Compare commits

...

951 Commits

Author SHA1 Message Date
Alexandre Dulaunoy 0a01b382f4
Merge pull request #633 from amuehlem/master
adding missing mispattributes
2023-08-24 14:16:36 +02:00
Andreas Muehlemann 85af573a74 adding missing mispattributes 2023-08-24 13:02:31 +02:00
Alexandre Dulaunoy 53d4cb3860
Merge branch 'main' 2022-10-27 10:16:47 +02:00
Alexandre Dulaunoy eaebba2912
chg: [mkdocs] updated doc 2022-10-27 10:15:58 +02:00
Alexandre Dulaunoy ea071519b2
chg: [mkdows] footer updated 2022-10-27 10:15:25 +02:00
Alexandre Dulaunoy e8cb47a8c7
chg: [doc] updated 2022-10-27 10:14:56 +02:00
Christian Studer e18ac776bb
fix: [variodbs] Fixed indentation issue
- if `exploit_results` is empty, we should not go
  any further in the query for next values exploit
  results
2022-10-27 09:50:24 +02:00
Christian Studer 5526c2c195
add: [variotdbs] Updated the exploit object mapping to support the object attributes recently added to the `exploit` template 2022-10-26 11:35:59 +02:00
Christian Studer 8e97bf9938
chg: [cve_advanced] Updated the module to use cvepremium & a few improvements 2022-10-25 22:20:30 +02:00
Christian Studer 38a6dc810e
fix: [variodbs] Properly handling the exploit results when there is more that 10 results
- We keep querying the VARIoT db API with the link
  of the next content until there is no next result
2022-10-24 16:18:22 +02:00
Christian Studer b964b5e2a6
fix: [variodbs] Fixed the empty vulnerability results case handling, to avoid the module to stop before looking for related exploits 2022-10-24 15:43:04 +02:00
Christian Studer 3db8fa63db Merge branch 'new_module' of github.com:MISP/misp-modules 2022-10-24 15:31:17 +02:00
Christian Studer a93b382f1f
add: [readme] Added description for the variotdbs module 2022-10-24 15:25:56 +02:00
Christian Studer 27673d0516
add: [documentation] Regenerated documentation with the recently added modules description 2022-10-24 15:23:20 +02:00
Christian Studer 5376993ba9
add: [documentation] Added documentation for the variotdbs module 2022-10-24 15:20:42 +02:00
Christian Studer 153ca8d3d4
add: [variotdbs] Added the exploit information parsing
- Following a recent change on the variotdbs API
  allowing requests to get exploits information
  base on a CVE number
2022-10-24 15:01:54 +02:00
Christian Studer 98031beeae
fix: [variotdbs] Fixed some typos, missing imports, and some issues in the main parsing process 2022-10-24 14:53:00 +02:00
Alexandre Dulaunoy 1c963d3482
Merge pull request #589 from amuehlem/master
added ip-dst|port and ip-src|port to request
2022-10-21 23:22:43 +02:00
Christian Studer baa52f5ab9 Merge branch 'main' into new_module 2022-10-21 14:39:32 +02:00
Christian Studer 8b12b811a8 Merge branch 'main' of github.com:MISP/misp-modules into new_module 2022-10-21 14:38:13 +02:00
Christian Studer 7c74d2b600 Merge branch 'new_module' of github.com:MISP/misp-modules into new_module 2022-10-21 14:37:52 +02:00
Christian Studer f5cb8d0f57
fix: [variotdbs] Added the reference between the resulting vulnerability object and the initial vulnerability attribute 2022-10-21 14:18:47 +02:00
Andreas Muehlemann 8d240e3541
added ip-dst|port and ip-src|port to request 2022-10-20 12:51:35 +02:00
Christian Studer 81375e1628 add: [variotdbs] Added module to query the variotdbs API with a vulnerabliity, to get additional info about it 2022-10-19 00:06:04 +02:00
Alexandre Dulaunoy 9e07b6a0e5
Merge pull request #586 from RamboV/main
Added more endpoints to the module
2022-10-11 06:46:08 +02:00
Rambatla Venkat Rao d00fee3ba0
Update hyasinsight.py 2022-10-11 08:26:12 +05:30
Rambatla Venkat Rao 66eb82cf1a
Added few more endpoints 2022-10-11 08:24:53 +05:30
Alexandre Dulaunoy 4a0c8cdccb
Merge pull request #585 from extra2000/bump-vt-py-0_17_1
fix(REQUIREMENTS): bump `vt-py` to `0.17.1` due to `0.17.0` is no longer exists
2022-10-04 10:16:48 +02:00
Nik Mohamad Aizuddin ce3918ddba
fix(REQUIREMENTS): bump `vt-py` to `0.17.1` due to `0.17.0` is no longer exists 2022-10-04 13:03:41 +08:00
Jakub Onderka fa0c7fe630
Merge pull request #583 from JakubOnderka/update-dependencies
Update REQUIREMENTS
2022-09-28 22:06:31 +02:00
Jakub Onderka 90c64c68b3 Update REQUIREMENTS 2022-09-28 21:33:44 +02:00
Alexandre Dulaunoy b1759e1e8e
Merge pull request #579 from szopin/patch-2
Fix for ocr import
2022-09-20 16:14:07 +02:00
Alexandre Dulaunoy 0277b8f8d8
Merge pull request #581 from Wachizungu/add-input-email-attribute-types-to-apivoid-exp-module
fix: [expansion:apivoid] add missing email attribute input types
2022-09-20 16:12:04 +02:00
Jeroen Pinoy 340b9c0954
fix: [expansion:apivoid] add missing email attribute input types 2022-09-20 06:05:06 -07:00
szopin 79e067188e
Fix for ocr import
Currently works only for .pdf files, with this .png and .jpg should also work (fixes #512)
2022-09-16 10:12:46 +02:00
Alexandre Dulaunoy 7d06740579
Merge pull request #578 from szopin/patch-1
Fix for hashdd
2022-09-16 06:44:31 +02:00
szopin e10826aafc
Fix for hashdd
Endpoint has changed, now only accepts md5 and the format of the reply is also different
2022-09-15 10:09:21 +02:00
Alexandre Dulaunoy de69ae3474
fix: [doc] logo fixed 2022-09-06 14:35:10 +02:00
Alexandre Dulaunoy c3ca851ed6
chg: [tools] add logging for doc generation 2022-09-06 14:32:06 +02:00
Alexandre Dulaunoy e5c1d75b2f
chg: [documentation] fix JSON 2022-09-06 14:31:47 +02:00
Alexandre Dulaunoy 2c218d273c
Merge pull request #575 from RamboV/main
Adding HYAS Insight Module
2022-09-06 14:25:47 +02:00
Rambatla Venkat Rao 03af649d06
fixed lgtm issues 2022-09-06 17:05:22 +05:30
Rambatla Venkat Rao 543a8c0aad
added hyas test case 2022-09-06 16:47:51 +05:30
Rambatla Venkat Rao fcfdd36fd4
Added HYAS Insight documentation 2022-09-06 16:27:38 +05:30
Rambatla Venkat Rao f3b2ea7c41
Added HYAS Insight Module 2022-09-06 16:07:52 +05:30
Rambatla Venkat Rao 7d26d11378
Added HYAS Insight 2022-09-06 16:01:47 +05:30
Rambatla Venkat Rao 3f2ac6d78a
Added HYAS logo 2022-09-06 15:56:46 +05:30
Rambatla Venkat Rao 3afcd825b9
Added Hyas Insight Module 2022-09-06 15:54:35 +05:30
Sami Mokaddem a6930be862
new: [expansion:jinja_template_rendering] Added new module to rendre a jinja template based on the provided data 2022-08-25 10:57:17 +02:00
Sami Mokaddem 1c184040e6
chg: [requirements] Added jinja2 entry 2022-08-24 14:27:31 +02:00
Sami Mokaddem 9efed339a7
Merge branch 'main' of github.com:MISP/misp-modules into main 2022-08-24 14:19:21 +02:00
Sami Mokaddem b620446d37
chg: [requirements] Added mattermostdriver entry 2022-08-24 14:18:58 +02:00
Alexandre Dulaunoy a614689287
Merge pull request #574 from Benni0/patch-1
Add __init__.py to action_mod/_utils
2022-08-19 11:17:29 +02:00
Benni0 de1687c11a
Add __init__.py to action_mod/_utils
As _utils is currently not a package, this folder is missing in a built wheel from this package.
2022-08-19 09:19:38 +02:00
Christian Studer 71d8745b91
fix: [shodan] The input attribute is actually already added to the event at the beginning 2022-08-10 16:17:08 +02:00
chrisr3d 90a1644c8c
fix: [shodan] Fixed wrong asset used to add attribute to
- This caused the input `ip-src` or `ip-dst` input
  attribute to be added to the `ip-api-addres`
  which does not have these attributes in their
  template, where they should be added to the
  Event instead
2022-08-10 14:07:00 +02:00
Alexandre Dulaunoy cbaa1e6e93
Merge pull request #572 from syloktools/main
Quick fix to service file
2022-08-08 09:26:45 +02:00
Robert Nixon a86ac9d715
Update misp-modules.service
Service doesn't like or need the -s option to execute the modules.
2022-08-07 18:27:38 +02:00
Robert Nixon a4426727f4
Update README.md 2022-08-07 18:26:41 +02:00
Sami Mokaddem 7e482315ad
Merge branch 'geekweek' into main 2022-08-05 15:39:57 +02:00
Sami Mokaddem 89bc8bf19c
new: [action_mod] Added MatterMost module and deleted test modules 2022-08-05 15:39:12 +02:00
Raphaël Vinot 81ec6fe415 fix: fix vulnerable_configuration object ref, rely on template.
Related #853
2022-07-28 14:41:36 +02:00
Alexandre Dulaunoy a019958635
Merge branch 'main' of github.com:MISP/misp-modules into main 2022-06-17 15:51:09 +02:00
Alexandre Dulaunoy 5c0a480896
new: [logos] misp-modules logo 2022-06-17 15:50:52 +02:00
Alexandre Dulaunoy 02a5a5c5d3
***Be sure to run the latest version of `pip`*** 2022-05-31 15:53:14 +02:00
chrisr3d aabe01e688
fix: [requirements] Monkey copy paste issue 2022-05-25 13:40:46 +02:00
chrisr3d 6beb23d870
fix: [requirements] Aligning lief requirements with PyMISP 2022-05-25 13:35:05 +02:00
chrisr3d e3b259e5ba
fix; [requirements] Fixed lief requirements to align them with PyMISP 2022-05-25 11:50:02 +02:00
chrisr3d a114bf7bbb
fix: [requirements] Updated python requirements 2022-05-25 11:46:50 +02:00
chrisr3d 3b58915c41
fix: [setup] Fixed potential conflicts with libraries in python 3.10 install 2022-05-24 17:05:21 +02:00
iglocska cac0c19eed
new: [action module] samples added for testing 2022-05-04 01:26:56 +02:00
iglocska 0c0b40e26f
new: [action] module wip 2022-05-03 16:10:07 +02:00
Alexandre Dulaunoy b4f90761c3
Merge pull request #566 from VirusTotal/feat/add-rels-vt-modules
chg: [VirusTotal] Add more relations and attributes to VT modules
2022-04-18 10:53:28 +02:00
Daniel Pascual d08bb5c365 Add more relations and attributes to VT modules 2022-04-18 10:20:33 +02:00
Alexandre Dulaunoy 8f3cc42082
Merge branch 'main' of github.com:MISP/misp-modules into main 2022-04-15 08:27:53 +02:00
Alexandre Dulaunoy c384c3a2a5
fix: [expansion] clamav module was missing from the __init__ 2022-04-15 08:27:19 +02:00
Alexandre Dulaunoy 8bd054d508
Merge pull request #565 from JakubOnderka/update-dependencies
chg: Update REQUIREMENTS
2022-04-13 19:36:21 +02:00
Jakub Onderka a1322be2f2 chg: [test] Try to test with Python 3.10 2022-04-11 17:18:42 +02:00
Jakub Onderka ef74371ec4 chg: Update REQUIREMENTS 2022-04-11 17:14:55 +02:00
Alexandre Dulaunoy 12359fdf93
Merge pull request #564 from scottdermott/main
* Fix for @chrisr3d - [joesandbox_query] Changed the import_pe param to `import_executable`
2022-04-07 23:06:53 +02:00
Dermott, Scott 7f5174efd5 * Fix if network_behavior_field doesn't exist in packet 2022-04-07 15:10:15 +01:00
Dermott, Scott f73b961330 * Fix for @chrisr3d - [joesandbox_query] Changed the import_pe param to `import_executable` 2022-04-07 14:44:22 +01:00
Alexandre Dulaunoy 9779a30337
Merge pull request #562 from sebdraven/master
Update the documentation
2022-03-23 22:28:21 +01:00
Sebastien Larinier 1b1067a15e
Update README.md 2022-03-23 17:48:59 +01:00
Sebastien Larinier a7a9a36ca9
Update README.md 2022-03-23 17:47:39 +01:00
Sebastien Larinier 5659cb91e2
Merge pull request #5 from MISP/main
my PR
2022-03-23 17:46:46 +01:00
Alexandre Dulaunoy 7d317d3c9c
Merge pull request #560 from VirusTotal/feat/virustotal-modules-api-v3
VirusTotal modules migration to API v3
2022-03-18 14:58:30 +01:00
Daniel Pascual ac704c8c99 VirusTotal modules migration to API v3 2022-03-16 18:05:13 +01:00
chrisr3d 38047f2718
chg: [joe_import] Changed the user configuration param `Import PE` into `Import Executable` 2022-03-07 23:04:37 +01:00
chrisr3d c5b6d218bb
chg: [joesandbox_query] Changed the `import_pe` param to `import_executable` 2022-03-07 23:01:49 +01:00
chrisr3d cba06ab372
fix: [joe parser] Some clean-up on the Joe parser 2022-03-07 17:53:43 +01:00
Alexandre Dulaunoy db902275b3
chg: [joe] skip not existing system in behavior 2022-03-05 15:24:29 +01:00
Alexandre Dulaunoy 0295268c43
chg: [requirements] dnspython3 is required 2022-03-05 15:12:25 +01:00
Jakub Onderka 137aa77532
Merge pull request #557 from JakubOnderka/update-deps
chg: [internal] Update deps
2022-03-04 10:20:12 +01:00
Jakub Onderka 79de89657c fix: [wiki] Change User-Agent to avoid 403 error 2022-03-04 10:07:53 +01:00
Jakub Onderka 799541e9de chg: [internal] Update deps 2022-03-04 09:54:43 +01:00
Alexandre Dulaunoy c1b46bb2c4
chg: [doc] mmdb documention updated 2022-02-23 07:37:57 +01:00
Alexandre Dulaunoy c33a1fea22
Merge pull request #556 from Wachizungu/chg-add-edit-mmdb-lookup-documentation
chg:[doc] update mmdb_lookup documentation
2022-02-23 06:43:28 +01:00
Alexandre Dulaunoy 40e856a993
Merge pull request #555 from Wachizungu/fix-add-extra-email-input-types-for-apivoid-module
fix: Allow email-src and email-dst as input for apivoid module
2022-02-23 06:42:59 +01:00
Jeroen Pinoy c5a9a97354
chg:[doc] update mmdb_lookup documentation 2022-02-23 00:54:13 +01:00
Jeroen Pinoy a1e468f7bf
fix: Allow email-src and email-dst as input for apivoid module 2022-02-22 23:33:55 +01:00
Alexandre Dulaunoy 0775769714
chg: [doc] updated 2022-02-15 15:27:36 +01:00
Alexandre Dulaunoy d24171d08b
Merge pull request #554 from RamboV/main
IPQualityScore MISP Expansion Module Integration
2022-02-15 15:24:39 +01:00
Alexandre Dulaunoy beb463bdab
Merge branch 'main' into main 2022-02-15 15:16:13 +01:00
Rambatla Venkat Rao 4a19d35da0
updated to add the latest modules 2022-02-15 19:19:51 +05:30
Rambatla Venkat Rao 82eee0074b
Update __init__.py 2022-02-15 19:11:36 +05:30
Rambatla Venkat Rao 9b4b1a1c4f
Update __init__.py 2022-02-15 19:01:13 +05:30
Rambatla Venkat Rao 2f1d35774d
Update ipqs_fraud_and_risk_scoring.py 2022-02-15 18:52:14 +05:30
Alexandre Dulaunoy c100924eb6
Merge branch 'main' of github.com:MISP/misp-modules into main 2022-02-14 09:38:14 +01:00
Alexandre Dulaunoy 3b7b2748e0
Merge branch 'chisholm-taxii21_import_contrib' into main 2022-02-14 09:36:11 +01:00
Alexandre Dulaunoy 30287e3b03
chg: [lib] latest stix2misp.py updated 2022-02-14 09:35:40 +01:00
Alexandre Dulaunoy b6c339f6aa
Merge branch 'taxii21_import_contrib' of https://github.com/chisholm/misp-modules into chisholm-taxii21_import_contrib 2022-02-14 09:32:19 +01:00
Rambatla Venkat Rao f5577aac78
Update test_expansions.py 2022-02-12 11:45:45 +05:30
Rambatla Venkat Rao 59a6ca2fb4
Update test_expansions.py 2022-02-12 11:34:42 +05:30
Rambatla Venkat Rao 0d63c5e0a2
Update test_expansions.py 2022-02-12 11:14:57 +05:30
Rambatla Venkat Rao 8c1db02a65
Update test_expansions.py 2022-02-12 11:06:38 +05:30
Rambatla Venkat Rao e7645a195a
Update test_expansions.py 2022-02-12 11:01:54 +05:30
Rambatla Venkat Rao 3856f9fe1d
Update ipqs_fraud_and_risk_scoring.py 2022-02-12 10:38:48 +05:30
Rambatla Venkat Rao 023f6653b9
Update ipqs_fraud_and_risk_scoring.json 2022-02-12 10:36:03 +05:30
Rambatla Venkat Rao cfc70ec176
added documentation 2022-02-12 10:22:19 +05:30
Rambatla Venkat Rao 9e0849b793
added IPQS logo 2022-02-12 10:21:36 +05:30
Rambatla Venkat Rao 430a838332
Update ipqs_fraud_and_risk_scoring.py 2022-02-12 10:20:48 +05:30
Alexandre Dulaunoy c62a911cd0
Merge pull request #552 from Wachizungu/add-email-verify-to-apivoid-module
chg:[apivoid] Add handling with email verify API
2022-02-09 07:37:31 +01:00
Rambatla Venkat Rao fedf731e07
added ipqs_fraud_and_risk_scoring to modules list 2022-02-09 10:22:16 +05:30
Rambatla Venkat Rao 85bd1b69ad
Initial Commit for IPQualityScore Expansion Module 2022-02-09 10:21:40 +05:30
Rambatla Venkat Rao 47dde7943b
delete 2022-02-09 10:20:42 +05:30
Jeroen Pinoy 0072a45aab
chg:[apivoid] Add handling with email verify API 2022-02-07 17:41:15 +01:00
Alexandre Dulaunoy 5436f7d1bf
Merge pull request #551 from Wachizungu/add-asn-handling-to-mmdb-lookup
chg: [mmdb_lookup] Add handling of ASN details.
2022-02-06 17:03:31 +01:00
Jeroen Pinoy 4408f24714
chg: [mmdb_lookup] Add handling of ASN details. 2022-02-06 15:51:54 +01:00
Alexandre Dulaunoy d6bcb0c1b0
Merge pull request #550 from Wachizungu/add-mmdb-lookup-expansion-module
new: Add mmdb lookup expansion module
2022-02-05 23:04:14 +01:00
Alexandre Dulaunoy 23e96d0e1c
Merge pull request #549 from JakubOnderka/3-7
Update dependencies, require Python 3.7
2022-02-05 21:28:08 +01:00
Jeroen Pinoy 267824a6df
new: Add mmdb lookup expansion module 2022-02-05 20:23:28 +01:00
Rambatla Venkat Rao 17541e2938
Added ipqualityscore to All list 2022-02-05 11:33:43 +05:30
Rambatla Venkat Rao cf7b8318a4
Initial Commit for IPQualityScore Expansion Module 2022-02-05 11:32:46 +05:30
Jakub Onderka 91235b8cef Update dependencies, require Python 3.7 2022-02-04 18:12:38 +01:00
Alexandre Dulaunoy 27d7e19c15
chg: [doc] updated 2022-02-04 12:00:49 +01:00
Alexandre Dulaunoy 01d09355b4
new: [doc] virustotal_collections modules added 2022-02-04 12:00:05 +01:00
Alexandre Dulaunoy bcddf7d69d
Merge pull request #548 from VirusTotal/vt/export-collections
[VirusTotal] Export module to create a VT Collection from an event
2022-02-03 20:04:46 +01:00
Alexandre Dulaunoy c20c407283
fix: [test] cache url test 2022-02-03 19:38:42 +01:00
Daniel Pascual 323ca67a6c MISP exportmodule to create a VT Collection form an event 2022-02-03 13:25:29 +01:00
Alexandre Dulaunoy cc4c9935d5
Merge pull request #547 from Wachizungu/fix-add-hashlookup-to-expansion-initpy
Add hashlookup to expansion init.py
2022-02-03 11:08:08 +01:00
Jeroen Pinoy ed2d14c956
Add hashlookup to expansion init.py 2022-02-03 10:44:13 +01:00
Michael Chisholm 549f937b1e Added some library requirements for the taxii21 import module. 2022-01-14 11:48:49 -05:00
Raphaël Vinot 2874c41f7f
fix: required parameters for Recorded Future object 2022-01-14 10:23:08 +01:00
Michael Chisholm 24070bfab7 Add workaround for PyMISP bug regarding conversion of objects
to JSON-serializable values.
2022-01-11 21:54:09 -05:00
Michael Chisholm 923fd05eb3 Contribute a TAXII 2.1 import style misp-module. 2022-01-11 21:54:09 -05:00
Christophe Vandeplas 09a57787b6
Merge pull request #545 from silvian-io/main
[crowdstrike_falcon] Upgrade crowdstrike_falcon enrich module
2022-01-11 15:43:49 +01:00
Silvian I 23ff0348ed [crowdstrike_falcon] fix imports warning 2022-01-11 15:25:39 +01:00
Silvian Iosub beefab0b12
Merge branch 'MISP:main' into main 2022-01-11 14:00:35 +01:00
Silvian I 13cb1f472d [crowdstrike_falcon] Upgrade crowdstrike_falcon enrich module to new api version & add attribute creation on enrichment functionality 2022-01-11 13:59:59 +01:00
Alexandre Dulaunoy 8ae64ba264
Merge pull request #542 from slv008/main
Upgrade censys_enrich module to new api version
2022-01-07 20:13:14 +01:00
Silvian I 950a76a3ad Upgrade censys_enrich module to new api version - fix test error 2022-01-07 19:26:02 +01:00
Silvian I ef543a3fa8 Upgrade censys_enrich module to new api version - fix test error 2022-01-07 19:05:05 +01:00
Silvian I c500dded39 Merge remote-tracking branch 'origin/main' into main
# Conflicts:
#	misp_modules/modules/expansion/censys_enrich.py
#	tests/test_expansions.py
2022-01-07 14:48:24 +01:00
Silvian I b9d9df4dd0 Upgrade censys_enrich module to new api version 2022-01-07 14:46:10 +01:00
Alexandre Dulaunoy ae4221723a
chg: [doc] updated 2022-01-07 12:10:56 +01:00
Alexandre Dulaunoy 4af4642d8a
new: [REQUIREMENTS] for the documentation generation 2022-01-07 12:10:21 +01:00
Silvian I a08ec71b96 Upgrade censys_enrich module to new api version 2022-01-06 11:35:01 +01:00
Alexandre Dulaunoy 895e992349
Merge pull request #541 from ManoftheSea/main
It seems alright to leave the field empty, just have to check empty
2021-12-30 18:16:08 +01:00
Derek LaHousse 6c4e788110 It seems alright to leave the field empty, just have to check that it is empty 2021-12-30 09:25:44 -05:00
Alexandre Dulaunoy 792a548735
Merge pull request #540 from cudeso/main
Module to push malware samples to a MWDB instance
2021-12-27 23:46:01 +01:00
Koen Van Impe adc61963df Update REQUIREMENTS 2021-12-27 15:23:13 +01:00
Koen Van Impe b9fb2f3ca7 Update mwdb.py 2021-12-26 23:59:16 +01:00
Koen Van Impe c42723d42d Module to push malware samples to a MWDB instance
- Upload of attachment or malware sample to MWDB
- Tags of events and/or attributes are added to MWDB.
- Comment of the MISP attribute is added to MWDB.
- A link back to the MISP event is added to MWDB via the MWDB attribute.
- A link to the MWDB attribute is added as an enriched attribute to the MISP event.
2021-12-26 23:34:00 +01:00
Alexandre Dulaunoy e86201a9fc
Update README
Add status badge for GH workflow
2021-12-25 09:09:08 +01:00
Alexandre Dulaunoy 3f127faa50
Merge pull request #539 from JakubOnderka/github-actions
new: [CI] Use GitHub Actions for test
2021-12-25 08:10:42 +01:00
Jakub Onderka 84ded524f9 chg: [pip] Force pandas to 1.3.5 2021-12-24 16:54:12 +01:00
Jakub Onderka 907ac1e935 fix: [ods_enrich] Try to fix reading bytesio 2021-12-24 16:48:24 +01:00
Jakub Onderka 2842b27c50 fix: [test] Skip test_ipasn and test_otx tests 2021-12-24 16:48:24 +01:00
Jakub Onderka 3fe7072bfb fix: [ods_enrich] Better exception logging 2021-12-24 16:48:24 +01:00
Jakub Onderka c5801d1776 fix: [test] Better error handling 2021-12-24 16:48:24 +01:00
Jakub Onderka 1f75b8f865 fix: [internal] Better exception logging 2021-12-24 16:48:24 +01:00
Jakub Onderka e50ab6379f fix: [test] Typo 2021-12-24 16:48:24 +01:00
Jakub Onderka ef55d7cc3d new: [CI] Use GitHub Actions for test 2021-12-24 16:48:24 +01:00
Alexandre Dulaunoy 9d8aea439f
Merge branch 'main' of github.com:MISP/misp-modules into main 2021-12-22 11:38:06 +01:00
Alexandre Dulaunoy 767de02107
chg: [gitchangelogrc] added 2021-12-22 11:37:33 +01:00
Alexandre Dulaunoy 268bb312c9
fix: [hashlookup] typo fixed 2021-12-18 17:11:06 +01:00
Alexandre Dulaunoy 2d98885231
chg: [hashlookup] support for sha256 and bug fix for non-exising MD5 2021-12-18 09:22:32 +01:00
Alexandre Dulaunoy eb5190049c
chg: [Pipefile.lock] removed 2021-12-17 14:07:40 +01:00
Alexandre Dulaunoy 2dbaba7053
chg: [REQUIREMENTS] chardet issue - let installer decide 2021-12-17 13:56:20 +01:00
Alexandre Dulaunoy f7b35ee7eb
chg: [REQUIREMENTS] aiohttp 2021-12-17 13:50:50 +01:00
Alexandre Dulaunoy 578187a9f9
chg: [requirements] pillow updated to the latest version 2021-12-17 13:50:11 +01:00
Alexandre Dulaunoy ffe3f0680a
chg: [requirements] lxml updated 2021-12-17 13:49:14 +01:00
Alexandre Dulaunoy eaff5700de
chg: [doc] updated 2021-11-24 11:05:00 +01:00
Alexandre Dulaunoy 06d62d101c
Merge pull request #536 from qintel/feat/qintel_qsentry
New Module: Qintel QSentry
2021-11-23 18:47:42 +01:00
Calvin Krzywiec 897164c5ed
feature: add qintel qsentry module documentation 2021-11-22 15:52:58 -05:00
Calvin Krzywiec dc0660acd0
feature: add qintel qsentry expansion module 2021-11-22 15:46:46 -05:00
Steve Clement d4856a0c68
Merge pull request #534 from SteveClement/main 2021-11-09 23:49:21 +09:00
Steve Clement 800135f4e2
fix: [py] Dependency fix 2021-11-09 15:48:34 +01:00
Steve Clement 293c74c3b5
Merge pull request #533 from SteveClement/main 2021-11-09 23:43:58 +09:00
Steve Clement e34b019f29
chg: [py] Dependency bump. Works on buuntu 18.04.x 2021-11-09 15:37:56 +01:00
Steve Clement 887bfffa91
Merge pull request #532 from SteveClement/main 2021-11-09 23:03:52 +09:00
Steve Clement af1739cec5
Merge pull request #531 from SteveClement/master 2021-11-09 23:01:10 +09:00
Steve Clement 5bad98cf47
chg: [py] Pandas requirements update 2021-11-09 14:59:57 +01:00
Steve Clement 70543820eb
chg: [py] updated requirements 2021-11-09 14:51:37 +01:00
Alexandre Dulaunoy 7cb7a9bd52
chg: [documentation] updated 2021-10-27 22:25:41 +02:00
Alexandre Dulaunoy 04a6e89813
chg: [doc] updated 2021-10-27 22:24:38 +02:00
Alexandre Dulaunoy aa21c8619c
fix: [mkdocs] updated configuration for version 5 of mkdocs 2021-10-27 22:23:50 +02:00
Alexandre Dulaunoy eeb321fae7
new: [doc] Passive SSH documentation 2021-10-27 22:01:46 +02:00
Alexandre Dulaunoy 9c25f4e778
Merge pull request #529 from gallypette/main
passive-ssh expansion module
2021-10-26 16:37:39 +02:00
Jean-Louis Huynen 84ecc19206
Merge branch 'MISP:main' into main 2021-10-26 15:12:12 +02:00
Jean-Louis Huynen 7967542be6 add: [passive-ssh] initial commit 2021-10-26 15:11:20 +02:00
Alexandre Dulaunoy 66ac7fefad
Merge pull request #528 from rderkachrf/rf_release_2_0
Release 2.0: Update Recorded future expansion module with the new data
2021-10-25 21:14:24 +02:00
rderkach 4fd3323220 Update Recorded future expansion module with the new data
In this release, we added new data that we have called Links.
It represents better and more filtered related data.
Also did some code formatting.
2021-10-25 18:01:05 +03:00
Alexandre Dulaunoy e802679f25
Merge pull request #526 from korrosivesec/patch-1
Add libcaca-dev to apt packages required
2021-10-21 22:29:54 +02:00
Kory Kyzar 58e4080b4f
Add libcaca-dev to apt packages required
I needed to add libcaca-dev to make gtcaca.

