding Source. Regardless of what server hosts the Corresponding Source, you remain obligated to ensure that it is available for as long as needed to satisfy these requirements. e) Convey the object code using peer-to-peer transmission, provided you inform other peers where the object code and Corresponding Source of the work are being offered to the general public at no charge under subsection 6d. A separable portion of the object code, whose source code is excluded from the Corresponding Source as a System Library, need not be included in conveying the object code work. A \"User Product\" is either (1) a \"consumer product\", which means any tangible personal property which is normally used for personal, family, or household purposes, or (2) anything designed or sold for incorporation into a dwelling. In determining whether a product is a consumer product, doubtful cases shall be resolved in favor of coverage. For a particular product received by a particular user, \"normally used\" refers to a typical or common use of that class of product, regardless of the status of the particular user or of the way in which the particular user actually uses, or expects or is expected to use, the product. A product is a consumer product regardless of whether the product has substantial commercial, industrial or non-consumer uses, unless such uses represent the only significant mode of use of the product. \"Installation Information\" for a User Product means any methods, procedures, authorization keys, or other information required to install and execute modified versions of a covered work in that User Product from a modified version of its Corresponding Source. The information must suffice to ensure that the continued functioning of the modified object code is in no case prevented or interfered with solely because modification has been made. If you convey an object code work under this section in, or with, or specifically for use in, a User Product, and the conveying occurs as part of a transaction in which the right of possession and use of the User Product is transferred to the recipient in perpetuity or for a fixed term (regardless of how the transaction is characterized), the Corresponding Source conveyed under this section must be accompanied by the Installation Information. But this requirement does not apply if neither you nor any third party retains the ability to install modified object code on the User Product (for example, the work has been installed in ROM). The requirement to provide Installation Information does not include a requirement to continue to provide support service, warranty, or updates for a work that has been modified or installed by the recipient, or for the User Product in which it has been modified or installed. Access to a network may be denied when the modification itself materially and adversely affects the operation of the network or violates the rules and protocols for communication across the network. Corresponding Source conveyed, and Installation Information provided, in accord with this section must be in a format that is publicly documented (and with an implementation available to the public in source code form), and must require no special password or key for unpacking, reading or copying. Additional Terms. \"Additional permissions\" are terms that supplement the terms of this License by making exceptions from one or more of its conditions. Additional permissions that are applicable to the entire Program shall be treated as though they were included in this License, to the extent that they are valid under applicable law. If additional permissions apply only to part of the Program, that part may be used separately under those permissions, but the entire Program remains governed by this License without regard to the additional permissions. When you convey a copy of a covered work, you may at your option remove any additional permissions from that copy, or from any part of it. (Additional permissions may be written to require their own removal in certain cases when you modify the work.) You may place additional permissions on material, added by you to a covered work, for which you have or can give appropriate copyright permission. Notwithstanding any other provision of this License, for material you add to a covered work, you may (if authorized by the copyright holders of that material) supplement the terms of this License with terms: a) Disclaiming warranty or limiting liability differently from the terms of sections 15 and 16 of this License; or b) Requiring preservation of specified reasonable legal notices or author attributions in that material or in the Appropriate Legal Notices displayed by works containing it; or c) Prohibiting misrepresentation of the origin of that material, or requiring that modified versions of such material be marked in reasonable ways as different from the original version; or d) Limiting the use for publicity purposes of names of licensors or authors of the material; or e) Declining to grant rights under trademark law for use of some trade names, trademarks, or service marks; or f) Requiring indemnification of licensors and authors of that material by anyone who conveys the material (or modified versions of it) with contractual assumptions of liability to the recipient, for any liability that these contractual assumptions directly impose on those licensors and authors. All other non-permissive additional terms are considered \"further restrictions\" within the meaning of section 10. If the Program as you received it, or any part of it, contains a notice stating that it is governed by this License along with a term that is a further restriction, you may remove that term. If a license document contains a further restriction but permits relicensing or conveying under this License, you may add to a covered work material governed by the terms of that license document, provided that the further restriction does not survive such relicensing or conveying. If you add terms to a covered work in accord with this section, you must place, in the relevant source files, a statement of the additional terms that apply to those files, or a notice indicating where to find the applicable terms. Additional terms, permissive or non-permissive, may be stated in the form of a separately written license, or stated as exceptions; the above requirements apply either way. Termination. You may not propagate or modify a covered work except as expressly provided under this License. Any attempt otherwise to propagate or modify it is void, and will automatically terminate your rights under this License (including any patent licenses granted under the third paragraph of section 11). However, if you cease all violation of this License, then your license from a particular copyright holder is reinstated (a) provisionally, unless and until the copyright holder explicitly and finally terminates your license, and (b) permanently, if the copyright holder fails to notify you of the violation by some reasonable means prior to 60 days after the cessation. Moreover, your license from a particular copyright holder is reinstated permanently if the copyright holder notifies you of the violation by some reasonable means, this is the first time you have received notice of violation of this License (for any work) from that copyright holder, and you cure the violation prior to 30 days after your receipt of the notice. Termination of your rights under this section does not terminate the licenses of parties who have received copies or rights from you under this License. If your rights have been terminated and not permanently reinstated, you do not qualify to receive new licenses for the same material under section 10. Acceptance Not Required for Having Copies. You are not required to accept this License in order to receive or run a copy of the Program. Ancillary propagation of a covered work occurring solely as a consequence of using peer-to-peer transmission to receive a copy likewise does not require acceptance. However, nothing other than this License grants you permission to propagate or modify any covered work. These actions infringe copyright if you do not accept this License. Therefore, by modifying or propagating a covered work, you indicate your acceptance of this License to do so. Automatic Licensing of Downstream Recipients. Each time you convey a covered work, the recipient automatically receives a license from the original licensors, to run, modify and propagate that work, subject to this License. You are not responsible for enforcing compliance by third parties with this License. An \"entity transaction\" is a transaction transferring control of an organization, or substantially all assets of one, or subdividing an organization, or merging organizations. If propagation of a covered work results from an entity transaction, each party to that transaction who receives a copy of the work also receives whatever licenses to the work the party's predecessor in interest had or could give under the previous paragraph, plus a right to possession of the Corresponding Source of the work from the predecessor in interest, if the predecessor has it or can get it with reasonable efforts. You may not impose any further restrictions on the exercise of the rights granted or affirmed under this License. For example, you may not impose a license fee, royalty, or other charge for exercise of rights granted under this License, and you may not initiate litigation (including a cross-claim or counterclaim in a lawsuit) alleging that any patent claim is infringed by making, using, selling, offering for sale, or importing the Program or any portion of it. Patents. A \"contributor\" is a copyright holder who authorizes use under this License of the Program or a work on which the Program is based. The work thus licensed is called the contributor's \"contributor version\". A contributor's \"essential patent claims\" are all patent claims owned or controlled by the contributor, whether already acquired or hereafter acquired, that would be infringed by some manner, permitted by this License, of making, using, or selling its contributor version, but do not include claims that would be infringed only as a consequence of further modification of the contributor version. For purposes of this definition, \"control\" includes the right to grant patent sublicenses in a manner consistent with the requirements of this License. Each contributor grants you a non-exclusive, worldwide, royalty-free patent license under the contributor's essential patent claims, to make, use, sell, offer for sale, import and otherwise run, modify and propagate the contents of its contributor version. In the following three paragraphs, a \"patent license\" is any express agreement or commitment, however denominated, not to enforce a patent (such as an express permission to practice a patent or covenant not to sue for patent infringement). To \"grant\" such a patent license to a party means to make such an agreement or commitment not to enforce a patent against the party. If you convey a covered work, knowingly relying on a patent license, and the Corresponding Source of the work is not available for anyone to copy, free of charge and under the terms of this License, through a publicly available network server or other readily accessible means, then you must either (1) cause the Corresponding Source to be so available, or (2) arrange to deprive yourself of the benefit of the patent license for this particular work, or (3) arrange, in a manner consistent with the requirements of this License, to extend the patent license to downstream recipients. \"Knowingly relying\" means you have actual knowledge that, but for the patent license, your conveying the covered work in a country, or your recipient's use of the covered work in a country, would infringe one or more identifiable patents in that country that you have reason to believe are valid. If, pursuant to or in connection with a single transaction or arrangement, you convey, or propagate by procuring conveyance of, a covered work, and grant a patent license to some of the parties receiving the covered work authorizing them to use, propagate, modify or convey a specific copy of the covered work, then the patent license you grant is automatically extended to all recipients of the covered work and works based on it. A patent license is \"discriminatory\" if it does not include within the scope of its coverage, prohibits the exercise of, or is conditioned on the non-exercise of one or more of the rights that are specifically granted under this License. You may not convey a covered work if you are a party to an arrangement with a third party that is in the business of distributing software, under which you make payment to the third party based on the extent of your activity of conveying the work, and under which the third party grants, to any of the parties who would receive the covered work from you, a discriminatory patent license (a) in connection with copies of the covered work conveyed by you (or copies made from those copies), or (b) primarily for and in connection with specific products or compilations that contain the covered work, unless you entered into that arrangement, or that patent license was granted, prior to 28 March 2007. Nothing in this License shall be construed as excluding or limiting any implied license or other defenses to infringement that may otherwise be available to you under applicable patent law. No Surrender of Others' Freedom. If conditions are imposed on you (whether by court order, agreement or otherwise) that contradict the conditions of this License, they do not excuse you from the conditions of this License. If you cannot convey a covered work so as to satisfy simultaneously your obligations under this License and any other pertinent obligations, then as a consequence you may not convey it at all. For example, if you agree to terms that obligate you to collect a royalty for further conveying from those to whom you convey the Program, the only way you could satisfy both those terms and this License would be to refrain entirely from conveying the Program. Remote Network Interaction; Use with the GNU General Public License. Notwithstanding any other provision of this License, if you modify the Program, your modified version must prominently offer all users interacting with it remotely through a computer network (if your version supports such interaction) an opportunity to receive the Corresponding Source of your version by providing access to the Corresponding Source from a network server at no charge, through some standard or customary means of facilitating copying of software. This Corresponding Source shall include the Corresponding Source for any work covered by version 3 of the GNU General Public License that is incorporated pursuant to the following paragraph. Notwithstanding any other provision of this License, you have permission to link or combine any covered work with a work licensed under version 3 of the GNU General Public License into a single combined work, and to convey the resulting work. The terms of this License will continue to apply to the part which is the covered work, but the work with which it is combined will remain governed by version 3 of the GNU General Public License. Revised Versions of this License. The Free Software Foundation may publish revised and/or new versions of the GNU Affero General Public License from time to time. Such new versions will be similar in spirit to the present version, but may differ in detail to address new problems or concerns. Each version is given a distinguishing version number. If the Program specifies that a certain numbered version of the GNU Affero General Public License \"or any later version\" applies to it, you have the option of following the terms and conditions either of that numbered version or of any later version published by the Free Software Foundation. If the Program does not specify a version number of the GNU Affero General Public License, you may choose any version ever published by the Free Software Foundation. If the Program specifies that a proxy can decide which future versions of the GNU Affero General Public License can be used, that proxy's public statement of acceptance of a version permanently authorizes you to choose that version for the Program. Later license versions may give you additional or different permissions. However, no additional obligations are imposed on any author or copyright holder as a result of your choosing to follow a later version. Disclaimer of Warranty. THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM \"AS IS\" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION. Limitation of Liability. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. Interpretation of Sections 15 and 16. If the disclaimer of warranty and limitation of liability provided above cannot be given local legal effect according to their terms, reviewing courts shall apply local law that most closely approximates an absolute waiver of all civil liability in connection with the Program, unless a warranty or assumption of liability accompanies a copy of the Program in return for a fee. END OF TERMS AND CONDITIONS How to Apply These Terms to Your New Programs If you develop a new program, and you want it to be of the greatest possible use to the public, the best way to achieve this is to make it free software which everyone can redistribute and change under these terms. To do so, attach the following notices to the program. It is safest to attach them to the start of each source file to most effectively state the exclusion of warranty; and each file should have at least the \"copyright\" line and a pointer to where the full notice is found. Copyright (C) This program is free software: you can redistribute it and/or modify it under the terms of the GNU Affero General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU Affero General Public License for more details. You should have received a copy of the GNU Affero General Public License along with this program. If not, see . Also add information on how to contact you by electronic and paper mail. If your software can interact with users remotely through a computer network, you should also make sure that it provides a way for users to get its source. For example, if your program is a web application, its interface could display a \"Source\" link that leads users to an archive of the code. There are many ways you could offer source, and different solutions will be better for different programs; see section 13 for the specific requirements. You should also get your employer (if you work as a programmer) or school, if any, to sign a \"copyright disclaimer\" for the program, if necessary. For more information on this, and how to apply and follow the GNU AGPL, see http://www.gnu.org/licenses/ .","title":"License"}]} \ No newline at end of file +{"config":{"lang":["en"],"prebuild_index":false,"separator":"[\\s\\-]+"},"docs":[{"location":"","text":"Home \u00b6 MISP modules are autonomous modules that can be used for expansion and other services in MISP . The modules are written in Python 3 following a simple API interface. The objective is to ease the extensions of MISP functionalities without modifying core components. The API is available via a simple REST API which is independent from MISP installation or configuration. MISP modules support is included in MISP starting from version 2.4.28 . For more information: Extending MISP with Python modules slides from MISP training. Existing MISP modules \u00b6 Expansion modules \u00b6 Backscatter.io - a hover and expansion module to expand an IP address with mass-scanning observations. BGP Ranking - a hover and expansion module to expand an AS number with the ASN description, its history, and position in BGP Ranking. BTC scam check - An expansion hover module to instantly check if a BTC address has been abused. BTC transactions - An expansion hover module to get a blockchain balance and the transactions from a BTC address in MISP. CIRCL Passive DNS - a hover and expansion module to expand hostname and IP addresses with passive DNS information. CIRCL Passive SSL - a hover and expansion module to expand IP addresses with the X.509 certificate seen. countrycode - a hover module to tell you what country a URL belongs to. CrowdStrike Falcon - an expansion module to expand using CrowdStrike Falcon Intel Indicator API. CVE - a hover module to give more information about a vulnerability (CVE). CVE advanced - An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE). Cuckoo submit - A hover module to submit malware sample, url, attachment, domain to Cuckoo Sandbox. DBL Spamhaus - a hover module to check Spamhaus DBL for a domain name. DNS - a simple module to resolve MISP attributes like hostname and domain to expand IP addresses attributes. docx-enrich - an enrichment module to get text out of Word document into MISP (using free-text parser). DomainTools - a hover and expansion module to get information from DomainTools whois. EUPI - a hover and expansion module to get information about an URL from the Phishing Initiative project . EQL - an expansion module to generate event query language (EQL) from an attribute. Event Query Language Farsight DNSDB Passive DNS - a hover and expansion module to expand hostname and IP addresses with passive DNS information. GeoIP - a hover and expansion module to get GeoIP information from geolite/maxmind. Greynoise - a hover to get information from greynoise. hashdd - a hover module to check file hashes against hashdd.com including NSLR dataset. hibp - a hover module to lookup against Have I Been Pwned? intel471 - an expansion module to get info from Intel471 . IPASN - a hover and expansion to get the BGP ASN of an IP address. iprep - an expansion module to get IP reputation from packetmail.net. Joe Sandbox submit - Submit files and URLs to Joe Sandbox. Joe Sandbox query - Query Joe Sandbox with the link of an analysis and get the parsed data. macaddress.io - a hover module to retrieve vendor details and other information regarding a given MAC address or an OUI from MAC address Vendor Lookup . See integration tutorial here . macvendors - a hover module to retrieve mac vendor information. ocr-enrich - an enrichment module to get OCRized data from images into MISP. ods-enrich - an enrichment module to get text out of OpenOffice spreadsheet document into MISP (using free-text parser). odt-enrich - an enrichment module to get text out of OpenOffice document into MISP (using free-text parser). onyphe - a modules to process queries on Onyphe. onyphe_full - a modules to process full queries on Onyphe. OTX - an expansion module for OTX . passivetotal - a passivetotal module that queries a number of different PassiveTotal datasets. pdf-enrich - an enrichment module to extract text from PDF into MISP (using free-text parser). pptx-enrich - an enrichment module to get text out of PowerPoint document into MISP (using free-text parser). qrcode - a module decode QR code, barcode and similar codes from an image and enrich with the decoded values. rbl - a module to get RBL (Real-Time Blackhost List) values from an attribute. reversedns - Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes. securitytrails - an expansion module for securitytrails . shodan - a minimal shodan expansion module. Sigma queries - Experimental expansion module querying a sigma rule to convert it into all the available SIEM signatures. Sigma syntax validator - Sigma syntax validator. sourcecache - a module to cache a specific link from a MISP instance. STIX2 pattern syntax validator - a module to check a STIX2 pattern syntax. ThreatCrowd - an expansion module for ThreatCrowd . threatminer - an expansion module to expand from ThreatMiner . urlhaus - Query urlhaus to get additional data about a domain, hash, hostname, ip or url. urlscan - an expansion module to query urlscan.io . virustotal - an expansion module to query the VirusTotal API with a high request rate limit required. (More details about the API: here ) virustotal_public - an expansion module to query the VirusTotal API with a public key and a low request rate limit. (More details about the API: here ) VMray - a module to submit a sample to VMray. VulnDB - a module to query VulnDB . Vulners - an expansion module to expand information about CVEs using Vulners API. whois - a module to query a local instance of uwhois . wikidata - a wikidata expansion module. xforce - an IBM X-Force Exchange expansion module. xlsx-enrich - an enrichment module to get text out of an Excel document into MISP (using free-text parser). YARA query - a module to create YARA rules from single hash attributes. YARA syntax validator - YARA syntax validator. Export modules \u00b6 CEF module to export Common Event Format (CEF). Cisco FireSight Manager ACL rule module to export as rule for the Cisco FireSight manager ACL. GoAML export module to export in GoAML format . Lite Export module to export a lite event. Mass EQL Export module to export applicable attributes from an event to a mass EQL query. PDF export module to export an event in PDF. Nexthink query format module to export in Nexthink query format. osquery module to export in osquery query format. ThreatConnect module to export in ThreatConnect CSV format. ThreatStream module to export in ThreatStream format. Import modules \u00b6 CSV import Customizable CSV import module. Cuckoo JSON Cuckoo JSON import. Email Import Email import module for MISP to import basic metadata. GoAML import Module to import GoAML XML format. Joe Sandbox import Parse data from a Joe Sandbox json report. OCR Optical Character Recognition (OCR) module for MISP to import attributes from images, scan or faxes. OpenIOC OpenIOC import based on PyMISP library. ThreatAnalyzer - An import module to process ThreatAnalyzer archive.zip/analysis.json sandbox exports. VMRay - An import module to process VMRay export. How to contribute your own module? \u00b6 Fork the project, add your module, test it and make a pull-request. Modules can be also private as you can add a module in your own MISP installation. For further information please see Contribute . Licenses \u00b6 For further Information see also the license file .","title":"Home"},{"location":"#home","text":"MISP modules are autonomous modules that can be used for expansion and other services in MISP . The modules are written in Python 3 following a simple API interface. The objective is to ease the extensions of MISP functionalities without modifying core components. The API is available via a simple REST API which is independent from MISP installation or configuration. MISP modules support is included in MISP starting from version 2.4.28 . For more information: Extending MISP with Python modules slides from MISP training.","title":"Home"},{"location":"#existing-misp-modules","text":"","title":"Existing MISP modules"},{"location":"#expansion-modules","text":"Backscatter.io - a hover and expansion module to expand an IP address with mass-scanning observations. BGP Ranking - a hover and expansion module to expand an AS number with the ASN description, its history, and position in BGP Ranking. BTC scam check - An expansion hover module to instantly check if a BTC address has been abused. BTC transactions - An expansion hover module to get a blockchain balance and the transactions from a BTC address in MISP. CIRCL Passive DNS - a hover and expansion module to expand hostname and IP addresses with passive DNS information. CIRCL Passive SSL - a hover and expansion module to expand IP addresses with the X.509 certificate seen. countrycode - a hover module to tell you what country a URL belongs to. CrowdStrike Falcon - an expansion module to expand using CrowdStrike Falcon Intel Indicator API. CVE - a hover module to give more information about a vulnerability (CVE). CVE advanced - An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE). Cuckoo submit - A hover module to submit malware sample, url, attachment, domain to Cuckoo Sandbox. DBL Spamhaus - a hover module to check Spamhaus DBL for a domain name. DNS - a simple module to resolve MISP attributes like hostname and domain to expand IP addresses attributes. docx-enrich - an enrichment module to get text out of Word document into MISP (using free-text parser). DomainTools - a hover and expansion module to get information from DomainTools whois. EUPI - a hover and expansion module to get information about an URL from the Phishing Initiative project . EQL - an expansion module to generate event query language (EQL) from an attribute. Event Query Language Farsight DNSDB Passive DNS - a hover and expansion module to expand hostname and IP addresses with passive DNS information. GeoIP - a hover and expansion module to get GeoIP information