Deployed 1587d19 with MkDocs version: 1.6.0

gh-pages
Alexandre Dulaunoy 2024-08-22 15:28:21 +02:00
parent c68c0ba3bd
commit e7f66818ff
4 changed files with 115 additions and 8 deletions

View File

@ -793,6 +793,15 @@
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#malshare-upload" class="md-nav__link">
<span class="md-ellipsis">
MalShare Upload
</span>
</a>
</li>
<li class="md-nav__item">
@ -1090,6 +1099,15 @@
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#triage-submit" class="md-nav__link">
<span class="md-ellipsis">
Triage Submit
</span>
</a>
</li>
<li class="md-nav__item">
@ -1144,6 +1162,15 @@
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#virustotal-upload" class="md-nav__link">
<span class="md-ellipsis">
VirusTotal Upload
</span>
</a>
</li>
<li class="md-nav__item">
@ -1941,6 +1968,15 @@
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#malshare-upload" class="md-nav__link">
<span class="md-ellipsis">
MalShare Upload
</span>
</a>
</li>
<li class="md-nav__item">
@ -2238,6 +2274,15 @@
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#triage-submit" class="md-nav__link">
<span class="md-ellipsis">
Triage Submit
</span>
</a>
</li>
<li class="md-nav__item">
@ -2292,6 +2337,15 @@
</span>
</a>
</li>
<li class="md-nav__item">
<a href="#virustotal-upload" class="md-nav__link">
<span class="md-ellipsis">
VirusTotal Upload
</span>
</a>
</li>
<li class="md-nav__item">
@ -4744,6 +4798,24 @@ When the analysis is completed, it is possible to import the generated report by
</li>
</ul>
<hr />
<h4 id="malshare-upload"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/malshare_upload.py">MalShare Upload</a><a class="headerlink" href="#malshare-upload" title="Permanent link">&para;</a></h4>
<p>Module to push malware samples to MalShare
[<a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/malshare_upload.py">source code</a>]</p>
<ul>
<li>
<p><strong>config</strong>:</p>
<blockquote>
<p>malshare_apikey</p>
</blockquote>
</li>
<li>
<p><strong>requirements</strong>:</p>
<blockquote>
<p>requests library</p>
</blockquote>
</li>
</ul>
<hr />
<h4 id="malware-bazaar-lookup"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/malwarebazaar.py">Malware Bazaar Lookup</a><a class="headerlink" href="#malware-bazaar-lookup" title="Permanent link">&para;</a></h4>
<p>Query Malware Bazaar to get additional information about the input hash.
[<a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/malwarebazaar.py">source code</a>]</p>
@ -6072,6 +6144,19 @@ It is also possible to filter results on 1 db_source by configuring db_source_fi
</li>
</ul>
<hr />
<h4 id="triage-submit"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/triage_submit.py">Triage Submit</a><a class="headerlink" href="#triage-submit" title="Permanent link">&para;</a></h4>
<p>Module to submit samples to tria.ge
[<a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/triage_submit.py">source code</a>]</p>
<ul>
<li><strong>config</strong>:<blockquote>
<ul>
<li>apikey</li>
<li>url_mode</li>
</ul>
</blockquote>
</li>
</ul>
<hr />
<h4 id="trustar-enrich"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/trustar_enrich.py">TruSTAR Enrich</a><a class="headerlink" href="#trustar-enrich" title="Permanent link">&para;</a></h4>
<p><img src=../logos/trustar.png height=60></p>
<p>Module to get enrich indicators with TruSTAR.
@ -6357,6 +6442,25 @@ It is also possible to filter results on 1 db_source by configuring db_source_fi
</li>
</ul>
<hr />
<h4 id="virustotal-upload"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal_upload.py">VirusTotal Upload</a><a class="headerlink" href="#virustotal-upload" title="Permanent link">&para;</a></h4>
<p><img src=../logos/virustotal.png height=60></p>
<p>Module to push malware samples to VirusTotal
[<a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/virustotal_upload.py">source code</a>]</p>
<ul>
<li>
<p><strong>config</strong>:</p>
<blockquote>
<p>virustotal_apikey</p>
</blockquote>
</li>
<li>
<p><strong>requirements</strong>:</p>
<blockquote>
<p>requests library</p>
</blockquote>
</li>
</ul>
<hr />
<h4 id="vmray-submit"><a href="https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/vmray_submit.py">VMRay Submit</a><a class="headerlink" href="#vmray-submit" title="Permanent link">&para;</a></h4>
<p><img src=../logos/vmray.png height=60></p>
<p>Module to submit a sample to VMRay.