## Before
```
misp@server:/usr/local/src/gtcaca/build$ cmake .. && make
-- The C compiler identification is GNU 7.5.0
-- The CXX compiler identification is GNU 7.5.0
-- Check for working C compiler: /usr/bin/cc
-- Check for working C compiler: /usr/bin/cc -- works
-- Detecting C compiler ABI info
-- Detecting C compiler ABI info - done
-- Detecting C compile features
-- Detecting C compile features - done
-- Check for working CXX compiler: /usr/bin/c++
-- Check for working CXX compiler: /usr/bin/c++ -- works
-- Detecting CXX compiler ABI info
-- Detecting CXX compiler ABI info - done
-- Detecting CXX compile features
-- Detecting CXX compile features - done
CMake system name: Linux
-- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1")
pkg config path:
-- Check if the system is big endian
-- Searching 16 bit integer
-- Looking for sys/types.h
-- Looking for sys/types.h - found
-- Looking for stdint.h
-- Looking for stdint.h - found
-- Looking for stddef.h
-- Looking for stddef.h - found
-- Check size of unsigned short
-- Check size of unsigned short - done
-- Using unsigned short
-- Check if the system is big endian - little endian
-- Checking for module 'caca'
--   No package 'caca' found
CMake Error at /usr/share/cmake-3.10/Modules/FindPkgConfig.cmake:415 (message):
  A required package was not found
Call Stack (most recent call first):
  /usr/share/cmake-3.10/Modules/FindPkgConfig.cmake:593 (_pkg_check_modules_internal)
  CMakeLists.txt:69 (pkg_check_modules)


-- Configuring incomplete, errors occurred!
See also "/usr/local/src/gtcaca/build/CMakeFiles/CMakeOutput.log".
```

## After
```
misp@server:/usr/local/src/gtcaca/build$ cmake .. && make
CMake system name: Linux
pkg config path:
-- Checking for module 'caca'
--   Found caca, version 0.99.beta19
libcaca link library: -lcaca
CMake system: Linux
-- Configuring done
-- Generating done
-- Build files have been written to: /usr/local/src/gtcaca/build
```
2021-10-21 09:14:13 -04:00
chrisr3d be5635b0a4
fix: [yara_query] Fixed module input parsing
- The module used to work properly when called
  from a single attribute enrichment, but was
  broken when called from the hover enrichment
  feature, because of the additional `persistent`
  field used to define which type of hover
  enrichment is queried
2021-10-15 17:18:29 +02:00
Alexandre Dulaunoy 4162ccb528
chg: [hashlookup] KnownMalicious field added 2021-09-24 15:35:14 +02:00
Alexandre Dulaunoy b6e0c4ce53
chg: [hashlookup] add new fields such as source, SSDEEP and TLSH 2021-09-24 15:29:23 +02:00
Alexandre Dulaunoy 9783113a1e
fix: [hashlookup] FileName and size are not required fields and can be missing in a hashlookup record 2021-09-24 15:09:07 +02:00
Luciano Righetti e7488791d3 fix: add missing dependency (ndjson) of cof2misp1 2021-09-20 15:17:12 +02:00
Andras Iklody 4115b7607e
fix: added note about the Domaintools module being deprecated
- as requested by Domaintools, including a link to their own, up to date module
2021-09-09 13:57:29 +02:00
Alexandre Dulaunoy 1a86419331
Merge pull request #520 from aaronkaplan/fix-github-alerts
Fix github's security alert: fix
2021-08-26 17:47:32 +02:00
aaronkaplan 327ee8e5c3 Fix github's security alert: fix
* CVE-2021-28676
* CVE-2021-25287
* CVE-2021-28675
* CVE-2021-28678
* CVE-2021-25288
* CVE-2021-28677
2021-08-26 14:29:23 +00:00
chrisr3d 82e0628fe7
chg: [hashlookup] Using the actual attribute types for FileName & FileSize
- Following the recent changes on the obejct template
  to use `filename` as attribute type for the FileName
  object relation instead of `text`
  d2b93f5aa6
2021-08-26 15:19:36 +02:00
chrisr3d 1d7f0ee1f0
fix: [hashlookup] Fixed the errors handling
- Since the modules system is waiting for a dict,
  we return `misperrors` instead of the actual
  value of the 'error' key, and the module will
  no longer fail when there is no result to parse
2021-08-26 15:02:32 +02:00
Alexandre Dulaunoy 7645b97bf7
chg: [hashlookup] logo updated 2021-08-25 21:44:20 +02:00
Alexandre Dulaunoy 525678eab6
new: [hashlookup] documentation added 2021-08-25 21:42:30 +02:00
Alexandre Dulaunoy 1a90237a21
chg: [logo] CIRCL logo added for hashlookup service 2021-08-25 21:41:08 +02:00
Alexandre Dulaunoy 73e78463d0
new: [hashlookup] new hashlookup module added
https://www.circl.lu/services/hashlookup/
2021-08-25 18:42:16 +02:00
Alexandre Dulaunoy 7b675f7857
Merge branch 'main' of github.com:MISP/misp-modules into main 2021-08-25 18:41:31 +02:00
Alexandre Dulaunoy da6092f9e1
Revert "fix: [greynoise] typo fixed"
This reverts commit e36e3ea117.
2021-08-25 18:41:08 +02:00
Alexandre Dulaunoy f40fc7ebc4
new: [hashlookup] new hashlookup module added 2021-08-25 18:38:09 +02:00
Alexandre Dulaunoy d9a9864f32
Merge pull request #519 from Lastline-Inc/main
Update dependency files
2021-08-24 15:01:57 +02:00
Jason Zhang 05578b6a0d Update dependency files 2021-08-24 12:31:23 +01:00
Alexandre Dulaunoy dddb698a65
Merge pull request #517 from mohlcyber/main
Added McAfee MVISION Insights Expansion Module
2021-08-13 16:49:51 +02:00
Martin Ohl 431d081227
Added McAfee MVISION Insights 2021-08-13 14:57:15 +02:00
Martin Ohl 209411c6fc
Update README.md 2021-08-13 14:56:30 +02:00
Martin Ohl d2ed09d081
Create mcafee_insights_enrich.py
Module to expand IOC information with McAfee MVISION Insights
2021-08-13 14:55:08 +02:00
Alexandre Dulaunoy e36e3ea117
fix: [greynoise] typo fixed 2021-08-13 14:11:12 +02:00
Alexandre Dulaunoy 5507d65ef2
Merge pull request #516 from Lastline-Inc/main
Sanity checks
2021-08-13 07:43:48 +02:00
Jason Zhang f5fdf343b8 Sanity checks 2021-08-12 11:08:09 +01:00
Alexandre Dulaunoy b4938c77cb
Merge pull request #515 from GreyNoise-Intelligence/greynoise_update_doc_json
Update the greynoise.json file
2021-08-11 06:59:01 +02:00
Brad Chiappetta 859d7d2a82 update greynoise.json 2021-08-09 16:46:33 -04:00
Alexandre Dulaunoy e57393a71d
Merge pull request #514 from GreyNoise-Intelligence/greynoise-add-cve-enhance-ip
Add CVE Lookup and Enhance IP Lookup
2021-08-09 22:28:17 +02:00
Brad Chiappetta baa31c464c documenation updates 2021-08-09 15:52:49 -04:00
Brad Chiappetta b3daa138f1 add cve support and enhance ip lookups 2021-08-09 15:37:37 -04:00
Alexandre Dulaunoy 260a521794
Merge pull request #513 from Lastline-Inc/main
Add vmware_nsx module
2021-07-29 18:56:19 +02:00
Jason Zhang 83fd44ed13 add vmware_nsx module 2021-07-29 12:13:31 +01:00
Alexandre Dulaunoy 354427d173
Merge pull request #507 from aaronkaplan/cof2misp
Cof2misp
2021-06-17 19:40:08 +02:00
Aaron Kaplan 4078119db0 fix the last issues of #493
(https://github.com/MISP/misp-modules/issues/493)
2021-06-17 14:36:27 +00:00
Aaron Kaplan d1aeafb3ae unit test for dnsdbflex in lib/cof.py 2021-06-17 14:33:15 +00:00
Alexandre Dulaunoy 605231e089
chg :[virustotal_public] make flake8 happy 2021-06-11 14:54:07 +02:00
Alexandre Dulaunoy 3e53398dee
chg: [travis] flake8 updated 2021-06-11 14:52:28 +02:00
Alexandre Dulaunoy 94795e4993
chg: [virustotal] make flake8 happy 2021-06-11 14:51:30 +02:00
Alexandre Dulaunoy 7248eb72e5
chg: [requirements] remove the pypi index from the requirements
This fixes #505 but we need to find a clean solution for Pipfile generating
it.
2021-06-11 11:22:25 +02:00
Alexandre Dulaunoy f422463f70
chg: [tests] btc_steroid not working via CI 2021-06-11 11:19:57 +02:00
Alexandre Dulaunoy cb12d8a055
chg: [travis] remove old docker before install 2021-06-10 07:04:18 +02:00
Raphaël Vinot 99b13eed43 chg: Bump deps 2021-06-09 14:42:49 -07:00
Raphaël Vinot 1004bb8bb7 chg: Bump deps 2021-06-09 14:31:27 -07:00
Alexandre Dulaunoy e720c11501
Merge pull request #501 from legoguy1000/virustotal-proxy
Add proxy configs for virus total modules
2021-05-28 23:10:57 +02:00
Alex Resnick c4bc2408ad add proxy configs for virus total modules 2021-05-28 14:53:35 -05:00
aaronkaplan 9813f7f7cb
Merge branch 'main' of https://github.com/MISP/misp-modules into cof2misp 2021-05-27 01:58:55 +02:00
aaronkaplan 6824b4e991
push version 2021-05-27 01:58:23 +02:00
aaronkaplan 4816844d16
Add a function to validate dnsdbflex output
add dnsdbflex parser. It's rather easy