from geolite/maxmind. Greynoise - a hover to get information from greynoise. hashdd - a hover module to check file hashes against hashdd.com including NSLR dataset. hibp - a hover module to lookup against Have I Been Pwned? intel471 - an expansion module to get info from Intel471 . IPASN - a hover and expansion to get the BGP ASN of an IP address. iprep - an expansion module to get IP reputation from packetmail.net. Joe Sandbox submit - Submit files and URLs to Joe Sandbox. Joe Sandbox query - Query Joe Sandbox with the link of an analysis and get the parsed data. macaddress.io - a hover module to retrieve vendor details and other information regarding a given MAC address or an OUI from MAC address Vendor Lookup . See integration tutorial here . macvendors - a hover module to retrieve mac vendor information. ocr-enrich - an enrichment module to get OCRized data from images into MISP. ods-enrich - an enrichment module to get text out of OpenOffice spreadsheet document into MISP (using free-text parser). odt-enrich - an enrichment module to get text out of OpenOffice document into MISP (using free-text parser). onyphe - a modules to process queries on Onyphe. onyphe_full - a modules to process full queries on Onyphe. OTX - an expansion module for OTX . passivetotal - a passivetotal module that queries a number of different PassiveTotal datasets. pdf-enrich - an enrichment module to extract text from PDF into MISP (using free-text parser). pptx-enrich - an enrichment module to get text out of PowerPoint document into MISP (using free-text parser). qrcode - a module decode QR code, barcode and similar codes from an image and enrich with the decoded values. rbl - a module to get RBL (Real-Time Blackhost List) values from an attribute. reversedns - Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes. securitytrails - an expansion module for securitytrails . shodan - a minimal shodan expansion module. Sigma queries - Experimental expansion module querying a sigma rule to convert it into all the available SIEM signatures. Sigma syntax validator - Sigma syntax validator. sourcecache - a module to cache a specific link from a MISP instance. STIX2 pattern syntax validator - a module to check a STIX2 pattern syntax. ThreatCrowd - an expansion module for ThreatCrowd . threatminer - an expansion module to expand from ThreatMiner . urlhaus - Query urlhaus to get additional data about a domain, hash, hostname, ip or url. urlscan - an expansion module to query urlscan.io . virustotal - an expansion module to query the VirusTotal API with a high request rate limit required. (More details about the API: here ) virustotal_public - an expansion module to query the VirusTotal API with a public key and a low request rate limit. (More details about the API: here ) VMray - a module to submit a sample to VMray. VulnDB - a module to query VulnDB . Vulners - an expansion module to expand information about CVEs using Vulners API. whois - a module to query a local instance of uwhois . wikidata - a wikidata expansion module. xforce - an IBM X-Force Exchange expansion module. xlsx-enrich - an enrichment module to get text out of an Excel document into MISP (using free-text parser). YARA query - a module to create YARA rules from single hash attributes. YARA syntax validator - YARA syntax validator.","title":"Expansion modules"},{"location":"#export-modules","text":"CEF module to export Common Event Format (CEF). Cisco FireSight Manager ACL rule module to export as rule for the Cisco FireSight manager ACL. GoAML export module to export in GoAML format . Lite Export module to export a lite event. Mass EQL Export module to export applicable attributes from an event to a mass EQL query. PDF export module to export an event in PDF. Nexthink query format module to export in Nexthink query format. osquery module to export in osquery query format. ThreatConnect module to export in ThreatConnect CSV format. ThreatStream module to export in ThreatStream format.","title":"Export modules"},{"location":"#import-modules","text":"CSV import Customizable CSV import module. Cuckoo JSON Cuckoo JSON import. Email Import Email import module for MISP to import basic metadata. GoAML import Module to import GoAML XML format. Joe Sandbox import Parse data from a Joe Sandbox json report. OCR Optical Character Recognition (OCR) module for MISP to import attributes from images, scan or faxes. OpenIOC OpenIOC import based on PyMISP library. ThreatAnalyzer - An import module to process ThreatAnalyzer archive.zip/analysis.json sandbox exports. VMRay - An import module to process VMRay export.","title":"Import modules"},{"location":"#how-to-contribute-your-own-module","text":"Fork the project, add your module, test it and make a pull-request. Modules can be also private as you can add a module in your own MISP installation. For further information please see Contribute .","title":"How to contribute your own module?"},{"location":"#licenses","text":"For further Information see also the license file .","title":"Licenses"},{"location":"contribute/","text":"How to add your own MISP modules? \u00b6 Create your module in misp_modules/modules/expansion/ , misp_modules/modules/export_mod/ , or misp_modules/modules/import_mod/ . The module should have at minimum three functions: introspection function that returns a dict of the supported attributes (input and output) by your expansion module. handler function which accepts a JSON document to expand the values and return a dictionary of the expanded values. version function that returns a dict with the version and the associated meta-data including potential configurations required of the module. Don't forget to return an error key and value if an error is raised to propagate it to the MISP user-interface. Your module's script name should also be added in the __all__ list of /__init__.py in order for it to be loaded. ... # Checking for required value if not request . get ( 'ip-src' ): # Return an error message return { 'error' : \"A source IP is required\" } ... introspection \u00b6 The function that returns a dict of the supported attributes (input and output) by your expansion module. mispattributes = { 'input' : [ 'link' , 'url' ], 'output' : [ 'attachment' , 'malware-sample' ]} def introspection (): return mispattributes version \u00b6 The function that returns a dict with the version and the associated meta-data including potential configurations required of the module. Additional Configuration Values \u00b6 If your module requires additional configuration (to be exposed via the MISP user-interface), you can define those in the moduleconfig value returned by the version function. # config fields that your code expects from the site admin moduleconfig = [ \"apikey\" , \"event_limit\" ] def version (): moduleinfo [ 'config' ] = moduleconfig return moduleinfo When you do this a config array is added to the meta-data output containing all the potential configuration values: \"meta\": { \"description\": \"PassiveTotal expansion service to expand values with multiple Passive DNS sources\", \"config\": [ \"username\", \"password\" ], \"module-type\": [ \"expansion\", \"hover\" ], ... If you want to use the configuration values set in the web interface they are stored in the key config in the JSON object passed to the handler. def handler(q=False): # Check if we were given a configuration config = q.get(\"config\", {}) # Find out if there is a username field username = config.get(\"username\", None) handler \u00b6 The function which accepts a JSON document to expand the values and return a dictionary of the expanded values. def handler ( q = False ): \"Fully functional rot-13 encoder\" if q is False : return False request = json . loads ( q ) src = request . get ( 'ip-src' ) if src is None : # Return an error message return { 'error' : \"A source IP is required\" } else : return { 'results' : codecs . encode ( src , \"rot-13\" )} export module \u00b6 For an export module, the request[\"data\"] object corresponds to a list of events (dictionaries) to handle. Iterating over events attributes is performed using their Attribute key. ... for event in request [ \"data\" ]: for attribute in event [ \"Attribute\" ]: # do stuff w/ attribute['type'], attribute['value'], ... ... ### Returning Binary Data If you want to return a file or other data you need to add a data attribute . ~~~ python { \"results\" : { \"values\" : \"filename.txt\" , \"types\" : \"attachment\" , \"data\" : base64 . b64encode ( < ByteIO > ) # base64 encode your data first \"comment\" : \"This is an attachment\" }} If the binary file is malware you can use 'malware-sample' as the type. If you do this the malware sample will be automatically zipped and password protected ('infected') after being uploaded. { \"results\" : { \"values\" : \"filename.txt\" , \"types\" : \"malware-sample\" , \"data\" : base64 . b64encode ( < ByteIO > ) # base64 encode your data first \"comment\" : \"This is an attachment\" }} To learn more about how data attributes are processed you can read the processing code here. Module type \u00b6 A MISP module can be of four types: expansion - service related to an attribute that can be used to extend and update an existing event. hover - service related to an attribute to provide additional information to the users without updating the event. import - service related to importing and parsing an external object that can be used to extend an existing event. export - service related to exporting an object, event, or data. module-type is an array where the list of supported types can be added. Testing your modules? \u00b6 MISP uses the modules function to discover the available MISP modules and their supported MISP attributes: % curl -s http://127.0.0.1:6666/modules | jq . [ { \"name\": \"passivetotal\", \"type\": \"expansion\", \"mispattributes\": { \"input\": [ \"hostname\", \"domain\", \"ip-src\", \"ip-dst\" ], \"output\": [ \"ip-src\", \"ip-dst\", \"hostname\", \"domain\" ] }, \"meta\": { \"description\": \"PassiveTotal expansion service to expand values with multiple Passive DNS sources\", \"config\": [ \"username\", \"password\" ], \"author\": \"Alexandre Dulaunoy\", \"version\": \"0.1\" } }, { \"name\": \"sourcecache\", \"type\": \"expansion\", \"mispattributes\": { \"input\": [ \"link\" ], \"output\": [ \"link\" ] }, \"meta\": { \"description\": \"Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page.\", \"author\": \"Alexandre Dulaunoy\", \"version\": \"0.1\" } }, { \"name\": \"dns\", \"type\": \"expansion\", \"mispattributes\": { \"input\": [ \"hostname\", \"domain\" ], \"output\": [ \"ip-src\", \"ip-dst\" ] }, \"meta\": { \"description\": \"Simple DNS expansion service to resolve IP address from MISP attributes\", \"author\": \"Alexandre Dulaunoy\", \"version\": \"0.1\" } } ] The MISP module service returns the available modules in a JSON array containing each module name along with their supported input attributes. Based on this information, a query can be built in a JSON format and saved as body.json: { \"hostname\" : \"www.foo.be\" , \"module\" : \"dns\" } Then you can POST this JSON format query towards the MISP object server: curl -s http://127.0.0.1:6666/query -H \"Content-Type: application/json\" --data @body.json -X POST The module should output the following JSON: { \"results\" : [ { \"types\" : [ \"ip-src\" , \"ip-dst\" ], \"values\" : [ \"188.65.217.78\" ] } ] } It is also possible to restrict the category options of the resolved attributes by passing a list of categories along (optional): { \"results\" : [ { \"types\" : [ \"ip-src\" , \"ip-dst\" ], \"values\" : [ \"188.65.217.78\" ], \"categories\" : [ \"Network activity\" , \"Payload delivery\" ] } ] } For both the type and the category lists, the first item in the list will be the default setting on the interface. Enable your module in the web interface \u00b6 For a module to be activated in the MISP web interface it must be enabled in the \"Plugin Settings. Go to \"Administration > Server Settings\" in the top menu - Go to \"Plugin Settings\" in the top \"tab menu bar\" - Click on the name of the type of module you have created to expand the list of plugins to show your module. - Find the name of your plugin's \"enabled\" value in the Setting Column. \"Plugin.[MODULE NAME]_enabled\" - Double click on its \"Value\" column Priority Setting Value Description Error Message Recommended Plugin.Import_ocr_enabled false Enable or disable the ocr module. Value not set. Use the drop-down to set the enabled value to 'true' Priority Setting Value Description Error Message Recommended Plugin.Import_ocr_enabled true Enable or disable the ocr module. Value not set. Set any other required settings for your module \u00b6 In this same menu set any other plugin settings that are required for testing. Documentation \u00b6 In order to provide documentation about some modules that require specific input / output / configuration, the doc directory contains detailed information about the general purpose, requirements, features, input and output of each of these modules: ***description** - quick description of the general purpose of the module, as the one given by the moduleinfo requirements - special libraries needed to make the module work features - description of the way to use the module, with the required MISP features to make the module give the intended result references - link(s) giving additional information about the format concerned in the module input - description of the format of data used in input output - description of the format given as the result of the module execution In addition to the module documentation please add your module to docs/index.md . There are also complementary slides for the creation of MISP modules. Tips for developers creating modules \u00b6 Download a pre-built virtual image from the MISP training materials . Create a Host-Only adapter in VirtualBox Set your Misp OVA to that Host-Only adapter Start the virtual machine Get the IP address of the virutal machine SSH into the machine (Login info on training page) Go into the misp-modules directory cd /usr/local/src/misp-modules Set the git repo to your fork and checkout your development branch. If you SSH'ed in as the misp user you will have to use sudo. sudo git remote set-url origin https://github.com/YourRepo/misp-modules.git sudo git pull sudo git checkout MyModBranch Remove the contents of the build directory and re-install misp-modules. sudo rm - fr build /* sudo pip3 install -- upgrade . SSH in with a different terminal and run misp-modules with debugging enabled. sudo killall misp - modules misp - modules - d In your original terminal you can now run your tests manually and see any errors that arrive cd tests/ curl -s http://127.0.0.1:6666/query -H \"Content-Type: application/json\" --data @MY_TEST_FILE.json -X POST cd ../","title":"Contribute"},{"location":"contribute/#how-to-add-your-own-misp-modules","text":"Create your module in misp_modules/modules/expansion/ , misp_modules/modules/export_mod/ , or misp_modules/modules/import_mod/ . The module should have at minimum three functions: introspection function that returns a dict of the supported attributes (input and output) by your expansion module. handler function which accepts a JSON document to expand the values and return a dictionary of the expanded values. version function that returns a dict with the version and the associated meta-data including potential configurations required of the module. Don't forget to return an error key and value if an error is raised to propagate it to the MISP user-interface. Your module's script name should also be added in the __all__ list of /__init__.py in order for it to be loaded. ... # Checking for required value if not request . get ( 'ip-src' ): # Return an error message return { 'error' : \"A source IP is required\" } ...","title":"How to add your own MISP modules?"},{"location":"contribute/#introspection","text":"The function that returns a dict of the supported attributes (input and output) by your expansion module. mispattributes = { 'input' : [ 'link' , 'url' ], 'output' : [ 'attachment' , 'malware-sample' ]} def introspection (): return mispattributes","title":"introspection"},{"location":"contribute/#version","text":"The function that returns a dict with the version and the associated meta-data including potential configurations required of the module.","title":"version"},{"location":"contribute/#additional-configuration-values","text":"If your module requires additional configuration (to be exposed via the MISP user-interface), you can define those in the moduleconfig value returned by the version function. # config fields that your code expects from the site admin moduleconfig = [ \"apikey\" , \"event_limit\" ] def version (): moduleinfo [ 'config' ] = moduleconfig return moduleinfo When you do this a config array is added to the meta-data output containing all the potential configuration values: \"meta\": { \"description\": \"PassiveTotal expansion service to expand values with multiple Passive DNS sources\", \"config\": [ \"username\", \"password\" ], \"module-type\": [ \"expansion\", \"hover\" ], ... If you want to use the configuration values set in the web interface they are stored in the key config in the JSON object passed to the handler. def handler(q=False): # Check if we were given a configuration config = q.get(\"config\", {}) # Find out if there is a username field username = config.get(\"username\", None)","title":"Additional Configuration Values"},{"location":"contribute/#handler","text":"The function which accepts a JSON document to expand the values and return a dictionary of the expanded values. def handler ( q = False ): \"Fully functional rot-13 encoder\" if q is False : return False request = json . loads ( q ) src = request . get ( 'ip-src' ) if src is None : # Return an error message return { 'error' : \"A source IP is required\" } else : return { 'results' : codecs . encode ( src , \"rot-13\" )}","title":"handler"},{"location":"contribute/#export-module","text":"For an export module, the request[\"data\"] object corresponds to a list of events (dictionaries) to handle. Iterating over events attributes is performed using their Attribute key. ... for event in request [ \"data\" ]: for attribute in event [ \"Attribute\" ]: # do stuff w/ attribute['type'], attribute['value'], ... ... ### Returning Binary Data If you want to return a file or other data you need to add a data attribute . ~~~ python { \"results\" : { \"values\" : \"filename.txt\" , \"types\" : \"attachment\" , \"data\" : base64 . b64encode ( < ByteIO > ) # base64 encode your data first \"comment\" : \"This is an attachment\" }} If the binary file is malware you can use 'malware-sample' as the type. If you do this the malware sample will be automatically zipped and password protected ('infected') after being uploaded. { \"results\" : { \"values\" : \"filename.txt\" , \"types\" : \"malware-sample\" , \"data\" : base64 . b64encode ( < ByteIO > ) # base64 encode your data first \"comment\" : \"This is an attachment\" }} To learn more about how data attributes are processed you can read the processing code here.","title":"export module"},{"location":"contribute/#module-type","text":"A MISP module can be of four types: expansion - service related to an attribute that can be used to extend and update an existing event. hover - service related to an attribute to provide additional information to the users without updating the event. import - service related to importing and parsing an external object that can be used to extend an existing event. export - service related to exporting an object, event, or data. module-type is an array where the list of supported types can be added.","title":"Module type"},{"location":"contribute/#testing-your-modules","text":"MISP uses the modules function to discover the available MISP modules and their supported MISP attributes: % curl -s http://127.0.0.1:6666/modules | jq . [ { \"name\": \"passivetotal\", \"type\": \"expansion\", \"mispattributes\": { \"input\": [ \"hostname\", \"domain\", \"ip-src\", \"ip-dst\" ], \"output\": [ \"ip-src\", \"ip-dst\", \"hostname\", \"domain\" ] }, \"meta\": { \"description\": \"PassiveTotal expansion service to expand values with multiple Passive DNS sources\", \"config\": [ \"username\", \"password\" ], \"author\": \"Alexandre Dulaunoy\", \"version\": \"0.1\" } }, { \"name\": \"sourcecache\", \"type\": \"expansion\", \"mispattributes\": { \"input\": [ \"link\" ], \"output\": [ \"link\" ] }, \"meta\": { \"description\": \"Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page.\", \"author\": \"Alexandre Dulaunoy\", \"version\": \"0.1\" } }, { \"name\": \"dns\", \"type\": \"expansion\", \"mispattributes\": { \"input\": [ \"hostname\", \"domain\" ], \"output\": [ \"ip-src\", \"ip-dst\" ] }, \"meta\": { \"description\": \"Simple DNS expansion service to resolve IP address from MISP attributes\", \"author\": \"Alexandre Dulaunoy\", \"version\": \"0.1\" } } ] The MISP module service returns the available modules in a JSON array containing each module name along with their supported input attributes. Based on this information, a query can be built in a JSON format and saved as body.json: { \"hostname\" : \"www.foo.be\" , \"module\" : \"dns\" } Then you can POST this JSON format query towards the MISP object server: curl -s http://127.0.0.1:6666/query -H \"Content-Type: application/json\" --data @body.json -X POST The module should output the following JSON: { \"results\" : [ { \"types\" : [ \"ip-src\" , \"ip-dst\" ], \"values\" : [ \"188.65.217.78\" ] } ] } It is also possible to restrict the category options of the resolved attributes by passing a list of categories along (optional): { \"results\" : [ { \"types\" : [ \"ip-src\" , \"ip-dst\" ], \"values\" : [ \"188.65.217.78\" ], \"categories\" : [ \"Network activity\" , \"Payload delivery\" ] } ] } For both the type and the category lists, the first item in the list will be the default setting on the interface.","title":"Testing your modules?"},{"location":"contribute/#enable-your-module-in-the-web-interface","text":"For a module to be activated in the MISP web interface it must be enabled in the \"Plugin Settings. Go to \"Administration > Server Settings\" in the top menu - Go to \"Plugin Settings\" in the top \"tab menu bar\" - Click on the name of the type of module you have created to expand the list of plugins to show your module. - Find the name of your plugin's \"enabled\" value in the Setting Column. \"Plugin.[MODULE NAME]_enabled\" - Double click on its \"Value\" column Priority Setting Value Description Error Message Recommended Plugin.Import_ocr_enabled false Enable or disable the ocr module. Value not set. Use the drop-down to set the enabled value to 'true' Priority Setting Value Description Error Message Recommended Plugin.Import_ocr_enabled true Enable or disable the ocr module. Value not set.","title":"Enable your module in the web interface"},{"location":"contribute/#set-any-other-required-settings-for-your-module","text":"In this same menu set any other plugin settings that are required for testing.","title":"Set any other required settings for your module"},{"location":"contribute/#documentation","text":"In order to provide documentation about some modules that require specific input / output / configuration, the doc directory contains detailed information about the general purpose, requirements, features, input and output of each of these modules: ***description** - quick description of the general purpose of the module, as the one given by the moduleinfo requirements - special libraries needed to make the module work features - description of the way to use the module, with the required MISP features to make the module give the intended result references - link(s) giving additional information about the format concerned in the module input - description of the format of data used in input output - description of the format given as the result of the module execution In addition to the module documentation please add your module to docs/index.md . There are also complementary slides for the creation of MISP modules.","title":"Documentation"},{"location":"contribute/#tips-for-developers-creating-modules","text":"Download a pre-built virtual image from the MISP training materials . Create a Host-Only adapter in VirtualBox Set your Misp OVA to that Host-Only adapter Start the virtual machine Get the IP address of the virutal machine SSH into the machine (Login info on training page) Go into the misp-modules directory cd /usr/local/src/misp-modules Set the git repo to your fork and checkout your development branch. If you SSH'ed in as the misp user you will have to use sudo. sudo git remote set-url origin https://github.com/YourRepo/misp-modules.git sudo git pull sudo git checkout MyModBranch Remove the contents of the build directory and re-install misp-modules. sudo rm - fr build /* sudo pip3 install -- upgrade . SSH in with a different terminal and run misp-modules with debugging enabled. sudo killall misp - modules misp - modules - d In your original terminal you can now run your tests manually and see any errors that arrive cd tests/ curl -s http://127.0.0.1:6666/query -H \"Content-Type: application/json\" --data @MY_TEST_FILE.json -X POST cd ../","title":"Tips for developers creating modules"},{"location":"expansion/","text":"apiosintds \u00b6 On demand query API for OSINT.digitalside.it project. - features : The module simply queries the API of OSINT.digitalside.it with a domain, ip, url or hash attribute. The result of the query is then parsed to extract additional hashes or urls. A module parameters also allows to parse the hashes related to the urls. Furthermore, it is possible to cache the urls and hashes collected over the last 7 days by OSINT.digitalside.it - input : A domain, ip, url or hash attribute. - output : Hashes and urls resulting from the query to OSINT.digitalside.it - references : https://osint.digitalside.it/#About - requirements : The apiosintDS python library to query the OSINT.digitalside.it API. apivoid \u00b6 Module to query APIVoid with some domain attributes. - features : This module takes a domain name and queries API Void to get the related DNS records and the SSL certificates. It returns then those pieces of data as MISP objects that can be added to the event. To make it work, a valid API key and enough credits to proceed 2 queries (0.06 + 0.07 credits) are required. - input : A domain attribute. - output : DNS records and SSL certificates related to the domain. - references : https://www.apivoid.com/ - requirements : A valid APIVoid API key with enough credits to proceed 2 queries assemblyline_query \u00b6 A module tu query the AssemblyLine API with a submission ID to get the submission report and parse it. - features : The module requires the address of the AssemblyLine server you want to query as well as your credentials used for this instance. Credentials include the used-ID and an API key or the password associated to the user-ID. The submission ID extracted from the submission link is then used to query AssemblyLine and get the full submission report. This report is parsed to extract file objects and the associated IPs, domains or URLs the files are connecting to. Some more data may be parsed in the future. - input : Link of an AssemblyLine submission report. - output : MISP attributes & objects parsed from the AssemblyLine submission. - references : https://www.cyber.cg.ca/en/assemblyline - requirements : assemblyline_client: Python library to query the AssemblyLine rest API. assemblyline_submit \u00b6 A module to submit samples and URLs to AssemblyLine for advanced analysis, and return the link of the submission. - features : The module requires the address of the AssemblyLine server you want to query as well as your credentials used for this instance. Credentials include the user-ID and an API key or the password associated to the user-ID. If the sample or url is correctly submitted, you get then the link of the submission. - input : Sample, or url to submit to AssemblyLine. - output : Link of the report generated in AssemblyLine. - references : https://www.cyber.gc.ca/en/assemblyline - requirements : assemblyline_client: Python library to query the AssemblyLine rest API. backscatter_io \u00b6 Query backscatter.io ( https://backscatter.io/ ). - features : The module takes a source or destination IP address as input and displays the information known by backscatter.io. - input : IP addresses. - output : Text containing a history of the IP addresses especially on scanning based on backscatter.io information . - references : https://pypi.org/project/backscatter/ - requirements : backscatter python library bgpranking \u00b6 Query BGP Ranking ( https://bgpranking-ng.circl.lu/ ). - features : The module takes an