View File

@ -717,6 +717,7 @@ without modifying core components. The API is available via a simple REST API wh
<li><a href="https://misp.github.io/misp-modules/expansion/#lastline-submit">Lastline Submit</a> - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to submit a file or URL to Lastline.</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#macaddress.io-lookup">Macaddress.io Lookup</a> - MISP hover module for macaddress.io</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#macvendors-lookup">Macvendors Lookup</a> - Module to access Macvendors API.</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#malshare-upload">MalShare Upload</a> - Module to push malware samples to MalShare</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#malware-bazaar-lookup">Malware Bazaar Lookup</a> - Query Malware Bazaar to get additional information about the input hash.</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#mcafee-mvision-insights-lookup">McAfee MVISION Insights Lookup</a> - Lookup McAfee MVISION Insights Details</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#geoip-enrichment">GeoIP Enrichment</a> - A hover and expansion module to enrich an ip with geolocation and ASN information from an mmdb server instance, such as CIRCL's ip.circl.lu.</li>
@ -750,12 +751,14 @@ without modifying core components. The API is available via a simple REST API wh
<li><a href="https://misp.github.io/misp-modules/expansion/#threatcrowd-lookup">ThreatCrowd Lookup</a> - Module to get information from ThreatCrowd.</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#threadfox-lookup">ThreadFox Lookup</a> - Module to search for an IOC on ThreatFox by abuse.ch.</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#threatminer-lookup">ThreatMiner Lookup</a> - Module to get information from ThreatMiner.</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#triage-submit">Triage Submit</a> - Module to submit samples to tria.ge</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#trustar-enrich">TruSTAR Enrich</a> - Module to get enrich indicators with TruSTAR.</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#urlhaus-lookup">URLhaus Lookup</a> - Query of the URLhaus API to get additional information about the input attribute.</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#urlscan-lookup">URLScan Lookup</a> - An expansion module to query urlscan.io.</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#variot-db-lookup">VARIoT db Lookup</a> - An expansion module to query the VARIoT db API for more information about a vulnerability.</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#virustotal-v3-lookup">VirusTotal v3 Lookup</a> - Enrich observables with the VirusTotal v3 API</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#virustotal-public-api-lookup">VirusTotal Public API Lookup</a> - Enrich observables with the VirusTotal v3 public API</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#virustotal-upload">VirusTotal Upload</a> - Module to push malware samples to VirusTotal</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#vmray-submit">VMRay Submit</a> - Module to submit a sample to VMRay.</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#vmware-nsx-defender-enrich">VMware NSX Defender Enrich</a> - Module to enrich a file or URL with VMware NSX Defender.</li>
<li><a href="https://misp.github.io/misp-modules/expansion/#vulndb-lookup">VulnDB Lookup</a> - Module to query VulnDB (RiskBasedSecurity.com).</li>

View File

@ -2,42 +2,42 @@
<urlset xmlns="http://www.sitemaps.org/schemas/sitemap/0.9">
<url>
<loc>https://www.misp-project.org/</loc>
<lastmod>2024-08-19</lastmod>
<lastmod>2024-08-22</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/action_mod/</loc>
<lastmod>2024-08-19</lastmod>
<lastmod>2024-08-22</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/contribute/</loc>
<lastmod>2024-08-19</lastmod>
<lastmod>2024-08-22</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/expansion/</loc>
<lastmod>2024-08-19</lastmod>
<lastmod>2024-08-22</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/export_mod/</loc>
<lastmod>2024-08-19</lastmod>
<lastmod>2024-08-22</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/import_mod/</loc>
<lastmod>2024-08-19</lastmod>
<lastmod>2024-08-22</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/install/</loc>
<lastmod>2024-08-19</lastmod>
<lastmod>2024-08-22</lastmod>
<changefreq>daily</changefreq>
</url>
<url>
<loc>https://www.misp-project.org/license/</loc>
<lastmod>2024-08-19</lastmod>
<lastmod>2024-08-22</lastmod>
<changefreq>daily</changefreq>
</url>
</urlset>

Binary file not shown.