From f9ba26a9a9dfa2516566376c0814151acbe6e695 Mon Sep 17 00:00:00 2001 From: Alexandre Dulaunoy Date: Wed, 31 May 2023 14:09:33 +0200 Subject: [PATCH] chg: [doc] master to main (is again beating in your ass) Script used sed -e "s/\/master\//\/main\//" --- documentation/website/expansion/joesandbox_query.json | 4 ++-- documentation/website/expansion/joesandbox_submit.json | 2 +- documentation/website/expansion/lastline_query.json | 4 ++-- documentation/website/expansion/lastline_submit.json | 2 +- documentation/website/expansion/virustotal.json | 2 +- documentation/website/expansion/virustotal_public.json | 2 +- documentation/website/import_mod/joe_import.json | 2 +- documentation/website/import_mod/lastline_import.json | 2 +- 8 files changed, 10 insertions(+), 10 deletions(-) diff --git a/documentation/website/expansion/joesandbox_query.json b/documentation/website/expansion/joesandbox_query.json index 12f2853..9fa0857 100644 --- a/documentation/website/expansion/joesandbox_query.json +++ b/documentation/website/expansion/joesandbox_query.json @@ -1,5 +1,5 @@ { - "description": "Query Joe Sandbox API with a submission url to get the json report and extract its data that is parsed and converted into MISP attributes and objects.\n\nThis url can by the way come from the result of the [joesandbox_submit expansion module](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/joesandbox_submit.py).", + "description": "Query Joe Sandbox API with a submission url to get the json report and extract its data that is parsed and converted into MISP attributes and objects.\n\nThis url can by the way come from the result of the [joesandbox_submit expansion module](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_submit.py).", "logo": "joesandbox.png", "requirements": [ "jbxapi: Joe Sandbox API python3 library" @@ -10,5 +10,5 @@ "https://www.joesecurity.org", "https://www.joesandbox.com/" ], - "features": "Module using the new format of modules able to return attributes and objects.\n\nThe module returns the same results as the import module [joe_import](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/import_mod/joe_import.py) taking directly the json report as input.\n\nEven if the introspection will allow all kinds of links to call this module, obviously only the ones presenting a sample or url submission in the Joe Sandbox API will return results.\n\nTo make it work you will need to fill the 'apikey' configuration with your Joe Sandbox API key and provide a valid link as input." + "features": "Module using the new format of modules able to return attributes and objects.\n\nThe module returns the same results as the import module [joe_import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/joe_import.py) taking directly the json report as input.\n\nEven if the introspection will allow all kinds of links to call this module, obviously only the ones presenting a sample or url submission in the Joe Sandbox API will return results.\n\nTo make it work you will need to fill the 'apikey' configuration with your Joe Sandbox API key and provide a valid link as input." } \ No newline at end of file diff --git a/documentation/website/expansion/joesandbox_submit.json b/documentation/website/expansion/joesandbox_submit.json index 0ac454f..6da034a 100644 --- a/documentation/website/expansion/joesandbox_submit.json +++ b/documentation/website/expansion/joesandbox_submit.json @@ -10,5 +10,5 @@ "https://www.joesecurity.org", "https://www.joesandbox.com/" ], - "features": "The module requires a Joe Sandbox API key to submit files or URL, and returns the link of the submitted analysis.\n\nIt is then possible, when the analysis is completed, to query the Joe Sandbox API to get the data related to the analysis, using the [joesandbox_query module](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/joesandbox_query.py) directly on this submission link." + "features": "The module requires a Joe Sandbox API key to submit files or URL, and returns the link of the submitted analysis.\n\nIt is then possible, when the analysis is completed, to query the Joe Sandbox API to get the data related to the analysis, using the [joesandbox_query module](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_query.py) directly on this submission link." } \ No newline at end of file diff --git a/documentation/website/expansion/lastline_query.json b/documentation/website/expansion/lastline_query.json index 4b925b5..9e764bb 100644 --- a/documentation/website/expansion/lastline_query.json +++ b/documentation/website/expansion/lastline_query.json @@ -1,5 +1,5 @@ { - "description": "Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module.\n\nQuery Lastline with an analysis link and parse the report into MISP attributes and objects.\nThe analysis link can also be retrieved from the output of the [lastline_submit](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/lastline_submit.py) expansion module.", + "description": "Deprecation notice: this module will be deprecated by December 2021, please use vmware_nsx module.\n\nQuery Lastline with an analysis link and parse the report into MISP attributes and objects.\nThe analysis link can also be retrieved from the output of the [lastline_submit](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_submit.py) expansion module.", "logo": "lastline.png", "requirements": [], "input": "Link to a Lastline analysis.", @@ -7,5 +7,5 @@ "references": [ "https://www.lastline.com" ], - "features": "The module requires a Lastline Portal `username` and `password`.\nThe module uses the new format and it is able to return MISP attributes and objects.\nThe module returns the same results as the [lastline_import](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/import_mod/lastline_import.py) import module." + "features": "The module requires a Lastline Portal `username` and `password`.\nThe module uses the new format and it is able to return MISP attributes and objects.