AS number attribute as input and displays its description as well as its ranking position in BGP Ranking for a given day. - input : Autonomous system number. - output : An asn object with its related bgp-ranking object. - references : https://github.com/D4-project/BGP-Ranking/ - requirements : pybgpranking python library btc_scam_check \u00b6 An expansion hover module to query a special dns blacklist to check if a bitcoin address has been abused. - features : The module queries a dns blacklist directly with the bitcoin address and get a response if the address has been abused. - input : btc address attribute. - output : Text to indicate if the BTC address has been abused. - references : https://btcblack.it/ - requirements : dnspython3: dns python library btc_steroids \u00b6 An expansion hover module to get a blockchain balance from a BTC address in MISP. - input : btc address attribute. - output : Text to describe the blockchain balance and the transactions related to the btc address in input. censys_enrich \u00b6 An expansion module to enrich attributes in MISP by quering the censys.io API - features : This module takes an IP, hostname or a certificate fingerprint and attempts to enrich it by querying the Censys API. - input : IP, domain or certificate fingerprint (md5, sha1 or sha256) - output : MISP objects retrieved from censys, including open ports, ASN, Location of the IP, x509 details - references : https://www.censys.io - requirements : API credentials to censys.io circl_passivedns \u00b6 Module to access CIRCL Passive DNS. - features : This module takes a hostname, domain or ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive DNS REST API to get the asssociated passive dns entries and return them as MISP objects. To make it work a username and a password are thus required to authenticate to the CIRCL Passive DNS API. - input : Hostname, domain, or ip-address attribute. - ouput : Passive DNS objects related to the input attribute. - references : - https://www.circl.lu/services/passive-dns/ - https://datatracker.ietf.org/doc/draft-dulaunoy-dnsop-passive-dns-cof/ - requirements : - pypdns: Passive DNS python library - A CIRCL passive DNS account with username & password circl_passivessl \u00b6 Modules to access CIRCL Passive SSL. - features : This module takes an ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive SSL REST API to gather the related certificates and return the corresponding MISP objects. To make it work a username and a password are required to authenticate to the CIRCL Passive SSL API. - input : IP address attribute. - output : x509 certificate objects seen by the IP address(es). - references : https://www.circl.lu/services/passive-ssl/ - requirements : - pypssl: Passive SSL python library - A CIRCL passive SSL account with username & password countrycode \u00b6 Module to expand country codes. - features : The module takes a domain or a hostname as input, and returns the country it belongs to. For non country domains, a list of the most common possible extensions is used. - input : Hostname or domain attribute. - output : Text with the country code the input belongs to. cpe \u00b6 An expansion module to query the CVE search API with a cpe code to get its related vulnerabilities. - features : The module takes a cpe attribute as input and queries the CVE search API to get its related vulnerabilities. The list of vulnerabilities is then parsed and returned as vulnerability objects. Users can use their own CVE search API url by defining a value to the custom_API_URL parameter. If no custom API url is given, the default cve.circl.lu api url is used. In order to limit the amount of data returned by CVE serach, users can also the limit parameter. With the limit set, the API returns only the requested number of vulnerabilities, sorted from the highest cvss score to the lowest one. - input : CPE attribute. - output : The vulnerabilities related to the CPE. - references : https://cve.circl.lu/api/ crowdstrike_falcon \u00b6 Module to query Crowdstrike Falcon. - features : This module takes a MISP attribute as input to query a CrowdStrike Falcon API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. Please note that composite attributes composed by at least one of the input types mentionned below (domains, IPs, hostnames) are also supported. - input : A MISP attribute included in the following list: - domain - email-attachment - email-dst - email-reply-to - email-src - email-subject - filename - hostname - ip-src - ip-dst - md5 - mutex - regkey - sha1 - sha256 - uri - url - user-agent - whois-registrant-email - x509-fingerprint-md5 - output : MISP attributes mapped after the CrowdStrike API has been queried, included in the following list: - hostname - email-src - email-subject - filename - md5 - sha1 - sha256 - ip-dst - ip-dst - mutex - regkey - url - user-agent - x509-fingerprint-md5 - references : https://www.crowdstrike.com/products/crowdstrike-falcon-faq/ - requirements : A CrowdStrike API access (API id & key) cuckoo_submit \u00b6 An expansion module to submit files and URLs to Cuckoo Sandbox. - features : The module takes a malware-sample, attachment, url or domain and submits it to Cuckoo Sandbox. The returned task id can be used to retrieve results when the analysis completed. - input : A malware-sample or attachment for files. A url or domain for URLs. - output : A text field containing 'Cuckoo task id: ' - references : - https://cuckoosandbox.org/ - https://cuckoo.sh/docs/ - requirements : Access to a Cuckoo Sandbox API and an API key if the API requires it. (api_url and api_key) cve \u00b6 An expansion hover module to expand information about CVE id. - features : The module takes a vulnerability attribute as input and queries the CIRCL CVE search API to get information about the vulnerability as it is described in the list of CVEs. - input : Vulnerability attribute. - output : Text giving information about the CVE related to the Vulnerability. - references : - https://cve.circl.lu/ - https://cve.mitre.org/ cve_advanced \u00b6 An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE). - features : The module takes a vulnerability attribute as input and queries the CIRCL CVE search API to gather additional information. The result of the query is then parsed to return additional information about the vulnerability, like its cvss score or some references, as well as the potential related weaknesses and attack patterns. The vulnerability additional data is returned in a vulnerability MISP object, and the related additional information are put into weakness and attack-pattern MISP objects. - input : Vulnerability attribute. - output : Additional information about the vulnerability, such as its cvss score, some references, or the related weaknesses and attack patterns. - references : - https://cve.circl.lu - https://cve/mitre.org/ cytomic_orion \u00b6 An expansion module to enrich attributes in MISP by quering the Cytomic Orion API - features : This module takes an MD5 hash and searches for occurrences of this hash in the Cytomic Orion database. Returns observed files and machines. - input : MD5, hash of the sample / malware to search for. - output : MISP objects with sightings of the hash in Cytomic Orion. Includes files and machines. - references : - https://www.vanimpe.eu/2020/03/10/integrating-misp-and-cytomic-orion/ - https://www.cytomicmodel.com/solutions/ - requirements : Access (license) to Cytomic Orion dbl_spamhaus \u00b6 Module to check Spamhaus DBL for a domain name. - features : This modules takes a domain or a hostname in input and queries the Domain Block List provided by Spamhaus to determine what kind of domain it is. DBL then returns a response code corresponding to a certain classification of the domain we display. If the queried domain is not in the list, it is also mentionned. Please note that composite MISP attributes containing domain or hostname are supported as well. - input : Domain or hostname attribute. - output : Information about the nature of the input. - references : https://www.spamhaus.org/faq/section/Spamhaus%20DBL - requirements : dnspython3: DNS python3 library dns \u00b6 A simple DNS expansion service to resolve IP address from domain MISP attributes. - features : The module takes a domain of hostname attribute as input, and tries to resolve it. If no error is encountered, the IP address that resolves the domain is returned, otherwise the origin of the error is displayed. The address of the DNS resolver to use is also configurable, but if no configuration is set, we use the Google public DNS address (8.8.8.8). Please note that composite MISP attributes containing domain or hostname are supported as well. - input : Domain or hostname attribute. - output : IP address resolving the input. - requirements : dnspython3: DNS python3 library docx_enrich \u00b6 Module to extract freetext from a .docx document. - features : The module reads the text contained in a .docx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .docx document. - output : Text and freetext parsed from the document. - requirements : docx python library domaintools \u00b6 DomainTools MISP expansion module. - features : This module takes a MISP attribute as input to query the Domaintools API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. Please note that composite attributes composed by at least one of the input types mentionned below (domains, IPs, hostnames) are also supported. - input : A MISP attribute included in the following list: - domain - hostname - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-name - whois-registrant-phone - ip-src - ip-dst - output : MISP attributes mapped after the Domaintools API has been queried, included in the following list: - whois-registrant-email - whois-registrant-phone - whois-registrant-name - whois-registrar - whois-creation-date - text - domain - references : https://www.domaintools.com/ - requirements : - Domaintools python library - A Domaintools API access (username & apikey) eql \u00b6 EQL query generation for a MISP attribute. - features : This module adds a new attribute to a MISP event containing an EQL query for a network or file attribute. - input : A filename or ip attribute. - output : Attribute containing EQL for a network or file attribute. - references : https://eql.readthedocs.io/en/latest/ eupi \u00b6 A module to query the Phishing Initiative service ( https://phishing-initiative.lu ). - features : This module takes a domain, hostname or url MISP attribute as input to query the Phishing Initiative API. The API returns then the result of the query with some information about the value queried. Please note that composite attributes containing domain or hostname are also supported. - input : A domain, hostname or url MISP attribute. - output : Text containing information about the input, resulting from the query on Phishing Initiative. - references : https://phishing-initiative.eu/?lang=en - requirements : - pyeupi: eupi python library - An access to the Phishing Initiative API (apikey & url) farsight_passivedns \u00b6 Module to access Farsight DNSDB Passive DNS. - features : This module takes a domain, hostname or IP address MISP attribute as input to query the Farsight Passive DNS API. The results of rdata and rrset lookups are then returned and parsed into passive-dns objects. An API key is required to submit queries to the API. It is also possible to define a custom server URL, and to set a limit of results to get. This limit is set for each lookup, which means we can have an up to the limit number of passive-dns objects resulting from an rdata query about an IP address, but an up to the limit number of passive-dns objects for each lookup queries about a domain or a hostname (== twice the limit). - input : A domain, hostname or IP address MISP attribute. - output : Passive-dns objects, resulting from the query on the Farsight Passive DNS API. - references : - https://www.farsightsecurity.com/ - https://docs.dnsdb.info/dnsdb-api/ - requirements : An access to the Farsight Passive DNS API (apikey) geoip_asn \u00b6 - descrption : An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about its related AS number. - features : The module takes an IP address attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the related AS number. - input : An IP address MISP attribute. - output : Text containing information about the AS number of the IP address. - references : https://www.maxmind.com/en/home - requirements : A local copy of Maxmind's Geolite database geoip_city \u00b6 An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about the city where it is located. - features : The module takes an IP address attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the city where this IP address is located. - input : An IP address MISP attribute. - output : Text containing information about the city where the IP address is located. - references : https://www.maxmind.com/en/home - requirements : A local copy of Maxmind's Geolite database geoip_country \u00b6 Module to query a local copy of Maxmind's Geolite database. - features : This module takes an IP address MISP attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the location of this IP address. Please note that composite attributes domain|ip are also supported. - input : An IP address MISP Attribute. - output : Text containing information about the location of the IP address. - references : https://www.maxmind.com/en/home - requirements : A local copy of Maxmind's Geolite database google_search \u00b6 - descrption : A hover module to get information about an url using a Google search. - features : The module takes an url as input to query the Google search API. The result of the query is then return as raw text. - input : An url attribute. - output : Text containing the result of a Google search on the input url. - references : https://github.com/abenassi/Google-Search-API - requirements : The python Google Search API library greynoise \u00b6 Module to query IP and CVE information from GreyNoise - features : This module supports: 1) Query an IP from GreyNoise to see if it is internet background noise or a common business service 2) Query a CVE from GreyNoise to see the total number of internet scanners looking for the CVE in the last 7 days. - input : An IP address or CVE ID - output : IP Lookup information or CVE scanning profile for past 7 days - references : - https://greynoise.io/ - https://docs.greyniose.io/ - https://www.greynoise.io/viz/account/ - requirements : A Greynoise API key. Both Enterprise (Paid) and Community (Free) API keys are supported, however Community API users will only be able to perform IP lookups. hashdd \u00b6 A hover module to check hashes against hashdd.com including NSLR dataset. - features : This module takes a hash attribute as input to check its known level, using the hashdd API. This information is then displayed. - input : A hash MISP attribute (md5). - output : Text describing the known level of the hash in the hashdd databases. - references : https://hashdd.com/ hashlookup \u00b6 An expansion module to query the CIRCL hashlookup services to find it if a hash is part of a known set such as NSRL. - features : The module takes file hashes as input such as a MD5 or SHA1. It queries the public CIRCL.lu hashlookup service and return all the hits if the hashes are known in an existing dataset. The module can be configured with a custom hashlookup url if required. The module can be used an hover module but also an expansion model to add related MISP objects. input : File hashes (MD5, SHA1) output : Object with the filename associated hashes if the hash is part of a known set. references : https://www.circl.lu/services/hashlookup/ hibp \u00b6 Module to access haveibeenpwned.com API. - features : The module takes an email address as input and queries haveibeenpwned.com API to find additional information about it. This additional information actually tells if any account using the email address has already been compromised in a data breach. - input : An email address - output : Additional information about the email address. - references : https://haveibeenpwned.com/ html_to_markdown \u00b6 Expansion module to fetch the html content from an url and convert it into markdown. - features : The module take an URL as input and the HTML content is fetched from it. This content is then converted into markdown that is returned as text. - input : URL attribute. - output : Markdown content converted from the HTML fetched from the url. - requirements : The markdownify python library intel471 \u00b6 - descrption : An expansion module to query Intel471 in order to get additional information about a domain, ip address, email address, url or hash. - features : The module uses the Intel471 python library to query the Intel471 API with the value of the input attribute. The result of the query is then returned as freetext so the Freetext import parses it. - input : A MISP attribute whose type is included in the following list: - hostname - domain - url - ip-src - ip-dst - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-name - md5 - sha1 - sha256 - output : Freetext - references : https://public.intel471.com/ - requirements : The intel471 python library intelmq_eventdb \u00b6 Module to access intelmqs eventdb. - features : /! EXPERIMENTAL MODULE, some features may not work /!\\ This module takes a domain, hostname, IP address or Autonomous system MISP attribute as input to query the IntelMQ database. The result of the query gives then additional information about the input. - input : A hostname, domain, IP address or AS attribute. - output : Text giving information about the input using IntelMQ database. - references : - https://github.com/certtools/intelmq - https://intelmq.readthedocs.io/en/latest/Developers-Guide/ - requirements : - psycopg2: Python library to support PostgreSQL - An access to the IntelMQ database (username, password, hostname and database reference) ipasn \u00b6 Module to query an IP ASN history service ( https://github.com/D4-project/IPASN-History ). - features : This module takes an IP address attribute as input and queries the CIRCL IPASN service. The result of the query is the latest asn related to the IP address, that is returned as a MISP object. - input : An IP address MISP attribute. - output : Asn object(s) objects related to the IP address used as input. - references : https://github.com/D4-project/IPASN-History - requirements : pyipasnhistory: Python library to access IPASN-history instance iprep \u00b6 Module to query IPRep data for IP addresses. - features : This module takes an IP address attribute as input and queries the database from packetmail.net to get some information about the reputation of the IP. - input : An IP address MISP attribute. - output : Text describing additional information about the input after a query on the IPRep API. - references : https://github.com/mahesh557/packetmail - requirements : An access to the packetmail API (apikey) joesandbox_query \u00b6 Query Joe Sandbox API with a submission url to get the json report and extract its data that is parsed and converted into MISP attributes and objects. This url can by the way come from the result of the joesandbox_submit expansion module . - features : Module using the new format of modules able to return attributes and objects. The module returns the same results as the import module joe_import taking directly the json report as input. Even if the introspection will allow all kinds of links to call this module, obviously only the ones presenting a sample or url submission in the Joe Sandbox API will return results. To make it work you will need to fill the 'apikey' configuration with your Joe Sandbox API key and provide a valid link as input. - input : Link of a Joe Sandbox sample or url submission. - output : MISP attributes & objects parsed from the analysis report. - references : - https://www.joesecurity.org - https://www.joesandbox.com/ - requirements : jbxapi: Joe Sandbox API python3 library joesandbox_submit \u00b6 A module to submit files or URLs to Joe Sandbox for an advanced analysis, and return the link of the submission. - features : The module requires a Joe Sandbox API key to submit files or URL, and returns the link of the submitted analysis. It is then possible, when the analysis is completed, to query the Joe Sandbox API to get the data related to the analysis, using the joesandbox_query module directly on this submission link. - input : Sample, url (or domain) to submit to Joe Sandbox for an advanced analysis. - output : Link of the report generated in Joe Sandbox. - references : - https://www.joesecurity.org - https://www.joesandbox.com/ - requirements : jbxapi: Joe Sandbox API python3 library lastline_query \u00b6 Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Query Lastline with an analysis link and parse the report into MISP attributes and objects. The analysis link can also be retrieved from the output of the lastline_submit expansion module. - features : The module requires a Lastline Portal username and password . The module uses the new format and it is able to return MISP attributes and objects. The module returns the same results as the lastline_import import module. - input : Link to a Lastline analysis. - output : MISP attributes and objects parsed from the analysis report. - references : https://www.lastline.com lastline_submit \u00b6 Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to submit a file or URL to Lastline. - features : The module requires a Lastline Analysis api_token and key . When the analysis is completed, it is possible to import the generated report by feeding the analysis link to the lastline_query module. - input : File or URL to submit to Lastline. - output : Link to the report generated by Lastline. - references : https://www.lastline.com macaddress_io \u00b6 MISP hover module for macaddress.io - features : This module takes a MAC address attribute as input and queries macaddress.io for additional information. This information contains data about: - MAC address details - Vendor details - Block details - input : MAC address MISP attribute. - output : Text containing information on the MAC address fetched from a query on macaddress.io. - references : - https://macaddress.io/ - https://github.com/CodeLineFi/maclookup-python - requirements : - maclookup: macaddress.io python library - An access to the macaddress.io API (apikey) macvendors \u00b6 Module to access Macvendors API. - features : The module takes a MAC address as input and queries macvendors.com for some information about it. The API returns the name of the vendor related to the address. - input : A MAC address. - output : Additional information about the MAC address. - references : - https://macvendors.com/ - https://macvendors.com/api malwarebazaar \u00b6 Query the MALWAREbazaar API to get additional information about the input hash attribute. - features : The module takes a hash attribute as input and queries MALWAREbazaar's API to fetch additional data about it. The result, if the payload is known on the databases, is at least one file object describing the file the input hash is related to. The module is using the new format of modules able to return object since the result is one or multiple MISP object(s). - input : A hash attribute (md5, sha1 or sha256). - output : File object(s) related to the input attribute found on MALWAREbazaar databases. - references : https://bazaar.abuse.ch/ ocr_enrich \u00b6 Module to process some optical character recognition on pictures. - features : The module takes an attachment attributes as input and process some optical character recognition on it. The text found is then passed to the Freetext importer to extract potential IoCs. - input : A picture attachment. - output : Text and freetext fetched from the input picture. - requirements : cv2: The OpenCV python library. ods_enrich \u00b6 Module to extract freetext from a .ods document. - features : The module reads the text contained in a .ods document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .ods document. - output : Text and freetext parsed from the document. - requirements : - ezodf: Python package to create/manipulate OpenDocumentFormat files. - pandas_ods_reader: Python library to read in ODS files. odt_enrich \u00b6 Module to extract freetext from a .odt document. - features : The module reads the text contained in a .odt document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .odt document. - output : Text and freetext parsed from the document. - requirements : ODT reader python library. onyphe \u00b6 Module to process a query on Onyphe. - features : This module takes a domain, hostname, or IP address attribute as input in order to query the Onyphe API. Data fetched from the query is then parsed and MISP attributes are extracted. - input : A domain, hostname or IP address MISP attribute. - output : MISP attributes fetched from the Onyphe query. - references : - https://www.onyphe.io/ - https://github.com/sebdraven/pyonyphe - requirements : - onyphe python library - An access to the Onyphe API (apikey) onyphe_full \u00b6 Module to process a full query on Onyphe. - features : This module takes a domain, hostname, or IP address attribute as input in order to query the Onyphe API. Data fetched from the query is then parsed and MISP attributes are extracted. The parsing is here more advanced than the one on onyphe module, and is returning more attributes, since more fields of the query result are watched and parsed. - input : A domain, hostname or IP address MISP attribute. - output : MISP attributes fetched from the Onyphe query. - references : - https://www.onyphe.io/ - https://github.com/sebdraven/pyonyphe - requirements : - onyphe python library - An access to the Onyphe API (apikey) otx \u00b6 Module to get information from AlienVault OTX. - features : This module takes a MISP attribute as input to query the OTX Alienvault API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. - input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - md5 - sha1 - sha256 - sha512 - output : MISP attributes mapped from the result of the query on OTX, included in the following list: - domain - ip-src - ip-dst - text - md5 - sha1 - sha256 - sha512 - email - references : https://www.alienvault.com/open-threat-exchange - requirements : An access to the OTX API (apikey) passivetotal \u00b6 features : The PassiveTotal MISP expansion module brings the datasets derived from Internet scanning directly into your MISP instance. This module supports passive DNS, historic SSL, WHOIS, and host attributes. In order to use the module, you must have a valid PassiveTotal account username and API key. Registration is free and can be done by visiting https://www.passivetotal.org/register input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - x509-fingerprint-sha1 - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-phone - text - whois-registrant-name - whois-registrar - whois-creation-date output : MISP attributes mapped from the result of the query on PassiveTotal, included in the following list: - hostname - domain - ip-src - ip-dst - x509-fingerprint-sha1 - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-phone - text - whois-registrant-name - whois-registrar - whois-creation-date - md5 - sha1 - sha256 - link references : https://www.passivetotal.org/register requirements : Passivetotal python library An access to the PassiveTotal API (apikey) pdf_enrich \u00b6 Module to extract freetext from a PDF document. - features : The module reads the text contained in a PDF document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a PDF document. - output : Text and freetext parsed from the document. - requirements : pdftotext: Python library to extract text from PDF. pptx_enrich \u00b6 Module to extract freetext from a .pptx document. - features : The module reads the text contained in a .pptx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .pptx document. - output : Text and freetext parsed from the document. - requirements : pptx: Python library to read PowerPoint files. qrcode \u00b6 Module to decode QR codes. - features : The module reads the QR code and returns the related address, which can be an URL or a bitcoin address. - input : A QR code stored as attachment attribute. - output : The URL or bitcoin address the QR code is pointing to. - requirements : - cv2: The OpenCV python library. - pyzbar: Python library to read QR codes. ransomcoindb \u00b6 descrption : Module to access the ransomcoinDB with a hash or btc address attribute and get the associated btc address of hashes. features : The module takes either a hash attribute or a btc attribute as input to query the ransomcoinDB API for some additional data. If the input is a btc address, we will get the associated hashes returned