Signed-off-by: aaronkaplan <aaron@lo-res.org>
2021-05-26 12:38:56 +02:00
aaronkaplan bbe0a1efa8
Merge remote-tracking branch 'origin/cof2misp' into cof2misp 2021-05-26 12:17:18 +02:00
aaronkaplan 5b41c82f78
Add a function to validate dnsdbflex output
Signed-off-by: aaronkaplan <aaron@lo-res.org>
2021-05-26 12:16:11 +02:00
Alexandre Dulaunoy 68a210c7ca
Merge pull request #499 from RamboV/main
Farsight DNSDB - Added Default Distribution Setting
2021-05-17 17:06:33 +02:00
Alexandre Dulaunoy d495ca7366
chg: [test] onyphe no way to test without authentication keys 2021-05-14 13:45:36 +02:00
Rambatla Venkat Rao 6a731454f1
Updated Distribution Constant 2021-05-12 21:42:25 +05:30
Rambatla Venkat Rao f6c0f68263
Default distribution setting to DNSDB Objects 2021-05-12 18:38:55 +05:30
Rambatla Venkat Rao 7aa6b39da8
Added a default distribution setting to Objects 2021-05-12 18:30:54 +05:30
Alexandre Dulaunoy 77035a82e0
chg: [cof2misp] bailiwick is optional 2021-05-11 14:46:16 +02:00
Alexandre Dulaunoy 267c167acb
chg: [doc] cof2misp documentation added 2021-05-07 23:31:17 +02:00
Alexandre Dulaunoy d7903f3aa8
Merge pull request #498 from sebdraven/master
Refactorin onype module
2021-05-07 23:26:45 +02:00
Sebdraven 382025453e fix bug on loop 2021-05-07 14:38:42 +02:00
Sebdraven eb48635ce5 remove print and variable unsuable 2021-05-07 14:07:18 +02:00
sebdraven 8491e169e0
Merge pull request #4 from MISP/main
merge
2021-05-07 12:34:33 +02:00
Sebdraven d0c2f94354 add summary ip, domain and hostname 2021-05-07 12:27:11 +02:00
chrisr3d dc3b892a42 Merge branch 'main' of github.com:MISP/misp-modules into main 2021-05-04 18:39:26 +02:00
chrisr3d 780590cee3
fix: [farsight_passivedns] Handling exceptions raised from a query error
- This can happen with for instance a wrong server URL
2021-05-04 18:36:56 +02:00
Alexandre Dulaunoy bcc05c3337
Merge pull request #497 from aaronkaplan/cof2misp
Cof2misp
2021-05-04 18:27:33 +02:00
root 117200f334 oops, there was a minor error. print(..., file=sys.stDerr) . Typo! 2021-05-04 07:48:30 +00:00
aaronkaplan 09f0f3943a
Add license text. No logical changes in this commit 2021-05-04 09:44:47 +02:00
Alexandre Dulaunoy c6d02cc177
chg: [cof2misp] debugging removed 2021-05-03 12:41:01 +02:00
Alexandre Dulaunoy 10b5295cdd
chg: [cof2misp] remove logging in the misp-modules 2021-05-03 12:27:52 +02:00
Alexandre Dulaunoy 8e55101dc8
chg: [cof2misp module] fix the import module/package "__init__.py" missing 2021-05-03 12:04:22 +02:00
chrisr3d 790090eb0b
chg: [farsight_passivedns] Updated the bailiwick attribute type, following the latest changes on the passive-dns object template 2021-05-03 11:25:37 +02:00
Alexandre Dulaunoy 77adc4ad51
Merge pull request #491 from aaronkaplan/cof2misp
Version 0.2 of the cof2misp import module.
2021-05-03 07:26:29 +02:00
aaronkaplan 3e1e6eb8b6 Merge branch 'cof2misp' of github.com:aaronkaplan/misp-modules into cof2misp 2021-05-02 22:55:27 +00:00
aaronkaplan 0c6a12ea60 Make teh special attributes *_ip and _domain not needed.
See the discussion in https://github.com/MISP/misp-objects/pull/314
2021-05-02 22:54:41 +00:00
aaronkaplan 981d7d2360 Merge branch 'cof2misp' of github.com:aaronkaplan/misp-modules into cof2misp 2021-05-02 22:24:08 +00:00
aaronkaplan 5a3465844a Make stub strict parser 2021-05-02 22:23:52 +00:00
aaronkaplan c3db628dc4 Merge branch 'cof2misp' of github.com:aaronkaplan/misp-modules into cof2misp 2021-05-02 22:01:50 +00:00
aaronkaplan 763e10af5d flake8, you suck 2021-05-02 22:01:09 +00:00
aaronkaplan 545516c285 Again, make flake8 happy. My local flake8 was already happy. hm. 2021-05-02 21:49:52 +00:00
aaronkaplan 36904c688c Merge branch 'cof2misp' of github.com:aaronkaplan/misp-modules into cof2misp 2021-05-02 21:49:40 +00:00
aaronkaplan 89b2e3f4ab Merge branch 'cof2misp' of github.com:aaronkaplan/misp-modules into cof2misp 2021-05-02 21:39:58 +00:00
aaronkaplan 85864dad2e make flake8 happier 2021-05-02 21:39:39 +00:00
aaronkaplan 9d40789676 Merge branch 'cof2misp' of github.com:aaronkaplan/misp-modules into cof2misp 2021-05-02 21:22:48 +00:00
aaronkaplan d5d207f0cb Merge branch 'cof2misp' of github.com:aaronkaplan/misp-modules into cof2misp 2021-05-02 21:22:22 +00:00
aaronkaplan eb2c714c67 Merge branch 'cof2misp' of github.com:aaronkaplan/misp-modules into cof2misp 2021-05-02 21:11:10 +00:00
aaronkaplan ff950bc50c Merge branch 'cof2misp' of github.com:aaronkaplan/misp-modules into cof2misp 2021-05-02 21:11:00 +00:00
aaronkaplan 87c3ea3431 Merge branch 'cof2misp' of github.com:aaronkaplan/misp-modules into cof2misp 2021-05-02 20:51:52 +00:00
aaronkaplan f1da1dd6fa Version 0.2 of the cof2misp import module. 2021-05-02 20:51:07 +00:00
aaronkaplan c06b8ff604 Version 0.2 of the cof2misp import module. 2021-05-02 16:45:55 +00:00
Sebdraven 16f9ec9f6d fix bug 2021-04-30 15:46:59 +02:00
Sebdraven 73ea9620bf add reference 2021-04-30 15:39:56 +02:00
Sebdraven 86beb488c1 add test to check 2021-04-30 15:25:27 +02:00
Sebdraven 32aeb52efc fixe typo 2021-04-30 15:22:55 +02:00
Sebdraven 4478440d5b remove pass 2021-04-30 15:16:47 +02:00
Sebdraven 7f1caaba25 add object certificate 2021-04-30 15:16:22 +02:00
Sebdraven 098616846d add hostname 2021-04-23 16:19:47 +02:00
Sebdraven e1c2c779aa Update onyphe.py
remove typo
2021-04-23 16:16:43 +02:00
Sebdraven f32717c896 check entry in result dico 2021-04-23 16:15:38 +02:00
Sebdraven 436254cd8c add logs 2021-04-23 16:13:32 +02:00
Sebdraven 7813ba4fc3 fix logical test 2021-04-23 16:11:10 +02:00
Sebdraven 9fd23d6fe0 add logs 2021-04-23 16:09:21 +02:00
Sebdraven ff6470d0e2 add logs 2021-04-23 16:07:44 +02:00
Sebdraven 8fbe371eca add logs 2021-04-23 16:06:20 +02:00
Sebdraven 94f6af8882 add summary ip
object domain
2021-04-23 16:02:21 +02:00
Sebdraven 9364859ce9 refactoring of the module 2021-04-22 15:05:29 +02:00
Alexandre Dulaunoy 509e5ac979
chg: [doc] yeti logo added 2021-04-22 12:47:06 +02:00
Alexandre Dulaunoy 4448bb324b
new: [logo] yeti logo added 2021-04-22 12:45:26 +02:00
Alexandre Dulaunoy 25df28fdb7
Merge branch 'main' of github.com:MISP/misp-modules into main 2021-04-22 12:27:13 +02:00
Alexandre Dulaunoy 0c64f9373e
Merge pull request #488 from sebdraven/master
Module Yeti
2021-04-22 12:22:27 +02:00
Sebdraven cb091cdbdb add pyeti package 2021-04-22 11:45:43 +02:00
Sebdraven b9407ad85a Merge branch 'main' 2021-04-22 11:27:43 +02:00
Sebdraven 7ab2e099f4 fix typo 2021-04-21 18:15:16 +02:00
Sebdraven 9f5a4be9d7 remove variable unused 2021-04-21 17:54:01 +02:00
Sebdraven abac4cfab7 remove import unused and add package in requirements 2021-04-21 17:51:22 +02:00
Sebdraven da9d6a7dfd Create yeti.json
add doc
2021-04-21 17:34:40 +02:00
Sebdraven 1b9d47dd33 Update yeti.py
pep 8 compliant
2021-04-21 15:41:20 +02:00
Sebdraven a76978d6c6 Update yeti.py
remove tags and entity
2021-04-21 15:40:46 +02:00
Sebdraven a277cbb8bf Update yeti.py
add input
2021-04-21 14:45:07 +02:00
sebdraven f6675a71e4
Merge pull request #2 from MISP/master
Master
2021-04-21 12:42:33 +02:00
Sebdraven 7e5238e8be Update yeti.py
add tests
2021-04-20 14:35:18 +02:00
Sebdraven 8683c9e5ce Update yeti.py
add ns record dst and src link
2021-04-20 14:13:16 +02:00
Sebdraven 26bc02617f Update yeti.py
add test to create result
2021-04-20 14:08:31 +02:00
Sebdraven 3426ad13c5 Update yeti.py
fix edges
2021-04-20 14:05:51 +02:00
Sebdraven fd76e55093 Update yeti.py
fix typo
2021-04-20 13:56:45 +02:00
Sebdraven dfa46b551a Update yeti.py
change params
2021-04-20 13:55:36 +02:00
Sebdraven baaaa81ec3 Update yeti.py
add ns_record object
2021-04-20 13:53:06 +02:00
Sebdraven cec06ed26d Update yeti.py
change loop
2021-04-20 13:38:45 +02:00
Sebdraven bb1cd7c4de Update yeti.py
fix bug
2021-04-20 12:43:43 +02:00
Sebdraven e037c4c767 Update yeti.py
remove tests
2021-04-20 12:42:49 +02:00
Sebdraven e0506ee31e Update yeti.py
filter by id
2021-04-20 12:40:01 +02:00
Sebdraven f701256008 Update yeti.py
add src
2021-04-20 12:33:46 +02:00
Sebdraven a2741e8eb7 Update yeti.py
fix keyerror
2021-04-20 12:30:22 +02:00
Sebdraven 9cb1a83e54 Update yeti.py
fix bug about id
2021-04-20 12:24:34 +02:00
Sebdraven 37867f89ee Update yeti.py
add logs
2021-04-20 12:21:56 +02:00
Sebdraven 507e56228f Update yeti.py
add logs
2021-04-20 12:19:43 +02:00
Sebdraven abba63f32f Update yeti.py
add test of id
2021-04-20 12:17:17 +02:00
Sebdraven 1a67f8ed96 Update yeti.py
add log
2021-04-20 12:08:59 +02:00
Sebdraven 385af28a0a Update yeti.py
add descripton
2021-04-20 12:07:06 +02:00
Sebdraven 8ea3d5c5c7 Update yeti.py
add file to add in attribute
2021-04-20 10:41:44 +02:00
Sebdraven 5d80b79bc4 Update yeti.py
add tags for attribute
2021-04-19 17:55:29 +02:00
Sebdraven 43672ee9a9 Update yeti.py
remove tag
2021-04-19 17:20:13 +02:00
Sebdraven f7ca8bf140 Update yeti.py
test tags
2021-04-19 17:19:23 +02:00
Sebdraven ee7c065795 Update yeti.py
change tags method
2021-04-19 17:16:59 +02:00
Sebdraven 21b52dda15 Update yeti.py
add related observable and AS
2021-04-19 17:10:47 +02:00
Sebdraven 5e6aec4162 Update yeti.py
remove print debug
2021-04-19 13:49:02 +02:00
Sebdraven b46a3a8885 Update yeti.py
fix bugs key error
2021-04-19 13:47:45 +02:00
Sebdraven 0da40b34ee Update yeti.py
add param
2021-04-19 13:45:29 +02:00
Sebdraven 1e98f1d575 Update yeti.py
try typo
2021-04-19 12:20:25 +02:00
Sebdraven 53cc15adcd Update yeti.py
remove print
2021-04-19 12:12:32 +02:00
chrisr3d dd0056f956 Merge branch 'main' of github.com:MISP/misp-modules into main 2021-04-19 11:54:12 +02:00
Sebdraven ef6596637d Update yeti.py
remove tests
2021-04-19 11:49:24 +02:00
Sebdraven e3fc3a3f38 Update yeti.py
test
2021-04-19 11:47:06 +02:00
Sebdraven 8a24ed7fd6 Update yeti.py
add logs
2021-04-19 11:27:33 +02:00
Sebdraven 559533ea78 Update yeti.py
try test
2021-04-19 11:25:50 +02:00
Sebdraven a29779eff6 Update yeti.py
add check
2021-04-19 11:24:01 +02:00
Sebdraven 4634567b23 Update yeti.py
correct bug
2021-04-19 11:09:38 +02:00
Sebdraven be212097a7 Update yeti.py
add log
2021-04-19 11:08:21 +02:00
Alexandre Dulaunoy d4a8c88ad3
chg: [doc] Makefile fixed 2021-04-19 11:05:22 +02:00
Sebdraven af01db860a Update yeti.py
add log
2021-04-19 11:05:16 +02:00
Sebdraven 07f54c1b86 Update yeti.py
correct typo
2021-04-19 11:03:39 +02:00
Sebdraven 69a5584dfe Update yeti.py
add relation
2021-04-19 11:00:55 +02:00
Sebdraven 6cd99c03e4 Update yeti.py
refactoring and add Url neighboors
2021-04-19 10:46:07 +02:00
Alexandre Dulaunoy 99646eebb1
chg: [doc] README cleanup and historical stuff removed 2021-04-19 10:34:40 +02:00
Alexandre Dulaunoy 740457e0af
Merge branch 'main' of github.com:MISP/misp-modules into main 2021-04-19 10:28:33 +02:00
Alexandre Dulaunoy ce63706ff0
chg: [doc] fix path of mkdocs output 2021-04-19 10:27:45 +02:00
Alexandre Dulaunoy 8d814b9b25
fix: [doc] build script 2021-04-19 10:22:10 +02:00
Alexandre Dulaunoy e99caf75f1
fix: [doc] Travis button was on the old master branch
fix: [doc] Travis button was on the old master branch
2021-04-19 09:49:20 +02:00
Alexandre Dulaunoy 7e9f510066
new: [ChangeLog] added 2021-04-19 09:47:52 +02:00
Alexandre Dulaunoy 97a0f3a2c5
chg: [tests] LiveCI set for RBL tests (network connectivity issues in the CI) 2021-04-19 08:30:39 +02:00
Alexandre Dulaunoy e25ebd3aff
Merge branch 'main' of github.com:MISP/misp-modules into main 2021-04-19 08:08:11 +02:00
Alexandre Dulaunoy d5cf82f849
chg: [test] skip some tests if running in the CI (API limitation or specific host issues) 2021-04-19 08:07:22 +02:00
chrisr3d a9f90d964c
fix: [tests] Back to the former ip address in the threatcrowd module test 2021-04-18 18:11:37 +02:00
chrisr3d 0b7bb587be
fix; [tests] Changes on assertion statements that should fix the passivetotal, rbl & shodan tests 2021-04-16 22:17:52 +02:00
chrisr3d dbff9b3aa8
chg: [rbl] Added a timeout parameter to change the resolver timeout & lifetime if needed 2021-04-16 22:00:27 +02:00
chrisr3d 4a20045787
fix: [tests] Fixed btc_steroids test assertion 2021-04-16 16:47:20 +02:00
chrisr3d 576dcca671
chg: [rbl] Small changes on the rbl list and the results handling 2021-04-16 16:45:38 +02:00
chrisr3d 300cdc7a4c
fix: [ocr_enrich] Making Pep8 happy 2021-04-15 16:41:15 +02:00
chrisr3d 97d4950f82
fix: [tests] Fixed variable names that have been changed with the latest commit 2021-04-15 16:39:28 +02:00
chrisr3d 611bb6fa9e
fix: [ocr_enrich] Fixed tesseract input format
- It looks like the `image_to_string` method now
  assumes RGB format and the `imdecode` method
  seems to give BGR format, so we convert the
  image array before
2021-04-15 16:12:00 +02:00
chrisr3d 859e490173 Merge branch 'main' of github.com:MISP/misp-modules into main 2021-04-15 16:10:10 +02:00
chrisr3d 53e386bf46
fix: [tests] Fixed tests for some modules waiting for standard MISP Attribute format as input 2021-04-15 16:08:56 +02:00
Alexandre Dulaunoy 513e8eabc6
chg: [tests] historical records in threatcrowd 2021-04-15 10:33:36 +02:00
chrisr3d 6dda2d08c0
fix: [tests] Fixed hibp test which requires an API key 2021-04-14 19:57:33 +02:00
chrisr3d 729feaa3f2
fix: [hibp] Fixed config handling to avoir KeyError exceptions 2021-04-14 16:52:55 +02:00
Alexandre Dulaunoy d522b25b20
chg: [test] fixing IP addresses 2021-04-14 14:55:35 +02:00
Alexandre Dulaunoy fd00fe6cb2
chg: [passivetotal] new test IP address 2021-04-14 14:51:28 +02:00
Alexandre Dulaunoy 577d0de500
chg: [farsight] make PEP happy 2021-04-14 14:45:55 +02:00
Alexandre Dulaunoy 296d2d63c9
chg: [requirements] openpyxl added 2021-04-12 14:28:30 +02:00
Alexandre Dulaunoy 07d23fbb9b
fix: [test] dns module 2021-04-12 14:26:38 +02:00
Alexandre Dulaunoy 834732c413
chg: [travis] missing dep 2021-04-12 11:12:56 +02:00
Alexandre Dulaunoy a912239757
chg: [test expansion] IPv4 address of CIRCL updated 2021-04-12 11:11:01 +02:00
Alexandre Dulaunoy ba33b2ebba
chg: [coverage] install 2021-04-12 10:13:25 +02:00
Alexandre Dulaunoy 961672412b
chg: [pipenv] removed 2021-04-12 09:09:24 +02:00
Alexandre Dulaunoy b27dd2acfc
chg: [travis] get rid of pipenv 2021-04-12 08:57:59 +02:00
Alexandre Dulaunoy f33f96c98a
Merge branch 'main' of github.com:MISP/misp-modules into main 2021-04-12 08:31:25 +02:00
Alexandre Dulaunoy 25c5648cd6
chg: [Pipfile.lock] updated 2021-04-12 08:30:49 +02:00
Alexandre Dulaunoy a381ffdce6
chg: [doc] fix index of mkdocs 2021-04-09 00:20:36 +02:00
Alexandre Dulaunoy 2bc5021ace
Merge pull request #435 from JakubOnderka/remove-duplicate-decoding
fix: [main] Remove duplicate JSON decoding
2021-04-08 20:41:46 +02:00
Alexandre Dulaunoy 0752628de5
fix: [cve_advanced] Some CVEs are not in CWE format but in NVD-CWE-Other 2021-04-08 19:14:13 +02:00
Alexandre Dulaunoy 51e6122c67
chg: [documentation] updated 2021-03-31 14:05:32 +02:00
chrisr3d a2282c4721
add: [farsight_passivedns] Adding first_seen & last_seen (when available) in passivedns objects
- The object_relation `time_first` is added as the
  `first_seen` value of the object
- Same with `time_last` -> `last_seen`
2021-03-31 13:42:07 +02:00
chrisr3d eaa455a200 Merge branch 'main' of github.com:MISP/misp-modules into new_features 2021-03-30 17:36:37 +02:00
chrisr3d 505bbbc20a
fix: [farsight_passivedns] Excluding last_seen value for now, in order to get the available results
- With last_seen set we can easily get results
  included in a certain time frame (between first
  seen and last seen), but we do not get the
  latest results. In order to get those ones, we
  skip filtering on the time_last_before value
2021-03-30 17:34:01 +02:00
chrisr3d a6a8978b20 chg: [farsight_passivedns] Making first_time and last_time results human readable
- We get the datetime format instead of the raw
  timestamp
2021-03-30 12:10:28 +02:00
chrisr3d d7b529d3fe fix: [farsight_passivedns] Fixed lookup_rdata_name results desclaration
- Getting generator as a list as it is already the
  case for all the other results, so it avoids
  issues to read the results by accidently looping
  through the generator before it is actually
  needed, which would lose the content of the
  generator
- Also removed print that was accidently introduced
  with the last commit
2021-03-30 12:09:19 +02:00
chrisr3d 0dc0d59ed9 Merge branch 'main' of github.com:MISP/misp-modules into new_features 2021-03-30 03:49:03 +02:00
chrisr3d 5077050a3e
chg: [farsight_passivedns] Making first_time and last_time results human readable
- We get the datetime format instead of the raw
  timestamp
2021-03-30 03:47:34 +02:00
chrisr3d 327a1ac893
fix: [farsight_passivedns] Fixed lookup_rdata_name results desclaration
- Getting generator as a list as it is already the
  case for all the other results, so it avoids
  issues to read the results by accidently looping
  through the generator before it is actually
  needed, which would lose the content of the
  generator
- Also removed print that was accidently introduced
  with the last commit
2021-03-30 03:42:54 +02:00
Raphaël Vinot efd2ffce3b chg: Bump deps 2021-03-30 00:13:41 +02:00
chrisr3d 8935c4adc5 Merge branch 'main' of github.com:MISP/misp-modules into new_features 2021-03-29 20:10:28 +02:00
chrisr3d 25d826076c
add: [farsight_passivedns] New lookup argument based on the first_seen & last_seen fields 2021-03-29 20:09:29 +02:00
Alexandre Dulaunoy 521cdc4435
Merge pull request #484 from GreyNoise-Intelligence/main
Update to GreyNoise expansion module
2021-03-26 23:20:24 +01:00
Alexandre Dulaunoy 5214bbded6
Merge pull request #485 from jgwilson42/patch-1
Update README.md
2021-03-26 23:19:25 +01:00
James Wilson 40537e898b
Update README.md
Ensure that the clone of misp-modules is owned by www-data
2021-03-26 17:38:50 +00:00
Brad Chiappetta 5e20ea0dc0 update community api to released ver 2021-03-26 11:19:40 -04:00
Alexandre Dulaunoy c855617aa8
Merge pull request #482 from MISP/new_features
Farsight_passivedns module updated with new input types compatible with flex queries
2021-03-24 09:37:25 +01:00
Brad Chiappetta 714eb425c6 fix ver info 2021-03-23 13:41:05 -04:00
Brad Chiappetta 2855f7ff5f updates for greynoise community api 2021-03-23 13:39:36 -04:00
Sebdraven b42da0435b Update yeti.py
add key results
2021-03-19 15:55:18 +01:00
Sebdraven 240d043f91 Update yeti.py
delete attr
2021-03-19 15:50:37 +01:00
Sebdraven ef2bf29621 Update yeti.py
correction format strings
2021-03-19 15:39:09 +01:00
Sebdraven 76133ace8b Update yeti.py
change logs
2021-03-19 15:37:49 +01:00
Sebdraven 6b35a7ee4d Update yeti.py
value attribute
2021-03-19 15:32:05 +01:00
Sebdraven ed3e0d56fd Update yeti.py
change logs
2021-03-19 15:29:21 +01:00
Sebdraven 1be2c27131 Update yeti.py
add logs
2021-03-19 15:26:45 +01:00
Sebdraven 83c4b2f4b0 Update yeti.py
add relation
2021-03-19 15:22:53 +01:00
Sebdraven cd97186776 Update yeti.py
remove add
2021-03-19 15:20:58 +01:00
Sebdraven 624f423264 Update yeti.py
add logs
2021-03-19 15:19:37 +01:00
Sebdraven 5176a36acf Update yeti.py
change relations
2021-03-19 15:16:00 +01:00
Sebdraven 86275d7610 Update yeti.py
change modification
2021-03-19 14:38:34 +01:00
Sebdraven 0a364cf815 Update yeti.py
update relation
2021-03-19 14:32:00 +01:00
Sebdraven 9eb41f4022 Update yeti.py
change relation type
2021-03-19 14:26:44 +01:00
Sebdraven 0d035c0292 Update yeti.py
add relationship
2021-03-19 14:22:51 +01:00
Sebdraven b9ce6d689c Update yeti.py
add ref
2021-03-19 13:56:02 +01:00
Sebdraven 28b554d975 Update yeti.py
add test
2021-03-19 12:24:15 +01:00
Sebdraven bc1bea0ec4 Update yeti.py
change attribute add
2021-03-19 12:12:37 +01:00
Sebdraven 7255a1eddc Update yeti.py
change relationship
2021-03-19 12:09:54 +01:00
Sebdraven 65d8bb6b07 Update yeti.py
log json
2021-03-19 11:51:55 +01:00
Sebdraven 633f5efd56 Update yeti.py
log object
2021-03-19 11:48:55 +01:00
Sebdraven bd5c1b0b53 Update yeti.py
add logs
2021-03-19 11:40:23 +01:00
Sebdraven 1dfdb5a2a2 Update yeti.py
change type attr and relation
2021-03-19 11:29:57 +01:00
Sebdraven 347d12c78c Update yeti.py
add logs
2021-03-19 11:27:23 +01:00
Sebdraven d868373c5a Update yeti.py
add logs
2021-03-19 11:24:10 +01:00
Sebdraven bd4a4b87fc Update yeti.py
add logs
2021-03-19 11:18:01 +01:00
Sebdraven c9bc97c9f9 Update yeti.py
change relation type and misp event init
2021-03-19 11:15:27 +01:00
Sebdraven 0618e288d3 Update yeti.py
add relation object
2021-03-19 11:01:02 +01:00
Sebdraven 48f56b0690 Update yeti.py
add object
2021-03-19 10:52:48 +01:00
chrisr3d 9f80d69e64 Merge branch 'main' of github.com:MISP/misp-modules into new_features 2021-03-18 19:34:18 +01:00
chrisr3d 458e432bb7
fix: Making pep8 happy 2021-03-18 19:22:26 +01:00
chrisr3d aea7e247a5 Merge branch 'main' of github.com:MISP/misp-modules into new_features 2021-03-18 18:45:41 +01:00
chrisr3d c8c44e75bf
fix: [farsight_passivedns] Fixed queries to the API
- Since flex queries input may be email addresses,
  we nake sure we replace '@' by '.' in the flex
  queries input.
- We also run the flex queries with the input as
  is first, before runnning them as second time
  with '.' characters escaped: '\\.'
2021-03-18 18:40:27 +01:00
Alexandre Dulaunoy bd38fabba5
Merge pull request #481 from cocaman/main
Adding ThreatFox enrichment module
2021-03-17 23:17:21 +01:00
chrisr3d f58f4aa9eb
chg: [farsight_passivedns] Added input types for more flex queries
- Standard types still supported as before
  - Name or ip lookup, with optional flex queries
- New attribute types added will only send flex
  queries to the DNSDB API
2021-03-17 20:17:07 +01:00
Corsin Camichel a13184b078
adding additional tags 2021-03-13 20:59:54 +01:00
Corsin Camichel d14d3d585f
first version of ThreatFox enrichment module 2021-03-13 20:36:49 +01:00
Alexandre Dulaunoy e687317f83
Merge pull request #480 from cocaman/patch-1
updating "hibp" for API version 3
2021-03-13 20:24:31 +01:00
Corsin Camichel d913ae4b36
updating "hibp" for API version 3 2021-03-13 17:44:27 +01:00
Alexandre Dulaunoy 35dc6c9d20
Merge pull request #477 from jloehel/fix/google-module
Fix/google module
2021-03-10 07:48:55 +01:00
Jürgen Löhel 9e8d01b6c8
fix: google.py module
The search result does not include always 3 elements. It's better to
enumerate here.
The googleapi fails sometimes. Retry it 3 times.

Signed-off-by: Jürgen Löhel <juergen.loehel@inlyse.com>
2021-03-09 18:04:12 -06:00
Jürgen Löhel c1700cc955
fix: google.py module
Corrects import for gh.com/abenassi/Google-Search-API.

