Commit Graph

868 Commits (main)

Author SHA1 Message Date
Jakub Onderka 938e30007b chg: [internal] Resolve deprecation warning in btc_spam_check 2024-01-08 21:36:34 +01:00
Jakub Onderka 19d5f367a3 chg: [internal] Resolve deprecation warning in dbl_spamhaus 2024-01-08 21:36:14 +01:00
Jakub Onderka 13e48821c6 chg: [internal] Resolve deprecation warning in dns 2024-01-08 21:35:55 +01:00
Jakub Onderka bfe7fddf72 chg: [internal] Resolve deprecation warning in reversedns 2024-01-08 21:35:37 +01:00
Jakub Onderka fa744c72e5 chg: [internal] Resolve deprecation warning in qrcode 2024-01-08 21:35:18 +01:00
Jakub Onderka 193d7fd0bc new: [internal] Avoid double JSON decoding 2024-01-06 19:13:36 +01:00
Jakub Onderka 1764b24647 fix: [apiosintds] Try to fix tests 2024-01-06 13:40:39 +01:00
Jakub Onderka 57e04d6b6c chg: [internal] Optimise clamav to avoid JSON decoding/encoding 2024-01-06 13:37:23 +01:00
Germán Esteban López 0a654f6394 Fix vysion.py return error 2023-12-20 16:11:56 +01:00
Germán Esteban López 21c6bcbb2c Added vysion.py 2023-12-15 10:45:16 +01:00
Germán Esteban López cd0f1654c5 Added vysion expansion and documentation 2023-12-13 12:06:40 +01:00
ip2location f0b610907d Update ip2locationiopy and add documentations 2023-12-08 10:01:14 +08:00
ip2location 58265dc925 Add IP2Location.io module 2023-12-07 10:40:04 +08:00
Milo Volpicelli 52f53f81d0 cluster25_expand: handles related items and more 2023-11-07 15:23:33 +00:00
Milo Volpicelli a4bcc15db0 enriches with c25 MISP objects 2023-10-26 15:47:22 +00:00
Milo Volpicelli 0b167df5b0 actual expand implementation 2023-10-20 13:22:26 +00:00
Milo Volpicelli 4c7637237f renamed cluster25.py to cluster25_expand.py, module implementation 2023-10-20 08:37:21 +00:00
Milo Volpicelli f77baec63b adds cluster25.py expansion module and entry in expansion/__init__.py 2023-10-18 14:18:29 +00:00
Sid Odgers 0f5532b2a1 Rename `files_iterator` and related variables to avoid overwriting `file_object` in virustotal enrichments 2023-10-13 15:59:47 +11:00
Luciano Righetti 1bbe16eabc fix: remove unused import 2023-08-03 11:57:53 +02:00
Luciano Righetti 10c333cd1c
Merge pull request #628 from righel/add-sigmf-expand-module
new: add sigmf module to expand a sigmf recording object template
2023-08-03 09:37:50 +02:00
Luciano Righetti 23069a7c5d add: support extracting sigmf archives into sigmf recordings 2023-08-03 09:25:46 +02:00
Sami Mokaddem 296c7fb16a
Merge branch 'main' of github.com:MISP/misp-modules into main 2023-07-13 10:15:14 -04:00
Sami Mokaddem fb86bb0510
chg: [expansion:extract_url_components] Better support in case attributes are not defined 2023-07-13 10:14:04 -04:00
Sami Mokaddem fa9854e6cd
Merge pull request #629 from TinyHouseHippos/abuseipdb_googlesafebrowsing
Added the new attribute and tags for AbuseIPDB and added the google s…
2023-07-13 10:08:00 -04:00
Steph S 43e1eb07d0 Added the new attribute and tags for AbuseIPDB and added the google safe browsing expansion module 2023-07-13 09:33:59 -04:00
Luciano Righetti df2183ce54 fix: properly read samples in different datatypes 2023-07-13 11:06:25 +02:00
Luciano Righetti e26bfef477 fix: remove debug 2023-07-12 15:51:50 +02:00
Luciano Righetti 3f0fa14545 new: add waterfall plot to the expanded object 2023-07-12 15:34:44 +02:00
Luciano Righetti 5e2957b13f new: add sigmf module to expand a sigmf recording object template 2023-07-11 16:42:33 +02:00
Alexandre Dulaunoy 93bae11e33
Merge pull request #627 from hyasinfosec/main
Added User Agent
2023-07-11 06:35:41 +02:00
Alexandre Dulaunoy 8401470359
Merge pull request #626 from GeekWeekSteph/abuseipdb2
Fixed object reference issue for the AbuseIPDB expansion module
2023-07-11 06:35:05 +02:00
Rambatla Venkat Rao 7d006566cf
Added User Agent 2023-07-11 08:26:16 +05:30
Steph S 513d292994 Fixed object reference issue for the AbuseIPDB expansion module 2023-07-10 17:14:15 -04:00
Alexandre Dulaunoy ea0c6f9ac2
Merge pull request #625 from GeekWeekSteph/abuseipdb
Added AbuseIPDB expansion module
2023-07-10 21:56:50 +02:00
Steph S 53b7a76824 Added AbuseIPDB expansion module 2023-07-10 15:08:47 -04:00
Davide 702158ab16 Bug fix 2023-07-09 13:37:19 +02:00
Davide 4e00e60951 Bug fix 2023-07-09 13:35:47 +02:00
Davide 80dba63a8b Module updated to apiosintDSv2.0 2023-07-09 12:42:59 +02:00
Koen Van Impe 436ed0cea9 Small bug fix for vulners - vulners_ai_score 2023-07-04 16:17:05 +02:00
Usama015 15728bb801 updated Description and removed redundant comments 2023-06-14 12:23:04 +05:00
Usama015 2d3631cd41 updated 2023-06-13 18:58:04 +05:00
Usama015 ea2ccc1004 updated 2023-06-13 18:57:33 +05:00
Usama015 ee5d503fc4 resolved Exception 2023-06-13 17:47:50 +05:00
Usama015 5b5eaddf5e added Reverse API 2023-06-13 16:38:56 +05:00
Usama015 bb60e4742e updated 2023-06-13 15:47:07 +05:00
Usama015 91fce45f82 updated 2023-06-13 12:45:10 +05:00
Usama015 a90a70613b updated whoisfreaks module 2023-06-13 12:36:24 +05:00
Usama015 c0df182aa0 added whoisfreaks module in MISP 2023-06-12 19:00:41 +05:00
Christian Studer 51339c2a82
fix: [crowdsec] Kepping the original attribute used to query the module unchanged 2023-05-26 15:14:44 +02:00