in a file MISP object. If we query ransomcoinDB with a hash, the response contains the associated btc addresses returned as single MISP btc attributes. input : A hash (md5, sha1 or sha256) or btc attribute. output : Hashes associated to a btc address or btc addresses associated to a hash. references : https://ransomcoindb.concinnity-risks.com requirements : A ransomcoinDB API key. rbl \u00b6 Module to check an IPv4 address against known RBLs. - features : This module takes an IP address attribute as input and queries multiple know Real-time Blackhost Lists to check if they have already seen this IP address. We display then all the information we get from those different sources. - input : IP address attribute. - output : Text with additional data from Real-time Blackhost Lists about the IP address. - references : RBLs list - requirements : dnspython3: DNS python3 library recordedfuture \u00b6 Module to enrich attributes with threat intelligence from Recorded Future. - features : Enrich an attribute to add a custom enrichment object to the event. The object contains a copy of the enriched attribute with added tags presenting risk score and triggered risk rules from Recorded Future. Malware and Threat Actors related to the enriched indicator in Recorded Future is matched against MISP's galaxy clusters and applied as galaxy tags. The custom enrichment object also includes a list of related indicators from Recorded Future (IP's, domains, hashes, URL's and vulnerabilities) added as additional attributes. - input : A MISP attribute of one of the following types: ip, ip-src, ip-dst, domain, hostname, md5, sha1, sha256, uri, url, vulnerability, weakness. - output : A MISP object containing a copy of the enriched attribute with added tags from Recorded Future and a list of new attributes related to the enriched attribute. - references : https://www.recordedfuture.com/ - requirements : A Recorded Future API token. reversedns \u00b6 Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes. - features : The module takes an IP address as input and tries to find the hostname this IP address is resolved into. The address of the DNS resolver to use is also configurable, but if no configuration is set, we use the Google public DNS address (8.8.8.8). Please note that composite MISP attributes containing IP addresses are supported as well. - input : An IP address attribute. - output : Hostname attribute the input is resolved into. - requirements : DNS python library securitytrails \u00b6 An expansion modules for SecurityTrails. - features : The module takes a domain, hostname or IP address attribute as input and queries the SecurityTrails API with it. Multiple parsing operations are then processed on the result of the query to extract a much information as possible. From this data extracted are then mapped MISP attributes. - input : A domain, hostname or IP address attribute. - output : MISP attributes resulting from the query on SecurityTrails API, included in the following list: - hostname - domain - ip-src - ip-dst - dns-soa-email - whois-registrant-email - whois-registrant-phone - whois-registrant-name - whois-registrar - whois-creation-date - domain - references : https://securitytrails.com/ - requirements : - dnstrails python library - An access to the SecurityTrails API (apikey) shodan \u00b6 Module to query on Shodan. - features : The module takes an IP address as input and queries the Shodan API to get some additional data about it. - input : An IP address MISP attribute. - output : Text with additional data about the input, resulting from the query on Shodan. - references : https://www.shodan.io/ - requirements : - shodan python library - An access to the Shodan API (apikey) sigma_queries \u00b6 An expansion hover module to display the result of sigma queries. - features : This module takes a Sigma rule attribute as input and tries all the different queries available to convert it into different formats recognized by SIEMs. - input : A Sigma attribute. - output : Text displaying results of queries on the Sigma attribute. - references : https://github.com/Neo23x0/sigma/wiki - requirements : Sigma python library sigma_syntax_validator \u00b6 An expansion hover module to perform a syntax check on sigma rules. - features : This module takes a Sigma rule attribute as input and performs a syntax check on it. It displays then that the rule is valid if it is the case, and the error related to the rule otherwise. - input : A Sigma attribute. - output : Text describing the validity of the Sigma rule. - references : https://github.com/Neo23x0/sigma/wiki - requirements : - Sigma python library - Yaml python library socialscan \u00b6 A hover module to get information on the availability of an email address or username on some online platforms. - features : The module takes an email address or username as input and check its availability on some online platforms. The results for each platform are then returned to see if the email address or the username is used, available or if there is an issue with it. - input : An email address or usename attribute. - output : Text containing information about the availability of an email address or a username in some online platforms. - references : https://github.com/iojw/socialscan - requirements : The socialscan python library sophoslabs_intelix \u00b6 An expansion module to query the Sophoslabs intelix API to get additional information about an ip address, url, domain or sha256 attribute. - features : The module takes an ip address, url, domain or sha256 attribute and queries the SophosLabs Intelix API with the attribute value. The result of this query is a SophosLabs Intelix hash report, or an ip or url lookup, that is then parsed and returned in a MISP object. - input : An ip address, url, domain or sha256 attribute. - output : SophosLabs Intelix report and lookup objects - references : https://aws.amazon.com/marketplace/pp/B07SLZPMCS - requirements : A client_id and client_secret pair to authenticate to the SophosLabs Intelix API sourcecache \u00b6 Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page. - features : This module takes a link or url attribute as input and caches the related web page. It returns then a link of the cached page. - input : A link or url attribute. - output : A malware-sample attribute describing the cached page. - references : https://github.com/adulau/url_archiver - requirements : urlarchiver: python library to fetch and archive URL on the file-system stix2_pattern_syntax_validator \u00b6 An expansion hover module to perform a syntax check on stix2 patterns. - features : This module takes a STIX2 pattern attribute as input and performs a syntax check on it. It displays then that the rule is valid if it is the case, and the error related to the rule otherwise. - input : A STIX2 pattern attribute. - output : Text describing the validity of the STIX2 pattern. - references : STIX2.0 patterning specifications - requirements : stix2patterns python library threatcrowd \u00b6 Module to get information from ThreatCrowd. - features : This module takes a MISP attribute as input and queries ThreatCrowd with it. The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. - input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - md5 - sha1 - sha256 - sha512 - whois-registrant-email - output : MISP attributes mapped from the result of the query on ThreatCrowd, included in the following list: - domain - ip-src - ip-dst - text - md5 - sha1 - sha256 - sha512 - hostname - whois-registrant-email - references : https://www.threatcrowd.org/ threatminer \u00b6 Module to get information from ThreatMiner. - features : This module takes a MISP attribute as input and queries ThreatMiner with it. The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. - input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - md5 - sha1 - sha256 - sha512 - output : MISP attributes mapped from the result of the query on ThreatMiner, included in the following list: - domain - ip-src - ip-dst - text - md5 - sha1 - sha256 - sha512 - ssdeep - authentihash - filename - whois-registrant-email - url - link - references : https://www.threatminer.org/ trustar_enrich \u00b6 Module to get enrich indicators with TruSTAR. - features : This module enriches MISP attributes with scoring and metadata from TruSTAR. The TruSTAR indicator summary is appended to the attributes along with links to any associated reports. - input : Any of the following MISP attributes: - btc - domain - email-src - filename - hostname - ip-src - ip-dst - md5 - sha1 - sha256 - url - output : MISP attributes enriched with indicator summary data from the TruSTAR API. Data includes a severity level score and additional source and scoring info. - references : https://docs.trustar.co/api/v13/indicators/get_indicator_summaries.html urlhaus \u00b6 Query of the URLhaus API to get additional information about the input attribute. - features : Module using the new format of modules able to return attributes and objects. The module takes one of the attribute type specified as input, and query the URLhaus API with it. If any result is returned by the API, attributes and objects are created accordingly. - input : A domain, hostname, url, ip, md5 or sha256 attribute. - output : MISP attributes & objects fetched from the result of the URLhaus API query. - references : https://urlhaus.abuse.ch/ urlscan \u00b6 An expansion module to query urlscan.io. - features : This module takes a MISP attribute as input and queries urlscan.io with it. The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. - input : A domain, hostname or url attribute. - output : MISP attributes mapped from the result of the query on urlscan.io. - references : https://urlscan.io/ - requirements : An access to the urlscan.io API virustotal \u00b6 Module to get advanced information from virustotal. - features : New format of modules able to return attributes and objects. A module to take a MISP attribute as input and query the VirusTotal API to get additional data about it. Compared to the standard VirusTotal expansion module , this module is made for advanced parsing of VirusTotal report, with a recursive analysis of the elements found after the first request. Thus, it requires a higher request rate limit to avoid the API to return a 204 error (Request rate limit exceeded), and the data parsed from the different requests are returned as MISP attributes and objects, with the corresponding relations between each one of them. - input : A domain, hash (md5, sha1, sha256 or sha512), hostname or IP address attribute. - output : MISP attributes and objects resulting from the parsing of the VirusTotal report concerning the input attribute. - references : - https://www.virustotal.com/ - https://developers.virustotal.com/reference - requirements : An access to the VirusTotal API (apikey), with a high request rate limit. virustotal_public \u00b6 Module to get information from VirusTotal. - features : New format of modules able to return attributes and objects. A module to take a MISP attribute as input and query the VirusTotal API to get additional data about it. Compared to the more advanced VirusTotal expansion module , this module is made for VirusTotal users who have a low request rate limit. Thus, it only queries the API once and returns the results that is parsed into MISP attributes and objects. - input : A domain, hostname, ip, url or hash (md5, sha1, sha256 or sha512) attribute. - output : MISP attributes and objects resulting from the parsing of the VirusTotal report concerning the input attribute. - references : - https://www.virustotal.com - https://developers.virustotal.com/reference - requirements : An access to the VirusTotal API (apikey) vmray_submit \u00b6 Module to submit a sample to VMRay. - features : This module takes an attachment or malware-sample attribute as input to query the VMRay API. The sample contained within the attribute in then enriched with data from VMRay mapped into MISP attributes. - input : An attachment or malware-sample attribute. - output : MISP attributes mapped from the result of the query on VMRay API, included in the following list: - text - sha1 - sha256 - md5 - link - references : https://www.vmray.com/ - requirements : An access to the VMRay API (apikey & url) vmware_nsx \u00b6 Module to enrich a file or URL with VMware NSX Defender. - features : This module takes an IoC such as file hash, file attachment, malware-sample or url as input to query VMware NSX Defender. The IoC is then enriched with data from VMware NSX Defender. - input : File hash, attachment or URL to be enriched with VMware NSX Defender. - output : Objects and tags generated by VMware NSX Defender. - references : https://www.vmware.com - requirements : The module requires a VMware NSX Defender Analysis api_token and key . vulndb \u00b6 Module to query VulnDB (RiskBasedSecurity.com). - features : This module takes a vulnerability attribute as input and queries VulnDB in order to get some additional data about it. The API gives the result of the query which can be displayed in the screen, and/or mapped into MISP attributes to add in the event. - input : A vulnerability attribute. - output : Additional data enriching the CVE input, fetched from VulnDB. - references : https://vulndb.cyberriskanalytics.com/ - requirements : An access to the VulnDB API (apikey, apisecret) vulners \u00b6 An expansion hover module to expand information about CVE id using Vulners API. - features : This module takes a vulnerability attribute as input and queries the Vulners API in order to get some additional data about it. The API then returns details about the vulnerability. - input : A vulnerability attribute. - output : Text giving additional information about the CVE in input. - references : https://vulners.com/ - requirements : - Vulners python library - An access to the Vulners API whois \u00b6 Module to query a local instance of uwhois ( https://github.com/rafiot/uwhoisd ). - features : This module takes a domain or IP address attribute as input and queries a 'Univseral Whois proxy server' to get the correct details of the Whois query on the input value (check the references for more details about this whois server). - input : A domain or IP address attribute. - output : Text describing the result of a whois request for the input value. - references : https://github.com/rafiot/uwhoisd - requirements : uwhois: A whois python library wiki \u00b6 An expansion hover module to extract information from Wikidata to have additional information about particular term for analysis. - features : This module takes a text attribute as input and queries the Wikidata API. If the text attribute is clear enough to define a specific term, the API returns a wikidata link in response. - input : Text attribute. - output : Text attribute. - references : https://www.wikidata.org - requirements : SPARQLWrapper python library xforceexchange \u00b6 An expansion module for IBM X-Force Exchange. - features : This module takes a MISP attribute as input to query the X-Force API. The API returns then additional information known in their threats data, that is mapped into MISP attributes. - input : A MISP attribute included in the following list: - ip-src - ip-dst - vulnerability - md5 - sha1 - sha256 - output : MISP attributes mapped from the result of the query on X-Force Exchange. - references : https://exchange.xforce.ibmcloud.com/ - requirements : An access to the X-Force API (apikey) xlsx_enrich \u00b6 Module to extract freetext from a .xlsx document. - features : The module reads the text contained in a .xlsx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .xlsx document. - output : Text and freetext parsed from the document. - requirements : pandas: Python library to perform data analysis, time series and statistics. yara_query \u00b6 An expansion & hover module to translate any hash attribute into a yara rule. - features : The module takes a hash attribute (md5, sha1, sha256, imphash) as input, and is returning a YARA rule from it. This YARA rule is also validated using the same method as in 'yara_syntax_validator' module. Both hover and expansion functionalities are supported with this module, where the hover part is displaying the resulting YARA rule and the expansion part allows you to add the rule as a new attribute, as usual with expansion modules. - input : MISP Hash attribute (md5, sha1, sha256, imphash, or any of the composite attribute with filename and one of the previous hash type). - output : YARA rule. - references : - https://virustotal.github.io/yara/ - https://github.com/virustotal/yara-python - requirements : yara-python python library yara_syntax_validator \u00b6 An expansion hover module to perform a syntax check on if yara rules are valid or not. - features : This modules simply takes a YARA rule as input, and checks its syntax. It returns then a confirmation if the syntax is valid, otherwise the syntax error is displayed. - input : YARA rule attribute. - output : Text to inform users if their rule is valid. - references : http://virustotal.github.io/yara/ - requirements : yara_python python library yeti \u00b6 Module to process a query on Yeti. - features : This module add context and links between observables using yeti - input : A domain, hostname,IP, sha256,sha1, md5, url of MISP attribute. - output : MISP attributes and objects fetched from the Yeti instances. - references : - https://github.com/yeti-platform/yeti - https://github.com/sebdraven/pyeti - requirements : - pyeti - API key","title":"Expansion Modules"},{"location":"expansion/#apiosintds","text":"On demand query API for OSINT.digitalside.it project. - features : The module simply queries the API of OSINT.digitalside.it with a domain, ip, url or hash attribute. The result of the query is then parsed to extract additional hashes or urls. A module parameters also allows to parse the hashes related to the urls. Furthermore, it is possible to cache the urls and hashes collected over the last 7 days by OSINT.digitalside.it - input : A domain, ip, url or hash attribute. - output : Hashes and urls resulting from the query to OSINT.digitalside.it - references : https://osint.digitalside.it/#About - requirements : The apiosintDS python library to query the OSINT.digitalside.it API.","title":"apiosintds"},{"location":"expansion/#apivoid","text":"Module to query APIVoid with some domain attributes. - features : This module takes a domain name and queries API Void to get the related DNS records and the SSL certificates. It returns then those pieces of data as MISP objects that can be added to the event. To make it work, a valid API key and enough credits to proceed 2 queries (0.06 + 0.07 credits) are required. - input : A domain attribute. - output : DNS records and SSL certificates related to the domain. - references : https://www.apivoid.com/ - requirements : A valid APIVoid API key with enough credits to proceed 2 queries","title":"apivoid"},{"location":"expansion/#assemblyline_query","text":"A module tu query the AssemblyLine API with a submission ID to get the submission report and parse it. - features : The module requires the address of the AssemblyLine server you want to query as well as your credentials used for this instance. Credentials include the used-ID and an API key or the password associated to the user-ID. The submission ID extracted from the submission link is then used to query AssemblyLine and get the full submission report. This report is parsed to extract file objects and the associated IPs, domains or URLs the files are connecting to. Some more data may be parsed in the future. - input : Link of an AssemblyLine submission report. - output : MISP attributes & objects parsed from the AssemblyLine submission. - references : https://www.cyber.cg.ca/en/assemblyline - requirements : assemblyline_client: Python library to query the AssemblyLine rest API.","title":"assemblyline_query"},{"location":"expansion/#assemblyline_submit","text":"A module to submit samples and URLs to AssemblyLine for advanced analysis, and return the link of the submission. - features : The module requires the address of the AssemblyLine server you want to query as well as your credentials used for this instance. Credentials include the user-ID and an API key or the password associated to the user-ID. If the sample or url is correctly submitted, you get then the link of the submission. - input : Sample, or url to submit to AssemblyLine. - output : Link of the report generated in AssemblyLine. - references : https://www.cyber.gc.ca/en/assemblyline - requirements : assemblyline_client: Python library to query the AssemblyLine rest API.","title":"assemblyline_submit"},{"location":"expansion/#backscatter_io","text":"Query backscatter.io ( https://backscatter.io/ ). - features : The module takes a source or destination IP address as input and displays the information known by backscatter.io. - input : IP addresses. - output : Text containing a history of the IP addresses especially on scanning based on backscatter.io information . - references : https://pypi.org/project/backscatter/ - requirements : backscatter python library","title":"backscatter_io"},{"location":"expansion/#bgpranking","text":"Query BGP Ranking ( https://bgpranking-ng.circl.lu/ ). - features : The module takes an AS number attribute as input and displays its description as well as its ranking position in BGP Ranking for a given day. - input : Autonomous system number. - output : An asn object with its related bgp-ranking object. - references : https://github.com/D4-project/BGP-Ranking/ - requirements : pybgpranking python library","title":"bgpranking"},{"location":"expansion/#btc_scam_check","text":"An expansion hover module to query a special dns blacklist to check if a bitcoin address has been abused. - features : The module queries a dns blacklist directly with the bitcoin address and get a response if the address has been abused. - input : btc address attribute. - output : Text to indicate if the BTC address has been abused. - references : https://btcblack.it/ - requirements : dnspython3: dns python library","title":"btc_scam_check"},{"location":"expansion/#btc_steroids","text":"An expansion hover module to get a blockchain balance from a BTC address in MISP. - input : btc address attribute. - output : Text to describe the blockchain balance and the transactions related to the btc address in input.","title":"btc_steroids"},{"location":"expansion/#censys_enrich","text":"An expansion module to enrich attributes in MISP by quering the censys.io API - features : This module takes an IP, hostname or a certificate fingerprint and attempts to enrich it by querying the Censys API. - input : IP, domain or certificate fingerprint (md5, sha1 or sha256) - output : MISP objects retrieved from censys, including open ports, ASN, Location of the IP, x509 details - references : https://www.censys.io - requirements : API credentials to censys.io","title":"censys_enrich"},{"location":"expansion/#circl_passivedns","text":"Module to access CIRCL Passive DNS. - features : This module takes a hostname, domain or ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive DNS REST API to get the asssociated passive dns entries and return them as MISP objects. To make it work a username and a password are thus required to authenticate to the CIRCL Passive DNS API. - input : Hostname, domain, or ip-address attribute. - ouput : Passive DNS objects related to the input attribute. - references : - https://www.circl.lu/services/passive-dns/ - https://datatracker.ietf.org/doc/draft-dulaunoy-dnsop-passive-dns-cof/ - requirements : - pypdns: Passive DNS python library - A CIRCL passive DNS account with username & password","title":"circl_passivedns"},{"location":"expansion/#circl_passivessl","text":"Modules to access CIRCL Passive SSL. - features : This module takes an ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive SSL REST API to gather the related certificates and return the corresponding MISP objects. To make it work a username and a password are required to authenticate to the CIRCL Passive SSL API. - input : IP address attribute. - output : x509 certificate objects seen by the IP address(es). - references : https://www.circl.lu/services/passive-ssl/ - requirements : - pypssl: Passive SSL python library - A CIRCL passive SSL account with username & password","title":"circl_passivessl"},{"location":"expansion/#countrycode","text":"Module to expand country codes. - features : The module takes a domain or a hostname as input, and returns the country it belongs to. For non country domains, a list of the most common possible extensions is used. - input : Hostname or domain attribute. - output : Text with the country code the input belongs to.","title":"countrycode"},{"location":"expansion/#cpe","text":"An expansion module to query the CVE search API with a cpe code to get its related vulnerabilities. - features : The module takes a cpe attribute as input and queries the CVE search API to get its related vulnerabilities. The list of vulnerabilities is then parsed and returned as vulnerability objects. Users can use their own CVE search API url by defining a value to the custom_API_URL parameter. If no custom API url is given, the default cve.circl.lu api url is used. In order to limit the amount of data returned by CVE serach, users can also the limit parameter. With the limit set, the API returns only the requested number of vulnerabilities, sorted from the highest cvss score to the lowest one. - input : CPE attribute. - output : The vulnerabilities related to the CPE. - references : https://cve.circl.lu/api/","title":"cpe"},{"location":"expansion/#crowdstrike_falcon","text":"Module to query Crowdstrike Falcon. - features : This module takes a MISP attribute as input to query a CrowdStrike Falcon API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. Please note that composite attributes composed by at least one of the input types mentionned below (domains, IPs, hostnames) are also supported. - input : A MISP attribute included in the following list: - domain - email-attachment - email-dst - email-reply-to - email-src - email-subject - filename - hostname - ip-src - ip-dst - md5 - mutex - regkey - sha1 - sha256 - uri - url - user-agent - whois-registrant-email - x509-fingerprint-md5 - output : MISP attributes mapped after the CrowdStrike API has been queried, included in the following list: - hostname - email-src - email-subject - filename - md5 - sha1 - sha256 - ip-dst - ip-dst - mutex - regkey - url - user-agent - x509-fingerprint-md5 - references : https://www.crowdstrike.com/products/crowdstrike-falcon-faq/ - requirements : A CrowdStrike API access (API id & key)","title":"crowdstrike_falcon"},{"location":"expansion/#cuckoo_submit","text":"An expansion module to submit files and URLs to Cuckoo Sandbox. - features : The module takes a malware-sample, attachment, url or domain and submits it to Cuckoo Sandbox. The returned task id can be used to retrieve results when the analysis completed. - input : A malware-sample or attachment for files. A url or domain for URLs. - output : A text field containing 'Cuckoo task id: ' - references : - https://cuckoosandbox.org/ - https://cuckoo.sh/docs/ - requirements : Access to a Cuckoo Sandbox API and an API key if the API requires it. (api_url and api_key)","title":"cuckoo_submit"},{"location":"expansion/#cve","text":"An expansion hover module to expand information about CVE id. - features : The module takes a vulnerability attribute as input and queries the CIRCL CVE search API to get information about the vulnerability as it is described in the list of CVEs. - input : Vulnerability attribute. - output : Text giving information about the CVE related to the Vulnerability. - references : - https://cve.circl.lu/ - https://cve.mitre.org/","title":"cve"},{"location":"expansion/#cve_advanced","text":"An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE). - features : The module takes a vulnerability attribute as input and queries the CIRCL CVE search API to gather additional information. The result of the query is then parsed to return additional information about the vulnerability, like its cvss score or some references, as well as the potential related weaknesses and attack patterns. The vulnerability additional data is returned in a vulnerability MISP object, and the related additional information are put into weakness and attack-pattern MISP objects. - input : Vulnerability attribute. - output : Additional information about the vulnerability, such as its cvss score, some references, or the related weaknesses and attack patterns. - references : - https://cve.circl.lu - https://cve/mitre.org/","title":"cve_advanced"},{"location":"expansion/#cytomic_orion","text":"An expansion module to enrich attributes in MISP by quering the