Signed-off-by: Jürgen Löhel <juergen.loehel@inlyse.com>
2021-03-09 16:46:11 -06:00
Alexandre Dulaunoy 9e7eb93d0f
Merge pull request #476 from digihash/patch-1
Update README.md
2021-03-06 22:54:18 +01:00
Kevin Holvoet 68a68486e6
Update README.md
Added fix based on https://github.com/MISP/MISP/issues/4045
2021-03-06 22:30:22 +01:00
Sebdraven 6fc3b2a860 Update yeti.py
refactoring
2021-03-05 19:01:25 +01:00
Sebdraven 294bdee51a Update yeti.py
using attribute
2021-03-05 16:57:55 +01:00
Sebdraven 33bba708bf Update yeti.py
use format misp
2021-03-05 16:53:49 +01:00
Sebdraven bf617807df Update yeti.py
modify acess dict
2021-03-05 15:19:30 +01:00
Sebdraven 9de5dd89ee Update yeti.py
add logs
2021-03-05 15:14:25 +01:00
Sebdraven 7e1bf41d47 Update yeti.py
add logs
2021-03-05 15:08:32 +01:00
Sebdraven cb008124c3 Update yeti.py
add neighboors iocs to add the event
2021-03-05 15:06:13 +01:00
Sebdraven e3f23793e0 Update yeti.py
modify call yeti
2021-03-05 11:40:11 +01:00
Sebdraven 6aff43cf99 Update yeti.py
Correct bugs
2021-03-05 11:37:04 +01:00
Sebdraven 800020d6a2 Update yeti.py
change inherit
2021-03-05 11:34:01 +01:00
Sebdraven e2a1ade14a Update yeti.py
change path to access config settings
2021-03-05 11:28:50 +01:00
Sebdraven 3fdce84ff7 Update yeti.py
add log
2021-03-05 11:24:43 +01:00
Sebdraven e7cb15a0c4 Update yeti.py
add ip-dst to enrich
2021-03-05 11:22:53 +01:00
Sebdraven 0f31893fdb Update yeti.py
add logs
2021-03-05 11:06:12 +01:00
Sebdraven 1209cd3a75 yeti pluggin
get_entities and get_neighboors
2021-03-05 11:00:19 +01:00
Alexandre Dulaunoy 3cf3064b1a
Merge pull request #475 from adammchugh/patch-3
Fixed the censys version
2021-03-04 10:51:54 +01:00
adammchugh c0c7592cc2
Fixed the censys version
Unsure how I managed to get the version so wrong, but I have updated it to the current version and confirmed as working.
2021-03-04 19:37:56 +10:30
Alexandre Dulaunoy 8c05037971
Merge pull request #474 from JakubOnderka/patch-4
fix: Consider mail body as UTF-8 encoded
2021-03-02 16:01:38 +01:00
Jakub Onderka 38457f0a7b
fix: Consider mail body as UTF-8 encoded 2021-03-02 15:03:15 +01:00
Alexandre Dulaunoy 3e168aceb8
Merge pull request #473 from adammchugh/patch-2
Change to pandas version requirement to address pip install failure
2021-03-02 07:07:20 +01:00
adammchugh 1e6e752b5d
Included missing dependencies for censys and pyfaup
Added censys dependency
Added pyfaup dependency
2021-03-02 11:29:36 +10:30
adammchugh b67a20f84f
Change to pandas version requirement to address pip install failure
Updated pandas version to 1.1.5 to allow pip install as defined at https://github.com/MISP/misp-modules to complete successfully.
2021-03-02 11:17:22 +10:30
Sebdraven 1def6e3f06 Update yeti.py
add introspection method
2021-02-05 12:02:08 +01:00
Sebdraven b29b3ded28 Update yeti.py
add method version
2021-02-05 11:47:27 +01:00
Sebdraven 619d648084 Update yeti.py
correct import
2021-02-05 11:37:34 +01:00
Sebdraven 10e9b6db12 Update REQUIREMENTS
correct conflic
2021-02-05 11:21:29 +01:00
Sebdraven 66fc121dbe Update yeti.py
add config and struct
2021-02-05 11:17:40 +01:00
Sebdraven 7781a0cae7 add new module
new module yeti
2021-02-05 10:18:52 +01:00
Alexandre Dulaunoy 882e17ae09
Merge pull request #470 from adammchugh/patch-1
Update assemblyline_submit.py - Add verify SSL option
2021-02-02 13:31:38 +01:00
adammchugh 2832466f7f
Update assemblyline_submit.py 2021-02-02 22:56:02 +10:30
adammchugh 6f5c77ef08
Update assemblyline_query.py 2021-02-02 22:55:09 +10:30
adammchugh 07b8968b7d
Update assemblyline_submit.py 2021-02-02 22:52:27 +10:30
Alexandre Dulaunoy 84c1fdd7dc
chg: [doc] fix #460 - rh install 2021-01-26 16:17:30 +01:00
Alexandre Dulaunoy e5ef708200
Merge branch 'main' of github.com:MISP/misp-modules into main 2021-01-25 22:07:27 +01:00
Alexandre Dulaunoy ac318e74d8
chg: [requirements] fix 463 2021-01-25 22:07:00 +01:00
Alexandre Dulaunoy 0a27db8dd5
Update README long hyphen is not standard ASCII hyphen
Fix #464
2021-01-25 17:25:46 +01:00
Raphaël Vinot 87bf540561 fix: Bump PyMISP dep to latest 2021-01-21 12:11:08 +01:00
Raphaël Vinot 8552f11d5e chg: Bump deps 2021-01-21 12:02:57 +01:00
Sebdraven 3544ef6de0 Update .gitignore
update .gitignore to env pycharm
2021-01-08 10:43:06 +01:00
sebdraven 55a1a61994
Merge pull request #1 from MISP/master
Master
2021-01-08 10:34:14 +01:00
Alexandre Dulaunoy ec01721e23
Merge pull request #466 from NoDataFound/main
Corrected VMray rest API import
2021-01-05 08:03:29 +01:00
Cory Kennedy 774b2f37a6 Corrected VMray rest API import
When loading misp-modules,  the VMray module ```modules/expansion/vmray_submit.py ``` incorrectly imports the library. VMray's documentation and examples here: https://pypi.org/project/vmray-rest-api/#history also reflect this change as the correct import.
2021-01-04 15:27:47 -06:00
Raphaël Vinot 7104a35cca fix: Use PyMISP from PyPi 2020-12-10 01:15:44 +01:00
Raphaël Vinot 58bac998c0 fix: Use pymisp from pypi 2020-12-09 14:52:52 +01:00
Raphaël Vinot 778c9980c4 chg: Bump requirements 2020-12-04 22:41:07 +01:00
Alexandre Dulaunoy ff9ac60bbd
Merge pull request #457 from trustar/main
added more explicit error messages for indicators that return no enri…
2020-12-04 21:37:47 +01:00
Jesse Hedden bad538653d added more explicit error messages for indicators that return no enrichment data 2020-12-04 11:59:57 -08:00
Alexandre Dulaunoy 0e449bd6aa
Merge pull request #452 from kuselfu/main
update vmray_import, add vmray_summary_json_import
2020-12-03 07:48:10 +01:00
Jens Thom 0e4e432dc4 fix imports and unused variables 2020-11-30 12:48:01 +01:00
Jens Thom 9dd120b0cf resolve merge conflict 2020-11-30 12:24:35 +01:00
Jens Thom a404202d1d Merge remote-tracking branch 'upstream/main' into main 2020-11-30 12:23:11 +01:00
Jens Thom 2a870f2d97 * add parser for report version v1 and v2
* add summary JSON import module
2020-11-30 12:06:19 +01:00
Alexandre Dulaunoy 44068ce4fc
Merge pull request #451 from JakubOnderka/versions-update
fix: [pipenv] Missing clamd
2020-11-28 21:59:40 +01:00
Jakub Onderka 191e66b71a fix: [pipenv] Missing clamd 2020-11-27 21:12:20 +01:00
Alexandre Dulaunoy d64ecb5536
Merge pull request #450 from JakubOnderka/versions-update
chg: [pipenv] Enable email extras for PyMISP
2020-11-27 21:05:14 +01:00
Alexandre Dulaunoy df69d75d8b
Merge pull request #448 from HacknowledgeCH/export_defender_endpoint
Export defender endpoint
2020-11-27 21:04:23 +01:00
Jakub Onderka ed5a432222 chg: [pipenv] Enable email extras for PyMISP 2020-11-27 20:45:52 +01:00
milkmix 2544218899 fixed error reported by LGTM analysis 2020-11-23 16:28:23 +01:00
milkmix 6b9d30c6ce added documentation 2020-11-23 15:09:31 +01:00
milkmix 47980ef2eb added missing quotes 2020-11-21 08:52:18 +01:00
milkmix 30d9ae6032 added URL support 2020-11-20 18:56:28 +01:00
milkmix 71d2aeaacd typo in python src name 2020-11-20 16:31:48 +01:00
milkmix 451531326d initial work on Defender for Endpoint export module 2020-11-20 16:29:08 +01:00
chrisr3d 6e93622174
chg: [pipenv] Updated lock Pipfile again 2020-11-18 12:03:21 +01:00
chrisr3d 88ed6a8b19
fix: [pipenv] Removed duplicated dnsdb2 entry that I missed while merging conflict 2020-11-18 11:53:57 +01:00
chrisr3d 575bed0da8 Merge branch 'main' of github.com:MISP/misp-modules into chrisr3d_patch 2020-11-18 11:52:53 +01:00
Christian Studer 8642464a1b
Merge pull request #429 from MISP/new_module
New module using socialscan to check the availability of an email address or username on some online platforms
2020-11-18 11:47:17 +01:00
chrisr3d 6a83d171b9
chg: [pipenv] Updated lock Pipfile 2020-11-18 11:43:33 +01:00
chrisr3d 2464172e1a Merge branch 'main' of github.com:MISP/misp-modules into new_module 2020-11-18 11:34:33 +01:00
chrisr3d fc59ba2aad Merge branch 'main' of github.com:MISP/misp-modules into chrisr3d_patch 2020-11-18 10:13:14 +01:00
chrisr3d b29658dee6
chg: [documentation] Cleaner documentation directories & auto-generation
Including:
- A move of the previous `doc` and `docs` directories to `documentation`
  - `documentation` is now the default directory
  - The documentation previously under `doc` is now in `documentation/website`
  - The mkdocs previously under `docs` is now in `documentation/mkdocs`
- All single JSON documentation files have been JQed
- Some small improvements to list fields displaying
2020-11-17 19:36:19 +01:00
chrisr3d 0fcdfa6c53
fix: [tests] Less specific assertion for the rbl module test 2020-11-16 18:25:59 +01:00
chrisr3d c1e52fdb12
fix: [farsight_passivedns] Fixed pep8 backslash issue 2020-11-15 20:15:06 +01:00
chrisr3d d1ac0cffe0
fix: [farsight_passivedns] Fixed issue with variable name 2020-11-15 20:11:08 +01:00
chrisr3d 7385e3c1c2
chg: [pipenv] Updated Pipfile 2020-11-15 19:52:34 +01:00
chrisr3d 55dd49e275 Merge branch 'main' of github.com:MISP/misp-modules into chrisr3d_patch 2020-11-15 19:52:15 +01:00
Christian Studer 8e0d2dffc2
Merge pull request #445 from chrisr3d/main
Added missing cpe module documentation
2020-11-15 19:30:23 +01:00
chrisr3d eac43b0dc7 Merge branch 'main' of github.com:MISP/misp-modules into main 2020-11-15 19:27:54 +01:00
chrisr3d a36bd20f31
fix: [documentation] Added missing cpe module documentation 2020-11-15 19:27:21 +01:00
chrisr3d bedd6dcfd6
chg: [documentation] Updated the farsight-passivedns documentation 2020-11-15 19:23:47 +01:00
chrisr3d dfec0e5cf4
add: [farsight-passivedns] Optional feature to submit flex queries
- The rrset and rdata queries remain the same but
  with the parameter `flex_queries`, users can
  also get the results of the flex rrnames & flex
  rdata regex queries about their domain, hostname
  or ip address
- Results can thus include passive-dns objects
  containing the `raw_rdata` object_relation added
  with 0a3e948
2020-11-13 20:38:02 +01:00
chrisr3d 993a614a20 Merge branch 'main' of github.com:MISP/misp-modules into chrisr3d_patch 2020-11-13 16:47:07 +01:00
chrisr3d 32c0bf9ae2
fix: [cpe] Fixed typo in vulnerable-configuration object relation fields 2020-11-13 15:49:58 +01:00
chrisr3d bd3fa3ea07
chg: [cpe] Added default limit to the results
- Results returned by CVE-search are sorted by
  cvss score and limited in number to avoid
  potential massive amount of data retuned back
  to MISP.
- Users can overwrite the default limit with the
  configuration already present as optional, and
  can also set the limit to 0 to get the full list
  of results
2020-11-13 15:46:41 +01:00
chrisr3d 3f863e4437
fix: [farsight_passivedns] Fixed typo in the lookup fields 2020-11-13 15:28:10 +01:00
chrisr3d fe010782f3
chg: [farsight_passivedns] Now using the dnsdb2 python library
- Also updated the results parsing to check in
  each returned result for every field if they are
  included, to avoid key errors if any field is
  missing
2020-11-12 16:01:14 +01:00
chrisr3d f1b6b3e637 Merge branch 'main' of github.com:MISP/misp-modules into chrisr3d_patch 2020-11-12 15:44:34 +01:00
chrisr3d 2a25cda026 Merge branch 'chrisr3d_patch' of github.com:MISP/misp-modules into main 2020-11-11 10:46:44 +01:00
chrisr3d be79d715b9 Merge branch 'main' of github.com:MISP/misp-modules into main 2020-11-11 10:46:05 +01:00
chrisr3d bb7564dea9 Merge branch 'main' of github.com:MISP/misp-modules into chrisr3d_patch 2020-11-11 10:45:06 +01:00
Alexandre Dulaunoy a9900a6fe9
Merge pull request #443 from trustar/main
fixed typo causing firstSeen and lastSeen to not be pulled from enric…
2020-11-11 08:55:19 +01:00
Jesse Hedden 0650126d6a fixed typo causing firstSeen and lastSeen to not be pulled from enrichment data 2020-11-10 17:20:03 -08:00
chrisr3d b98562a75e
chg: [cpe] Support of the new CVE-Search API 2020-11-10 17:53:47 +01:00
Alexandre Dulaunoy ab23547844
Merge pull request #440 from MISP/chrisr3d_patch
Farsight passivedns module update
2020-11-10 08:33:34 +01:00
chrisr3d d9cfcf8f62
fix: [farsight_passivedns] Uncommented mandatory field that was commented for tests 2020-11-05 17:51:41 +01:00
chrisr3d 87db6f04aa
fix: [tests] Small fixes on the expansion tests 2020-11-05 15:56:01 +01:00
chrisr3d a357243d31 chg: [doc] Updated the farsight_passivedns module documentation 2020-11-05 15:55:46 +01:00
chrisr3d c0440a0d33 chg: [farsight_passivedns] More context added to the results
- References between the passive-dns objects and
  the initial attribute
- Comment on object attributes mentioning whether
  the results come from an rrset or an rdata
  lookup
2020-11-05 15:55:30 +01:00
chrisr3d 7c5465e02b fix: [dnsdb] Avoiding AttributeError with the sys library, probably depending on the python version 2020-11-05 15:55:15 +01:00
chrisr3d d9e576e605 chg: [farsight_passivedns] Rework of the module to return MISP objects
- All the results are parsed as passive-dns MISP
  objects
- More love to give to the parsing to add
  references between the passive-dns objects and
  the input attribute, depending on the type of
  the query (rrset or rdata), or the rrtype
  (to be determined)
2020-11-05 15:55:00 +01:00
Alexandre Dulaunoy 900fe56fbb
Merge pull request #437 from chrisr3d/main
New expansion module to get the vulnerabilities related to a CPE
2020-11-02 20:35:38 +01:00
chrisr3d 260bddb3cf
chg: [cpe] Changed CVE-Search API default url 2020-11-02 19:03:26 +01:00
chrisr3d 54f7e604c8 Merge branch 'main' of github.com:MISP/misp-modules into main 2020-11-02 19:03:16 +01:00
chrisr3d 08d648e2f4
fix: [documentation] Updated links to the scripts, with the default branch no longer being master, but main 2020-10-29 18:29:04 +01:00
chrisr3d bb8c616b6d
fix: Typo 2020-10-29 18:25:57 +01:00
chrisr3d e4d2f90767
fix: Updated Pipfile 2020-10-29 18:22:07 +01:00
chrisr3d 04abdb3f59 Merge branch 'main' of github.com:MISP/misp-modules into main 2020-10-29 18:04:02 +01:00
chrisr3d 06d93101b1
add: Documentation for the html_to_markdown expansion module 2020-10-29 18:03:25 +01:00
Christian Studer 2779ed7331
Merge pull request #436 from MISP/new-html-to-markdown
new: [expansion] Added html_to_markdown module
2020-10-27 14:43:31 +01:00
chrisr3d 6660e2fc11
add: Added documentation for the cpe module 2020-10-24 23:52:06 +02:00
chrisr3d 88c8d9077c
fix: [cpe] Typos and variable name issues fixed + Making the module available in MISP 2020-10-24 02:40:31 +02:00
mokaddem 2be1d7a0cd new: [expansion] Added html_to_markdown module
It fetches the HTML from the provided URL, performs a bit of DOM
clean-up then convert it into markdown
2020-10-23 22:17:47 +02:00
chrisr3d 410aaaeb28
add: First shot of an expansio module to query cve-search with a cpe to get the related vulnerabilities 2020-10-23 21:19:26 +02:00
chrisr3d c00349e198
fix: [cve-advanced] Using the cpe and weakness attribute types 2020-10-22 23:25:20 +02:00
chrisr3d 2a2a908f09 Merge branch 'main' of github.com:MISP/misp-modules into new_module 2020-10-22 22:59:21 +02:00
Jakub Onderka d0115e8b36 fix: [main] Disable duplicate JSON decoding 2020-10-22 18:03:29 +02:00
Alexandre Dulaunoy 4b1b1820d2
Merge pull request #432 from JakubOnderka/clamav
chg: [clamav] Add reference to original attribute
2020-10-20 20:18:33 +02:00
Jakub Onderka 7ad5eb0bfa chg: [clamav] Add reference to original attribute 2020-10-20 19:26:04 +02:00
Alexandre Dulaunoy 0872bb820c
chg: [clamav] TCP port connection must be an integer 2020-10-20 10:17:52 +02:00
Alexandre Dulaunoy 8b8ac581e5
Merge pull request #431 from JakubOnderka/clamav
new: [clamav] Module for malware scan by ClamAV
2020-10-20 09:58:55 +02:00
Jakub Onderka f2de7ab87f new: [clamav] Module for malware scan by ClamAV 2020-10-17 23:25:47 +02:00
Raphaël Vinot 095fbfd75f chg: Bump deps 2020-10-09 14:41:38 +02:00
Raphaël Vinot 608bad1542 Merge branch 'main' of github.com:MISP/misp-modules into main 2020-10-09 14:24:30 +02:00
Raphaël Vinot a907613ce2 chg: Bump deps 2020-10-09 14:24:19 +02:00
chrisr3d 48635d8f1b
add: Added documentation for the socialscan new module
- Also quick fix of the message for an invalid
  result or response concerning the queried email
  address or username
2020-10-02 17:01:02 +02:00
chrisr3d 95f5df7a91 Merge branch 'main' of github.com:MISP/misp-modules into new_module 2020-10-02 16:46:27 +02:00
chrisr3d 0072e04627
chg: Updated expansion modules documentation
- Added documentation for the missing modules
- Renamed some of the documentation files to match
  with the module names and avoid issues within
  the documentation file (README.md) with the link
  of the miss-spelled module names
2020-10-02 16:41:47 +02:00
chrisr3d d950b4d7ec
fix: Removed debugging print command 2020-10-02 01:50:49 +02:00
chrisr3d 39904b7f6c
chg: Added socialscan library in Pipfile and updated the lock file 2020-10-01 23:27:43 +02:00
chrisr3d 9a766d6010
add: New module using socialscan library to check email addresses and usernames linked to accounts on online platforms 2020-10-01 23:25:39 +02:00
chrisr3d 14aa6e2d1a
fix: [cve_advanced] Avoiding potential MISP object references issues
- Adding objects as dictionaries in an event may
  cause issues in some cases. It is better to pass
  the MISP object as is, as it is already a valid
  object since the MISPObject class is used
2020-10-01 22:44:39 +02:00
chrisr3d c5abf89805
fix: [virustotal_public] Resolve key error when user enrich hostname
- Same as #424
2020-09-28 12:34:00 +02:00
Christian Studer 38c3502394
Merge pull request #424 from JakubOnderka/vt-subdomains-fix
fix: [virustotal] Resolve key error when user enrich hostname
2020-09-28 12:32:42 +02:00
Raphaël Vinot 2dde6e8757
fix: Typo in EMailObject
Fix #427
2020-09-09 10:56:01 +02:00
chrisr3d 9f315f1728
chg: Updated the bgpranking expansion module test 2020-09-08 16:24:41 +02:00
chrisr3d 589a0a0321
chg: Updated documentation for the recently updated bgpranking module 2020-09-08 16:15:23 +02:00
chrisr3d 3101e5bc26
chg: Updated the bgpranking expansion module to return MISP objects
- The module no longer returns freetext, since the
  result returned to the freetext import as text
  only allowed MISP to parse the same AS number as
  the input attribute.
- The new result returned with the updated module
  is an asn object describing more precisely the
  AS number, and its ranking for a given day
2020-09-08 16:08:57 +02:00
chrisr3d ae1016946b
fix: Making pep8 happy 2020-08-28 17:30:23 +02:00
chrisr3d 1349ef61a5
chg: Turned the Shodan expansion module into a misp_standard format module
- As expected with the misp_standard modules, the
  input is a full attribute and the module is able
  to return attributes and objects
- There was a lot of data that was parsed as regkey
  attributes by the freetext import, the module now
  parses properly the different field of the result
  of the query returned by Shodan
2020-08-28 16:55:50 +02:00
Alexandre Dulaunoy dedce3da28
Merge pull request #426 from hildenjohannes/main
Recorded Future module: Add proxy support and User-Agent header
2020-08-28 11:06:12 +02:00
johannesh 8087c9a6a1 Add proxy support and User-Agent header 2020-08-24 11:19:15 +02:00
Alexandre Dulaunoy c1815beff2
Merge pull request #425 from elhoim/elhoim-patch-1
Disable correlation for detection-ratio attribute in virustotal.py
2020-08-24 10:32:11 +02:00
David André b5d7c9c7a3
Disable correlation for detection-ratio in virustotal.py 2020-08-24 10:11:08 +02:00
Jakub Onderka bd7f7fa1f3 fix: [virustotal] Resolve key error when user enrich hostname 2020-08-17 17:34:21 +02:00
Alexandre Dulaunoy 7021a0d657
Merge pull request #422 from trustar/feat/EN-5047/MISP-manual-update
Feat/en 5047/misp manual update
2020-08-11 06:59:33 +02:00
Jesse Hedden 10e432ec55
Merge branch 'main' into feat/EN-5047/MISP-manual-update 2020-08-10 08:08:06 -07:00
Jesse Hedden a3c01fa318 added comments 2020-08-10 07:53:24 -07:00
Jesse Hedden 91417d390b added comments 2020-08-09 20:41:52 -07:00
Jesse Hedden 0b576faa68 added comments 2020-08-09 20:36:47 -07:00
Jesse Hedden 2d464adfd6 added error checking 2020-08-09 20:29:37 -07:00
Alexandre Dulaunoy c321082f5c
Merge pull request #420 from hildenjohannes/main
Fix typo error introduced in commit: 3b7a5c4dc2541f3b07baee69a7e8b969…
2020-08-09 10:07:11 +02:00
johannesh 85d319e85e Fix typo error introduced in commit: 3b7a5c4dc2 2020-08-07 10:36:40 +02:00
Jesse Hedden ee21a88127 updating to include metadata and alter type of trustar link generated 2020-08-06 21:59:13 -07:00
Alexandre Dulaunoy b1ec21360c
Merge pull request #417 from trustar/feat/EN-4664/trustar-misp
Feat/en 4664/trustar misp
2020-07-30 09:45:32 +02:00
Jesse Hedden 0b869750d7 added description to readme 2020-07-29 09:35:08 -07:00
Jesse Hedden d7acce9e6d Merge branch 'master' of github.com:trustar/misp-modules into feat/EN-4664/trustar-misp 2020-07-29 09:31:03 -07:00
chrisr3d f1dac0c8df
fix: Fixed pep8 2020-07-28 15:23:24 +02:00
chrisr3d 163b4a64b4 Merge branch 'main' of github.com:MISP/misp-modules into main 2020-07-28 15:07:07 +02:00
chrisr3d d2661c7a20
fix: Fixed pep8 + some copy paste issues introduced with the latest commits 2020-07-28 15:06:25 +02:00
Alexandre Dulaunoy 96634bf8bc
Merge pull request #416 from hildenjohannes/main
Add Recorded Future module documentation
2020-07-28 14:57:14 +02:00
johannesh 988bf3487d Improve wording 2020-07-28 13:46:43 +02:00
johannesh a316e1877f Add Recorded Future module documentation 2020-07-28 13:33:48 +02:00
chrisr3d 3ab67b23b6
fix: Avoid issues with the attribute value field name
- The module setup allows 'value1' as attribute
  value field name, but we want to make sure that
  users passing standard misp format with 'value'
  instead, will not have issues, as well as
  keeping the current setup
2020-07-28 11:56:03 +02:00
chrisr3d 3b7a5c4dc2
add: Specific error message for misp_standard format expansion modules
- Checking if the input format is respected and
  displaying an error message if it is not
2020-07-28 11:47:53 +02:00
chrisr3d 6d528628c7
chg: Updated documentation about the greynoise module 2020-07-27 17:26:07 +02:00
chrisr3d f7b60bed29
chg: Updated Greynoise tests following the latest changes on the expansion module 2020-07-27 17:21:52 +02:00
chrisr3d 8180ecbfa8
chg: Making use of the Greynoise v2 API 2020-07-27 17:20:36 +02:00
Alexandre Dulaunoy 4e36bc6b87
Merge pull request #415 from hildenjohannes/main
Add Recorded Future expansion module
2020-07-27 09:38:41 +02:00
johannesh c91a61110a Add Recorded Future expansion module 2020-07-23 12:28:56 +02:00
chrisr3d a4e9fe456e Merge branch 'main' of github.com:MISP/misp-modules into main 2020-07-03 10:24:45 +02:00
chrisr3d a755624886 Merge remote-tracking branch 'origin' into main 2020-07-03 10:24:27 +02:00
chrisr3d 8e4c688dce
fix: Fixed list of sigma backends 2020-07-03 10:10:24 +02:00
chrisr3d b5e0995926
fix: Fixed validators dependency issues
- Possible rollback if we get issues with virustotal
2020-07-03 09:41:20 +02:00
Alexandre Dulaunoy a518306ac0
Merge pull request #411 from JakubOnderka/vt-subdomains-fix
fix: [virustotal] Subdomains is optional in VT response
2020-07-01 16:24:47 +02:00
Jakub Onderka cda5feedaa fix: [virustotal] Subdomains is optional in VT response 2020-07-01 16:13:40 +02:00
chrisr3d f99174af2e
fix: Removed multiple spaces to comply with pep8 2020-07-01 11:27:36 +02:00
chrisr3d 26b0357ac7
fix: Making pep8 happy 2020-06-30 23:10:35 +02:00
Jesse Hedden f45d9964f3 removed obsoleted module name 2020-06-30 10:07:16 -07:00
chrisr3d de8d78cc70
add: Trustar python library added to Pipfile 2020-06-30 18:41:42 +02:00
chrisr3d c0dae2b31b
fix: Removed trustar_import module name in init to avoid validation issues
(until it is submitted via PR?)
2020-06-30 18:08:34 +02:00
chrisr3d 50f31cd63a Merge branch 'trustar-feat/EN-4664/trustar-misp' 2020-06-30 18:07:38 +02:00
chrisr3d 3e12feae79
Merge branch 'feat/EN-4664/trustar-misp' of https://github.com/trustar/misp-modules into trustar-feat/EN-4664/trustar-misp 2020-06-30 18:07:14 +02:00
Christian Studer 9c55495e19
Merge pull request #381 from MISP/new_module
New module for MALWAREbazaar
2020-06-30 17:39:47 +02:00
chrisr3d cadcc8947c Merge branch 'main' of github.com:MISP/misp-modules into new_module 2020-06-30 17:14:38 +02:00
Jesse Hedden a70558945a removed obsolete file 2020-06-27 17:46:51 -07:00
Jesse Hedden a91d50b507 corrected variable name 2020-06-27 17:29:01 -07:00
Jesse Hedden c66195d7cb
Merge pull request #1 from trustar/feat/EN-4664/trustar-misp
Feat/en 4664/trustar misp
2020-06-26 13:17:20 -07:00
Jesse Hedden 9e1bc5681b fixed indent 2020-06-25 15:22:54 -07:00
Jesse Hedden 2d31b4e037 fixed incorrect attribute name 2020-06-25 13:10:50 -07:00
Jesse Hedden 61fbb30e1c fixed metatag; convert summaries generator to list for error handling 2020-06-25 10:54:34 -07:00
Jesse Hedden b188d2da4e added strip to remove potential whitespace 2020-06-24 17:47:41 -07:00
Jesse Hedden b60d142d32 removed extra parameter 2020-06-22 15:06:39 -07:00
Jesse Hedden b9d191686f added try/except for TruSTAR API errors and additional comments 2020-06-22 14:54:37 -07:00
Jesse Hedden f13233d04c added comments and increased page size to max for get_indicator_summaries 2020-06-22 13:47:25 -07:00
Jesse Hedden 8e8c580a83 uploaded TruSTAR logo 2020-06-22 12:58:32 -07:00
Jesse Hedden f3b27ca9c0 updated client metatag and version 2020-06-22 12:58:10 -07:00
Jesse Hedden 859bd19e24 added module documentation 2020-06-22 12:57:37 -07:00
Jesse Hedden 68b4fbba09 added client metatag to trustar client 2020-06-22 12:15:28 -07:00
Jesse Hedden 341a569de5 ready for code review 2020-06-21 19:52:17 -07:00
Alexandre Dulaunoy 4d7bc25dd0
Merge pull request #407 from JakubOnderka/patch-3
fix: [circl_passivessl] Return proper error for IPv6 addresses
2020-06-04 12:58:43 +02:00
Jakub Onderka fe1ea90b25 fix: [circl_passivessl] Return proper error for IPv6 addresses 2020-06-03 14:06:57 +02:00
Alexandre Dulaunoy ddf51d482a
Merge pull request #406 from JakubOnderka/ip-port
new: [passivedns, passivessl] Add support for ip-src|port and ip-dst|port
2020-06-03 12:57:11 +02:00
Alexandre Dulaunoy 4dae11eb0f
Merge pull request #405 from JakubOnderka/patch-2
fix: [circl_passivedns] Return not found error
2020-06-03 12:56:25 +02:00
Jakub Onderka b053e1c01b fix: [circl_passivessl] Return not found error
If passivessl returns empty response, return Not found error instead of error in log
2020-06-03 11:19:21 +02:00
Jakub Onderka 6e21893be4 fix: [circl_passivedns] Return not found error
If passivedns returns empty response, return Not found error instead of error in log
2020-06-03 11:15:46 +02:00
Jakub Onderka 31d15056f9 new: [passivedns, passivessl] Add support for ip-src|port and ip-dst|port 2020-06-03 11:12:47 +02:00
Jesse Hedden 67bdb38fc8 WIP: initial push 2020-05-29 17:41:13 -07:00
Jesse Hedden 8a95a000ee initial commit. not a working product. need to create a class to manage the MISP event and TruStar client 2020-05-29 17:21:20 -07:00
Alexandre Dulaunoy 9afaeb162f
Merge pull request #402 from MISP/dependabot/pip/httplib2-0.18.0
build(deps): bump httplib2 from 0.17.0 to 0.18.0
2020-05-20 22:29:11 +02:00
dependabot[bot] 6f74885056
build(deps): bump httplib2 from 0.17.0 to 0.18.0
Bumps [httplib2](https://github.com/httplib2/httplib2) from 0.17.0 to 0.18.0.
- [Release notes](https://github.com/httplib2/httplib2/releases)
- [Changelog](https://github.com/httplib2/httplib2/blob/master/CHANGELOG)
- [Commits](https://github.com/httplib2/httplib2/compare/v0.17.0...v0.18.0)

