Commit Graph

1144 Commits (680b5ed8e305bbcf6dce21ac42f5b356affca5bb)

Author SHA1 Message Date
8ear 680b5ed8e3
Change mkdocs deploy method 2019-07-31 08:53:16 +02:00
8ear 5783a769c5
Change index.md 2019-07-31 08:46:31 +02:00
Max H 90d7485751
Merge branch 'master' into 8ear-add-mkdocs-documentation 2019-07-31 08:37:19 +02:00
8ear fb261a5dcb
Change contribute.md 2019-07-31 08:36:04 +02:00
8ear b403ab2091
Update index.md 2019-07-31 08:34:22 +02:00
8ear c34e1ddd29
Add mkdocs as a great web documentation 2019-07-31 08:25:51 +02:00
chrisr3d 7b1c35d583
fix: Fixed cvss-score object relation name 2019-07-30 09:55:36 +02:00
chrisr3d 3367e47490
fix: Avoid issues when there is no pe field in a windows file sample analysis
- For instance: doc file
2019-07-25 17:57:36 +02:00
chrisr3d 3d41104d5b
fix: Avoid adding file object twice if a KeyError exception comes for some unexpected reasons 2019-07-25 17:47:08 +02:00
chrisr3d ddeb04bd74
add: Parsing linux samples and their elf data 2019-07-25 17:46:21 +02:00
chrisr3d 41bbbeddfb
fix: Testing if file & registry activities fields exist before trying to parse it 2019-07-25 17:44:32 +02:00
chrisr3d 4c8fe9d8ef
fix: Testing if there is some screenshot data before trying to fetch it 2019-07-25 17:43:11 +02:00
chrisr3d e2a0f27d75
fix: Fixed direction of the relationship between files, PEs and their sections
- The file object includes a PE, and the PE
  includes sections, not the other way round
2019-07-24 14:58:45 +02:00
chrisr3d 42b95c4210
fix: Fixed variable names 2019-07-24 12:21:58 +02:00
chrisr3d 27f5c9ceeb Merge branch 'master' of github.com:MISP/misp-modules 2019-07-24 12:08:28 +02:00
chrisr3d 5602cf1759
add: Parsing apk samples and their permissions 2019-07-24 11:59:11 +02:00
chrisr3d fc8a573ba7
fix: Changed the way references added at the end are saved
- Some references are saved until they are added
  at the end, to make it easier when needed
- Here we changed the way they are saved, from a
  dictionary with some keys to identify each part
  to the actual dictionary with the keys the
  function add_reference needs, so we can directly
  use this dictionary as is when the references are
  added to the different objects
2019-07-24 11:14:12 +02:00
chrisr3d 4ee0cbe4c5
add: Added virustotal_public to the list of available modules 2019-07-24 11:10:25 +02:00
Raphaël Vinot fee889f71c fix: Wrong change in last commit. 2019-07-24 09:57:52 +02:00
Raphaël Vinot 80ce0a58b5 fix: Skip tests on haveibeenpwned.com if 403. Make pep8 happy. 2019-07-24 09:49:05 +02:00
Raphaël Vinot 40c70c1a53 chg: Add print to figure out what's going on on travis. 2019-07-24 09:35:55 +02:00
Raphaël Vinot 79992f0204 chg: Bump dependencies 2019-07-24 09:24:46 +02:00
chrisr3d 92d90e8e1c
add: TODO comment for the next improvement 2019-07-23 09:42:10 +02:00
chrisr3d 3e5b829bc5
fix: Fixed link in documentation 2019-07-23 09:35:22 +02:00
chrisr3d 13d683f7c6
add: [documentation] Updated README and documentation with the virustotal modules changes 2019-07-23 09:31:06 +02:00
chrisr3d 14cf39d8b6
chg: Updated the module to work with the updated VirusTotal API
- Parsing functions updated to support the updated
  format of the VirusTotal API responses
- The module can now return objects
- /!\ This module requires a high number of
  requests limit rate to work as expected /!\
2019-07-22 16:22:29 +02:00
chrisr3d 1fa37ea712
fix: Avoiding issues with non existing sample types 2019-07-22 11:43:35 +02:00
chrisr3d 675e0815ff
add: Parsing communicating samples returned by domain reports 2019-07-22 11:42:52 +02:00
chrisr3d c9c2027a57
fix: Undetected urls are represented in lists 2019-07-22 11:39:46 +02:00
chrisr3d 6fdfcb0a29
fix: Changed function name to avoid confusion with the same variable name 2019-07-22 09:53:19 +02:00
chrisr3d 729c86c336
fix: Quick fix on siblings & url parsing 2019-07-22 09:16:04 +02:00
chrisr3d 9aa721bc37
fix: typo 2019-07-19 16:20:24 +02:00
chrisr3d 641dda0103
add: Parsing downloaded samples as well as the referrer ones 2019-07-18 21:38:17 +02:00
chrisr3d 795edb7457
chg: Adding references between a domain and their siblings 2019-07-17 20:40:56 +02:00
chrisr3d 8de350744b
chg: Getting domain siblings attributes uuid for further references 2019-07-16 22:39:35 +02:00
chrisr3d a61d09db8b
fix: Parsing detected & undetected urls 2019-07-15 23:44:25 +02:00
chrisr3d d9b03a7aa5
fix: Various fixes about typo, variable names, data types and so on 2019-07-12 10:59:19 +02:00
chrisr3d f862a14ce6
add: Object for VirusTotal public API queries
- Lighter analysis of the report to avoid reaching
  the limit of queries per minute while recursing
  on the different elements
2019-07-11 22:59:07 +02:00
chrisr3d ade4b98588
add: Updated README file with the new module description 2019-07-10 15:30:19 +02:00
chrisr3d 3edc323836
fix: Making pep8 happy 2019-07-10 15:29:31 +02:00
chrisr3d 5703253961
new: First version of an advanced CVE parser module
- Using cve.circl.lu as well as the initial module
- Going deeper into the CVE parsing
- More parsing to come with the CWE, CAPEC and so on
2019-07-10 15:20:22 +02:00
chrisr3d 181e6383a3
fix: Added missing add_attribute function 2019-07-03 11:14:46 +02:00
chrisr3d 6b59963a7f
fix: [documentation] Fixed json file name 2019-06-24 16:34:22 +02:00
chrisr3d aa56248110
fix: [documentation] Fixed some description & logo 2019-06-24 16:26:36 +02:00
chrisr3d d998368dea
add: [documentation] Added some missing documentation for the most recently added modules 2019-06-24 16:24:37 +02:00
chrisr3d 63e5a0342d
chg: [documentation] Making URLhaus visible from the github page
- Because of the white color, the logo was not
  visible at all
2019-06-24 10:50:31 +02:00
chrisr3d cd06221925
add: [documentation] Added documentation for Joe Sandbox & URLhaus 2019-06-24 10:22:30 +02:00
chrisr3d 06d4a30c48 Merge branch 'master' of github.com:MISP/misp-modules 2019-06-21 10:54:24 +02:00
chrisr3d 9a6d484188
add: Added screenshot of the behavior of the analyzed sample 2019-06-21 10:53:12 +02:00
Steve Clement 44ca8da97a
Merge pull request #309 from Kortho/patch-2
changed service pointer
2019-06-19 14:56:21 +10:00