Cytomic Orion API - features : This module takes an MD5 hash and searches for occurrences of this hash in the Cytomic Orion database. Returns observed files and machines. - input : MD5, hash of the sample / malware to search for. - output : MISP objects with sightings of the hash in Cytomic Orion. Includes files and machines. - references : - https://www.vanimpe.eu/2020/03/10/integrating-misp-and-cytomic-orion/ - https://www.cytomicmodel.com/solutions/ - requirements : Access (license) to Cytomic Orion","title":"cytomic_orion"},{"location":"expansion/#dbl_spamhaus","text":"Module to check Spamhaus DBL for a domain name. - features : This modules takes a domain or a hostname in input and queries the Domain Block List provided by Spamhaus to determine what kind of domain it is. DBL then returns a response code corresponding to a certain classification of the domain we display. If the queried domain is not in the list, it is also mentionned. Please note that composite MISP attributes containing domain or hostname are supported as well. - input : Domain or hostname attribute. - output : Information about the nature of the input. - references : https://www.spamhaus.org/faq/section/Spamhaus%20DBL - requirements : dnspython3: DNS python3 library","title":"dbl_spamhaus"},{"location":"expansion/#dns","text":"A simple DNS expansion service to resolve IP address from domain MISP attributes. - features : The module takes a domain of hostname attribute as input, and tries to resolve it. If no error is encountered, the IP address that resolves the domain is returned, otherwise the origin of the error is displayed. The address of the DNS resolver to use is also configurable, but if no configuration is set, we use the Google public DNS address (8.8.8.8). Please note that composite MISP attributes containing domain or hostname are supported as well. - input : Domain or hostname attribute. - output : IP address resolving the input. - requirements : dnspython3: DNS python3 library","title":"dns"},{"location":"expansion/#docx_enrich","text":"Module to extract freetext from a .docx document. - features : The module reads the text contained in a .docx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .docx document. - output : Text and freetext parsed from the document. - requirements : docx python library","title":"docx_enrich"},{"location":"expansion/#domaintools","text":"DomainTools MISP expansion module. - features : This module takes a MISP attribute as input to query the Domaintools API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. Please note that composite attributes composed by at least one of the input types mentionned below (domains, IPs, hostnames) are also supported. - input : A MISP attribute included in the following list: - domain - hostname - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-name - whois-registrant-phone - ip-src - ip-dst - output : MISP attributes mapped after the Domaintools API has been queried, included in the following list: - whois-registrant-email - whois-registrant-phone - whois-registrant-name - whois-registrar - whois-creation-date - text - domain - references : https://www.domaintools.com/ - requirements : - Domaintools python library - A Domaintools API access (username & apikey)","title":"domaintools"},{"location":"expansion/#eql","text":"EQL query generation for a MISP attribute. - features : This module adds a new attribute to a MISP event containing an EQL query for a network or file attribute. - input : A filename or ip attribute. - output : Attribute containing EQL for a network or file attribute. - references : https://eql.readthedocs.io/en/latest/","title":"eql"},{"location":"expansion/#eupi","text":"A module to query the Phishing Initiative service ( https://phishing-initiative.lu ). - features : This module takes a domain, hostname or url MISP attribute as input to query the Phishing Initiative API. The API returns then the result of the query with some information about the value queried. Please note that composite attributes containing domain or hostname are also supported. - input : A domain, hostname or url MISP attribute. - output : Text containing information about the input, resulting from the query on Phishing Initiative. - references : https://phishing-initiative.eu/?lang=en - requirements : - pyeupi: eupi python library - An access to the Phishing Initiative API (apikey & url)","title":"eupi"},{"location":"expansion/#farsight_passivedns","text":"Module to access Farsight DNSDB Passive DNS. - features : This module takes a domain, hostname or IP address MISP attribute as input to query the Farsight Passive DNS API. The results of rdata and rrset lookups are then returned and parsed into passive-dns objects. An API key is required to submit queries to the API. It is also possible to define a custom server URL, and to set a limit of results to get. This limit is set for each lookup, which means we can have an up to the limit number of passive-dns objects resulting from an rdata query about an IP address, but an up to the limit number of passive-dns objects for each lookup queries about a domain or a hostname (== twice the limit). - input : A domain, hostname or IP address MISP attribute. - output : Passive-dns objects, resulting from the query on the Farsight Passive DNS API. - references : - https://www.farsightsecurity.com/ - https://docs.dnsdb.info/dnsdb-api/ - requirements : An access to the Farsight Passive DNS API (apikey)","title":"farsight_passivedns"},{"location":"expansion/#geoip_asn","text":"- descrption : An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about its related AS number. - features : The module takes an IP address attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the related AS number. - input : An IP address MISP attribute. - output : Text containing information about the AS number of the IP address. - references : https://www.maxmind.com/en/home - requirements : A local copy of Maxmind's Geolite database","title":"geoip_asn"},{"location":"expansion/#geoip_city","text":"An expansion module to query a local copy of Maxmind's Geolite database with an IP address, in order to get information about the city where it is located. - features : The module takes an IP address attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the city where this IP address is located. - input : An IP address MISP attribute. - output : Text containing information about the city where the IP address is located. - references : https://www.maxmind.com/en/home - requirements : A local copy of Maxmind's Geolite database","title":"geoip_city"},{"location":"expansion/#geoip_country","text":"Module to query a local copy of Maxmind's Geolite database. - features : This module takes an IP address MISP attribute as input and queries a local copy of the Maxmind's Geolite database to get information about the location of this IP address. Please note that composite attributes domain|ip are also supported. - input : An IP address MISP Attribute. - output : Text containing information about the location of the IP address. - references : https://www.maxmind.com/en/home - requirements : A local copy of Maxmind's Geolite database","title":"geoip_country"},{"location":"expansion/#google_search","text":"- descrption : A hover module to get information about an url using a Google search. - features : The module takes an url as input to query the Google search API. The result of the query is then return as raw text. - input : An url attribute. - output : Text containing the result of a Google search on the input url. - references : https://github.com/abenassi/Google-Search-API - requirements : The python Google Search API library","title":"google_search"},{"location":"expansion/#greynoise","text":"Module to query IP and CVE information from GreyNoise - features : This module supports: 1) Query an IP from GreyNoise to see if it is internet background noise or a common business service 2) Query a CVE from GreyNoise to see the total number of internet scanners looking for the CVE in the last 7 days. - input : An IP address or CVE ID - output : IP Lookup information or CVE scanning profile for past 7 days - references : - https://greynoise.io/ - https://docs.greyniose.io/ - https://www.greynoise.io/viz/account/ - requirements : A Greynoise API key. Both Enterprise (Paid) and Community (Free) API keys are supported, however Community API users will only be able to perform IP lookups.","title":"greynoise"},{"location":"expansion/#hashdd","text":"A hover module to check hashes against hashdd.com including NSLR dataset. - features : This module takes a hash attribute as input to check its known level, using the hashdd API. This information is then displayed. - input : A hash MISP attribute (md5). - output : Text describing the known level of the hash in the hashdd databases. - references : https://hashdd.com/","title":"hashdd"},{"location":"expansion/#hashlookup","text":"An expansion module to query the CIRCL hashlookup services to find it if a hash is part of a known set such as NSRL. - features : The module takes file hashes as input such as a MD5 or SHA1. It queries the public CIRCL.lu hashlookup service and return all the hits if the hashes are known in an existing dataset. The module can be configured with a custom hashlookup url if required. The module can be used an hover module but also an expansion model to add related MISP objects. input : File hashes (MD5, SHA1) output : Object with the filename associated hashes if the hash is part of a known set. references : https://www.circl.lu/services/hashlookup/","title":"hashlookup"},{"location":"expansion/#hibp","text":"Module to access haveibeenpwned.com API. - features : The module takes an email address as input and queries haveibeenpwned.com API to find additional information about it. This additional information actually tells if any account using the email address has already been compromised in a data breach. - input : An email address - output : Additional information about the email address. - references : https://haveibeenpwned.com/","title":"hibp"},{"location":"expansion/#html_to_markdown","text":"Expansion module to fetch the html content from an url and convert it into markdown. - features : The module take an URL as input and the HTML content is fetched from it. This content is then converted into markdown that is returned as text. - input : URL attribute. - output : Markdown content converted from the HTML fetched from the url. - requirements : The markdownify python library","title":"html_to_markdown"},{"location":"expansion/#intel471","text":"- descrption : An expansion module to query Intel471 in order to get additional information about a domain, ip address, email address, url or hash. - features : The module uses the Intel471 python library to query the Intel471 API with the value of the input attribute. The result of the query is then returned as freetext so the Freetext import parses it. - input : A MISP attribute whose type is included in the following list: - hostname - domain - url - ip-src - ip-dst - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-name - md5 - sha1 - sha256 - output : Freetext - references : https://public.intel471.com/ - requirements : The intel471 python library","title":"intel471"},{"location":"expansion/#intelmq_eventdb","text":"Module to access intelmqs eventdb. - features : /! EXPERIMENTAL MODULE, some features may not work /!\\ This module takes a domain, hostname, IP address or Autonomous system MISP attribute as input to query the IntelMQ database. The result of the query gives then additional information about the input. - input : A hostname, domain, IP address or AS attribute. - output : Text giving information about the input using IntelMQ database. - references : - https://github.com/certtools/intelmq - https://intelmq.readthedocs.io/en/latest/Developers-Guide/ - requirements : - psycopg2: Python library to support PostgreSQL - An access to the IntelMQ database (username, password, hostname and database reference)","title":"intelmq_eventdb"},{"location":"expansion/#ipasn","text":"Module to query an IP ASN history service ( https://github.com/D4-project/IPASN-History ). - features : This module takes an IP address attribute as input and queries the CIRCL IPASN service. The result of the query is the latest asn related to the IP address, that is returned as a MISP object. - input : An IP address MISP attribute. - output : Asn object(s) objects related to the IP address used as input. - references : https://github.com/D4-project/IPASN-History - requirements : pyipasnhistory: Python library to access IPASN-history instance","title":"ipasn"},{"location":"expansion/#iprep","text":"Module to query IPRep data for IP addresses. - features : This module takes an IP address attribute as input and queries the database from packetmail.net to get some information about the reputation of the IP. - input : An IP address MISP attribute. - output : Text describing additional information about the input after a query on the IPRep API. - references : https://github.com/mahesh557/packetmail - requirements : An access to the packetmail API (apikey)","title":"iprep"},{"location":"expansion/#joesandbox_query","text":"Query Joe Sandbox API with a submission url to get the json report and extract its data that is parsed and converted into MISP attributes and objects. This url can by the way come from the result of the joesandbox_submit expansion module . - features : Module using the new format of modules able to return attributes and objects. The module returns the same results as the import module joe_import taking directly the json report as input. Even if the introspection will allow all kinds of links to call this module, obviously only the ones presenting a sample or url submission in the Joe Sandbox API will return results. To make it work you will need to fill the 'apikey' configuration with your Joe Sandbox API key and provide a valid link as input. - input : Link of a Joe Sandbox sample or url submission. - output : MISP attributes & objects parsed from the analysis report. - references : - https://www.joesecurity.org - https://www.joesandbox.com/ - requirements : jbxapi: Joe Sandbox API python3 library","title":"joesandbox_query"},{"location":"expansion/#joesandbox_submit","text":"A module to submit files or URLs to Joe Sandbox for an advanced analysis, and return the link of the submission. - features : The module requires a Joe Sandbox API key to submit files or URL, and returns the link of the submitted analysis. It is then possible, when the analysis is completed, to query the Joe Sandbox API to get the data related to the analysis, using the joesandbox_query module directly on this submission link. - input : Sample, url (or domain) to submit to Joe Sandbox for an advanced analysis. - output : Link of the report generated in Joe Sandbox. - references : - https://www.joesecurity.org - https://www.joesandbox.com/ - requirements : jbxapi: Joe Sandbox API python3 library","title":"joesandbox_submit"},{"location":"expansion/#lastline_query","text":"Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Query Lastline with an analysis link and parse the report into MISP attributes and objects. The analysis link can also be retrieved from the output of the lastline_submit expansion module. - features : The module requires a Lastline Portal username and password . The module uses the new format and it is able to return MISP attributes and objects. The module returns the same results as the lastline_import import module. - input : Link to a Lastline analysis. - output : MISP attributes and objects parsed from the analysis report. - references : https://www.lastline.com","title":"lastline_query"},{"location":"expansion/#lastline_submit","text":"Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to submit a file or URL to Lastline. - features : The module requires a Lastline Analysis api_token and key . When the analysis is completed, it is possible to import the generated report by feeding the analysis link to the lastline_query module. - input : File or URL to submit to Lastline. - output : Link to the report generated by Lastline. - references : https://www.lastline.com","title":"lastline_submit"},{"location":"expansion/#macaddress_io","text":"MISP hover module for macaddress.io - features : This module takes a MAC address attribute as input and queries macaddress.io for additional information. This information contains data about: - MAC address details - Vendor details - Block details - input : MAC address MISP attribute. - output : Text containing information on the MAC address fetched from a query on macaddress.io. - references : - https://macaddress.io/ - https://github.com/CodeLineFi/maclookup-python - requirements : - maclookup: macaddress.io python library - An access to the macaddress.io API (apikey)","title":"macaddress_io"},{"location":"expansion/#macvendors","text":"Module to access Macvendors API. - features : The module takes a MAC address as input and queries macvendors.com for some information about it. The API returns the name of the vendor related to the address. - input : A MAC address. - output : Additional information about the MAC address. - references : - https://macvendors.com/ - https://macvendors.com/api","title":"macvendors"},{"location":"expansion/#malwarebazaar","text":"Query the MALWAREbazaar API to get additional information about the input hash attribute. - features : The module takes a hash attribute as input and queries MALWAREbazaar's API to fetch additional data about it. The result, if the payload is known on the databases, is at least one file object describing the file the input hash is related to. The module is using the new format of modules able to return object since the result is one or multiple MISP object(s). - input : A hash attribute (md5, sha1 or sha256). - output : File object(s) related to the input attribute found on MALWAREbazaar databases. - references : https://bazaar.abuse.ch/","title":"malwarebazaar"},{"location":"expansion/#ocr_enrich","text":"Module to process some optical character recognition on pictures. - features : The module takes an attachment attributes as input and process some optical character recognition on it. The text found is then passed to the Freetext importer to extract potential IoCs. - input : A picture attachment. - output : Text and freetext fetched from the input picture. - requirements : cv2: The OpenCV python library.","title":"ocr_enrich"},{"location":"expansion/#ods_enrich","text":"Module to extract freetext from a .ods document. - features : The module reads the text contained in a .ods document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .ods document. - output : Text and freetext parsed from the document. - requirements : - ezodf: Python package to create/manipulate OpenDocumentFormat files. - pandas_ods_reader: Python library to read in ODS files.","title":"ods_enrich"},{"location":"expansion/#odt_enrich","text":"Module to extract freetext from a .odt document. - features : The module reads the text contained in a .odt document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .odt document. - output : Text and freetext parsed from the document. - requirements : ODT reader python library.","title":"odt_enrich"},{"location":"expansion/#onyphe","text":"Module to process a query on Onyphe. - features : This module takes a domain, hostname, or IP address attribute as input in order to query the Onyphe API. Data fetched from the query is then parsed and MISP attributes are extracted. - input : A domain, hostname or IP address MISP attribute. - output : MISP attributes fetched from the Onyphe query. - references : - https://www.onyphe.io/ - https://github.com/sebdraven/pyonyphe - requirements : - onyphe python library - An access to the Onyphe API (apikey)","title":"onyphe"},{"location":"expansion/#onyphe_full","text":"Module to process a full query on Onyphe. - features : This module takes a domain, hostname, or IP address attribute as input in order to query the Onyphe API. Data fetched from the query is then parsed and MISP attributes are extracted. The parsing is here more advanced than the one on onyphe module, and is returning more attributes, since more fields of the query result are watched and parsed. - input : A domain, hostname or IP address MISP attribute. - output : MISP attributes fetched from the Onyphe query. - references : - https://www.onyphe.io/ - https://github.com/sebdraven/pyonyphe - requirements : - onyphe python library - An access to the Onyphe API (apikey)","title":"onyphe_full"},{"location":"expansion/#otx","text":"Module to get information from AlienVault OTX. - features : This module takes a MISP attribute as input to query the OTX Alienvault API. The API returns then the result of the query with some types we map into compatible types we add as MISP attributes. - input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - md5 - sha1 - sha256 - sha512 - output : MISP attributes mapped from the result of the query on OTX, included in the following list: - domain - ip-src - ip-dst - text - md5 - sha1 - sha256 - sha512 - email - references : https://www.alienvault.com/open-threat-exchange - requirements : An access to the OTX API (apikey)","title":"otx"},{"location":"expansion/#passivetotal","text":"features : The PassiveTotal MISP expansion module brings the datasets derived from Internet scanning directly into your MISP instance. This module supports passive DNS, historic SSL, WHOIS, and host attributes. In order to use the module, you must have a valid PassiveTotal account username and API key. Registration is free and can be done by visiting https://www.passivetotal.org/register input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - x509-fingerprint-sha1 - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-phone - text - whois-registrant-name - whois-registrar - whois-creation-date output : MISP attributes mapped from the result of the query on PassiveTotal, included in the following list: - hostname - domain - ip-src - ip-dst - x509-fingerprint-sha1 - email-src - email-dst - target-email - whois-registrant-email - whois-registrant-phone - text - whois-registrant-name - whois-registrar - whois-creation-date - md5 - sha1 - sha256 - link references : https://www.passivetotal.org/register requirements : Passivetotal python library An access to the PassiveTotal API (apikey)","title":"passivetotal"},{"location":"expansion/#pdf_enrich","text":"Module to extract freetext from a PDF document. - features : The module reads the text contained in a PDF document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a PDF document. - output : Text and freetext parsed from the document. - requirements : pdftotext: Python library to extract text from PDF.","title":"pdf_enrich"},{"location":"expansion/#pptx_enrich","text":"Module to extract freetext from a .pptx document. - features : The module reads the text contained in a .pptx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .pptx document. - output : Text and freetext parsed from the document. - requirements : pptx: Python library to read PowerPoint files.","title":"pptx_enrich"},{"location":"expansion/#qrcode","text":"Module to decode QR codes. - features : The module reads the QR code and returns the related address, which can be an URL or a bitcoin address. - input : A QR code stored as attachment attribute. - output : The URL or bitcoin address the QR code is pointing to. - requirements : - cv2: The OpenCV python library. - pyzbar: Python library to read QR codes.","title":"qrcode"},{"location":"expansion/#ransomcoindb","text":"descrption : Module to access the ransomcoinDB with a hash or btc address attribute and get the associated btc address of hashes. features : The module takes either a hash attribute or a btc attribute as input to query the ransomcoinDB API for some additional data. If the input is a btc address, we will get the associated hashes returned in a file MISP object. If we query ransomcoinDB with a hash, the response contains the associated btc addresses returned as single MISP btc attributes. input : A hash (md5, sha1 or sha256) or btc attribute. output : Hashes associated to a btc address or btc addresses associated to a hash. references : https://ransomcoindb.concinnity-risks.com requirements : A ransomcoinDB API key.","title":"ransomcoindb"},{"location":"expansion/#rbl","text":"Module to check an IPv4 address against known RBLs. - features : This module takes an IP address attribute as input and queries multiple know Real-time Blackhost Lists to check if they have already seen this IP address. We display then all the information we get from those different sources. - input : IP address attribute. - output : Text with additional data from Real-time Blackhost Lists about the IP address. - references : RBLs list - requirements : dnspython3: DNS python3 library","title":"rbl"},{"location":"expansion/#recordedfuture","text":"Module to enrich attributes with threat intelligence from Recorded Future. - features : Enrich an attribute to add a custom enrichment object to the event. The object contains a copy of the enriched attribute with added tags presenting risk score and triggered risk rules from Recorded Future. Malware and Threat Actors related to the enriched indicator in Recorded Future is matched against MISP's galaxy clusters and applied as galaxy tags. The custom enrichment object also includes a list of related indicators from Recorded Future (IP's, domains, hashes, URL's and vulnerabilities) added as additional attributes. - input : A MISP attribute of one of the following types: ip, ip-src, ip-dst, domain, hostname, md5, sha1, sha256, uri, url, vulnerability, weakness. - output : A MISP object containing a copy of the enriched attribute with added tags from Recorded Future and a list of new attributes related to the enriched attribute. - references : https://www.recordedfuture.com/ - requirements : A Recorded Future API token.","title":"recordedfuture"},{"location":"expansion/#reversedns","text":"Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes. - features : The module takes an IP address as input and tries to find the hostname this IP address is resolved into. The address of the DNS resolver to use is also configurable, but if no configuration is set, we use the Google public DNS address (8.8.8.8). Please note that composite MISP attributes containing IP addresses are supported as well. - input : An IP address attribute. - output : Hostname attribute the input is resolved into. - requirements : DNS python library","title":"reversedns"},{"location":"expansion/#securitytrails","text":"An expansion modules for SecurityTrails. - features : The module takes a domain, hostname or IP address attribute as input and queries the SecurityTrails API with it. Multiple parsing operations are then processed on the result of the query to extract a much information as possible. From this data extracted are then mapped MISP attributes. - input : A domain, hostname or IP address attribute. - output : MISP attributes resulting from the query on SecurityTrails API, included in the following list: - hostname - domain - ip-src - ip-dst - dns-soa-email - whois-registrant-email - whois-registrant-phone - whois-registrant-name - whois-registrar - whois-creation-date - domain - references : https://securitytrails.com/ - requirements : - dnstrails python library - An access to the SecurityTrails API (apikey)","title":"securitytrails"},{"location":"expansion/#shodan","text":"Module to query on Shodan. - features : The module takes an IP address as input and queries the Shodan API to get some additional data about it. - input : An IP address MISP attribute. - output : Text with additional data about the input, resulting from the query on Shodan. - references : https://www.shodan.io/ - requirements : - shodan python library - An access to the Shodan API (apikey)","title":"shodan"},{"location":"expansion/#sigma_queries","text":"An expansion hover module to display the result of sigma queries. - features : This module takes a Sigma rule attribute as input and tries all the different queries available to convert it into different formats recognized by SIEMs. - input : A Sigma attribute. - output : Text displaying results of queries on the Sigma attribute. - references : https://github.com/Neo23x0/sigma/wiki - requirements : Sigma python library","title":"sigma_queries"},{"location":"expansion/#sigma_syntax_validator","text":"An expansion hover module to perform a syntax check on sigma rules. - features : This module takes a Sigma rule attribute as input and performs a syntax check on it. It displays then that the rule is valid if it is the case, and the error related to the rule otherwise. - input : A Sigma attribute. - output : Text describing the validity of the Sigma