Sami Mokaddem
|
2e7a02b746
|
fix: [google_safe_browsing] Added pysafebrowsing in REQUIREMENTS
|
2023-07-13 10:17:58 -04:00 |
Sami Mokaddem
|
296c7fb16a
|
Merge branch 'main' of github.com:MISP/misp-modules into main
|
2023-07-13 10:15:14 -04:00 |
Sami Mokaddem
|
fb86bb0510
|
chg: [expansion:extract_url_components] Better support in case attributes are not defined
|
2023-07-13 10:14:04 -04:00 |
Sami Mokaddem
|
b01dc1d22b
|
chg: [action:mattermost] Improved support of hostname/url
|
2023-07-13 10:13:01 -04:00 |
Sami Mokaddem
|
fa9854e6cd
|
Merge pull request #629 from TinyHouseHippos/abuseipdb_googlesafebrowsing
Added the new attribute and tags for AbuseIPDB and added the google s…
|
2023-07-13 10:08:00 -04:00 |
Steph S
|
43e1eb07d0
|
Added the new attribute and tags for AbuseIPDB and added the google safe browsing expansion module
|
2023-07-13 09:33:59 -04:00 |
Alexandre Dulaunoy
|
93bae11e33
|
Merge pull request #627 from hyasinfosec/main
Added User Agent
|
2023-07-11 06:35:41 +02:00 |
Alexandre Dulaunoy
|
8401470359
|
Merge pull request #626 from GeekWeekSteph/abuseipdb2
Fixed object reference issue for the AbuseIPDB expansion module
|
2023-07-11 06:35:05 +02:00 |
Rambatla Venkat Rao
|
7d006566cf
|
Added User Agent
|
2023-07-11 08:26:16 +05:30 |
Steph S
|
513d292994
|
Fixed object reference issue for the AbuseIPDB expansion module
|
2023-07-10 17:14:15 -04:00 |
Alexandre Dulaunoy
|
ea0c6f9ac2
|
Merge pull request #625 from GeekWeekSteph/abuseipdb
Added AbuseIPDB expansion module
|
2023-07-10 21:56:50 +02:00 |
Alexandre Dulaunoy
|
7bd0a53828
|
Merge pull request #624 from davidonzo/main
Module updated to apiosintDSv2.0
|
2023-07-10 21:54:41 +02:00 |
Steph S
|
53b7a76824
|
Added AbuseIPDB expansion module
|
2023-07-10 15:08:47 -04:00 |
Davide
|
702158ab16
|
Bug fix
|
2023-07-09 13:37:19 +02:00 |
Davide
|
4e00e60951
|
Bug fix
|
2023-07-09 13:35:47 +02:00 |
Davide
|
80dba63a8b
|
Module updated to apiosintDSv2.0
|
2023-07-09 12:42:59 +02:00 |
Alexandre Dulaunoy
|
abfe2e59aa
|
Merge pull request #622 from maikwuerth/main
Updates to defender module
|
2023-07-07 11:52:16 +02:00 |
maikwuerth
|
b074801b00
|
add ip-src and ip-dst to types_to_use
|
2023-07-07 10:40:54 +02:00 |
maikwuerth
|
a6db0b163f
|
add period to query and changed query for url and domain hunts
|
2023-07-06 16:18:46 +02:00 |
Alexandre Dulaunoy
|
d23f116e7b
|
Merge pull request #621 from cudeso/main
Small bug fix for vulners - vulners_ai_score
|
2023-07-04 16:26:51 +02:00 |
Koen Van Impe
|
436ed0cea9
|
Small bug fix for vulners - vulners_ai_score
|
2023-07-04 16:17:05 +02:00 |
Alexandre Dulaunoy
|
36b916916a
|
Merge pull request #616 from whoisfreaks-user/main
Added whoisFreaks Description in README.md file.
|
2023-06-16 14:36:30 +02:00 |
Alexandre Dulaunoy
|
1deb1157bf
|
Update README.md
Keep the description simple. More can be put in the JSON.