Signed-off-by: dependabot[bot] <support@github.com>
2020-05-20 17:05:53 +00:00
chrisr3d 1e27c2de5a
Merge branch 'master' of github.com:MISP/misp-modules into new_module 2020-05-05 11:53:09 +02:00
Steve Clement e981966776
Merge pull request #395 from SteveClement/master
chg: [deps] pyfaup seems to be required but not installed
2020-05-01 12:30:15 +09:00
Steve Clement 3fd6633c01
fix: [pep] Comply to PEP E261 2020-05-01 12:12:33 +09:00
Steve Clement dbb7d37b1e
chg: [doc] Added details about faup 2020-05-01 12:09:18 +09:00
Steve Clement 9f8a72ba64
fix: [travis] gtcaca has no build directory 2020-05-01 11:59:33 +09:00
Steve Clement e655905ee0
chg: [doc] in case btc expansion fails, give another hint at why it fails 2020-05-01 11:45:47 +09:00
Steve Clement acee9888b6
chg: [travis] Added gtcaca and liblua to faup 2020-05-01 08:45:10 +09:00
Steve Clement 72913c9489
fix: [pip] pyfaup required 2020-05-01 07:53:19 +09:00
Steve Clement c58f131e10
chg: [travis] Added py3.8 2020-05-01 07:40:05 +09:00
Alexandre Dulaunoy 97bcc550a7
Merge pull request #393 from vmray-labs/update-vmray-module
Update vmray_submit module
2020-04-24 17:31:08 +02:00
Matthias Meidinger ebf71a371b Update vmray_submit
The submit module hat some smaller issues with the reanalyze flag.
The source for the enrichment object has been changed and the robustness
of user supplied config parsing improved.
2020-04-23 14:47:48 +02:00
Christophe Vandeplas be27869903 fix: [doc] corrected filenames for 2 docs 2020-04-08 11:46:59 +02:00
Christophe Vandeplas 8e2c519f92
Merge pull request #388 from Golbark/censys_expansion
new: usr: Censys Expansion module
2020-04-08 10:24:58 +02:00
Golbark fd3c62c460 Fix variable issue in the loop 2020-04-08 01:07:46 -07:00
Golbark 500f0301a9 Adding support for more input types, including multi-types 2020-04-07 06:53:42 -07:00
Golbark b79636ccfa new: usr: Censys Expansion module 2020-04-03 03:15:03 -07:00
Raphaël Vinot 9c0ebfb3b7 chg: Bump dependencies
Should fix https://github.com/MISP/MISP/issues/5739
2020-03-28 18:41:33 +01:00
chrisr3d 48b381d704
fix: Making pep8 happy 2020-03-18 18:58:11 +01:00
chrisr3d 8805bd8649
add: Added documentation for the latest new modules 2020-03-18 18:42:26 +01:00
chrisr3d 0671f93724
new: Expansion module to query MALWAREbazaar API with some hash attribute 2020-03-18 18:05:57 +01:00
chrisr3d 6417421d76 Merge branch 'master' of github.com:MISP/misp-modules into new_module 2020-03-18 18:01:18 +01:00
chrisr3d 824c0031b3
fix: Catching errors in the reponse of the query to URLhaus 2020-03-18 17:57:55 +01:00
chrisr3d 422f654988
fix: Making pep8 happy with indentation 2020-03-18 10:24:06 +01:00
chrisr3d 8ffb7029ba Merge branch 'master' of github.com:MISP/misp-modules 2020-03-18 10:12:26 +01:00
Christian Studer b869c416d8
Merge pull request #380 from JakubOnderka/patch-1
csvimport: Return error if input is not valid UTF-8
2020-03-18 10:11:26 +01:00
Jakub Onderka fe34023866
csvimport: Return error if input is not valid UTF-8 2020-03-12 11:02:43 +01:00
Alexandre Dulaunoy 0e84ea7ad3
Merge pull request #379 from cudeso/master
Cytomic Orion MISP Module
2020-03-11 22:30:48 +01:00
Koen Van Impe d2f0d8027b Documentation for Cytomic Orion 2020-03-11 11:56:12 +01:00
Koen Van Impe 2713d3c655 Update __init__ 2020-03-10 19:50:00 +01:00
Koen Van Impe c86f4a4180 Make Travis (a little bit) happy 2020-03-10 18:48:25 +01:00
Koen Van Impe e023f0b470 Cytomic Orion MISP Module
An expansion module to enrich attributes in MISP and share indicators
of compromise with Cytomic Orion
2020-03-10 18:25:30 +01:00
chrisr3d 0b4d6738de
fix: Making pep8 happy 2020-03-10 11:15:16 +01:00
Alexandre Dulaunoy 55664dadb9
Merge pull request #377 from 0xbennyv/master
Added SophosLabs Intelix as expansion module
2020-03-05 14:10:05 +01:00
bennyv 6c00f02e42 Removed Unused Import 2020-03-04 11:54:55 +11:00
bennyv 0a8a829ac1 Fixed handler error handling for missing config 2020-03-04 11:30:44 +11:00
bennyv 4771a5177d Fixed formatting in README.md 2020-03-04 10:43:24 +11:00
bennyv 277f56e088 Updated the README.md for SOPHOSLabs Intelix 2020-03-04 10:39:35 +11:00
bennyv a32685df8a Initial Build of SOPHOSLabs Intelix Product 2020-03-04 09:52:55 +11:00
chrisr3d cda5004a0d
fix: Removed unused import 2020-02-26 14:18:09 +01:00
chrisr3d c9c6f69bd4
fix: Making pep8 happy 2020-02-26 11:59:14 +01:00
Christian Studer fc54785d6b
Merge pull request #374 from M0un/projet-m2-oun-gindt
Rendu projet master2 sécurité par Mathilde OUN et Vincent GINDT // No…
2020-02-26 11:53:11 +01:00
chrisr3d f9f3db8468
chg: Quick ransomdncoin test just to make sure the module loads
- I do not have any api key right now, so the test
  should just reach the error
2020-02-25 15:26:52 +01:00
chrisr3d dea42d3929
chg: Catching missing config issue 2020-02-25 15:22:06 +01:00
Christian Studer 6111f02f59
Merge pull request #373 from seanthegeek/patch-1
Create missing __init__.py for _ransomcoindb
2020-02-25 14:20:13 +01:00
Sean Whalen 180985f89c
Revert change inteded for other patch 2020-02-23 15:34:02 -05:00
Sean Whalen 42dffa7291
Install cmake to build faup 2020-02-23 15:24:18 -05:00
Sean Whalen f5af7faace
Create __init__.py 2020-02-22 19:44:31 -05:00
Mathilde Oun et Vincent Gindt df3a6986ea Rendu projet master2 sécurité par Mathilde OUN et Vincent GINDT // Nouveau module misp de recherche google sur les urls 2020-02-21 12:05:41 +01:00
chrisr3d 27717c0400
fix: Making the module config available so the module works 2020-02-13 11:40:22 +01:00
Christian Studer 63a2183411
Merge pull request #371 from GlennHD/master
Added GeoIP_City and GeoIP_ASN Database Modules
2020-02-13 11:39:32 +01:00
GlennHD 0ed0ceab9d
Update geoip_asn.py 2020-02-12 23:48:38 -06:00
GlennHD bdb4185a0a
Update geoip_city.py 2020-02-12 23:48:20 -06:00
GlennHD 46f0f410e7
Added geoip_asn and geoip_city to load 2020-02-12 21:31:41 -06:00
GlennHD 0b9b6c4f41
Added GeoIP_ASN Enrichment module 2020-02-12 21:29:40 -06:00
GlennHD 7a3f9a422d
Added GeoIP_City Enrichment module 2020-02-12 21:28:41 -06:00
GlennHD 4e7192f735
Added GeoIP City and GeoIP ASN Info 2020-02-12 21:21:39 -06:00
Alexandre Dulaunoy 2a137f1631
Merge pull request #370 from JakubOnderka/vt-query-sha512
fix: [VT] Disable SHA512 query for VT
2020-02-09 00:17:20 +01:00
Jakub Onderka acdc4b9d03 fix: [VT] Disable SHA512 query for VT 2020-02-07 12:20:12 +01:00
Christian Studer b65237a0cb
Merge pull request #368 from andurin/lastline_verifyssl
Lastline verify_ssl option
2020-02-06 09:45:45 +01:00
Hendrik 8f9940200b Lastline verify_ssl option
Helps people with on-prem boxes
2020-01-27 07:46:48 +01:00
chrisr3d b2c8f79220
fix: Making pep8 happy 2020-01-24 15:17:35 +01:00
Christian Studer 1de6890152
Merge pull request #367 from joesecurity/master
joe: (1) allow users to disable PE object import (2) set 'to_ids' to False
2020-01-24 15:15:12 +01:00
Georg Schölly 04685ea63e joe: (1) allow users to disable PE object import (2) set 'to_ids' to False 2020-01-24 14:51:38 +01:00
chrisr3d 840ada484b Merge branch 'master' of github.com:MISP/misp-modules 2020-01-21 22:04:38 +01:00
chrisr3d f28aaf07c4
fix: [tests] Fixed BGP raking module test 2020-01-21 22:04:08 +01:00
Alexandre Dulaunoy 09cdc7277c
Merge pull request #365 from ostefano/analysis
change: migrate to analysis API when submitting files to Lastline
2020-01-21 14:15:22 +01:00
Stefano Ortolani 66bf650b79 change: migrate to analysis API when submitting tasks to Lastline 2020-01-21 11:32:05 +00:00
Christian Studer c0bcb5ab4a
Merge pull request #364 from cudeso/master
2nd fix for VT Public module
2020-01-21 10:01:54 +01:00
Koen Van Impe 036933ea14 2nd fix for VT Public module 2020-01-17 11:26:35 +01:00
Koen Van Impe 610c99ce7b Fix error message in Public VT module 2020-01-17 10:58:31 +01:00
chrisr3d a88f19942f
new: Updated ipasn and added vt_graph documentation 2020-01-10 16:19:00 +01:00
chrisr3d 31a74a10c1
fix: Fixed ipasn test input format + module version updated 2020-01-10 15:37:54 +01:00
chrisr3d 8db9891c83
fix: Updated ipasn test following the latest changes on the module 2020-01-10 15:12:52 +01:00
chrisr3d b3bc533bc3
chg: Making ipasn module return asn object(s)
- Latest changes on the returned value as string
  broke the freetext parser, because no asn number
  could be parsed when we return the full json
  blob as a freetext attribute
- Now returning asn object(s) with a reference to
  the initial attribute
2020-01-10 15:02:59 +01:00
chrisr3d 35c438e6ee
fix: typo 2020-01-10 10:38:12 +01:00
chrisr3d f5452055f6
fix: Fixed vt_graph imports 2020-01-10 10:31:52 +01:00
chrisr3d f197abdcf6
chg: Bumped pipfile.lock with up-to-date libraries and new vt_graph_api library requirement 2020-01-09 16:04:29 +01:00
chrisr3d 70b3079aa3
fix: Fixed pep8 in the new module and related libraries 2020-01-09 16:01:18 +01:00
chrisr3d 7722e2cb93
fix: Fixed typo on function import 2020-01-09 15:28:33 +01:00
Christian Studer 7c2b001df3
Merge pull request #361 from VirusTotal/master
add vt_graph export module
2020-01-09 14:51:09 +01:00
Alvaro Garcia 3207ceca04 Add vt-graph-api to the requirements 2020-01-09 12:39:43 +00:00
Alexandre Dulaunoy 91795982be
Merge pull request #360 from ec4n6/patch-1
Fix ipasn.py bug
2020-01-09 11:08:28 +01:00
Alvaro Garcia 10b4e78704 add vt_graph export module 2020-01-09 09:57:46 +00:00
Erick Cheng bfcba18e3c
Update ipasn.py 2020-01-07 18:58:40 +01:00
chrisr3d cf5ad29f27
chg: Checking attributes category
- We check the category before adding the
  attribute to the event
- Checking if the category is correct and if not,
  doing a case insensitive check
- If the category is not correct after the 2 first
  tests, we simply delete it from the attribute
  and pymisp will give the attribute a default
  category value based on the atttribute type, at
  the creation of the attribute
2020-01-07 17:03:10 +01:00
chrisr3d 0d80d5fdfa
fix: [doc] Added APIVoid logo 2019-12-19 17:06:23 +01:00
chrisr3d 9679fed7b5
add: Documentation for the new API Void module 2019-12-19 09:24:16 +01:00
chrisr3d 0d3e61dc4d
add: [tests] Test case for the APIVoid module 2019-12-18 23:04:36 +01:00
chrisr3d 7945d060ff
new: Enrichment module for querying APIVoid with domain attributes 2019-12-18 17:11:13 +01:00
chrisr3d 2fc0b44b90
fix: Making pep8 happy with whitespace after ':' 2019-12-18 16:16:47 +01:00
chrisr3d 0f45540815
fix: [tests] With values, tests are always better ... 2019-12-18 14:54:56 +01:00
chrisr3d 6a041bc3ee Revert "fix: [tests] Fixed copy paste issue"
This reverts commit fd711475dd.
2019-12-17 23:46:37 +01:00
chrisr3d fd711475dd
fix: [tests] Fixed copy paste issue 2019-12-17 17:00:03 +01:00
chrisr3d c41545debb
fix: [tests] Fixed error catching in passive dns and ssl modules 2019-12-17 16:46:26 +01:00
chrisr3d 2fc9171a3f
fix: [tests] Avoiding issues with btc addresses 2019-12-17 16:32:29 +01:00
chrisr3d 3007761a55
fix: Making pep8 happy by having spaces around '+' operators 2019-12-17 16:31:53 +01:00
chrisr3d aa721acfd9
fix: [tests] Added missing variable 2019-12-17 15:47:22 +01:00
chrisr3d 3f7ee7c1a2
add: Test cases for reworked passive dns and ssl modules 2019-12-17 15:19:29 +01:00
chrisr3d 5f90ae776f
fix: Making pep8 happy 2019-12-17 14:29:29 +01:00
chrisr3d ae9e6d0a25 Merge branch 'master' of github.com:MISP/misp-modules into new_module 2019-12-17 11:23:30 +01:00
chrisr3d 306e9f320f
chg: Regenerated the modules documentation following the latest changes 2019-12-17 11:22:33 +01:00
chrisr3d fd5e9e0cf6
chg: Updated documentation following the latest changes on the passive dns module 2019-12-17 11:21:39 +01:00
chrisr3d b8d6141cb7
chg: Made circl_passivedns module able to return MISP objects 2019-12-17 11:18:21 +01:00
chrisr3d 9c9f01b6ff
fix: Quick variable name fix 2019-12-17 11:17:56 +01:00
chrisr3d 9da6a3744c
chg: Updated documentation following the latest changes on the passive ssl module 2019-12-17 10:35:05 +01:00
chrisr3d 6849daebfa
chg: Made circl_passivessl module able to return MISP objects 2019-12-17 10:26:43 +01:00
Raphaël Vinot adda243c33 fix: Missing dependency in travis 2019-12-17 10:19:09 +01:00
Raphaël Vinot e063c2a283 fix: Properly install pymisp with file object dependencies 2019-12-17 10:06:50 +01:00
Raphaël Vinot 772822a903 fix: OTX tests were failing, new entry. 2019-12-10 11:28:01 +01:00
Raphaël Vinot e880191b10 chg: Bump dependencies 2019-12-08 19:39:44 +01:00
Raphaël Vinot b70c32af7b fix: Somewhat broken emails needed some love 2019-12-05 19:11:07 +01:00
Raphaël Vinot 6fcd9c9b8d fix: MIssing parameter in skip 2019-12-04 17:46:09 +01:00
Raphaël Vinot 5b1ac3dc51 fix: missing pushd 2019-12-04 17:34:34 +01:00
Raphaël Vinot 5d415bb8f2 fix: Missing sudo 2019-12-04 17:24:24 +01:00
Raphaël Vinot 1e1b18fe12 chg: Install faup in travis 2019-12-04 17:15:22 +01:00
Raphaël Vinot 7048f01633 chg: deactive emails tests, need update 2019-12-04 17:03:16 +01:00
Raphaël Vinot 6f95445143 chg: Update email import module, support objects 2019-12-04 15:25:01 +01:00
Raphaël Vinot 2b8a2d03cd chg: Bump dependencies 2019-12-04 15:24:16 +01:00
Alexandre Dulaunoy aa39567587
Merge pull request #356 from ostefano/lastline
add: Modules to query/import/submit data from/to Lastline
2019-12-03 06:47:26 +01:00
Stefano Ortolani f749578525 add: Modules to query/import/submit data from/to Lastline 2019-12-02 19:09:40 +00:00
Raphaël Vinot 9744c1e0a5 Revert "Merge pull request #341 from StefanKelm/master"
This reverts commit 1df0d9152e, reversing
changes made to 6042619c6b.