rule. - references : https://github.com/Neo23x0/sigma/wiki - requirements : - Sigma python library - Yaml python library","title":"sigma_syntax_validator"},{"location":"expansion/#socialscan","text":"A hover module to get information on the availability of an email address or username on some online platforms. - features : The module takes an email address or username as input and check its availability on some online platforms. The results for each platform are then returned to see if the email address or the username is used, available or if there is an issue with it. - input : An email address or usename attribute. - output : Text containing information about the availability of an email address or a username in some online platforms. - references : https://github.com/iojw/socialscan - requirements : The socialscan python library","title":"socialscan"},{"location":"expansion/#sophoslabs_intelix","text":"An expansion module to query the Sophoslabs intelix API to get additional information about an ip address, url, domain or sha256 attribute. - features : The module takes an ip address, url, domain or sha256 attribute and queries the SophosLabs Intelix API with the attribute value. The result of this query is a SophosLabs Intelix hash report, or an ip or url lookup, that is then parsed and returned in a MISP object. - input : An ip address, url, domain or sha256 attribute. - output : SophosLabs Intelix report and lookup objects - references : https://aws.amazon.com/marketplace/pp/B07SLZPMCS - requirements : A client_id and client_secret pair to authenticate to the SophosLabs Intelix API","title":"sophoslabs_intelix"},{"location":"expansion/#sourcecache","text":"Module to cache web pages of analysis reports, OSINT sources. The module returns a link of the cached page. - features : This module takes a link or url attribute as input and caches the related web page. It returns then a link of the cached page. - input : A link or url attribute. - output : A malware-sample attribute describing the cached page. - references : https://github.com/adulau/url_archiver - requirements : urlarchiver: python library to fetch and archive URL on the file-system","title":"sourcecache"},{"location":"expansion/#stix2_pattern_syntax_validator","text":"An expansion hover module to perform a syntax check on stix2 patterns. - features : This module takes a STIX2 pattern attribute as input and performs a syntax check on it. It displays then that the rule is valid if it is the case, and the error related to the rule otherwise. - input : A STIX2 pattern attribute. - output : Text describing the validity of the STIX2 pattern. - references : STIX2.0 patterning specifications - requirements : stix2patterns python library","title":"stix2_pattern_syntax_validator"},{"location":"expansion/#threatcrowd","text":"Module to get information from ThreatCrowd. - features : This module takes a MISP attribute as input and queries ThreatCrowd with it. The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. - input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - md5 - sha1 - sha256 - sha512 - whois-registrant-email - output : MISP attributes mapped from the result of the query on ThreatCrowd, included in the following list: - domain - ip-src - ip-dst - text - md5 - sha1 - sha256 - sha512 - hostname - whois-registrant-email - references : https://www.threatcrowd.org/","title":"threatcrowd"},{"location":"expansion/#threatminer","text":"Module to get information from ThreatMiner. - features : This module takes a MISP attribute as input and queries ThreatMiner with it. The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. - input : A MISP attribute included in the following list: - hostname - domain - ip-src - ip-dst - md5 - sha1 - sha256 - sha512 - output : MISP attributes mapped from the result of the query on ThreatMiner, included in the following list: - domain - ip-src - ip-dst - text - md5 - sha1 - sha256 - sha512 - ssdeep - authentihash - filename - whois-registrant-email - url - link - references : https://www.threatminer.org/","title":"threatminer"},{"location":"expansion/#trustar_enrich","text":"Module to get enrich indicators with TruSTAR. - features : This module enriches MISP attributes with scoring and metadata from TruSTAR. The TruSTAR indicator summary is appended to the attributes along with links to any associated reports. - input : Any of the following MISP attributes: - btc - domain - email-src - filename - hostname - ip-src - ip-dst - md5 - sha1 - sha256 - url - output : MISP attributes enriched with indicator summary data from the TruSTAR API. Data includes a severity level score and additional source and scoring info. - references : https://docs.trustar.co/api/v13/indicators/get_indicator_summaries.html","title":"trustar_enrich"},{"location":"expansion/#urlhaus","text":"Query of the URLhaus API to get additional information about the input attribute. - features : Module using the new format of modules able to return attributes and objects. The module takes one of the attribute type specified as input, and query the URLhaus API with it. If any result is returned by the API, attributes and objects are created accordingly. - input : A domain, hostname, url, ip, md5 or sha256 attribute. - output : MISP attributes & objects fetched from the result of the URLhaus API query. - references : https://urlhaus.abuse.ch/","title":"urlhaus"},{"location":"expansion/#urlscan","text":"An expansion module to query urlscan.io. - features : This module takes a MISP attribute as input and queries urlscan.io with it. The result of this query is then parsed and some data is mapped into MISP attributes in order to enrich the input attribute. - input : A domain, hostname or url attribute. - output : MISP attributes mapped from the result of the query on urlscan.io. - references : https://urlscan.io/ - requirements : An access to the urlscan.io API","title":"urlscan"},{"location":"expansion/#virustotal","text":"Module to get advanced information from virustotal. - features : New format of modules able to return attributes and objects. A module to take a MISP attribute as input and query the VirusTotal API to get additional data about it. Compared to the standard VirusTotal expansion module , this module is made for advanced parsing of VirusTotal report, with a recursive analysis of the elements found after the first request. Thus, it requires a higher request rate limit to avoid the API to return a 204 error (Request rate limit exceeded), and the data parsed from the different requests are returned as MISP attributes and objects, with the corresponding relations between each one of them. - input : A domain, hash (md5, sha1, sha256 or sha512), hostname or IP address attribute. - output : MISP attributes and objects resulting from the parsing of the VirusTotal report concerning the input attribute. - references : - https://www.virustotal.com/ - https://developers.virustotal.com/reference - requirements : An access to the VirusTotal API (apikey), with a high request rate limit.","title":"virustotal"},{"location":"expansion/#virustotal_public","text":"Module to get information from VirusTotal. - features : New format of modules able to return attributes and objects. A module to take a MISP attribute as input and query the VirusTotal API to get additional data about it. Compared to the more advanced VirusTotal expansion module , this module is made for VirusTotal users who have a low request rate limit. Thus, it only queries the API once and returns the results that is parsed into MISP attributes and objects. - input : A domain, hostname, ip, url or hash (md5, sha1, sha256 or sha512) attribute. - output : MISP attributes and objects resulting from the parsing of the VirusTotal report concerning the input attribute. - references : - https://www.virustotal.com - https://developers.virustotal.com/reference - requirements : An access to the VirusTotal API (apikey)","title":"virustotal_public"},{"location":"expansion/#vmray_submit","text":"Module to submit a sample to VMRay. - features : This module takes an attachment or malware-sample attribute as input to query the VMRay API. The sample contained within the attribute in then enriched with data from VMRay mapped into MISP attributes. - input : An attachment or malware-sample attribute. - output : MISP attributes mapped from the result of the query on VMRay API, included in the following list: - text - sha1 - sha256 - md5 - link - references : https://www.vmray.com/ - requirements : An access to the VMRay API (apikey & url)","title":"vmray_submit"},{"location":"expansion/#vmware_nsx","text":"Module to enrich a file or URL with VMware NSX Defender. - features : This module takes an IoC such as file hash, file attachment, malware-sample or url as input to query VMware NSX Defender. The IoC is then enriched with data from VMware NSX Defender. - input : File hash, attachment or URL to be enriched with VMware NSX Defender. - output : Objects and tags generated by VMware NSX Defender. - references : https://www.vmware.com - requirements : The module requires a VMware NSX Defender Analysis api_token and key .","title":"vmware_nsx"},{"location":"expansion/#vulndb","text":"Module to query VulnDB (RiskBasedSecurity.com). - features : This module takes a vulnerability attribute as input and queries VulnDB in order to get some additional data about it. The API gives the result of the query which can be displayed in the screen, and/or mapped into MISP attributes to add in the event. - input : A vulnerability attribute. - output : Additional data enriching the CVE input, fetched from VulnDB. - references : https://vulndb.cyberriskanalytics.com/ - requirements : An access to the VulnDB API (apikey, apisecret)","title":"vulndb"},{"location":"expansion/#vulners","text":"An expansion hover module to expand information about CVE id using Vulners API. - features : This module takes a vulnerability attribute as input and queries the Vulners API in order to get some additional data about it. The API then returns details about the vulnerability. - input : A vulnerability attribute. - output : Text giving additional information about the CVE in input. - references : https://vulners.com/ - requirements : - Vulners python library - An access to the Vulners API","title":"vulners"},{"location":"expansion/#whois","text":"Module to query a local instance of uwhois ( https://github.com/rafiot/uwhoisd ). - features : This module takes a domain or IP address attribute as input and queries a 'Univseral Whois proxy server' to get the correct details of the Whois query on the input value (check the references for more details about this whois server). - input : A domain or IP address attribute. - output : Text describing the result of a whois request for the input value. - references : https://github.com/rafiot/uwhoisd - requirements : uwhois: A whois python library","title":"whois"},{"location":"expansion/#wiki","text":"An expansion hover module to extract information from Wikidata to have additional information about particular term for analysis. - features : This module takes a text attribute as input and queries the Wikidata API. If the text attribute is clear enough to define a specific term, the API returns a wikidata link in response. - input : Text attribute. - output : Text attribute. - references : https://www.wikidata.org - requirements : SPARQLWrapper python library","title":"wiki"},{"location":"expansion/#xforceexchange","text":"An expansion module for IBM X-Force Exchange. - features : This module takes a MISP attribute as input to query the X-Force API. The API returns then additional information known in their threats data, that is mapped into MISP attributes. - input : A MISP attribute included in the following list: - ip-src - ip-dst - vulnerability - md5 - sha1 - sha256 - output : MISP attributes mapped from the result of the query on X-Force Exchange. - references : https://exchange.xforce.ibmcloud.com/ - requirements : An access to the X-Force API (apikey)","title":"xforceexchange"},{"location":"expansion/#xlsx_enrich","text":"Module to extract freetext from a .xlsx document. - features : The module reads the text contained in a .xlsx document. The result is passed to the freetext import parser so IoCs can be extracted out of it. - input : Attachment attribute containing a .xlsx document. - output : Text and freetext parsed from the document. - requirements : pandas: Python library to perform data analysis, time series and statistics.","title":"xlsx_enrich"},{"location":"expansion/#yara_query","text":"An expansion & hover module to translate any hash attribute into a yara rule. - features : The module takes a hash attribute (md5, sha1, sha256, imphash) as input, and is returning a YARA rule from it. This YARA rule is also validated using the same method as in 'yara_syntax_validator' module. Both hover and expansion functionalities are supported with this module, where the hover part is displaying the resulting YARA rule and the expansion part allows you to add the rule as a new attribute, as usual with expansion modules. - input : MISP Hash attribute (md5, sha1, sha256, imphash, or any of the composite attribute with filename and one of the previous hash type). - output : YARA rule. - references : - https://virustotal.github.io/yara/ - https://github.com/virustotal/yara-python - requirements : yara-python python library","title":"yara_query"},{"location":"expansion/#yara_syntax_validator","text":"An expansion hover module to perform a syntax check on if yara rules are valid or not. - features : This modules simply takes a YARA rule as input, and checks its syntax. It returns then a confirmation if the syntax is valid, otherwise the syntax error is displayed. - input : YARA rule attribute. - output : Text to inform users if their rule is valid. - references : http://virustotal.github.io/yara/ - requirements : yara_python python library","title":"yara_syntax_validator"},{"location":"expansion/#yeti","text":"Module to process a query on Yeti. - features : This module add context and links between observables using yeti - input : A domain, hostname,IP, sha256,sha1, md5, url of MISP attribute. - output : MISP attributes and objects fetched from the Yeti instances. - references : - https://github.com/yeti-platform/yeti - https://github.com/sebdraven/pyeti - requirements : - pyeti - API key","title":"yeti"},{"location":"export_mod/","text":"cef_export \u00b6 Module to export a MISP event in CEF format. - features : The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in Common Event Format. Thus, there is no particular feature concerning MISP Events since any event can be exported. However, 4 configuration parameters recognized by CEF format are required and should be provided by users before exporting data: the device vendor, product and version, as well as the default severity of data. - input : MISP Event attributes - output : Common Event Format file - references : https://community.softwaregrp.com/t5/ArcSight-Connectors/ArcSight-Common-Event-Format-CEF-Guide/ta-p/1589306?attachment-id=65537 cisco_firesight_manager_ACL_rule_export \u00b6 Module to export malicious network activity attributes to Cisco fireSIGHT manager block rules. - features : The module goes through the attributes to find all the network activity ones in order to create block rules for the Cisco fireSIGHT manager. - input : Network activity attributes (IPs, URLs). - output : Cisco fireSIGHT manager block rules. - requirements : Firesight manager console credentials defender_endpoint_export \u00b6 Defender for Endpoint KQL hunting query export module - features : This module export an event as Defender for Endpoint KQL queries that can then be used in your own python3 or Powershell tool. If you are using Microsoft Sentinel, you can directly connect your MISP instance to Sentinel and then create queries using the ThreatIntelligenceIndicator table to match events against imported IOC. - input : MISP Event attributes - output : Defender for Endpoint KQL queries - references : https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference goamlexport \u00b6 This module is used to export MISP events containing transaction objects into GoAML format. - features : The module works as long as there is at least one transaction object in the Event. Then in order to have a valid GoAML document, please follow these guidelines: - For each transaction object, use either a bank-account, person, or legal-entity object to describe the origin of the transaction, and again one of them to describe the target of the transaction. - Create an object reference for both origin and target objects of the transaction. - A bank-account object needs a signatory, which is a person object, put as object reference of the bank-account. - A person can have an address, which is a geolocation object, put as object reference of the person. Supported relation types for object references that are recommended for each object are the folowing: - transaction: - 'from', 'from_my_client': Origin of the transaction - at least one of them is required. - 'to', 'to_my_client': Target of the transaction - at least one of them is required. - 'address': Location of the transaction - optional. - bank-account: - 'signatory': Signatory of a bank-account - the reference from bank-account to a signatory is required, but the relation-type is optional at the moment since this reference will always describe a signatory. - 'entity': Entity owning the bank account - optional. - person: - 'address': Address of a person - optional. - input : MISP objects (transaction, bank-account, person, legal-entity, geolocation), with references, describing financial transactions and their origin and target. - output : GoAML format file, describing financial transactions, with their origin and target (bank accounts, persons or entities). - references : http://goaml.unodc.org/ - requirements : - PyMISP - MISP objects liteexport \u00b6 Lite export of a MISP event. - features : This module is simply producing a json MISP event format file, but exporting only Attributes from the Event. Thus, MISP Events exported with this module should have attributes that are not internal references, otherwise the resulting event would be empty. - input : MISP Event attributes - output : Lite MISP Event mass_eql_export \u00b6 Mass EQL query export for a MISP event. - features : This module produces EQL queries for all relevant attributes in a MISP event. - input : MISP Event attributes - output : Text file containing one or more EQL queries - references : https://eql.readthedocs.io/en/latest/ nexthinkexport \u00b6 Nexthink NXQL query export module - features : This module export an event as Nexthink NXQL queries that can then be used in your own python3 tool or from wget/powershell - input : MISP Event attributes - output : Nexthink NXQL queries - references : https://doc.nexthink.com/Documentation/Nexthink/latest/APIAndIntegrations/IntroducingtheWebAPIV2 osqueryexport \u00b6 OSQuery export of a MISP event. - features : This module export an event as osquery queries that can be used in packs or in fleet management solution like Kolide. - input : MISP Event attributes - output : osquery SQL queries pdfexport \u00b6 Simple export of a MISP event to PDF. - features : The module takes care of the PDF file building, and work with any MISP Event. Except the requirement of reportlab, used to create the file, there is no special feature concerning the Event. Some parameters can be given through the config dict. 'MISP_base_url_for_dynamic_link' is your MISP URL, to attach an hyperlink to your event on your MISP instance from the PDF. Keep it clear to avoid hyperlinks in the generated pdf. 'MISP_name_for_metadata' is your CERT or MISP instance name. Used as text in the PDF' metadata 'Activate_textual_description' is a boolean (True or void) to activate the textual description/header abstract of an event 'Activate_galaxy_description' is a boolean (True or void) to activate the description of event related galaxies. 'Activate_related_events' is a boolean (True or void) to activate the description of related event. Be aware this might leak information on confidential events linked to the current event ! 'Activate_internationalization_fonts' is a boolean (True or void) to activate Noto fonts instead of default fonts (Helvetica). This allows the support of CJK alphabet. Be sure to have followed the procedure to download Noto fonts (~70Mo) in the right place (/tools/pdf_fonts/Noto_TTF), to allow PyMisp to find and use them during PDF generation. 'Custom_fonts_path' is a text (path or void) to the TTF file of your choice, to create the PDF with it. Be aware the PDF won't support bold/italic/special style anymore with this option - input : MISP Event - output : MISP Event in a PDF file. - references : https://acrobat.adobe.com/us/en/acrobat/about-adobe-pdf.html - requirements : - PyMISP - reportlab testexport \u00b6 Skeleton export module. threatStream_misp_export \u00b6 Module to export a structured CSV file for uploading to threatStream. - features : The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in a CSV format recognized by ThreatStream. - input : MISP Event attributes - output : ThreatStream CSV format file - references : - https://www.anomali.com/platform/threatstream - https://github.com/threatstream - requirements : csv threat_connect_export \u00b6 Module to export a structured CSV file for uploading to ThreatConnect. - features : The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in a CSV format recognized by ThreatConnect. Users should then provide, as module configuration, the source of data they export, because it is required by the output format. - input : MISP Event attributes - output : ThreatConnect CSV format file - references : https://www.threatconnect.com - requirements : csv vt_graph \u00b6 This module is used to create a VirusTotal Graph from a MISP event. - features : The module takes the MISP event as input and queries the VirusTotal Graph API to create a new graph out of the event. Once the graph is ready, we get the url of it, which is returned so we can view it on VirusTotal. - input : A MISP event. - output : Link of the VirusTotal Graph created for the event. - references : https://www.virustotal.com/gui/graph-overview - requirements : vt_graph_api, the python library to query the VirusTotal graph API","title":"Export Modules"},{"location":"export_mod/#cef_export","text":"Module to export a MISP event in CEF format. - features : The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in Common Event Format. Thus, there is no particular feature concerning MISP Events since any event can be exported. However, 4 configuration parameters recognized by CEF format are required and should be provided by users before exporting data: the device vendor, product and version, as well as the default severity of data. - input : MISP Event attributes - output : Common Event Format file - references : https://community.softwaregrp.com/t5/ArcSight-Connectors/ArcSight-Common-Event-Format-CEF-Guide/ta-p/1589306?attachment-id=65537","title":"cef_export"},{"location":"export_mod/#cisco_firesight_manager_acl_rule_export","text":"Module to export malicious network activity attributes to Cisco fireSIGHT manager block rules. - features : The module goes through the attributes to find all the network activity ones in order to create block rules for the Cisco fireSIGHT manager. - input : Network activity attributes (IPs, URLs). - output : Cisco fireSIGHT manager block rules. - requirements : Firesight manager console credentials","title":"cisco_firesight_manager_ACL_rule_export"},{"location":"export_mod/#defender_endpoint_export","text":"Defender for Endpoint KQL hunting query export module - features : This module export an event as Defender for Endpoint KQL queries that can then be used in your own python3 or Powershell tool. If you are using Microsoft Sentinel, you can directly connect your MISP instance to Sentinel and then create queries using the ThreatIntelligenceIndicator table to match events against imported IOC. - input : MISP Event attributes - output : Defender for Endpoint KQL queries - references : https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/advanced-hunting-schema-reference","title":"defender_endpoint_export"},{"location":"export_mod/#goamlexport","text":"This module is used to export MISP events containing transaction objects into GoAML format. - features : The module works as long as there is at least one transaction object in the Event. Then in order to have a valid GoAML document, please follow these guidelines: - For each transaction object, use either a bank-account, person, or legal-entity object to describe the origin of the transaction, and again one of them to describe the target of the transaction. - Create an object reference for both origin and target objects of the transaction. - A bank-account object needs a signatory, which is a person object, put as object reference of the bank-account. - A person can have an address, which is a geolocation object, put as object reference of the person. Supported relation types for object references that are recommended for each object are the folowing: - transaction: - 'from', 'from_my_client': Origin of the transaction - at least one of them is required. - 'to', 'to_my_client': Target of the transaction - at least one of them is required. - 'address': Location of the transaction - optional. - bank-account: - 'signatory': Signatory of a bank-account - the reference from bank-account to a signatory is required, but the relation-type is optional at the moment since this reference will always describe a signatory. - 'entity': Entity owning the bank account - optional. - person: - 'address': Address of a person - optional. - input : MISP objects (transaction, bank-account, person, legal-entity, geolocation), with references, describing financial transactions and their origin and target. - output : GoAML format file, describing financial transactions, with their origin and target (bank accounts, persons or entities). - references : http://goaml.unodc.org/ - requirements : - PyMISP - MISP objects","title":"goamlexport"},{"location":"export_mod/#liteexport","text":"Lite export of a MISP event. - features : This module is simply producing a json MISP event format file, but exporting only Attributes from the Event. Thus, MISP Events exported with this module should have attributes that are not internal references, otherwise the resulting event would be empty. - input : MISP Event attributes - output : Lite MISP Event","title":"liteexport"},{"location":"export_mod/#mass_eql_export","text":"Mass EQL query export for a MISP event. - features : This module produces EQL queries for all relevant attributes in a MISP event. - input : MISP Event attributes - output : Text file containing one or more EQL queries - references : https://eql.readthedocs.io/en/latest/","title":"mass_eql_export"},{"location":"export_mod/#nexthinkexport","text":"Nexthink NXQL query export module - features : This module export an event as Nexthink NXQL queries that can then be used in your own python3 tool or from wget/powershell - input : MISP Event attributes - output : Nexthink NXQL queries - references : https://doc.nexthink.com/Documentation/Nexthink/latest/APIAndIntegrations/IntroducingtheWebAPIV2","title":"nexthinkexport"},{"location":"export_mod/#osqueryexport","text":"OSQuery export of a MISP event. - features : This module export an event as osquery queries that can be used in packs or in fleet management solution like Kolide. - input : MISP Event attributes - output : osquery SQL queries","title":"osqueryexport"},{"location":"export_mod/#pdfexport","text":"Simple export of a MISP event to PDF. - features : The module takes care of the PDF file building, and work with any MISP Event. Except the requirement of reportlab, used to create the file, there is no special feature concerning the Event. Some parameters can be given through the config dict. 'MISP_base_url_for_dynamic_link' is your MISP URL, to attach an hyperlink to your event on your MISP instance from the PDF. Keep it clear to avoid hyperlinks in the generated pdf. 'MISP_name_for_metadata' is your CERT or MISP instance name. Used as text in the PDF' metadata 'Activate_textual_description' is a boolean (True or void) to activate the textual description/header abstract of an event 'Activate_galaxy_description' is a boolean (True or void) to activate the description of event related galaxies. 'Activate_related_events' is a boolean (True or void) to activate the description of related event. Be aware this might leak information on confidential events linked to the current event ! 