From e7f66818ff095fa17c28e1de1b6d776c7f5c7242 Mon Sep 17 00:00:00 2001 From: Alexandre Dulaunoy Date: Thu, 22 Aug 2024 15:28:21 +0200 Subject: [PATCH] Deployed 1587d19 with MkDocs version: 1.6.0 --- expansion/index.html | 104 +++++++++++++++++++++++++++++++++++++++++++ index.html | 3 ++ sitemap.xml | 16 +++---- sitemap.xml.gz | Bin 260 -> 260 bytes 4 files changed, 115 insertions(+), 8 deletions(-) diff --git a/expansion/index.html b/expansion/index.html index 1b43940d..a7bb2745 100644 --- a/expansion/index.html +++ b/expansion/index.html @@ -793,6 +793,15 @@ + + +
  • + + + MalShare Upload + + +
  • @@ -1090,6 +1099,15 @@ +
  • + +
  • + + + Triage Submit + + +
  • @@ -1144,6 +1162,15 @@ +
  • + +
  • + + + VirusTotal Upload + + +
  • @@ -1941,6 +1968,15 @@ +
  • + +
  • + + + MalShare Upload + + +
  • @@ -2238,6 +2274,15 @@ +
  • + +
  • + + + Triage Submit + + +
  • @@ -2292,6 +2337,15 @@ +
  • + +
  • + + + VirusTotal Upload + + +
  • @@ -4744,6 +4798,24 @@ When the analysis is completed, it is possible to import the generated report by

  • +

    MalShare Upload

    +

    Module to push malware samples to MalShare +[source code]

    + +

    Malware Bazaar Lookup

    Query Malware Bazaar to get additional information about the input hash. [source code]

    @@ -6072,6 +6144,19 @@ It is also possible to filter results on 1 db_source by configuring db_source_fi
    +

    Triage Submit

    +

    Module to submit samples to tria.ge +[source code]

    + +

    TruSTAR Enrich

    Module to get enrich indicators with TruSTAR. @@ -6357,6 +6442,25 @@ It is also possible to filter results on 1 db_source by configuring db_source_fi


    +

    VirusTotal Upload

    +

    +

    Module to push malware samples to VirusTotal +[source code]

    + +

    VMRay Submit

    Module to submit a sample to VMRay. diff --git a/index.html b/index.html index 2014d51f..8586b2c8 100644 --- a/index.html +++ b/index.html @@ -717,6 +717,7 @@ without modifying core components. The API is available via a simple REST API wh

  • Lastline Submit - Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module. Module to submit a file or URL to Lastline.
  • Macaddress.io Lookup - MISP hover module for macaddress.io
  • Macvendors Lookup - Module to access Macvendors API.
  • +
  • MalShare Upload - Module to push malware samples to MalShare
  • Malware Bazaar Lookup - Query Malware Bazaar to get additional information about the input hash.
  • McAfee MVISION Insights Lookup - Lookup McAfee MVISION Insights Details
  • GeoIP Enrichment - A hover and expansion module to enrich an ip with geolocation and ASN information from an mmdb server instance, such as CIRCL's ip.circl.lu.
  • @@ -750,12 +751,14 @@ without modifying core components. The API is available via a simple REST API wh
  • ThreatCrowd Lookup - Module to get information from ThreatCrowd.
  • ThreadFox Lookup - Module to search for an IOC on ThreatFox by abuse.ch.
  • ThreatMiner Lookup - Module to get information from ThreatMiner.
  • +
  • Triage Submit - Module to submit samples to tria.ge
  • TruSTAR Enrich - Module to get enrich indicators with TruSTAR.
  • URLhaus Lookup - Query of the URLhaus API to get additional information about the input attribute.
  • URLScan Lookup - An expansion module to query urlscan.io.
  • VARIoT db Lookup - An expansion module to query the VARIoT db API for more information about a vulnerability.
  • VirusTotal v3 Lookup - Enrich observables with the VirusTotal v3 API
  • VirusTotal Public API Lookup - Enrich observables with the VirusTotal v3 public API
  • +
  • VirusTotal Upload - Module to push malware samples to VirusTotal
  • VMRay Submit - Module to submit a sample to VMRay.
  • VMware NSX Defender Enrich - Module to enrich a file or URL with VMware NSX Defender.
  • VulnDB Lookup - Module to query VulnDB (RiskBasedSecurity.com).
  • diff --git a/sitemap.xml b/sitemap.xml index 9f45ccea..2e2ef800 100644 --- a/sitemap.xml +++ b/sitemap.xml @@ -2,42 +2,42 @@ https://www.misp-project.org/ - 2024-08-19 + 2024-08-22 daily https://www.misp-project.org/action_mod/ - 2024-08-19 + 2024-08-22 daily https://www.misp-project.org/contribute/ - 2024-08-19 + 2024-08-22 daily https://www.misp-project.org/expansion/ - 2024-08-19 + 2024-08-22 daily https://www.misp-project.org/export_mod/ - 2024-08-19 + 2024-08-22 daily https://www.misp-project.org/import_mod/ - 2024-08-19 + 2024-08-22 daily https://www.misp-project.org/install/ - 2024-08-19 + 2024-08-22 daily https://www.misp-project.org/license/ - 2024-08-19 + 2024-08-22 daily \ No newline at end of file diff --git a/sitemap.xml.gz b/sitemap.xml.gz index 6f6fa7e03f4ffebaedf88963e2f688787bce9520..b22196d404ddcadae6379ce6a7b639be70576545 100644 GIT binary patch delta 241 zcmV47f8um=w)%pECitE`G%c&Z>o6EU_Uz?yu8-^_58|3E0#(`Uv1b!eeCB+f=LQXd zQxThxMvi*Q1LT{?+vbVMLzQa@xcAl)HfXt|;1=Ty#yY0(0h-n*!57PZhC*R-VUS(h zJ=X29?z(K*w4F^)%8&4#;8PCD*l)pi${mIOvizA!Y0CTbn%688PzO)Ryj=+j1%z8v rez|Pr@`XeNpRjSI19~K7ZJ~75Xz=(CuVZcUpDBL;2Ry9hV+8;JTOfF1 delta 241 zcmV47f8u<1wz@$=6MV<^P0K3qI`qa59eaCysgLX|cjB5X0#(`Uv121qeCB+brUngx zQxThx29A2n1LUj7+vddNuF5qBJbFtB8?>BLaE);WV;xiY1Wikn;Im~rLm^?g(91)6 zc&giDy+38ks%>m~RDOVu1YfdO#(oRFQ64D#m*vk?N>kpaOJ1{3Kpi|K^L`~L6cFxF r`T4Sy%NG(Ae8R?+4(O4TwT04Iqru}pypE;Gf2RBaXe)wvV+8;J6XbIj