This PR was a fixing a typo in a test case. The typo is in a 3rd party
service.
2019-11-26 17:49:01 +01:00
Raphaël Vinot 1df0d9152e
Merge pull request #341 from StefanKelm/master
Update test_expansions.py
2019-11-26 17:21:33 +01:00
Raphaël Vinot 6042619c6b Merge branch 'aaronkaplan-master' 2019-11-26 13:28:24 +01:00
Raphaël Vinot 7a7b3a0ae1 chg: Bump dependencies 2019-11-26 13:27:19 +01:00
Raphaël Vinot 5d7a829583 chg: Use MISPObject in ransomcoindb 2019-11-26 13:27:02 +01:00
aaronkaplan 06025e63d0
oops , use relative import 2019-11-26 01:52:31 +01:00
aaronkaplan d73a9b601a
use a helpful user-agent string 2019-11-26 01:08:28 +01:00
aaronkaplan 6546905537
final url fix 2019-11-25 22:25:33 +01:00
aaronkaplan 777483838b
Revert "fix url"
This reverts commit 44130e2bf9.
2019-11-25 22:24:57 +01:00
aaronkaplan b82716f888
Revert "fix url again"
This reverts commit c5924aee25.
2019-11-25 22:24:14 +01:00
aaronkaplan c5924aee25
fix url again 2019-11-25 21:14:45 +01:00
aaronkaplan 44130e2bf9
fix url 2019-11-25 20:51:20 +01:00
aaronkaplan 132249a521
mention the ransomcoindb in the README file as a new module 2019-11-25 19:03:13 +01:00
aaronkaplan 24ec4a0e23
remove pprint 2019-11-25 18:56:12 +01:00
aaronkaplan 5350003e3a
initial version of the ransomcoindb expansion module 2019-11-25 18:52:39 +01:00
Alexandre Dulaunoy 90ba6db164
Merge pull request #352 from aaronkaplan/patch-1
Update README.md
2019-11-22 22:13:48 +01:00
AaronK e4830cb714
Update README.md
fixes #351
2019-11-22 21:44:12 +01:00
chrisr3d ccf12a225c
fix: Making pep8 happy 2019-11-21 17:50:49 -05:00
chrisr3d bf1ba161af
add: Added documentation for the AssemblyLine query module 2019-11-21 15:47:06 -05:00
chrisr3d 96712da5e0
add: Module to query AssemblyLine and parse the results
- Takes an AssemblyLine submission link to query
  the API and get the full submission report
- Parses the potentially malicious files and the
  IPs, domains or URLs they are connecting to
- Possible improvement of the parsing filters in
  order to include more data in the MISP event
2019-11-21 13:25:50 -05:00
chrisr3d 6dcba6c8ae
fix: Fixed AssemblyLine input description 2019-11-20 17:37:37 -05:00
chrisr3d de8737d2f3
fix: Fixed input types list since domain should not be submitted to AssemblyLine 2019-11-20 17:35:37 -05:00
chrisr3d dc9ea98d2c
fix: Making pep8 happy 2019-11-20 10:13:51 -05:00
chrisr3d 4e98c3efd0
fix: Added missing AssemblyLine logo 2019-11-20 09:52:35 -05:00
chrisr3d ef6542c629
add: Added documentation and description in readme for the AssemblyLine submit module 2019-11-20 09:48:27 -05:00
chrisr3d fb129106ab
add: Updated python dependencies to include the assemblyline_client library 2019-11-19 16:05:16 -05:00
chrisr3d 58a4cb15a1
add: New expansion module to submit samples and urls to AssemblyLine 2019-11-19 15:41:35 -05:00
chrisr3d f08fc6d9a5
chg: Reintroducing the limit to reduce the number of recursive calls to the API when querying for a domain 2019-11-17 19:11:26 -05:00
chrisr3d 4990bcebd8
fix: Avoiding KeyError exception when no result is found 2019-11-17 18:00:19 -05:00
chrisr3d 91d6f1baa0
fix: Fixed csv file parsing 2019-11-07 11:50:16 +01:00
chrisr3d 474307ac5b
chg: Using EQL module description from blaverick62 2019-11-07 09:57:18 +01:00
chrisr3d 204f59de13
add: Updated documentation with the EQL export module 2019-11-07 09:54:32 +01:00
chrisr3d 4608bcab45
Merge branch 'master' of github.com:blaverick62/misp-modules 2019-11-07 09:51:17 +01:00
chrisr3d 9068725322
add: Xforce Exchange module tests 2019-11-05 17:13:34 +01:00
chrisr3d 0fd3f92fe3
fix: Fixed Xforce Exchange authentication + rework
- Now able to return MISP objects
- Support of the xforce exchange authentication
  with apikey & apipassword
2019-11-05 16:43:03 +01:00
chrisr3d 852018bf79
fix: Added urlscan & secuirtytrails modules in __init__ list 2019-11-04 16:52:26 +01:00
chrisr3d 2b592ce267
fix: Avoiding empty config error on passivetotal module 2019-11-01 16:59:58 +01:00
Christian Studer 8135a3ceec
Merge pull request #347 from MISP/tests
More advanced expansion tests
2019-10-31 18:33:20 +01:00
Braden Laverick 26ab7f69e2 Added documentation json for new modules 2019-10-31 17:28:07 +00:00
Braden Laverick c4d333f8b9 Updated README to include EQL modules 2019-10-31 17:20:35 +00:00
chrisr3d 6b50c7718c Merge branch 'master' of github.com:MISP/misp-modules into tests 2019-10-31 17:21:46 +01:00
chrisr3d bfe227d555
fix: More clarity on the exception raised on the securitytrails module 2019-10-31 17:19:42 +01:00
chrisr3d 69e81b47d7
fix: Better exceptions handling on the passivetotal module 2019-10-31 17:18:23 +01:00
chrisr3d 83227ba889
fix: Fixed results parsing for various module tests 2019-10-31 17:16:27 +01:00
chrisr3d 4fb65672e3
fix: Fixed variable name 2019-10-31 17:16:08 +01:00
chrisr3d 1ff695d437 Merge branch 'master' of github.com:MISP/misp-modules into tests 2019-10-31 14:42:26 +01:00
chrisr3d eb4e2312b2
fix: Bumped Pipfile.lock with the latest libraries versions 2019-10-31 14:30:59 +01:00
chrisr3d 86023fb67d
add: Updated documentation with the latest modules info 2019-10-31 14:16:20 +01:00
chrisr3d 189b4697ec
Updated README with new modules and fixed some links 2019-10-31 12:52:52 +01:00
chrisr3d 4411166b43
fix: Fixed config parsing and the associated error message 2019-10-31 11:52:34 +01:00
chrisr3d 4f70011edf
fix: Fixed config parsing + results parsing
- Avoiding errors with config field when it is
  empty or the apikey is not set
- Parsing all the results instead of only the
  first one
2019-10-31 11:48:59 +01:00
chrisr3d 604fac9690
add: Added test for vulners module 2019-10-31 11:47:47 +01:00
chrisr3d 2adba0bf83
fix: Fixed VT results 2019-10-31 11:46:58 +01:00
chrisr3d 969d8b627d
add: Added qrcode module test with its test image 2019-10-31 11:46:11 +01:00
chrisr3d 3277a23d92 Merge branch 'master' of github.com:MISP/misp-modules into tests 2019-10-31 09:02:40 +01:00
Alexandre Dulaunoy c3c6f1a6ea
Merge pull request #346 from blaverick62/master
EQL Query Generation Modules
2019-10-30 22:08:07 +01:00
Braden Laverick 717be2b859 Removed extraneous comments and unused imports 2019-10-30 15:44:47 +00:00
chrisr3d b63a0d1eb8
fix: Making urlscan module available in MISP for ip attributes
- As expected in the the handler function
2019-10-30 16:39:07 +01:00
chrisr3d d4eb88c66a
fix: Avoiding various modules to fail with uncritical issues
- Avoiding securitytrails to fail with an unavailable
  feature for free accounts
- Avoiding urlhaus to fail with input attribute
  fields that are not critical for the query and
  results
- Avoiding VT modules to fail when a certain
  resource does not exist in the dataset
2019-10-30 16:34:15 +01:00
chrisr3d 393b33d02d
fix: Fixed config field parsing for various modules
- Same as previous commit
2019-10-30 16:31:57 +01:00
chrisr3d 4cabbe6334
add: [test expansion] Added various tests for modules with api authentication 2019-10-30 16:29:18 +01:00
Braden Laverick dc4c09f751 Fixed python links 2019-10-30 13:47:43 +00:00
Braden Laverick 62d25b1f76 Changed file name to mass eql export 2019-10-30 13:46:52 +00:00
Braden Laverick 08fc938acd Fixed comments 2019-10-30 13:41:40 +00:00
chrisr3d 1563be1100 Merge branch 'master' of github.com:MISP/misp-modules into tests 2019-10-30 09:11:51 +01:00
chrisr3d d0ddfb3355
fix: [expansion] Better config field handling for various modules
- Testing if config is present before trying to
  look whithin the config field
- The config field should be there when the module
  is called form MISP, but it is not always the
  case when the module is queried from somewhere else
2019-10-30 09:09:55 +01:00
chrisr3d 7170ed6105
fix: [test expansion] Using CVE with lighter results 2019-10-29 21:36:07 +01:00
chrisr3d edb6bef628
add: [test expansion] New modules tests
- Starting testing some modules with api keys
- Testing new apiosintDS module
2019-10-29 21:35:45 +01:00
Braden Laverick 2a4c7ff150 Added ors for compound queries 2019-10-29 20:22:41 +00:00
chrisr3d d683665589
chg: [test expansion] Enhanced results parsing 2019-10-29 21:15:22 +01:00
Braden Laverick c1ca936910 Fixed syntax error 2019-10-29 20:14:07 +00:00
Braden Laverick c06ceedfb8 Changed to single attribute EQL 2019-10-29 20:11:35 +00:00
Braden Laverick a426ad249d Added EQL enrichment module 2019-10-29 19:42:47 +00:00
Braden Laverick 5802575e44 Fixed string formatting 2019-10-29 16:29:36 +00:00
Braden Laverick 3142b0ab02 Fixed type error in JSON parsing 2019-10-29 16:08:58 +00:00
Braden Laverick c3ccc9c577 Attempting to import endgame module 2019-10-29 15:52:49 +00:00
Braden Laverick 8ac4b610b8 Added endgame export to __all__ 2019-10-29 15:11:31 +00:00
Braden Laverick 3e44181aed Added EQL export test module 2019-10-29 15:02:08 +00:00
chrisr3d dc7463a67e
fix: Avoid issues when some config fields are not set 2019-10-29 11:04:29 +01:00
Alexandre Dulaunoy 752fbde5ee
chg: [travis] skip E226 as it's more a question of style 2019-10-29 09:34:34 +01:00
Alexandre Dulaunoy dec2494a0a
chg: [apiosintds] make flake8 happy 2019-10-29 09:33:39 +01:00
Alexandre Dulaunoy 36d9873d8c
chg: [Pipfile] apiosintDS added as required by new module 2019-10-29 08:57:14 +01:00
Alexandre Dulaunoy fdbb0717e0
Merge pull request #344 from davidonzo/master
Added apiosintDS module to query OSINT.digitalside.it services
2019-10-29 08:56:29 +01:00
chrisr3d 3b58f80713
fix: Updated pipfile.lock with the correct geoip2 library info 2019-10-29 08:45:04 +01:00
chrisr3d 204e5a7de9
Merge branch 'master' of github.com:MISP/misp-modules 2019-10-28 16:45:50 +01:00
chrisr3d 4fe6b0ac9e
fix: Fixed requirements for pymisp and geoip python libraries 2019-10-28 16:40:26 +01:00
chrisr3d 7a56174c40
fix: Fixed Geoip with the supported python library + fixed Geolite db path management 2019-10-28 16:39:08 +01:00
chrisr3d f15ab8162f
add: cve_advanced module test + functions to test attributes and objects results 2019-10-27 21:19:43 +01:00
chrisr3d 93858e302a
fix: Removed unused self param turning the associated functions into static methods 2019-10-27 21:16:31 +01:00
Alexandre Dulaunoy 3af7d9b879
chg: [env] Pipfile updated 2019-10-27 07:58:12 +01:00
Alexandre Dulaunoy 1b1363f1cf
chg: [pipenv] updated 2019-10-27 07:45:32 +01:00
Alexandre Dulaunoy 1c85caf31d
Merge pull request #345 from 0xmilkmix/fix_geoip2
updated to geoip2 to support mmdb format
2019-10-26 22:53:25 +02:00
milkmix bdc5282e09 updated to geoip2 to support mmdb format 2019-10-25 18:09:44 +02:00
Davide 56e16dbaf5 Added apiosintDS module to query OSINT.digitalside.it services 2019-10-24 12:49:29 +02:00
chrisr3d e1602fdca9
fix: Updates following the latest CVE-search version
- Support of the new vulnerable configuration
  field for CPE version > 2.2
- Support of different 'unknown CWE' message
2019-10-23 11:55:36 +02:00
Christian Studer d2b92f8ad9
Merge pull request #342 from MISP/tests
More expansion tests
2019-10-18 11:41:45 +02:00
chrisr3d 63dba29c52
fix: Fixed module names with - to avoid errors with python paths 2019-10-18 11:09:10 +02:00
chrisr3d 259c3f285e Merge branch 'tests' of github.com:MISP/misp-modules into tests 2019-10-18 09:44:37 +02:00
chrisr3d 6df0072e60
fix: Using absolute path to open files instead of relative path 2019-10-18 09:43:53 +02:00
Christian Studer cf73151ebc
fix: Fixed tesseract python library issues
- Avoiding 'tesseract is not installed or it's not in your path' issues
2019-10-17 16:58:27 +02:00
chrisr3d 93bc178717
fix: Removed unused import\ 2019-10-17 16:36:56 +02:00
chrisr3d 7aa78636a5
add: Tests for all the office, libreoffice, pdf & OCR enrich modules 2019-10-17 16:32:26 +02:00
chrisr3d 60ef1901e2
fix: Handling issues when the otx api is queried too often in a short time 2019-10-17 12:46:29 +02:00
chrisr3d 0555cdaedf Merge branch 'master' of github.com:MISP/misp-modules into tests 2019-10-17 10:46:32 +02:00
chrisr3d d740abe74b
fix: Making pep8 happy 2019-10-17 10:45:51 +02:00
chrisr3d a228e2505d
fix: Avoiding empty values + Fixed empty types error + Fixed filename KeyError 2019-10-17 10:42:34 +02:00
chrisr3d 9f7f11107c
fix: Fixed ThreatMiner results parsing 2019-10-17 10:41:11 +02:00
chrisr3d dc8a27e2d8 Merge branch 'master' of github.com:MISP/misp-modules into tests 2019-10-17 09:55:21 +02:00
chrisr3d a7e523ab61
add: threatminer module test 2019-10-16 22:00:36 +02:00
StefanKelm 0e6d514198
Update test_expansions.py
Tiniest of typos
2019-10-16 12:40:22 +02:00
chrisr3d 5f7b127713
chg: Avoids returning empty values + easier results parsing 2019-10-15 23:30:39 +02:00
chrisr3d 1786b23b27
add: Tests for expansion modules with different input types 2019-10-15 16:04:03 +02:00
chrisr3d bc0c7c7d7d
fix: Catching wikidata errors properly + fixed errors parsing 2019-10-15 14:41:38 +02:00
chrisr3d 8aca19ba68
chg: Taking into consideration if a user agent is specified in the module configuration 2019-10-15 11:25:30 +02:00
chrisr3d 6d19549184
fix: Grouped two if conditions to avoid issues with variable unassigned if the second condition is not true 2019-10-13 20:23:02 +02:00
chrisr3d b1ae8deb6b
fix: Handling errors and exceptions for expansion modules tests that could fail due to a connection error 2019-10-08 15:50:15 +02:00
chrisr3d b560347d5d
fix: Considering the case of empty results 2019-10-08 15:49:09 +02:00
chrisr3d 8bcb630340
fix: Catching results exceptions properly 2019-10-08 15:48:26 +02:00
chrisr3d 2850d6f690
fix: Catching exceptions and results properly depending on the cases 2019-10-08 15:45:06 +02:00
chrisr3d 5d4a0bff98
fix: Handling cases where there is no result from the query 2019-10-08 13:28:23 +02:00
chrisr3d f27031d522 Merge branch 'master' of github.com:MISP/misp-modules 2019-10-08 13:27:27 +02:00
Christian Studer 9e49b3524f
Merge pull request #339 from MISP/tests
Expansion modules tests update
2019-10-08 11:13:37 +02:00
chrisr3d e1faf64296
add: Added tests for the rest of the easily testable expansion modules
- More tests for more complex modules to come soon
2019-10-07 17:14:27 +02:00
chrisr3d bef1cbb8a0 Merge branch 'master' of github.com:MISP/misp-modules into tests 2019-10-07 16:48:26 +02:00
chrisr3d 3fb3bd5bc3 Merge branch 'tests' of github.com:MISP/misp-modules 2019-10-07 16:47:13 +02:00
chrisr3d 662e58da88
fix: Fixed pattern parsing + made the module hover only 2019-10-07 16:46:32 +02:00
chrisr3d 6a3c907222
fix: DBL spamhaus test 2019-10-05 00:15:29 +02:00
chrisr3d 1130eaf840
fix: Quick typo & dbl spamhaus test fixes 2019-10-04 23:16:28 +02:00
chrisr3d db804b6a12
add: Tests for sigma queries and syntax validator modules 2019-10-04 17:46:25 +02:00
chrisr3d 5e53583eb1 Merge branch 'master' of github.com:MISP/misp-modules into tests 2019-10-04 17:23:38 +02:00
chrisr3d b9b78d1606
fix: Travis tests should be happy now 2019-10-04 17:22:32 +02:00
chrisr3d 5cd42b52b6 Merge branch 'master' of github.com:MISP/misp-modules into tests 2019-10-04 17:02:19 +02:00
chrisr3d 6bcd60871c
fix: copy paste syntax error 2019-10-04 17:01:22 +02:00
chrisr3d 43f663ac99 Merge branch 'master' of github.com:MISP/misp-modules into tests 2019-10-04 16:49:49 +02:00
chrisr3d d48d884ef0
fix: Fixed greynoise test following the latest changes on the module 2019-10-04 16:48:59 +02:00
chrisr3d cbb7a430a7
add: More modules tested 2019-10-04 16:46:57 +02:00
chrisr3d a591138020
add: Added tests for some expansion modules without API key required
- More tests to come
2019-10-04 16:07:19 +02:00
chrisr3d 6801289175
fix: Returning results in text format
- Makes the hover functionality display the full
  result instead of skipping the records list
2019-10-04 15:54:25 +02:00
Christian Studer 73302bef1e
Merge pull request #338 from MISP/features_csvimport
Fixed the CSV import module
2019-10-03 22:20:59 +02:00
chrisr3d fe1987101d
fix: Making pep8 happy 2019-10-03 17:10:47 +02:00
chrisr3d 22d786e0f7 chg: Updated csv import documentation 2019-10-03 17:06:11 +02:00
chrisr3d c5c5c16ff1
fix: Avoiding errors with uncommon lines
- Excluding first from data parsed all lines that
  are comments or empty
- Skipping lines with failing indexes
2019-10-03 16:03:30 +02:00
chrisr3d 3d7de2dc22
fix: Fixed unassigned variable name 2019-10-03 16:02:25 +02:00
chrisr3d ffe43acd89
fix: Removed no longer used variables 2019-09-20 09:22:20 +02:00
chrisr3d cfc6438c47
fix: csv import rework & improvement
- More efficient parsing
- Support of multiple csv formats
- Possibility to customise headers
- More improvement to come for external csv file
2019-09-19 23:19:57 +02:00
chrisr3d 09590ca451
fix: Making pep8 happy 2019-09-17 14:13:05 +02:00
Christian Studer 205342996a
Merge pull request #335 from FafnerKeyZee/patch-2
Travis should not be complaining with the tests after the latest update on "test_cve"
2019-09-17 14:11:03 +02:00
chrisr3d 00678c8934 Merge branch 'master' of github.com:MISP/misp-modules 2019-09-17 13:54:56 +02:00
chrisr3d 8995303878
fix: [tests] Fixed tests to avoid config issues with the cve module
- Config currently empty in the module, but being
  updated soon with a pending pull request
2019-09-17 13:50:33 +02:00
Alexandre Dulaunoy 8a0e658cba
Merge pull request #334 from FafnerKeyZee/patch-1
Cleaning the error message
2019-09-17 13:08:34 +02:00
Fafner [_KeyZee_] dc84c9f972
adding custom API
Adding the possibility to have our own API server.
2019-09-17 11:07:23 +02:00
Fafner [_KeyZee_] 5c09b66706
Cleaning the error message
The original message can be confusing is the user change to is own API.
2019-09-17 10:42:29 +02:00
454 changed files with 29614 additions and 3986 deletions