'Activate_internationalization_fonts' is a boolean (True or void) to activate Noto fonts instead of default fonts (Helvetica). This allows the support of CJK alphabet. Be sure to have followed the procedure to download Noto fonts (~70Mo) in the right place (/tools/pdf_fonts/Noto_TTF), to allow PyMisp to find and use them during PDF generation. 'Custom_fonts_path' is a text (path or void) to the TTF file of your choice, to create the PDF with it. Be aware the PDF won't support bold/italic/special style anymore with this option - input : MISP Event - output : MISP Event in a PDF file. - references : https://acrobat.adobe.com/us/en/acrobat/about-adobe-pdf.html - requirements : - PyMISP - reportlab","title":"pdfexport"},{"location":"export_mod/#testexport","text":"Skeleton export module.","title":"testexport"},{"location":"export_mod/#threatstream_misp_export","text":"Module to export a structured CSV file for uploading to threatStream. - features : The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in a CSV format recognized by ThreatStream. - input : MISP Event attributes - output : ThreatStream CSV format file - references : - https://www.anomali.com/platform/threatstream - https://github.com/threatstream - requirements : csv","title":"threatStream_misp_export"},{"location":"export_mod/#threat_connect_export","text":"Module to export a structured CSV file for uploading to ThreatConnect. - features : The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in a CSV format recognized by ThreatConnect. Users should then provide, as module configuration, the source of data they export, because it is required by the output format. - input : MISP Event attributes - output : ThreatConnect CSV format file - references : https://www.threatconnect.com - requirements : csv","title":"threat_connect_export"},{"location":"export_mod/#vt_graph","text":"This module is used to create a VirusTotal Graph from a MISP event. - features : The module takes the MISP event as input and queries the VirusTotal Graph API to create a new graph out of the event. Once the graph is ready, we get the url of it, which is returned so we can view it on VirusTotal. - input : A MISP event. - output : Link of the VirusTotal Graph created for the event. - references : https://www.virustotal.com/gui/graph-overview - requirements : vt_graph_api, the python library to query the VirusTotal graph API","title":"vt_graph"},{"location":"import_mod/","text":"cof2misp \u00b6 Passive DNS Common Output Format (COF) MISP importer - features : Takes as input a valid COF file or the output of the dnsdbflex utility and creates MISP objects for the input. - input : Passive DNS output in Common Output Format (COF) - output : MISP objects - references : https://tools.ietf.org/id/draft-dulaunoy-dnsop-passive-dns-cof-08.html - requirements : PyMISP csvimport \u00b6 Module to import MISP attributes from a csv file. - features : In order to parse data from a csv file, a header is required to let the module know which column is matching with known attribute fields / MISP types. This header either comes from the csv file itself or is part of the configuration of the module and should be filled out in MISP plugin settings, each field separated by COMMAS. Fields that do not match with any type known in MISP or are not MISP attribute fields should be ignored in import, using a space or simply nothing between two separators (example: 'ip-src, , comment, '). If the csv file already contains a header that does not start by a '#', you should tick the checkbox 'has_header' to avoid importing it and have potential issues. You can also redefine the header even if it is already contained in the file, by following the rules for headers explained earlier. One reason why you would redefine a header is for instance when you want to skip some fields, or some fields are not valid types. - input : CSV format file. - output : MISP Event attributes - references : - https://tools.ietf.org/html/rfc4180 - https://tools.ietf.org/html/rfc7111 - requirements : PyMISP cuckooimport \u00b6 Module to import Cuckoo JSON. - features : The module simply imports MISP Attributes from a Cuckoo JSON format file. There is thus no special feature to make it work. - input : Cuckoo JSON file - output : MISP Event attributes - references : - https://cuckoosandbox.org/ - https://github.com/cuckoosandbox/cuckoo email_import \u00b6 Module to import emails in MISP. - features : This module can be used to import e-mail text as well as attachments and urls. 3 configuration parameters are then used to unzip attachments, guess zip attachment passwords, and extract urls: set each one of them to True or False to process or not the respective corresponding actions. - input : E-mail file - output : MISP Event attributes goamlimport \u00b6 Module to import MISP objects about financial transactions from GoAML files. - features : Unlike the GoAML export module, there is here no special feature to import data from GoAML external files, since the module will import MISP Objects with their References on its own, as it is required for the export module to rebuild a valid GoAML document. - input : GoAML format file, describing financial transactions, with their origin and target (bank accounts, persons or entities). - output : MISP objects (transaction, bank-account, person, legal-entity, geolocation), with references, describing financial transactions and their origin and target. - references : http://goaml.unodc.org/ - requirements : PyMISP joe_import \u00b6 A module to import data from a Joe Sandbox analysis json report. - features : Module using the new format of modules able to return attributes and objects. The module returns the same results as the expansion module joesandbox_query using the submission link of the analysis to get the json report. - input : Json report of a Joe Sandbox analysis. - output : MISP attributes & objects parsed from the analysis report. - references : - https://www.joesecurity.org - https://www.joesandbox.com/ lastline_import \u00b6 Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to import and parse reports from Lastline analysis links. - features : The module requires a Lastline Portal username and password . The module uses the new format and it is able to return MISP attributes and objects. The module returns the same results as the lastline_query expansion module. - input : Link to a Lastline analysis. - output : MISP attributes and objects parsed from the analysis report. - references : https://www.lastline.com mispjson \u00b6 Module to import MISP JSON format for merging MISP events. - features : The module simply imports MISP Attributes from an other MISP Event in order to merge events together. There is thus no special feature to make it work. - input : MISP Event - output : MISP Event attributes ocr \u00b6 Optical Character Recognition (OCR) module for MISP. - features : The module tries to recognize some text from an image and import the result as a freetext attribute, there is then no special feature asked to users to make it work. - input : Image - output : freetext MISP attribute openiocimport \u00b6 Module to import OpenIOC packages. - features : The module imports MISP Attributes from OpenIOC packages, there is then no special feature for users to make it work. - input : OpenIOC packages - output : MISP Event attributes - references : https://www.fireeye.com/blog/threat-research/2013/10/openioc-basics.html - requirements : PyMISP threatanalyzer_import \u00b6 Module to import ThreatAnalyzer archive.zip / analysis.json files. - features : The module imports MISP Attributes from a ThreatAnalyzer format file. This file can be either ZIP, or JSON format. There is by the way no special feature for users to make the module work. - input : ThreatAnalyzer format file - output : MISP Event attributes - references : https://www.threattrack.com/malware-analysis.aspx vmray_import \u00b6 Module to import VMRay (VTI) results. - features : The module imports MISP Attributes from VMRay format, using the VMRay api. Users should then provide as the module configuration the API Key as well as the server url in order to fetch their data to import. - input : VMRay format - output : MISP Event attributes - references : https://www.vmray.com/ - requirements : vmray_rest_api","title":"Import Modules"},{"location":"import_mod/#cof2misp","text":"Passive DNS Common Output Format (COF) MISP importer - features : Takes as input a valid COF file or the output of the dnsdbflex utility and creates MISP objects for the input. - input : Passive DNS output in Common Output Format (COF) - output : MISP objects - references : https://tools.ietf.org/id/draft-dulaunoy-dnsop-passive-dns-cof-08.html - requirements : PyMISP","title":"cof2misp"},{"location":"import_mod/#csvimport","text":"Module to import MISP attributes from a csv file. - features : In order to parse data from a csv file, a header is required to let the module know which column is matching with known attribute fields / MISP types. This header either comes from the csv file itself or is part of the configuration of the module and should be filled out in MISP plugin settings, each field separated by COMMAS. Fields that do not match with any type known in MISP or are not MISP attribute fields should be ignored in import, using a space or simply nothing between two separators (example: 'ip-src, , comment, '). If the csv file already contains a header that does not start by a '#', you should tick the checkbox 'has_header' to avoid importing it and have potential issues. You can also redefine the header even if it is already contained in the file, by following the rules for headers explained earlier. One reason why you would redefine a header is for instance when you want to skip some fields, or some fields are not valid types. - input : CSV format file. - output : MISP Event attributes - references : - https://tools.ietf.org/html/rfc4180 - https://tools.ietf.org/html/rfc7111 - requirements : PyMISP","title":"csvimport"},{"location":"import_mod/#cuckooimport","text":"Module to import Cuckoo JSON. - features : The module simply imports MISP Attributes from a Cuckoo JSON format file. There is thus no special feature to make it work. - input : Cuckoo JSON file - output : MISP Event attributes - references : - https://cuckoosandbox.org/ - https://github.com/cuckoosandbox/cuckoo","title":"cuckooimport"},{"location":"import_mod/#email_import","text":"Module to import emails in MISP. - features : This module can be used to import e-mail text as well as attachments and urls. 3 configuration parameters are then used to unzip attachments, guess zip attachment passwords, and extract urls: set each one of them to True or False to process or not the respective corresponding actions. - input : E-mail file - output : MISP Event attributes","title":"email_import"},{"location":"import_mod/#goamlimport","text":"Module to import MISP objects about financial transactions from GoAML files. - features : Unlike the GoAML export module, there is here no special feature to import data from GoAML external files, since the module will import MISP Objects with their References on its own, as it is required for the export module to rebuild a valid GoAML document. - input : GoAML format file, describing financial transactions, with their origin and target (bank accounts, persons or entities). - output : MISP objects (transaction, bank-account, person, legal-entity, geolocation), with references, describing financial transactions and their origin and target. - references : http://goaml.unodc.org/ - requirements : PyMISP","title":"goamlimport"},{"location":"import_mod/#joe_import","text":"A module to import data from a Joe Sandbox analysis json report. - features : Module using the new format of modules able to return attributes and objects. The module returns the same results as the expansion module joesandbox_query using the submission link of the analysis to get the json report. - input : Json report of a Joe Sandbox analysis. - output : MISP attributes & objects parsed from the analysis report. - references : - https://www.joesecurity.org - https://www.joesandbox.com/","title":"joe_import"},{"location":"import_mod/#lastline_import","text":"Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to import and parse reports from Lastline analysis links. - features : The module requires a Lastline Portal username and password . The module uses the new format and it is able to return MISP attributes and objects. The module returns the same results as the lastline_query expansion module. - input : Link to a Lastline analysis. - output : MISP attributes and objects parsed from the analysis report. - references : https://www.lastline.com","title":"lastline_import"},{"location":"import_mod/#mispjson","text":"Module to import MISP JSON format for merging MISP events. - features : The module simply imports MISP Attributes from an other MISP Event in order to merge events together. There is thus no special feature to make it work. - input : MISP Event - output : MISP Event attributes","title":"mispjson"},{"location":"import_mod/#ocr","text":"Optical Character Recognition (OCR) module for MISP. - features : The module tries to recognize some text from an image and import the result as a freetext attribute, there is then no special feature asked to users to make it work. - input : Image - output : freetext MISP attribute","title":"ocr"},{"location":"import_mod/#openiocimport","text":"Module to import OpenIOC packages. - features : The module imports MISP Attributes from OpenIOC packages, there is then no special feature for users to make it work. - input : OpenIOC packages - output : MISP Event attributes - references : https://www.fireeye.com/blog/threat-research/2013/10/openioc-basics.html - requirements : PyMISP","title":"openiocimport"},{"location":"import_mod/#threatanalyzer_import","text":"Module to import ThreatAnalyzer archive.zip / analysis.json files. - features : The module imports MISP Attributes from a ThreatAnalyzer format file. This file can be either ZIP, or JSON format. There is by the way no special feature for users to make the module work. - input : ThreatAnalyzer format file - output : MISP Event attributes - references : https://www.threattrack.com/malware-analysis.aspx","title":"threatanalyzer_import"},{"location":"import_mod/#vmray_import","text":"Module to import VMRay (VTI) results. - features : The module imports MISP Attributes from VMRay format, using the VMRay api. Users should then provide as the module configuration the API Key as well as the server url in order to fetch their data to import. - input : VMRay format - output : MISP Event attributes - references : https://www.vmray.com/ - requirements : vmray_rest_api","title":"vmray_import"},{"location":"install/","text":"How to install and start MISP modules (in a Python virtualenv)? \u00b6 SUDO_WWW = \"sudo -u www-data\" sudo apt-get install -y \\ git \\ libpq5 \\ libjpeg-dev \\ tesseract-ocr \\ libpoppler-cpp-dev \\ imagemagick virtualenv \\ libopencv-dev \\ zbar-tools \\ libzbar0 \\ libzbar-dev \\ libfuzzy-dev # BEGIN with virtualenv: $SUDO_WWW virtualenv -p python3 /var/www/MISP/venv # END with virtualenv cd /usr/local/src/ # Ideally you add your user to the staff group and make /usr/local/src group writeable, below follows an example with user misp sudo adduser misp staff sudo chmod 2775 /usr/local/src sudo chown root:staff /usr/local/src git clone https://github.com/MISP/misp-modules.git git clone git://github.com/stricaud/faup.git faup git clone git://github.com/stricaud/gtcaca.git gtcaca # Install gtcaca/faup cd gtcaca mkdir -p build cd build cmake .. && make sudo make install cd ../../faup mkdir -p build cd build cmake .. && make sudo make install sudo ldconfig cd ../../misp-modules # BEGIN with virtualenv: $SUDO_WWW /var/www/MISP/venv/bin/pip install -I -r REQUIREMENTS $SUDO_WWW /var/www/MISP/venv/bin/pip install . # END with virtualenv # BEGIN without virtualenv: sudo pip install -I -r REQUIREMENTS sudo pip install . # END without virtualenv # Start misp-modules as a service sudo cp etc/systemd/system/misp-modules.service /etc/systemd/system/ sudo systemctl daemon-reload sudo systemctl enable --now misp-modules /var/www/MISP/venv/bin/misp-modules -l 127 .0.0.1 -s & #to start the modules How to install and start MISP modules on RHEL-based distributions ? \u00b6 As of this writing, the official RHEL repositories only contain Ruby 2.0.0 and Ruby 2.1 or higher is required. As such, this guide installs Ruby 2.2 from the SCL repository. SUDO_WWW = \"sudo -u apache\" sudo yum install \\ rh-ruby22 \\ openjpeg-devel \\ rubygem-rouge \\ rubygem-asciidoctor \\ zbar-devel \\ opencv-devel \\ gcc-c++ \\ pkgconfig \\ poppler-cpp-devel \\ python-devel \\ redhat-rpm-config cd /usr/local/src/ sudo git clone https://github.com/MISP/misp-modules.git cd misp-modules $SUDO_WWW /usr/bin/scl enable rh-python36 \"virtualenv -p python3 /var/www/MISP/venv\" $SUDO_WWW /var/www/MISP/venv/bin/pip install -U -I -r REQUIREMENTS $SUDO_WWW /var/www/MISP/venv/bin/pip install -U . Create the service file /etc/systemd/system/misp-modules.service : echo \"[Unit] Description=MISP's modules After=misp-workers.service [Service] Type=simple User=apache Group=apache ExecStart=/usr/bin/scl enable rh-python36 rh-ruby22 '/var/www/MISP/venv/bin/misp-modules \u2013l 127.0.0.1 \u2013s' Restart=always RestartSec=10 [Install] WantedBy=multi-user.target\" | sudo tee /etc/systemd/system/misp-modules.service The After=misp-workers.service must be changed or removed if you have not created a misp-workers service. Then, enable the misp-modules service and start it: systemctl daemon-reload systemctl enable --now misp-modules How to use an MISP modules Docker container \u00b6 Docker build \u00b6 docker build -t misp-modules \\ --build-arg BUILD_DATE = $( date -u + \"%Y-%m-%d\" ) \\ docker/ Docker run \u00b6 # Start Redis docker run --rm -d --name = misp-redis redis:alpine # Start MISP-modules docker run \\ --rm -d --name = misp-modules \\ -e REDIS_BACKEND = misp-redis \\ -e REDIS_PORT = \"6379\" \\ -e REDIS_PW = \"\" \\ -e REDIS_DATABASE = \"245\" \\ -e MISP_MODULES_DEBUG = \"false\" \\ dcso/misp-dockerized-misp-modules Docker-compose \u00b6 services: misp-modules: # https://hub.docker.com/r/dcso/misp-dockerized-misp-modules image: dcso/misp-dockerized-misp-modules:3 # Local image: #image: misp-modules #build: # context: docker/ environment: # Redis REDIS_BACKEND: misp-redis REDIS_PORT: \"6379\" REDIS_DATABASE: \"245\" # System PROXY (OPTIONAL) http_proxy: https_proxy: no_proxy: 0.0.0.0 # Timezone (OPTIONAL) TZ: Europe/Berlin # MISP-Modules (OPTIONAL) MISP_MODULES_DEBUG: \"false\" # Logging options (OPTIONAL) LOG_SYSLOG_ENABLED: \"no\" misp-redis: # https://hub.docker.com/_/redis or alternative https://hub.docker.com/r/dcso/misp-dockerized-redis/ image: redis:alpine Install misp-module on an offline instance. \u00b6 First, you need to grab all necessary packages for example like this : Use pip wheel to create an archive mkdir misp-modules-offline pip3 wheel -r REQUIREMENTS shodan --wheel-dir=./misp-modules-offline tar -cjvf misp-module-bundeled.tar.bz2 ./misp-modules-offline/* On offline machine : mkdir misp-modules-bundle tar xvf misp-module-bundeled.tar.bz2 -C misp-modules-bundle cd misp-modules-bundle ls -1|while read line; do sudo pip3 install --force-reinstall --ignore-installed --upgrade --no-index --no-deps ${line};done Next you can follow standard install procedure.","title":"Install Guides"},{"location":"install/#how-to-install-and-start-misp-modules-in-a-python-virtualenv","text":"SUDO_WWW = \"sudo -u www-data\" sudo apt-get install -y \\ git \\ libpq5 \\ libjpeg-dev \\ tesseract-ocr \\ libpoppler-cpp-dev \\ imagemagick virtualenv \\ libopencv-dev \\ zbar-tools \\ libzbar0 \\ libzbar-dev \\ libfuzzy-dev # BEGIN with virtualenv: $SUDO_WWW virtualenv -p python3 /var/www/MISP/venv # END with virtualenv cd /usr/local/src/ # Ideally you add your user to the staff group and make /usr/local/src group writeable, below follows an example with user misp sudo adduser misp staff sudo chmod 2775 /usr/local/src sudo chown root:staff /usr/local/src git clone https://github.com/MISP/misp-modules.git git clone git://github.com/stricaud/faup.git faup git clone git://github.com/stricaud/gtcaca.git gtcaca # Install gtcaca/faup cd gtcaca mkdir -p build cd build cmake .. && make sudo make install cd ../../faup mkdir -p build cd build cmake .. && make sudo make install sudo ldconfig cd ../../misp-modules # BEGIN with virtualenv: $SUDO_WWW /var/www/MISP/venv/bin/pip install -I -r REQUIREMENTS $SUDO_WWW /var/www/MISP/venv/bin/pip install . # END with virtualenv # BEGIN without virtualenv: sudo pip install -I -r REQUIREMENTS sudo pip install . # END without virtualenv # Start misp-modules as a service sudo cp etc/systemd/system/misp-modules.service /etc/systemd/system/ sudo systemctl daemon-reload sudo systemctl enable --now misp-modules /var/www/MISP/venv/bin/misp-modules -l 127 .0.0.1 -s & #to start the modules","title":"How to install and start MISP modules (in a Python virtualenv)?"},{"location":"install/#how-to-install-and-start-misp-modules-on-rhel-based-distributions","text":"As of this writing, the official RHEL repositories only contain Ruby 2.0.0 and Ruby 2.1 or higher is required. As such, this guide installs Ruby 2.2 from the SCL repository. SUDO_WWW = \"sudo -u apache\" sudo yum install \\ rh-ruby22 \\ openjpeg-devel \\ rubygem-rouge \\ rubygem-asciidoctor \\ zbar-devel \\ opencv-devel \\ gcc-c++ \\ pkgconfig \\ poppler-cpp-devel \\ python-devel \\ redhat-rpm-config cd /usr/local/src/ sudo git clone https://github.com/MISP/misp-modules.git cd misp-modules $SUDO_WWW /usr/bin/scl enable rh-python36 \"virtualenv -p python3 /var/www/MISP/venv\" $SUDO_WWW /var/www/MISP/venv/bin/pip install -U -I -r REQUIREMENTS $SUDO_WWW /var/www/MISP/venv/bin/pip install -U . Create the service file /etc/systemd/system/misp-modules.service : echo \"[Unit] Description=MISP's modules After=misp-workers.service [Service] Type=simple User=apache Group=apache ExecStart=/usr/bin/scl enable rh-python36 rh-ruby22 '/var/www/MISP/venv/bin/misp-modules \u2013l 127.0.0.1 \u2013s' Restart=always RestartSec=10 [Install] WantedBy=multi-user.target\" | sudo tee /etc/systemd/system/misp-modules.service The After=misp-workers.service must be changed or removed if you have not created a misp-workers service. Then, enable the misp-modules service and start it: systemctl daemon-reload systemctl enable --now misp-modules","title":"How to install and start MISP modules on RHEL-based distributions ?"},{"location":"install/#how-to-use-an-misp-modules-docker-container","text":"","title":"How to use an MISP modules Docker container"},{"location":"install/#docker-build","text":"docker build -t misp-modules \\ --build-arg BUILD_DATE = $( date -u + \"%Y-%m-%d\" ) \\ docker/","title":"Docker build"},{"location":"install/#docker-run","text":"# Start Redis docker run --rm -d --name = misp-redis redis:alpine # Start MISP-modules docker run \\ --rm -d --name = misp-modules \\ -e REDIS_BACKEND = misp-redis \\ -e REDIS_PORT = \"6379\" \\ -e REDIS_PW = \"\" \\ -e REDIS_DATABASE = \"245\" \\ -e MISP_MODULES_DEBUG = \"false\" \\ dcso/misp-dockerized-misp-modules","title":"Docker run"},{"location":"install/#docker-compose","text":"services: misp-modules: # https://hub.docker.com/r/dcso/misp-dockerized-misp-modules image: dcso/misp-dockerized-misp-modules:3 # Local image: #image: misp-modules #build: # context: docker/ environment: # Redis REDIS_BACKEND: misp-redis REDIS_PORT: \"6379\" REDIS_DATABASE: \"245\" # System PROXY (OPTIONAL) http_proxy: https_proxy: no_proxy: 0.0.0.0 # Timezone (OPTIONAL) TZ: Europe/Berlin # MISP-Modules (OPTIONAL) MISP_MODULES_DEBUG: \"false\" # Logging options (OPTIONAL) LOG_SYSLOG_ENABLED: \"no\" misp-redis: # https://hub.docker.com/_/redis or alternative https://hub.docker.com/r/dcso/misp-dockerized-redis/ image: redis:alpine","title":"Docker-compose"},{"location":"install/#install-misp-module-on-an-offline-instance","text":"First, you need to grab all necessary packages for example like this : Use pip wheel to create an archive mkdir misp-modules-offline pip3 wheel -r REQUIREMENTS shodan --wheel-dir=./misp-modules-offline tar -cjvf misp-module-bundeled.tar.bz2 ./misp-modules-offline/* On offline machine : mkdir misp-modules-bundle tar xvf misp-module-bundeled.tar.bz2 -C misp-modules-bundle cd misp-modules-bundle ls -1|while read line; do sudo pip3 install --force-reinstall --ignore-installed --upgrade --no-index --no-deps ${line};done Next you can follow standard install procedure.","title":"Install misp-module on an offline instance."