|
2023-06-16 14:36:04 +02:00 |
Alexandre Dulaunoy
|
1a4a761082
|
fix: [doc] typo fixed
Reference to #617
|
2023-06-16 10:50:36 +02:00 |
whoisfreaks
|
3ae85915c0
|
Merge branch 'MISP:main' into main
|
2023-06-14 17:01:19 +05:00 |
Usama015
|
280b56c8a5
|
Updated main Readme File
|
2023-06-14 16:58:55 +05:00 |
Alexandre Dulaunoy
|
d04bfa1220
|
Merge pull request #615 from whoisfreaks/main
Added new module of whoisfreaks that will provide comprehensive threat intelligence and attack surface analysis.
|
2023-06-14 07:46:43 -04:00 |
Usama015
|
15728bb801
|
updated Description and removed redundant comments
|
2023-06-14 12:23:04 +05:00 |
Usama015
|
41115f5519
|
updated README.md file for expansion module.
|
2023-06-14 11:34:31 +05:00 |
Usama015
|
56088a1745
|
updated description
|
2023-06-13 20:40:02 +05:00 |
Usama015
|
2d3631cd41
|
updated
|
2023-06-13 18:58:04 +05:00 |
Usama015
|
ea2ccc1004
|
updated
|
2023-06-13 18:57:33 +05:00 |
Usama015
|
ee5d503fc4
|
resolved Exception
|
2023-06-13 17:47:50 +05:00 |
Usama015
|
5b5eaddf5e
|
added Reverse API
|
2023-06-13 16:38:56 +05:00 |
Usama015
|
bb60e4742e
|
updated
|
2023-06-13 15:47:07 +05:00 |
Usama015
|
91fce45f82
|
updated
|
2023-06-13 12:45:10 +05:00 |
Usama015
|
a90a70613b
|
updated whoisfreaks module
|
2023-06-13 12:36:24 +05:00 |
Usama015
|
c0df182aa0
|
added whoisfreaks module in MISP
|
2023-06-12 19:00:41 +05:00 |
Christian Studer
|
60b30ff3c7
|
Merge branch 'main' of github.com:MISP/misp-modules
|
2023-05-31 15:48:42 +02:00 |
Alexandre Dulaunoy
|
e8a053cee7
|
chg: [docs] missing images added
|
2023-05-31 15:25:48 +02:00 |
Christian Studer
|
830a6b79cd
|
fix: [documentation] Fixed path for the documentation README file to be written to
|
2023-05-31 15:25:08 +02:00 |
Alexandre Dulaunoy
|
f1b468a836
|
chg: [docs] updated
|
2023-05-31 15:22:52 +02:00 |
Alexandre Dulaunoy
|
4583cd8ce9
|
fix: [mkdocs] configuration for edit link
|
2023-05-31 15:21:59 +02:00 |
Alexandre Dulaunoy
|
b02b9f18ab
|
chg: [mkdocs] updated
|
2023-05-31 14:53:15 +02:00 |
Christian Studer
|
cfb8ab09d0
|
Merge branch 'main' of github.com:MISP/misp-modules
|
2023-05-31 14:32:18 +02:00 |
Alexandre Dulaunoy
|
92bab92701
|
chg: [doc] updated
|
2023-05-31 14:18:58 +02:00 |
Alexandre Dulaunoy
|
004efb5e29
|
Merge branch 'main' of github.com:MISP/misp-modules into main
|
2023-05-31 14:10:53 +02:00 |
Alexandre Dulaunoy
|
f9ba26a9a9
|
chg: [doc] master to main (is again beating in your ass)
Script used
sed -e "s/\/master\//\/main\//"
|
2023-05-31 14:09:33 +02:00 |
Christian Studer
|
51339c2a82
|
fix: [crowdsec] Kepping the original attribute used to query the module unchanged
|
2023-05-26 15:14:44 +02:00 |
Christian Studer
|
52ce2cf043
|
chg: [crowdsec] Added new attributes as describbed in the `crowdsec-ip-context` object template, and tags describbed in the crowdsec taxonomy to the IP address
|
2023-05-26 14:26:26 +02:00 |