289
.gitchangelog.rc Normal file
View File

@ -0,0 +1,289 @@
# -*- coding: utf-8; mode: python -*-
##
## Format
##
## ACTION: [AUDIENCE:] COMMIT_MSG [!TAG ...]
##
## Description
##
## ACTION is one of 'chg', 'fix', 'new'
##
## Is WHAT the change is about.
##
## 'chg' is for refactor, small improvement, cosmetic changes...
## 'fix' is for bug fixes
## 'new' is for new features, big improvement
##
## AUDIENCE is optional and one of 'dev', 'usr', 'pkg', 'test', 'doc'|'docs'
##
## Is WHO is concerned by the change.
##
## 'dev' is for developpers (API changes, refactors...)
## 'usr' is for final users (UI changes)
## 'pkg' is for packagers (packaging changes)
## 'test' is for testers (test only related changes)
## 'doc' is for doc guys (doc only changes)
##
## COMMIT_MSG is ... well ... the commit message itself.
##
## TAGs are additionnal adjective as 'refactor' 'minor' 'cosmetic'
##
## They are preceded with a '!' or a '@' (prefer the former, as the
## latter is wrongly interpreted in github.) Commonly used tags are:
##
## 'refactor' is obviously for refactoring code only
## 'minor' is for a very meaningless change (a typo, adding a comment)
## 'cosmetic' is for cosmetic driven change (re-indentation, 80-col...)
## 'wip' is for partial functionality but complete subfunctionality.
##
## Example:
##
## new: usr: support of bazaar implemented
## chg: re-indentend some lines !cosmetic
## new: dev: updated code to be compatible with last version of killer lib.
## fix: pkg: updated year of licence coverage.
## new: test: added a bunch of test around user usability of feature X.
## fix: typo in spelling my name in comment. !minor
##
## Please note that multi-line commit message are supported, and only the
## first line will be considered as the "summary" of the commit message. So
## tags, and other rules only applies to the summary. The body of the commit
## message will be displayed in the changelog without reformatting.
##
## ``ignore_regexps`` is a line of regexps
##
## Any commit having its full commit message matching any regexp listed here
## will be ignored and won't be reported in the changelog.
##
ignore_regexps = [
r'@minor', r'!minor',
r'@cosmetic', r'!cosmetic',
r'@refactor', r'!refactor',
r'@wip', r'!wip',
r'^([cC]hg|[fF]ix|[nN]ew)\s*:\s*[p|P]kg:',
r'^([cC]hg|[fF]ix|[nN]ew)\s*:\s*[d|D]ev:',
r'^(.{3,3}\s*:)?\s*[fF]irst commit.?\s*$',
]
## ``section_regexps`` is a list of 2-tuples associating a string label and a
## list of regexp
##
## Commit messages will be classified in sections thanks to this. Section
## titles are the label, and a commit is classified under this section if any
## of the regexps associated is matching.
##
## Please note that ``section_regexps`` will only classify commits and won't
## make any changes to the contents. So you'll probably want to go check
## ``subject_process`` (or ``body_process``) to do some changes to the subject,
## whenever you are tweaking this variable.
##
section_regexps = [
('New', [
r'^[nN]ew\s*:\s*((dev|use?r|pkg|test|doc|docs)\s*:\s*)?([^\n]*)$',
]),
('Changes', [
r'^[cC]hg\s*:\s*((dev|use?r|pkg|test|doc|docs)\s*:\s*)?([^\n]*)$',
]),
('Fix', [
r'^[fF]ix\s*:\s*((dev|use?r|pkg|test|doc|docs)\s*:\s*)?([^\n]*)$',
]),
('Other', None ## Match all lines
),
]
## ``body_process`` is a callable
##
## This callable will be given the original body and result will
## be used in the changelog.
##
## Available constructs are:
##
## - any python callable that take one txt argument and return txt argument.
##
## - ReSub(pattern, replacement): will apply regexp substitution.
##
## - Indent(chars=" "): will indent the text with the prefix
## Please remember that template engines gets also to modify the text and
## will usually indent themselves the text if needed.
##
## - Wrap(regexp=r"\n\n"): re-wrap text in separate paragraph to fill 80-Columns
##
## - noop: do nothing
##
## - ucfirst: ensure the first letter is uppercase.
## (usually used in the ``subject_process`` pipeline)
##
## - final_dot: ensure text finishes with a dot
## (usually used in the ``subject_process`` pipeline)
##
## - strip: remove any spaces before or after the content of the string
##
## - SetIfEmpty(msg="No commit message."): will set the text to
## whatever given ``msg`` if the current text is empty.
##
## Additionally, you can `pipe` the provided filters, for instance:
#body_process = Wrap(regexp=r'\n(?=\w+\s*:)') | Indent(chars=" ")
#body_process = Wrap(regexp=r'\n(?=\w+\s*:)')
#body_process = noop
body_process = ReSub(r'((^|\n)[A-Z]\w+(-\w+)*: .*(\n\s+.*)*)+$', r'') | strip
## ``subject_process`` is a callable
##
## This callable will be given the original subject and result will
## be used in the changelog.
##
## Available constructs are those listed in ``body_process`` doc.
subject_process = (strip |
ReSub(r'^([cC]hg|[fF]ix|[nN]ew)\s*:\s*((dev|use?r|pkg|test|doc|docs)\s*:\s*)?([^\n@]*)(@[a-z]+\s+)*$', r'\4') |
SetIfEmpty("No commit message.") | ucfirst | final_dot)
## ``tag_filter_regexp`` is a regexp
##
## Tags that will be used for the changelog must match this regexp.
##
tag_filter_regexp = r'^v[0-9]+\.[0-9]+\.[0-9]+$'
## ``unreleased_version_label`` is a string or a callable that outputs a string
##
## This label will be used as the changelog Title of the last set of changes
## between last valid tag and HEAD if any.
unreleased_version_label = "%%version%% (unreleased)"
## ``output_engine`` is a callable
##
## This will change the output format of the generated changelog file
##
## Available choices are:
##
## - rest_py
##
## Legacy pure python engine, outputs ReSTructured text.
## This is the default.
##
## - mustache(<template_name>)
##
## Template name could be any of the available templates in
## ``templates/mustache/*.tpl``.
## Requires python package ``pystache``.
## Examples:
## - mustache("markdown")
## - mustache("restructuredtext")
##
## - makotemplate(<template_name>)
##
## Template name could be any of the available templates in
## ``templates/mako/*.tpl``.
## Requires python package ``mako``.
## Examples:
## - makotemplate("restructuredtext")
##
#output_engine = rest_py
#output_engine = mustache("restructuredtext")
output_engine = mustache("markdown")
#output_engine = makotemplate("restructuredtext")
## ``include_merge`` is a boolean
##
## This option tells git-log whether to include merge commits in the log.
## The default is to include them.
include_merge = True
## ``log_encoding`` is a string identifier
##
## This option tells gitchangelog what encoding is outputed by ``git log``.
## The default is to be clever about it: it checks ``git config`` for
## ``i18n.logOutputEncoding``, and if not found will default to git's own
## default: ``utf-8``.
#log_encoding = 'utf-8'
## ``publish`` is a callable
##
## Sets what ``gitchangelog`` should do with the output generated by
## the output engine. ``publish`` is a callable taking one argument
## that is an interator on lines from the output engine.
##
## Some helper callable are provided:
##
## Available choices are:
##
## - stdout
##
## Outputs directly to standard output
## (This is the default)
##
## - FileInsertAtFirstRegexMatch(file, pattern, idx=lamda m: m.start())
##
## Creates a callable that will parse given file for the given
## regex pattern and will insert the output in the file.
## ``idx`` is a callable that receive the matching object and
## must return a integer index point where to insert the
## the output in the file. Default is to return the position of
## the start of the matched string.
##
## - FileRegexSubst(file, pattern, replace, flags)
##
## Apply a replace inplace in the given file. Your regex pattern must
## take care of everything and might be more complex. Check the README
## for a complete copy-pastable example.
##
# publish = FileInsertIntoFirstRegexMatch(
# "CHANGELOG.rst",
# r'/(?P<rev>[0-9]+\.[0-9]+(\.[0-9]+)?)\s+\([0-9]+-[0-9]{2}-[0-9]{2}\)\n--+\n/',
# idx=lambda m: m.start(1)
# )
#publish = stdout
## ``revs`` is a list of callable or a list of string
##
## callable will be called to resolve as strings and allow dynamical
## computation of these. The result will be used as revisions for
## gitchangelog (as if directly stated on the command line). This allows
## to filter exaclty which commits will be read by gitchangelog.
##
## To get a full documentation on the format of these strings, please
## refer to the ``git rev-list`` arguments. There are many examples.
##
## Using callables is especially useful, for instance, if you
## are using gitchangelog to generate incrementally your changelog.
##
## Some helpers are provided, you can use them::
##
## - FileFirstRegexMatch(file, pattern): will return a callable that will
## return the first string match for the given pattern in the given file.
## If you use named sub-patterns in your regex pattern, it'll output only
## the string matching the regex pattern named "rev".
##
## - Caret(rev): will return the rev prefixed by a "^", which is a
## way to remove the given revision and all its ancestor.
##
## Please note that if you provide a rev-list on the command line, it'll
## replace this value (which will then be ignored).
##
## If empty, then ``gitchangelog`` will act as it had to generate a full
## changelog.
##
## The default is to use all commits to make the changelog.
#revs = ["^1.0.3", ]
#revs = [
# Caret(
# FileFirstRegexMatch(
# "CHANGELOG.rst",
# r"(?P<rev>[0-9]+\.[0-9]+(\.[0-9]+)?)\s+\([0-9]+-[0-9]{2}-[0-9]{2}\)\n--+\n")),
# "HEAD"
#]
revs = []

53
.github/workflows/python-package.yml vendored Normal file
View File

@ -0,0 +1,53 @@
name: Python package
on:
push:
branches: [ main ]
pull_request:
branches: [ main ]
jobs:
build:
runs-on: ubuntu-latest
strategy:
fail-fast: false
matrix:
python-version: ["3.7", "3.8", "3.9", "3.10"]
steps:
- name: Install packages
run: |
sudo apt-get install libpoppler-cpp-dev libzbar0 tesseract-ocr
- uses: actions/checkout@v2
- name: Set up Python ${{ matrix.python-version }}
uses: actions/setup-python@v2
with:
python-version: ${{ matrix.python-version }}
- name: Cache Python dependencies
uses: actions/cache@v2
with:
path: ~/.cache/pip
key: ${{ runner.os }}-pip-${{ matrix.python-version }}-${{ hashFiles('REQUIREMENTS') }}
- name: Install dependencies
run: |
python -m pip install --upgrade pip
python -m pip install flake8 pytest
# pyfaul must be installed manually (?)
pip install -r REQUIREMENTS pyfaup
pip install .
- name: Lint with flake8
run: |
# stop the build if there are Python syntax errors or undefined names
flake8 . --count --select=E9,F63,F7,F82 --show-source --statistics
# exit-zero treats all errors as warnings. The GitHub editor is 127 chars wide
flake8 . --count --exit-zero --max-complexity=10 --max-line-length=127 --statistics
- name: Test with pytest
run: |
# Run server in background
misp-modules -l 127.0.0.1 -s &
sleep 5
# Check if modules are running
curl -sS localhost:6666/modules
# Run tests
pytest tests

11
.gitignore vendored
View File

@ -10,4 +10,13 @@ misp_modules.egg-info/
docs/expansion*
docs/import_mod*
docs/export_mod*
site*
site*
#pycharm env
.idea/*
#venv
venv*
#vscode
.vscode*

4
.gitmodules vendored Normal file
View File

@ -0,0 +1,4 @@
[submodule "misp_modules/lib/misp-objects"]
path = misp_modules/lib/misp-objects
url = https://github.com/MISP/misp-objects.git
branch = main

View File

@ -9,30 +9,48 @@ python:
- "3.6"
- "3.6-dev"
- "3.7-dev"
before_install:
- docker build -t misp-modules --build-arg BUILD_DATE=$(date -u +"%Y-%m-%d") docker/
- "3.8-dev"
install:
- sudo apt-get install libzbar0 libzbar-dev libpoppler-cpp-dev
- sudo apt-get install libzbar0 libzbar-dev libpoppler-cpp-dev tesseract-ocr libfuzzy-dev libcaca-dev liblua5.3-dev
- pip install pipenv
- pipenv install --dev
- pip install -r REQUIREMENTS
# - pipenv install --dev
# install gtcaca
- git clone git://github.com/stricaud/gtcaca.git
- mkdir -p gtcaca/build
- pushd gtcaca/build
- cmake .. && make
- sudo make install
- popd
# install pyfaup
- git clone https://github.com/stricaud/faup.git
- pushd faup/build
- cmake .. && make
- sudo make install
- popd
- sudo ldconfig
- pushd faup/src/lib/bindings/python
- pip install .
- popd
script:
- pipenv run coverage run -m --parallel-mode --source=misp_modules misp_modules.__init__ -l 127.0.0.1 &
- pip install coverage
- coverage run -m --parallel-mode --source=misp_modules misp_modules.__init__ -l 127.0.0.1 &
- pid=$!
- sleep 5
- pipenv run nosetests --with-coverage --cover-package=misp_modules
- nosetests --with-coverage --cover-package=misp_modules
- kill -s KILL $pid
- pushd ~/
- pipenv run coverage run -m --parallel-mode --source=misp_modules misp_modules.__init__ -s -l 127.0.0.1 &
- coverage run -m --parallel-mode --source=misp_modules misp_modules.__init__ -s -l 127.0.0.1 &
- pid=$!
- popd
- sleep 5
- pipenv run nosetests --with-coverage --cover-package=misp_modules
- nosetests --with-coverage --cover-package=misp_modules
- kill -s KILL $pid
- pipenv run flake8 --ignore=E501,W503 misp_modules
- pip install flake8
- flake8 --ignore=E501,W503,E226,E126 misp_modules
after_success:
- pipenv run coverage combine .coverage*
- pipenv run codecov
- coverage combine .coverage*
- codecov

4602
ChangeLog.md Normal file

File diff suppressed because it is too large Load Diff

3
DOC-REQUIREMENTS Normal file
View File

@ -0,0 +1,3 @@
mkdocs
pymdown-extensions
mkdocs-material

View File

@ -3,12 +3,15 @@
.PHONY: prepare_docs generate_docs ci_generate_docs test_docs
prepare_docs:
cd doc; python generate_documentation.py
cd documentation; python3 generate_documentation.py
mkdir -p docs/expansion/logos docs/export_mod/logos docs/import_mod/logos
cp -R doc/logos/* docs/expansion/logos
cp -R doc/logos/* docs/export_mod/logos
cp -R doc/logos/* docs/import_mod/logos
cp LICENSE docs/license.md
mkdir -p docs/logos
cd documentation; cp -R ./logos/* ../docs/logos
cd documentation; cp -R ./logos/* ../docs/expansion/logos
cd documentation; cp -R ./logos/* ../docs/export_mod/logos
cd documentation; cp -R ./logos/* ../docs/import_mod/logos
cp ./documentation/mkdocs/*.md ./docs
cp LICENSE ./docs/license.md
install_requirements:
pip install -r docs/REQUIREMENTS.txt

49
Pipfile
View File

@ -11,51 +11,70 @@ flake8 = "*"
[packages]
dnspython = "*"
requests = "*"
requests = { extras = ["security"], version = "*" }
urlarchiver = "*"
passivetotal = "*"
pypdns = "*"
pypssl = "*"
pyeupi = "*"
uwhois = {editable = true,git = "https://github.com/Rafiot/uwhoisd.git",ref = "testing",subdirectory = "client"}
pymisp = {editable = true,git = "https://github.com/MISP/PyMISP.git"}
pyonyphe = {editable = true,git = "https://github.com/sebdraven/pyonyphe"}
pydnstrails = {editable = true,git = "https://github.com/sebdraven/pydnstrails"}
pymisp = { extras = ["fileobjects,openioc,pdfexport,email,url"], version = "*" }
pyonyphe = { git = "https://github.com/sebdraven/pyonyphe" }
pydnstrails = { git = "https://github.com/sebdraven/pydnstrails" }
pytesseract = "*"
pygeoip = "*"
beautifulsoup4 = "*"
oauth2 = "*"
yara-python = "==3.8.1"
sigmatools = "*"
stix2 = "*"
stix2-patterns = "*"
taxii2-client = "*"
maclookup = "*"
vulners = "*"
blockchain = "*"
reportlab = "*"
pyintel471 = {editable = true,git = "https://github.com/MISP/PyIntel471.git"}
pyintel471 = { git = "https://github.com/MISP/PyIntel471.git" }
shodan = "*"
Pillow = "*"
Pillow = ">=8.2.0"
Wand = "*"
SPARQLWrapper = "*"
domaintools_api = "*"
misp-modules = {editable = true,path = "."}
pybgpranking = {editable = true,git = "https://github.com/D4-project/BGP-Ranking.git/",subdirectory = "client"}
pyipasnhistory = {editable = true,git = "https://github.com/D4-project/IPASN-History.git/",subdirectory = "client"}
misp-modules = { path = "." }
pybgpranking = { git = "https://github.com/D4-project/BGP-Ranking.git/", subdirectory = "client", ref = "68de39f6c5196f796055c1ac34504054d688aa59" }
pyipasnhistory = { git = "https://github.com/D4-project/IPASN-History.git/", subdirectory = "client", ref = "a2853c39265cecdd0c0d16850bd34621c0551b87" }
backscatter = "*"
pyzbar = "*"
opencv-python = "*"
np = "*"
ODTReader = {editable = true,git = "https://github.com/cartertemm/ODTReader.git/"}
ODTReader = { git = "https://github.com/cartertemm/ODTReader.git/" }
python-pptx = "*"
python-docx = "*"
ezodf = "*"
pandas = "*"
pandas_ods_reader = "*"
pandas = "==1.3.5"
pandas_ods_reader = "==0.1.2"
pdftotext = "*"
lxml = "*"
xlrd = "*"
idna-ssl = {markers = "python_version < '3.7'"}
jbxapi = "*"
geoip2 = "*"
apiosintDS = "*"
assemblyline_client = "*"
vt-graph-api = "*"
trustar = { git = "https://github.com/SteveClement/trustar-python.git" }
markdownify = "==0.5.3"
socialscan = "*"
dnsdb2 = "*"
clamd = "*"
aiohttp = ">=3.7.4"
tau-clients = "*"
vt-py = ">=0.7.1"
crowdstrike-falconpy = "0.9.0"
censys = "2.0.9"
mwdblib = "3.4.1"
ndjson = "0.3.1"
Jinja2 = "3.1.2"
mattermostdriver = "7.3.2"
openpyxl = "*"
[requires]
python_version = "3"
python_version = "3.7"