},{"location":"license/","text":"GNU AFFERO GENERAL PUBLIC LICENSE Version 3, 19 November 2007 Copyright (C) 2007 Free Software Foundation, Inc. http://fsf.org/ Everyone is permitted to copy and distribute verbatim copies of this license document, but changing it is not allowed. Preamble The GNU Affero General Public License is a free, copyleft license for software and other kinds of works, specifically designed to ensure cooperation with the community in the case of network server software. The licenses for most software and other practical works are designed to take away your freedom to share and change the works. By contrast, our General Public Licenses are intended to guarantee your freedom to share and change all versions of a program--to make sure it remains free software for all its users. When we speak of free software, we are referring to freedom, not price. Our General Public Licenses are designed to make sure that you have the freedom to distribute copies of free software (and charge for them if you wish), that you receive source code or can get it if you want it, that you can change the software or use pieces of it in new free programs, and that you know you can do these things. Developers that use our General Public Licenses protect your rights with two steps: (1) assert copyright on the software, and (2) offer you this License which gives you legal permission to copy, distribute and/or modify the software. A secondary benefit of defending all users' freedom is that improvements made in alternate versions of the program, if they receive widespread use, become available for other developers to incorporate. Many developers of free software are heartened and encouraged by the resulting cooperation. However, in the case of software used on network servers, this result may fail to come about. The GNU General Public License permits making a modified version and letting the public access it on a server without ever releasing its source code to the public. The GNU Affero General Public License is designed specifically to ensure that, in such cases, the modified source code becomes available to the community. It requires the operator of a network server to provide the source code of the modified version running there to the users of that server. Therefore, public use of a modified version, on a publicly accessible server, gives the public access to the source code of the modified version. An older license, called the Affero General Public License and published by Affero, was designed to accomplish similar goals. This is a different license, not a version of the Affero GPL, but Affero has released a new version of the Affero GPL which permits relicensing under this license. The precise terms and conditions for copying, distribution and modification follow. TERMS AND CONDITIONS Definitions. \"This License\" refers to version 3 of the GNU Affero General Public License. \"Copyright\" also means copyright-like laws that apply to other kinds of works, such as semiconductor masks. \"The Program\" refers to any copyrightable work licensed under this License. Each licensee is addressed as \"you\". \"Licensees\" and \"recipients\" may be individuals or organizations. To \"modify\" a work means to copy from or adapt all or part of the work in a fashion requiring copyright permission, other than the making of an exact copy. The resulting work is called a \"modified version\" of the earlier work or a work \"based on\" the earlier work. A \"covered work\" means either the unmodified Program or a work based on the Program. To \"propagate\" a work means to do anything with it that, without permission, would make you directly or secondarily liable for infringement under applicable copyright law, except executing it on a computer or modifying a private copy. Propagation includes copying, distribution (with or without modification), making available to the public, and in some countries other activities as well. To \"convey\" a work means any kind of propagation that enables other parties to make or receive copies. Mere interaction with a user through a computer network, with no transfer of a copy, is not conveying. An interactive user interface displays \"Appropriate Legal Notices\" to the extent that it includes a convenient and prominently visible feature that (1) displays an appropriate copyright notice, and (2) tells the user that there is no warranty for the work (except to the extent that warranties are provided), that licensees may convey the work under this License, and how to view a copy of this License. If the interface presents a list of user commands or options, such as a menu, a prominent item in the list meets this criterion. Source Code. The \"source code\" for a work means the preferred form of the work for making modifications to it. \"Object code\" means any non-source form of a work. A \"Standard Interface\" means an interface that either is an official standard defined by a recognized standards body, or, in the case of interfaces specified for a particular programming language, one that is widely used among developers working in that language. The \"System Libraries\" of an executable work include anything, other than the work as a whole, that (a) is included in the normal form of packaging a Major Component, but which is not part of that Major Component, and (b) serves only to enable use of the work with that Major Component, or to implement a Standard Interface for which an implementation is available to the public in source code form. A \"Major Component\", in this context, means a major essential component (kernel, window system, and so on) of the specific operating system (if any) on which the executable work runs, or a compiler used to produce the work, or an object code interpreter used to run it. The \"Corresponding Source\" for a work in object code form means all the source code needed to generate, install, and (for an executable work) run the object code and to modify the work, including scripts to control those activities. However, it does not include the work's System Libraries, or general-purpose tools or generally available free programs which are used unmodified in performing those activities but which are not part of the work. For example, Corresponding Source includes interface definition files associated with source files for the work, and the source code for shared libraries and dynamically linked subprograms that the work is specifically designed to require, such as by intimate data communication or control flow between those subprograms and other parts of the work. The Corresponding Source need not include anything that users can regenerate automatically from other parts of the Corresponding Source. The Corresponding Source for a work in source code form is that same work. Basic Permissions. All rights granted under this License are granted for the term of copyright on the Program, and are irrevocable provided the stated conditions are met. This License explicitly affirms your unlimited permission to run the unmodified Program. The output from running a covered work is covered by this License only if the output, given its content, constitutes a covered work. This License acknowledges your rights of fair use or other equivalent, as provided by copyright law. You may make, run and propagate covered works that you do not convey, without conditions so long as your license otherwise remains in force. You may convey covered works to others for the sole purpose of having them make modifications exclusively for you, or provide you with facilities for running those works, provided that you comply with the terms of this License in conveying all material for which you do not control copyright. Those thus making or running the covered works for you must do so exclusively on your behalf, under your direction and control, on terms that prohibit them from making any copies of your copyrighted material outside their relationship with you. Conveying under any other circumstances is permitted solely under the conditions stated below. Sublicensing is not allowed; section 10 makes it unnecessary. Protecting Users' Legal Rights From Anti-Circumvention Law. No covered work shall be deemed part of an effective technological measure under any applicable law fulfilling obligations under article 11 of the WIPO copyright treaty adopted on 20 December 1996, or similar laws prohibiting or restricting circumvention of such measures. When you convey a covered work, you waive any legal power to forbid circumvention of technological measures to the extent such circumvention is effected by exercising rights under this License with respect to the covered work, and you disclaim any intention to limit operation or modification of the work as a means of enforcing, against the work's users, your or third parties' legal rights to forbid circumvention of technological measures. Conveying Verbatim Copies. You may convey verbatim copies of the Program's source code as you receive it, in any medium, provided that you conspicuously and appropriately publish on each copy an appropriate copyright notice; keep intact all notices stating that this License and any non-permissive terms added in accord with section 7 apply to the code; keep intact all notices of the absence of any warranty; and give all recipients a copy of this License along with the Program. You may charge any price or no price for each copy that you convey, and you may offer support or warranty protection for a fee. Conveying Modified Source Versions. You may convey a work based on the Program, or the modifications to produce it from the Program, in the form of source code under the terms of section 4, provided that you also meet all of these conditions: a) The work must carry prominent notices stating that you modified it, and giving a relevant date. b) The work must carry prominent notices stating that it is released under this License and any conditions added under section 7. This requirement modifies the requirement in section 4 to \"keep intact all notices\". c) You must license the entire work, as a whole, under this License to anyone who comes into possession of a copy. This License will therefore apply, along with any applicable section 7 additional terms, to the whole of the work, and all its parts, regardless of how they are packaged. This License gives no permission to license the work in any other way, but it does not invalidate such permission if you have separately received it. d) If the work has interactive user interfaces, each must display Appropriate Legal Notices; however, if the Program has interactive interfaces that do not display Appropriate Legal Notices, your work need not make them do so. A compilation of a covered work with other separate and independent works, which are not by their nature extensions of the covered work, and which are not combined with it such as to form a larger program, in or on a volume of a storage or distribution medium, is called an \"aggregate\" if the compilation and its resulting copyright are not used to limit the access or legal rights of the compilation's users beyond what the individual works permit. Inclusion of a covered work in an aggregate does not cause this License to apply to the other parts of the aggregate. Conveying Non-Source Forms. You may convey a covered work in object code form under the terms of sections 4 and 5, provided that you also convey the machine-readable Corresponding Source under the terms of this License, in one of these ways: a) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by the Corresponding Source fixed on a durable physical medium customarily used for software interchange. b) Convey the object code in, or embodied in, a physical product (including a physical distribution medium), accompanied by a written offer, valid for at least three years and valid for as long as you offer spare parts or customer support for that product model, to give anyone who possesses the object code either (1) a copy of the Corresponding Source for all the software in the product that is covered by this License, on a durable physical medium customarily used for software interchange, for a price no more than your reasonable cost of physically performing this conveying of source, or (2) access to copy the Corresponding Source from a network server at no charge. c) Convey individual copies of the object code with a copy of the written offer to provide the Corresponding Source. This alternative is allowed only occasionally and noncommercially, and only if you received the object code with such an offer, in accord with subsection 6b. d) Convey the object code by offering access from a designated place (gratis or for a charge), and offer equivalent access to the Corresponding Source in the same way through the same place at no further charge. You need not require recipients to copy the Corresponding Source along with the object code. If the place to copy the object code is a network server, the Corresponding Source may be on a different server (operated by you or a third party) that supports equivalent copying facilities, provided you maintain clear directions next to the object code saying where to find the Corresponding Source. Regardless of what server hosts the Corresponding Source, you remain obligated to ensure that it is available for as long as needed to satisfy these requirements. e) Convey the object code using peer-to-peer transmission, provided you inform other peers where the object code and Corresponding Source of the work are being offered to the general public at no charge under subsection 6d. A separable portion of the object code, whose source code is excluded from the Corresponding Source as a System Library, need not be included in conveying the object code work. A \"User Product\" is either (1) a \"consumer product\", which means any tangible personal property which is normally used for personal, family, or household purposes, or (2) anything designed or sold for incorporation into a dwelling. In determining whether a product is a consumer product, doubtful cases shall be resolved in favor of coverage. For a particular product received by a particular user, \"normally used\" refers to a typical or common use of that class of product, regardless of the status of the particular user or of the way in which the particular user actually uses, or expects or is expected to use, the product. A product is a consumer product regardless of whether the product has substantial commercial, industrial or non-consumer uses, unless such uses represent the only significant mode of use of the product. \"Installation Information\" for a User Product means any methods, procedures, authorization keys, or other information required to install and execute modified versions of a covered work in that User Product from a modified version of its Corresponding Source. The information must suffice to ensure that the continued functioning of the modified object code is in no case prevented or interfered with solely because modification has been made. If you convey an object code work under this section in, or with, or specifically for use in, a User Product, and the conveying occurs as part of a transaction in which the right of possession and use of the User Product is transferred to the recipient in perpetuity or for a fixed term (regardless of how the transaction is characterized), the Corresponding Source conveyed under this section must be accompanied by the Installation Information. But this requirement does not apply if neither you nor any third party retains the ability to install modified object code on the User Product (for example, the work has been installed in ROM). The requirement to provide Installation Information does not include a requirement to continue to provide support service, warranty, or updates for a work that has been modified or installed by the recipient, or for the User Product in which it has been modified or installed. Access to a network may be denied when the modification itself materially and adversely affects the operation of the network or violates the rules and protocols for communication across the network. Corresponding Source conveyed, and Installation Information provided, in accord with this section must be in a format that is publicly documented (and with an implementation available to the public in source code form), and must require no special password or key for unpacking, reading or copying. Additional Terms. \"Additional permissions\" are terms that supplement the terms of this License by making exceptions from one or more of its conditions. Additional permissions that are applicable to the entire Program shall be treated as though they were included in this License, to the extent that they are valid under applicable law. If additional permissions apply only to part of the Program, that part may be used separately under those permissions, but the entire Program remains governed by this License without regard to the additional permissions. When you convey a copy of a covered work, you may at your option remove any additional permissions from that copy, or from any part of it. (Additional permissions may be written to require their own removal in certain cases when you modify the work.) You may place additional permissions on material, added by you to a covered work, for which you have or can give appropriate copyright permission. Notwithstanding any other provision of this License, for material you add to a covered work, you may (if authorized by the copyright holders of that material) supplement the terms of this License with terms: a) Disclaiming warranty or limiting liability differently from the terms of sections 15 and 16 of this License; or b) Requiring preservation of specified reasonable legal notices or author attributions in that material or in the Appropriate Legal Notices displayed by works containing it; or c) Prohibiting misrepresentation of the origin of that material, or requiring that modified versions of such material be marked in reasonable ways as different from the original version; or d) Limiting the use for publicity purposes of names of licensors or authors of the material; or e) Declining to grant rights under trademark law for use of some trade names, trademarks, or service marks; or f) Requiring indemnification of licensors and authors of that material by anyone who conveys the material (or modified versions of it) with contractual assumptions of liability to the recipient, for any liability that these contractual assumptions directly impose on those licensors and authors. All other non-permissive additional terms are considered \"further restrictions\" within the meaning of section 10. If the Program as you received it, or any part of it, contains a notice stating that it is governed by this License along with a term that is a further restriction, you may remove that term. If a license document contains a further restriction but permits relicensing or conveying under this License, you may add to a covered work material governed by the terms of that license document, provided that the further restriction does not survive such relicensing or conveying. If you add terms to a covered work in accord with this section, you must place, in the relevant source files, a statement of the additional terms that apply to those files, or a notice indicating where to find the applicable terms. Additional terms, permissive or non-permissive, may be stated in the form of a separately written license, or stated as exceptions; the above requirements apply either way. Termination. You may not propagate or modify a covered work except as expressly provided under this License. Any attempt otherwise to propagate or modify it is void, and will automatically terminate your rights under this License (including any patent licenses granted under the third paragraph of section 11). However, if you cease all violation of this License, then your license from a particular copyright holder is reinstated (a) provisionally, unless and until the copyright holder explicitly and finally terminates your license, and (b) permanently, if the copyright holder fails to notify you of the violation by some reasonable means prior to 60 days after the cessation. Moreover, your license from a particular copyright holder is reinstated permanently if the copyright holder notifies you of the violation by some reasonable means, this is the first time you have received notice of violation of this License (for any work) from that copyright holder, and you cure the violation prior to 30 days after your receipt of the notice. Termination of your rights under this section does not terminate the licenses of parties who have received copies or rights from you under this License. If your rights have been terminated and not permanently reinstated, you do not qualify to receive new licenses for the same material under section 10. Acceptance Not Required for Having Copies. You are not required to accept this License in order to receive or run a copy of the Program. Ancillary propagation of a covered work occurring solely as a consequence of using peer-to-peer transmission to receive a copy likewise does not require acceptance. However, nothing other than this License grants you permission to propagate or modify any covered work. These actions infringe copyright if you do not accept this License. Therefore, by modifying or propagating a covered work, you indicate your acceptance of this License to do so. Automatic Licensing of Downstream Recipients. Each time you convey a covered work, the recipient automatically receives a license from the original licensors, to run, modify and propagate that work, subject to this License. You are not responsible for enforcing compliance by third parties with this License. An \"entity transaction\" is a transaction transferring control of an organization, or substantially all assets of one, or subdividing an organization, or merging organizations. If propagation of a covered work results from an entity transaction, each party to that transaction who receives a copy of the work also receives whatever licenses to the work the party's predecessor in interest had or could give under the previous paragraph, plus a right to possession of the Corresponding Source of the work from the predecessor in interest, if the predecessor has it or can get it with reasonable efforts. You may not impose any further restrictions on the exercise of the rights granted or affirmed under this License. For example, you may not impose a license fee, royalty, or other charge for exercise of rights granted under this License, and you may not initiate litigation (including a cross-claim or counterclaim in a lawsuit) alleging that any patent claim is infringed by making, using, selling, offering for sale, or importing the Program or any portion of it. Patents. A \"contributor\" is a copyright holder who authorizes use under this License of the Program or a work on which the Program is based. The work thus licensed is called the contributor's \"contributor version\". A contributor's \"essential patent claims\" are all patent claims owned or controlled by the contributor, whether already acquired or hereafter acquired, that would be infringed by some manner, permitted by this License, of making, using, or selling its contributor version, but do not include claims that would be infringed only as a consequence of further modification of the contributor version. For purposes of this definition, \"control\" includes the right to grant patent sublicenses in a manner consistent with the requirements of this License. Each contributor grants you a non-exclusive, worldwide, royalty-free patent license under the contributor's essential patent claims, to make, use, sell, offer for sale, import and otherwise run, modify and propagate the contents of its contributor version. In the following three paragraphs, a \"patent license\" is any express agreement or commitment, however denominated, not to enforce a patent (such as an express permission to practice a patent or covenant not to sue for patent infringement). To \"grant\" such a patent license to a party means to make such an agreement or commitment not to enforce a patent against the party. If you convey a covered work, knowingly relying on a patent license, and the Corresponding Source of the work is not available for anyone to copy, free of charge and under the terms of this License, through a publicly available network server or other readily accessible means, then you must either (1) cause the Corresponding Source to be so available, or (2) arrange to deprive yourself of the benefit of the patent license for this particular work, or (3) arrange, in a manner consistent with the requirements of this License, to extend the patent license to downstream recipients. \"Knowingly relying\" means you have actual knowledge that, but for the patent license, your conveying the covered work in a country, or your recipient's use of the covered work in a country, would infringe one or more identifiable patents in that country that you have reason to believe are valid. If, pursuant to or in connection with a single transaction or arrangement, you convey, or propagate by procuring conveyance of, a covered work, and grant a patent license to some of the parties receiving the covered work authorizing them to use, propagate, modify or convey a specific copy of the covered work, then the patent license you grant is automatically extended to all recipients of the covered work and works based on it. A patent license is \"discriminatory\" if it does not include within the scope of its coverage, prohibits the exercise of, or is conditioned on the non-exercise of one or more of the rights that are specifically granted under this License. You may not convey a covered work if you are a party to an arrangement with a third party that is in the business of distributing software, under which you make payment to the third party based on the extent of your activity of conveying the work, and under which the third party grants, to any of the parties who would receive the covered work from you, a discriminatory patent license (a) in connection with copies of the covered work conveyed by you (or copies made from those copies), or (b) primarily for and in connection with specific products or compilations that contain the covered work, unless you entered into that arrangement, or that patent license was granted, prior to 28 March 2007. Nothing in this License shall be construed as excluding or limiting any implied license or other defenses to infringement that may otherwise be available to you under applicable patent law. No Surrender of Others' Freedom. If conditions are imposed on you (whether by court order, agreement or otherwise) that contradict the conditions of this License, they do not excuse you from the conditions of this License. If you cannot convey a covered work so as to satisfy simultaneously your obligations under this License and any other pertinent obligations, then as a consequence you may not convey it at all. For example, if you agree to terms that obligate you to collect a royalty for further conveying from those to whom you convey the Program, the only way you could satisfy both those terms and this License would be to refrain entirely from conveying the Program. Remote Network Interaction; Use with the GNU General Public License. Notwithstanding any other provision of this License, if you modify the Program, your modified version must prominently offer all users interacting with it remotely through a computer network (if your version supports such interaction) an opportunity to receive the Corresponding Source of your version by providing access to the Corresponding Source from a network server at no charge, through some standard or customary means of facilitating copying of software. This Corresponding Source shall include the Corresponding Source for any work covered by version 3 of the GNU General Public License that is incorporated pursuant to the following paragraph. Notwithstanding any other provision of this License, you have permission to link or combine any covered work with a work licensed under version 3 of the GNU General Public License into a single combined work, and to convey the resulting work. The terms of this License will continue to apply to the part which is the covered work, but the work with which it is combined will remain governed by version 3 of the GNU General Public License. Revised Versions of this License. The Free Software Foundation may publish revised and/or new versions of the GNU Affero General Public License from time to time. Such new versions will be similar in spirit to the present version, but may differ in detail to address new problems or concerns. Each version is given a distinguishing version number. If the Program specifies that a certain numbered version of the GNU Affero General Public License \"or any later version\" applies to it, you have the option of following the terms and conditions either of that numbered version or of any later version published by the Free Software Foundation. If the Program does not specify a version number of the GNU Affero General Public License, you may choose any version ever published by the Free Software Foundation. If the Program specifies that a proxy can decide which future versions of the GNU Affero General Public License can be used, that proxy's public statement of acceptance of a version permanently authorizes you to choose that version for the Program. Later license versions may give you additional or different permissions. However, no additional obligations are imposed on any author or copyright holder as a result of your choosing to follow a later version. Disclaimer of Warranty. THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM \"AS IS\" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION. Limitation of Liability. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. Interpretation of Sections 15 and 16. If the disclaimer of warranty and limitation of liability provided above cannot be given local legal effect according to their terms, reviewing courts shall apply local law that most closely approximates an absolute waiver of all civil liability in connection with the Program, unless a warranty or assumption of liability accompanies a copy of the Program in return for a fee. END OF TERMS AND CONDITIONS How to Apply These Terms to Your New Programs If you develop a new program, and you want it to be of the greatest possible use to the public, the best way to achieve this is to make it free software which everyone can redistribute and change under these terms. To do so, attach the following notices to the program. It is safest to attach them to the start of each source file to most effectively state the exclusion of warranty; and each file should have at least the \"copyright\" line and a pointer to where the full notice is found. Copyright (C) This program is free software: you can redistribute it and/or modify it under the terms of the GNU Affero General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU Affero General Public License for more details. You should have received a copy of the GNU Affero General Public License along with this program. If not, see . Also add information on how to contact you by electronic and paper mail. If your software can interact with users remotely through a computer network, you should also make sure that it provides a way for users to get its source. For example, if your program is a web application, its interface could display a \"Source\" link that leads users to an archive of the code. There are many ways you could offer source, and different solutions will be better for different programs; see section 13 for the specific requirements. You should also get your employer (if you work as a programmer) or school, if any, to sign a \"copyright disclaimer\" for the program, if necessary. For more information on this, and how to apply and follow the GNU AGPL, see http://www.gnu.org/licenses/ .","title":"License"}]} \ No newline at end of file diff --git a/sitemap.xml b/sitemap.xml index e5d71b3..da9f9c5 100644 --- a/sitemap.xml +++ b/sitemap.xml @@ -2,37 +2,37 @@ https://www.misp-project.org/ - 2021-08-13 + 2021-08-25 daily https://www.misp-project.org/expansion/ - 2021-08-13 + 2021-08-25 daily https://www.misp-project.org/export_mod/ - 2021-08-13 + 2021-08-25 daily https://www.misp-project.org/import_mod/ - 2021-08-13 + 2021-08-25 daily https://www.misp-project.org/install/ - 2021-08-13 + 2021-08-25 daily https://www.misp-project.org/contribute/ - 2021-08-13 + 2021-08-25 daily https://www.misp-project.org/license/ - 2021-08-13 + 2021-08-25 daily \ No newline at end of file diff --git a/sitemap.xml.gz b/sitemap.xml.gz index a90b1283d26f82b291f399dae8ad6637a93e43af..73fcf24d5dc9c6bf147ab2ed361ec1537bd552ac 100644 GIT binary patch literal 252 zcmV6b&Q#;pg$Zon9!}2r!UB1`c*i~ Cu6i2) literal 252 zcmVx6C0lRz_<0mUYYuD$1K$I4m*ZYL&PG-^%2Ey7z& zP0H~d3|(WSSS{afjpXB~_T9d3xcvn0pGe@6 zbXcFJE~c32rF2yUWqplM0ZBVo5s`_3vVA=hR0QR$fq?%=bluALp}qhaQMS5n1ONcS CCw5x^