\nThe module returns the same results as the [lastline_import](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/import_mod/lastline_import.py) import module." } \ No newline at end of file diff --git a/documentation/website/expansion/lastline_submit.json b/documentation/website/expansion/lastline_submit.json index 3050481..cc394e2 100644 --- a/documentation/website/expansion/lastline_submit.json +++ b/documentation/website/expansion/lastline_submit.json @@ -7,5 +7,5 @@ "references": [ "https://www.lastline.com" ], - "features": "The module requires a Lastline Analysis `api_token` and `key`.\nWhen the analysis is completed, it is possible to import the generated report by feeding the analysis link to the [lastline_query](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/lastline_query.py) module." + "features": "The module requires a Lastline Analysis `api_token` and `key`.\nWhen the analysis is completed, it is possible to import the generated report by feeding the analysis link to the [lastline_query](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_query.py) module." } \ No newline at end of file diff --git a/documentation/website/expansion/virustotal.json b/documentation/website/expansion/virustotal.json index 85c036f..80378a0 100644 --- a/documentation/website/expansion/virustotal.json +++ b/documentation/website/expansion/virustotal.json @@ -10,5 +10,5 @@ "https://www.virustotal.com/", "https://developers.virustotal.com/reference" ], - "features": "New format of modules able to return attributes and objects.\n\nA module to take a MISP attribute as input and query the VirusTotal API to get additional data about it.\n\nCompared to the [standard VirusTotal expansion module](https://github.com/MISP/misp-modules/blob/master/misp_modules/modules/expansion/virustotal_public.py), this module is made for advanced parsing of VirusTotal report, with a recursive analysis of the elements found after the first request.\n\nThus, it requires a higher request rate limit to avoid the API to return a 204 error (Request rate limit exceeded), and the data parsed from the different requests are returned as MISP attributes and objects, with the corresponding relations between each one of them." + "features": "New format of modules able to return attributes and objects.\n\nA module to take a MISP attribute as input and query the VirusTotal API to get additional data about it.\n\nCompared to the [standard VirusTotal expansion module](https://github.com/MISP/misp-modules/blob/main/misp_modules/modules/expansion/virustotal_public.py), this module is made for advanced parsing of VirusTotal report, with a recursive analysis of the elements found after the first request.\n\nThus, it requires a higher request rate limit to avoid the API to return a 204 error (Request rate limit exceeded), and the data parsed from the different requests are returned as MISP attributes and objects, with the corresponding relations between each one of them." } \ No newline at end of file diff --git a/documentation/website/expansion/virustotal_public.json b/documentation/website/expansion/virustotal_public.json index 2b9df12..591dfbf 100644 --- a/documentation/website/expansion/virustotal_public.json +++ b/documentation/website/expansion/virustotal_public.json @@ -10,5 +10,5 @@ "https://www.virustotal.com", "https://developers.virustotal.com/reference" ], - "features": "New format of modules able to return attributes and objects.\n\nA module to take a MISP attribute as input and query the VirusTotal API to get additional data about it.\n\nCompared to the [more advanced VirusTotal expansion module](https://github.com/MISP/misp-modules/blob/master/misp_modules/modules/expansion/virustotal.py), this module is made for VirusTotal users who have a low request rate limit.\n\nThus, it only queries the API once and returns the results that is parsed into MISP attributes and objects." + "features": "New format of modules able to return attributes and objects.\n\nA module to take a MISP attribute as input and query the VirusTotal API to get additional data about it.\n\nCompared to the [more advanced VirusTotal expansion module](https://github.com/MISP/misp-modules/blob/main/misp_modules/modules/expansion/virustotal.py), this module is made for VirusTotal users who have a low request rate limit.\n\nThus, it only queries the API once and returns the results that is parsed into MISP attributes and objects." } \ No newline at end of file diff --git a/documentation/website/import_mod/joe_import.json b/documentation/website/import_mod/joe_import.json index f60d1dd..234259f 100644 --- a/documentation/website/import_mod/joe_import.json +++ b/documentation/website/import_mod/joe_import.json @@ -8,5 +8,5 @@ "https://www.joesecurity.org", "https://www.joesandbox.com/" ], - "features": "Module using the new format of modules able to return attributes and objects.\n\nThe module returns the same results as the expansion module [joesandbox_query](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/joesandbox_query.py) using the submission link of the analysis to get the json report." + "features": "Module using the new format of modules able to return attributes and objects.\n\nThe module returns the same results as the expansion module [joesandbox_query](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/joesandbox_query.py) using the submission link of the analysis to get the json report." } diff --git a/documentation/website/import_mod/lastline_import.json b/documentation/website/import_mod/lastline_import.json index 775b9ce..17b899a 100644 --- a/documentation/website/import_mod/lastline_import.json +++ b/documentation/website/import_mod/lastline_import.json @@ -7,5 +7,5 @@ "references": [ "https://www.lastline.com" ], - "features": "The module requires a Lastline Portal `username` and `password`.\nThe module uses the new format and it is able to return MISP attributes and objects.\nThe module returns the same results as the [lastline_query](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/lastline_query.py) expansion module." + "features": "The module requires a Lastline Portal `username` and `password`.\nThe module uses the new format and it is able to return MISP attributes and objects.\nThe module returns the same results as the [lastline_query](https://github.com/MISP/misp-modules/tree/main/misp_modules/modules/expansion/lastline_query.py) expansion module." } \ No newline at end of file