1034
Pipfile.lock generated

File diff suppressed because it is too large Load Diff

102
README.md
View File

@ -1,115 +1,142 @@
# MISP modules
[![Build Status](https://travis-ci.org/MISP/misp-modules.svg?branch=master)](https://travis-ci.org/MISP/misp-modules)
[![Coverage Status](https://coveralls.io/repos/github/MISP/misp-modules/badge.svg?branch=master)](https://coveralls.io/github/MISP/misp-modules?branch=master)
[![codecov](https://codecov.io/gh/MISP/misp-modules/branch/master/graph/badge.svg)](https://codecov.io/gh/MISP/misp-modules)
[![Python package](https://github.com/MISP/misp-modules/actions/workflows/python-package.yml/badge.svg)](https://github.com/MISP/misp-modules/actions/workflows/python-package.yml)[![Coverage Status](https://coveralls.io/repos/github/MISP/misp-modules/badge.svg?branch=main)](https://coveralls.io/github/MISP/misp-modules?branch=main)
[![codecov](https://codecov.io/gh/MISP/misp-modules/branch/main/graph/badge.svg)](https://codecov.io/gh/MISP/misp-modules)
MISP modules are autonomous modules that can be used for expansion and other services in [MISP](https://github.com/MISP/MISP).
MISP modules are autonomous modules that can be used to extend [MISP](https://github.com/MISP/MISP) for new services such as expansion, import and export.
The modules are written in Python 3 following a simple API interface. The objective is to ease the extensions of MISP functionalities
without modifying core components. The API is available via a simple REST API which is independent from MISP installation or configuration.
MISP modules support is included in MISP starting from version 2.4.28.
For more information: [Extending MISP with Python modules](https://www.misp-project.org/misp-training/3.1-misp-modules.pdf) slides from MISP training.
For more information: [Extending MISP with Python modules](https://www.misp-project.org/misp-training/3.1-misp-modules.pdf) slides from [MISP training](https://github.com/MISP/misp-training).
## Existing MISP modules
### Expansion modules
* [apiosintDS](misp_modules/modules/expansion/apiosintds.py) - a hover and expansion module to query the OSINT.digitalside.it API.
* [API Void](misp_modules/modules/expansion/apivoid.py) - an expansion and hover module to query API Void with a domain attribute.
* [AssemblyLine submit](misp_modules/modules/expansion/assemblyline_submit.py) - an expansion module to submit samples and urls to AssemblyLine.
* [AssemblyLine query](misp_modules/modules/expansion/assemblyline_query.py) - an expansion module to query AssemblyLine and parse the full submission report.
* [Backscatter.io](misp_modules/modules/expansion/backscatter_io.py) - a hover and expansion module to expand an IP address with mass-scanning observations.
* [BGP Ranking](misp_modules/modules/expansion/bgpranking.py) - a hover and expansion module to expand an AS number with the ASN description, its history, and position in BGP Ranking.
* [BGP Ranking](misp_modules/modules/expansion/bgpranking.py) - a hover and expansion module to expand an AS number with the ASN description and its ranking and position in BGP Ranking.
* [RansomcoinDB check](misp_modules/modules/expansion/ransomcoindb.py) - An expansion hover module to query the [ransomcoinDB](https://ransomcoindb.concinnity-risks.com): it contains mapping between BTC addresses and malware hashes. Enrich MISP by querying for BTC -> hash or hash -> BTC addresses.
* [BTC scam check](misp_modules/modules/expansion/btc_scam_check.py) - An expansion hover module to instantly check if a BTC address has been abused.
* [BTC transactions](misp_modules/modules/expansion/btc_steroids.py) - An expansion hover module to get a blockchain balance and the transactions from a BTC address in MISP.
* [Censys-enrich](misp_modules/modules/expansion/censys_enrich.py) - An expansion and module to retrieve information from censys.io about a particular IP or certificate.
* [CIRCL Passive DNS](misp_modules/modules/expansion/circl_passivedns.py) - a hover and expansion module to expand hostname and IP addresses with passive DNS information.
* [CIRCL Passive SSL](misp_modules/modules/expansion/circl_passivessl.py) - a hover and expansion module to expand IP addresses with the X.509 certificate seen.
* [CIRCL Passive SSL](misp_modules/modules/expansion/circl_passivessl.py) - a hover and expansion module to expand IP addresses with the X.509 certificate(s) seen.
* [countrycode](misp_modules/modules/expansion/countrycode.py) - a hover module to tell you what country a URL belongs to.
* [CrowdStrike Falcon](misp_modules/modules/expansion/crowdstrike_falcon.py) - an expansion module to expand using CrowdStrike Falcon Intel Indicator API.
* [CPE](misp_modules/modules/expansion/cpe.py) - An expansion module to query the CVE Search API with a cpe code, to get its related vulnerabilities.
* [CVE](misp_modules/modules/expansion/cve.py) - a hover module to give more information about a vulnerability (CVE).
* [CVE advanced](misp_modules/modules/expansion/cve_advanced.py) - An expansion module to query the CIRCL CVE search API for more information about a vulnerability (CVE).
* [Cuckoo submit](misp_modules/modules/expansion/cuckoo_submit.py) - A hover module to submit malware sample, url, attachment, domain to Cuckoo Sandbox.
* [Cytomic Orion](misp_modules/modules/expansion/cytomic_orion.py) - An expansion module to enrich attributes in MISP and share indicators of compromise with Cytomic Orion.
* [DBL Spamhaus](misp_modules/modules/expansion/dbl_spamhaus.py) - a hover module to check Spamhaus DBL for a domain name.
* [DNS](misp_modules/modules/expansion/dns.py) - a simple module to resolve MISP attributes like hostname and domain to expand IP addresses attributes.
* [docx-enrich](misp_modules/modules/expansion/docx-enrich.py) - an enrichment module to get text out of Word document into MISP (using free-text parser).
* [docx-enrich](misp_modules/modules/expansion/docx_enrich.py) - an enrichment module to get text out of Word document into MISP (using free-text parser).
* [DomainTools](misp_modules/modules/expansion/domaintools.py) - a hover and expansion module to get information from [DomainTools](http://www.domaintools.com/) whois.
* [EQL](misp_modules/modules/expansion/eql.py) - an expansion module to generate event query language (EQL) from an attribute. [Event Query Language](https://eql.readthedocs.io/en/latest/)
* [EUPI](misp_modules/modules/expansion/eupi.py) - a hover and expansion module to get information about an URL from the [Phishing Initiative project](https://phishing-initiative.eu/?lang=en).
* [Farsight DNSDB Passive DNS](misp_modules/modules/expansion/farsight_passivedns.py) - a hover and expansion module to expand hostname and IP addresses with passive DNS information.
* [GeoIP](misp_modules/modules/expansion/geoip_country.py) - a hover and expansion module to get GeoIP information from geolite/maxmind.
* [GeoIP_City](misp_modules/modules/expansion/geoip_city.py) - a hover and expansion module to get GeoIP City information from geolite/maxmind.
* [GeoIP_ASN](misp_modules/modules/expansion/geoip_asn.py) - a hover and expansion module to get GeoIP ASN information from geolite/maxmind.
* [Greynoise](misp_modules/modules/expansion/greynoise.py) - a hover to get information from greynoise.
* [hashdd](misp_modules/modules/expansion/hashdd.py) - a hover module to check file hashes against [hashdd.com](http://www.hashdd.com) including NSLR dataset.
* [hibp](misp_modules/modules/expansion/hibp.py) - a hover module to lookup against Have I Been Pwned?
* [html_to_markdown](misp_modules/modules/expansion/html_to_markdown.py) - Simple HTML to markdown converter
* [HYAS Insight](misp_modules/modules/expansion/hyasinsight.py) - a hover and expansion module to get information from [HYAS Insight](https://www.hyas.com/hyas-insight).
* [intel471](misp_modules/modules/expansion/intel471.py) - an expansion module to get info from [Intel471](https://intel471.com).
* [IPASN](misp_modules/modules/expansion/ipasn.py) - a hover and expansion to get the BGP ASN of an IP address.
* [iprep](misp_modules/modules/expansion/iprep.py) - an expansion module to get IP reputation from packetmail.net.
* [Joe Sandbox submit](misp_modules/modules/expansion/joesandbox_submit.py) - Submit files and URLs to Joe Sandbox.
* [Joe Sandbox query](misp_modules/modules/expansion/joesandbox_query.py) - Query Joe Sandbox with the link of an analysis and get the parsed data.
* [Lastline submit](misp_modules/modules/expansion/lastline_submit.py) - Submit files and URLs to Lastline.
* [Lastline query](misp_modules/modules/expansion/lastline_query.py) - Query Lastline with the link to an analysis and parse the report.
* [macaddress.io](misp_modules/modules/expansion/macaddress_io.py) - a hover module to retrieve vendor details and other information regarding a given MAC address or an OUI from [MAC address Vendor Lookup](https://macaddress.io). See [integration tutorial here](https://macaddress.io/integrations/MISP-module).
* [macvendors](misp_modules/modules/expansion/macvendors.py) - a hover module to retrieve mac vendor information.
* [ocr-enrich](misp_modules/modules/expansion/ocr-enrich.py) - an enrichment module to get OCRized data from images into MISP.
* [ods-enrich](misp_modules/modules/expansion/ods-enrich.py) - an enrichment module to get text out of OpenOffice spreadsheet document into MISP (using free-text parser).
* [odt-enrich](misp_modules/modules/expansion/odt-enrich.py) - an enrichment module to get text out of OpenOffice document into MISP (using free-text parser).
* [MALWAREbazaar](misp_modules/modules/expansion/malwarebazaar.py) - an expansion module to query MALWAREbazaar with some payload.
* [McAfee MVISION Insights](misp_modules/modules/expansion/mcafee_insights_enrich.py) - an expansion module enrich IOCs with McAfee MVISION Insights.
* [Mmdb server lookup](misp_modules/modules/expansion/mmdb_lookup.py) - an expansion module to enrich an ip with geolocation information from an mmdb server such as ip.circl.lu.
* [ocr-enrich](misp_modules/modules/expansion/ocr_enrich.py) - an enrichment module to get OCRized data from images into MISP.
* [ods-enrich](misp_modules/modules/expansion/ods_enrich.py) - an enrichment module to get text out of OpenOffice spreadsheet document into MISP (using free-text parser).
* [odt-enrich](misp_modules/modules/expansion/odt_enrich.py) - an enrichment module to get text out of OpenOffice document into MISP (using free-text parser).
* [onyphe](misp_modules/modules/expansion/onyphe.py) - a modules to process queries on Onyphe.
* [onyphe_full](misp_modules/modules/expansion/onyphe_full.py) - a modules to process full queries on Onyphe.
* [OTX](misp_modules/modules/expansion/otx.py) - an expansion module for [OTX](https://otx.alienvault.com/).
* [passivetotal](misp_modules/modules/expansion/passivetotal.py) - a [passivetotal](https://www.passivetotal.org/) module that queries a number of different PassiveTotal datasets.
* [pdf-enrich](misp_modules/modules/expansion/pdf-enrich.py) - an enrichment module to extract text from PDF into MISP (using free-text parser).
* [pptx-enrich](misp_modules/modules/expansion/pptx-enrich.py) - an enrichment module to get text out of PowerPoint document into MISP (using free-text parser).
* [pdf-enrich](misp_modules/modules/expansion/pdf_enrich.py) - an enrichment module to extract text from PDF into MISP (using free-text parser).
* [pptx-enrich](misp_modules/modules/expansion/pptx_enrich.py) - an enrichment module to get text out of PowerPoint document into MISP (using free-text parser).
* [qrcode](misp_modules/modules/expansion/qrcode.py) - a module decode QR code, barcode and similar codes from an image and enrich with the decoded values.
* [rbl](misp_modules/modules/expansion/rbl.py) - a module to get RBL (Real-Time Blackhost List) values from an attribute.
* [recordedfuture](misp_modules/modules/expansion/recordedfuture.py) - a hover and expansion module for enriching MISP attributes with threat intelligence from Recorded Future.
* [reversedns](misp_modules/modules/expansion/reversedns.py) - Simple Reverse DNS expansion service to resolve reverse DNS from MISP attributes.
* [securitytrails](misp_modules/modules/expansion/securitytrails.py) - an expansion module for [securitytrails](https://securitytrails.com/).
* [shodan](misp_modules/modules/expansion/shodan.py) - a minimal [shodan](https://www.shodan.io/) expansion module.
* [Sigma queries](misp_modules/modules/expansion/sigma_queries.py) - Experimental expansion module querying a sigma rule to convert it into all the available SIEM signatures.
* [Sigma syntax validator](misp_modules/modules/expansion/sigma_syntax_validator.py) - Sigma syntax validator.
* [Socialscan](misp_modules/modules/expansion/socialscan.py) - a hover module to check if an email address or a username is used on different online platforms, using the [socialscan](https://github.com/iojw/socialscan) python library
* [SophosLabs Intelix](misp_modules/modules/expansion/sophoslabs_intelix.py) - SophosLabs Intelix is an API for Threat Intelligence and Analysis (free tier available). [SophosLabs](https://aws.amazon.com/marketplace/pp/B07SLZPMCS)
* [sourcecache](misp_modules/modules/expansion/sourcecache.py) - a module to cache a specific link from a MISP instance.
* [STIX2 pattern syntax validator](misp_modules/modules/expansion/stix2_pattern_syntax_validator.py) - a module to check a STIX2 pattern syntax.
* [ThreatCrowd](misp_modules/modules/expansion/threatcrowd.py) - an expansion module for [ThreatCrowd](https://www.threatcrowd.org/).
* [threatminer](misp_modules/modules/expansion/threatminer.py) - an expansion module to expand from [ThreatMiner](https://www.threatminer.org/).
* [TruSTAR Enrich](misp_modules/modules/expansion/trustar_enrich.py) - an expansion module to enrich MISP data with [TruSTAR](https://www.trustar.co/).
* [urlhaus](misp_modules/modules/expansion/urlhaus.py) - Query urlhaus to get additional data about a domain, hash, hostname, ip or url.
* [urlscan](misp_modules/modules/expansion/urlscan.py) - an expansion module to query [urlscan.io](https://urlscan.io).
* [variotdbs](misp_modules/modules/expansion/variotdbs.py) - an expansion module to query the [VARIoT db](https://www.variotdbs.pl) API to get more information about a Vulnerability
* [virustotal](misp_modules/modules/expansion/virustotal.py) - an expansion module to query the [VirusTotal](https://www.virustotal.com/gui/home) API with a high request rate limit required. (More details about the API: [here](https://developers.virustotal.com/reference))
* [virustotal_public](misp_modules/modules/expansion/virustotal_public.py) - an expansion module to query the [VirusTotal](https://www.virustotal.com/gui/home) API with a public key and a low request rate limit. (More details about the API: [here](https://developers.virustotal.com/reference))
* [VMray](misp_modules/modules/expansion/vmray_submit.py) - a module to submit a sample to VMray.
* [VMware NSX](misp_modules/modules/expansion/vmware_nsx.py) - a module to enrich a file or URL with VMware NSX Defender.
* [VulnDB](misp_modules/modules/expansion/vulndb.py) - a module to query [VulnDB](https://www.riskbasedsecurity.com/).
* [Vulners](misp_modules/modules/expansion/vulners.py) - an expansion module to expand information about CVEs using Vulners API.
* [whois](misp_modules/modules/expansion/whois.py) - a module to query a local instance of [uwhois](https://github.com/rafiot/uwhoisd).
* [wikidata](misp_modules/modules/expansion/wiki.py) - a [wikidata](https://www.wikidata.org) expansion module.
* [xforce](misp_modules/modules/expansion/xforceexchange.py) - an IBM X-Force Exchange expansion module.
* [xlsx-enrich](misp_modules/modules/expansion/xlsx-enrich.py) - an enrichment module to get text out of an Excel document into MISP (using free-text parser).
* [xlsx-enrich](misp_modules/modules/expansion/xlsx_enrich.py) - an enrichment module to get text out of an Excel document into MISP (using free-text parser).
* [YARA query](misp_modules/modules/expansion/yara_query.py) - a module to create YARA rules from single hash attributes.
* [YARA syntax validator](misp_modules/modules/expansion/yara_syntax_validator.py) - YARA syntax validator.
### Export modules
* [CEF](misp_modules/modules/export_mod/cef_export.py) module to export Common Event Format (CEF).
* [Cisco FireSight Manager ACL rule](misp_modules/modules/export_mod/cisco_firesight_manager_ACL_rule_export.py) module to export as rule for the Cisco FireSight manager ACL.
* [GoAML export](misp_modules/modules/export_mod/goamlexport.py) module to export in [GoAML format](http://goaml.unodc.org/goaml/en/index.html).
* [Lite Export](misp_modules/modules/export_mod/liteexport.py) module to export a lite event.
* [PDF export](misp_modules/modules/export_mod/pdfexport.py) module to export an event in PDF.
* [Nexthink query format](misp_modules/modules/export_mod/nexthinkexport.py) module to export in Nexthink query format.
* [osquery](misp_modules/modules/export_mod/osqueryexport.py) module to export in [osquery](https://osquery.io/) query format.
* [ThreatConnect](misp_modules/modules/export_mod/threat_connect_export.py) module to export in ThreatConnect CSV format.
* [ThreatStream](misp_modules/modules/export_mod/threatStream_misp_export.py) module to export in ThreatStream format.
* [CEF](misp_modules/modules/export_mod/cef_export.py) - module to export Common Event Format (CEF).
* [Cisco FireSight Manager ACL rule](misp_modules/modules/export_mod/cisco_firesight_manager_ACL_rule_export.py) - module to export as rule for the Cisco FireSight manager ACL.
* [GoAML export](misp_modules/modules/export_mod/goamlexport.py) - module to export in [GoAML format](http://goaml.unodc.org/goaml/en/index.html).
* [Lite Export](misp_modules/modules/export_mod/liteexport.py) - module to export a lite event.
* [PDF export](misp_modules/modules/export_mod/pdfexport.py) - module to export an event in PDF.
* [Mass EQL Export](misp_modules/modules/export_mod/mass_eql_export.py) - module to export applicable attributes from an event to a mass EQL query.
* [Nexthink query format](misp_modules/modules/export_mod/nexthinkexport.py) - module to export in Nexthink query format.
* [osquery](misp_modules/modules/export_mod/osqueryexport.py) - module to export in [osquery](https://osquery.io/) query format.
* [ThreatConnect](misp_modules/modules/export_mod/threat_connect_export.py) - module to export in ThreatConnect CSV format.
* [ThreatStream](misp_modules/modules/export_mod/threatStream_misp_export.py) - module to export in ThreatStream format.
* [VirusTotal Graph](misp_modules/modules/export_mod/vt_graph.py) - Module to create a VirusTotal graph out of an event.
### Import modules
* [CSV import](misp_modules/modules/import_mod/csvimport.py) Customizable CSV import module.
* [Cuckoo JSON](misp_modules/modules/import_mod/cuckooimport.py) Cuckoo JSON import.
* [Email Import](misp_modules/modules/import_mod/email_import.py) Email import module for MISP to import basic metadata.
* [GoAML import](misp_modules/modules/import_mod/goamlimport.py) Module to import [GoAML](http://goaml.unodc.org/goaml/en/index.html) XML format.
* [Joe Sandbox import](misp_modules/modules/import_mod/joe_import.py) Parse data from a Joe Sandbox json report.
* [OCR](misp_modules/modules/import_mod/ocr.py) Optical Character Recognition (OCR) module for MISP to import attributes from images, scan or faxes.
* [OpenIOC](misp_modules/modules/import_mod/openiocimport.py) OpenIOC import based on PyMISP library.
* [CSV import](misp_modules/modules/import_mod/csvimport.py) - Customizable CSV import module.
* [Cuckoo JSON](misp_modules/modules/import_mod/cuckooimport.py) - Cuckoo JSON import.
* [Email Import](misp_modules/modules/import_mod/email_import.py) - Email import module for MISP to import basic metadata.
* [GoAML import](misp_modules/modules/import_mod/goamlimport.py) - Module to import [GoAML](http://goaml.unodc.org/goaml/en/index.html) XML format.
* [Joe Sandbox import](misp_modules/modules/import_mod/joe_import.py) - Parse data from a Joe Sandbox json report.
* [Lastline import](misp_modules/modules/import_mod/lastline_import.py) - Module to import Lastline analysis reports.
* [OCR](misp_modules/modules/import_mod/ocr.py) - Optical Character Recognition (OCR) module for MISP to import attributes from images, scan or faxes.
* [OpenIOC](misp_modules/modules/import_mod/openiocimport.py) - OpenIOC import based on PyMISP library.
* [ThreatAnalyzer](misp_modules/modules/import_mod/threatanalyzer_import.py) - An import module to process ThreatAnalyzer archive.zip/analysis.json sandbox exports.
* [VMRay](misp_modules/modules/import_mod/vmray_import.py) - An import module to process VMRay export.
## How to install and start MISP modules in a Python virtualenv? (recommended)
***Be sure to run the latest version of `pip`***. To install the latest version of pip, `pip install --upgrade pip` will do the job.
~~~~bash
sudo apt-get install python3-dev python3-pip libpq5 libjpeg-dev tesseract-ocr libpoppler-cpp-dev imagemagick virtualenv libopencv-dev zbar-tools libzbar0 libzbar-dev libfuzzy-dev -y
sudo apt-get install python3-dev python3-pip libpq5 libjpeg-dev tesseract-ocr libpoppler-cpp-dev imagemagick virtualenv libopencv-dev zbar-tools libzbar0 libzbar-dev libfuzzy-dev build-essential -y
sudo -u www-data virtualenv -p python3 /var/www/MISP/venv
cd /usr/local/src/
sudo git clone https://github.com/MISP/misp-modules.git
sudo chown -R www-data: .
sudo -u www-data git clone https://github.com/MISP/misp-modules.git
cd misp-modules
sudo -u www-data /var/www/MISP/venv/bin/pip install -I -r REQUIREMENTS
sudo -u www-data /var/www/MISP/venv/bin/pip install .
@ -117,14 +144,15 @@ sudo -u www-data /var/www/MISP/venv/bin/pip install .
sudo cp etc/systemd/system/misp-modules.service /etc/systemd/system/
sudo systemctl daemon-reload
sudo systemctl enable --now misp-modules
/var/www/MISP/venv/bin/misp-modules -l 127.0.0.1 -s & #to start the modules
sudo service misp-modules start #or
/var/www/MISP/venv/bin/misp-modules -l 127.0.0.1 & #to start the modules
~~~~
## How to install and start MISP modules on RHEL-based distributions ?
As of this writing, the official RHEL repositories only contain Ruby 2.0.0 and Ruby 2.1 or higher is required. As such, this guide installs Ruby 2.2 from the [SCL](https://access.redhat.com/documentation/en-us/red_hat_software_collections/3/html/3.2_release_notes/chap-installation#sect-Installation-Subscribe) repository.
~~~~bash
sudo yum install rh-ruby22
sudo yum install rh-python36 rh-ruby22
sudo yum install openjpeg-devel
sudo yum install rubygem-rouge rubygem-asciidoctor zbar-devel opencv-devel gcc-c++ pkgconfig poppler-cpp-devel python-devel redhat-rpm-config
cd /var/www/MISP
@ -145,7 +173,7 @@ After=misp-workers.service
Type=simple
User=apache
Group=apache
ExecStart=/usr/bin/scl enable rh-python36 rh-ruby22 '/var/www/MISP/venv/bin/misp-modules l 127.0.0.1 s'
ExecStart=/usr/bin/scl enable rh-python36 rh-ruby22 '/var/www/MISP/venv/bin/misp-modules -l 127.0.0.1'
Restart=always
RestartSec=10

View File

@ -1,82 +1,112 @@
-i https://pypi.org/simple
-e .
-e git+https://github.com/D4-project/BGP-Ranking.git/@429cea9c0787876820984a2df4e982449a84c10e#egg=pybgpranking&subdirectory=client
-e git+https://github.com/D4-project/IPASN-History.git/@47cd0f2658ab172fce42126ff3a1dbcddfb0b5fb#egg=pyipasnhistory&subdirectory=client
-e git+https://github.com/D4-project/BGP-Ranking.git/@fd9c0e03af9b61d4bf0b67ac73c7208a55178a54#egg=pybgpranking&subdirectory=client
-e git+https://github.com/D4-project/IPASN-History.git/@fc5e48608afc113e101ca6421bf693b7b9753f9e#egg=pyipasnhistory&subdirectory=client
-e git+https://github.com/MISP/PyIntel471.git@0df8d51f1c1425de66714b3a5a45edb69b8cc2fc#egg=pyintel471
-e git+https://github.com/MISP/PyMISP.git@3ad351380055f0a655ed529b9c79b242a9227b84#egg=pymisp
-e git+https://github.com/MISP/PyMISP.git@b5b40ae2c5225a4b349c26294cfc012309a61352#egg=pymisp[fileobjects,openioc,virustotal,pdfexport]
-e git+https://github.com/Rafiot/uwhoisd.git@411572840eba4c72dc321c549b36a54ed5cea9de#egg=uwhois&subdirectory=client
-e git+https://github.com/cartertemm/ODTReader.git/@49d6938693f6faa3ff09998f86dba551ae3a996b#egg=odtreader
-e git+https://github.com/sebdraven/pydnstrails@48c1f740025c51289f43a24863d1845ff12fd21a#egg=pydnstrails
-e git+https://github.com/sebdraven/pyonyphe@cbb0168d5cb28a9f71f7ab3773164a7039ccdb12#egg=pyonyphe
-e git+https://github.com/sebdraven/pyonyphe@1ce15581beebb13e841193a08a2eb6f967855fcb#egg=pyonyphe
-e git+https://github.com/stricaud/faup.git#egg=pyfaup&subdirectory=src/lib/bindings/python
aiohttp==3.4.4
antlr4-python3-runtime==4.7.2 ; python_version >= '3'
antlr4-python3-runtime==4.8 ; python_version >= '3'
apiosintds==1.8.3
argparse==1.4.0
assemblyline-client==3.7.3
async-timeout==3.0.1
attrs==19.1.0
attrs==19.3.0
backscatter==0.2.4
beautifulsoup4==4.7.1
beautifulsoup4==4.8.2
blockchain==1.4.4
certifi==2019.3.9
censys==0.0.8
certifi==2019.11.28
cffi==1.14.0
chardet==3.0.4
click-plugins==1.1.1
click==7.0
colorama==0.4.1
click==7.1.1
colorama==0.4.3
cryptography==2.8
decorator==4.4.2
deprecated==1.2.7
dnspython==1.16.0
domaintools-api==0.3.3
enum-compat==0.0.2
enum-compat==0.0.3
ez-setup==0.9
ezodf==0.3.2
future==0.17.1
httplib2==0.12.3
future==0.18.2
futures==3.1.1
geoip2==3.0.0
httplib2==0.17.0
idna-ssl==1.1.0 ; python_version < '3.7'
idna==2.8
idna==2.9
importlib-metadata==1.6.0 ; python_version < '3.8'
isodate==0.6.0
jbxapi==3.1.3
jsonschema==3.0.1
lxml==4.3.3
jbxapi==3.4.0
jsonschema==3.2.0
lief==0.10.1
lxml==4.6.4
maclookup==1.0.3
multidict==4.5.2
maxminddb==1.5.2
multidict==4.7.5
np==1.0.2
numpy==1.16.3
numpy==1.21.4
oauth2==1.9.0.post1
opencv-python==4.1.0.25
pandas-ods-reader==0.0.6
pandas==0.24.2
passivetotal==1.0.30
pdftotext==2.1.1
pillow==6.0.0
psutil==5.6.2
opencv-python==4.2.0.32
pandas-ods-reader==0.1.4
pandas==1.3.4
passivetotal==1.0.31
pdftotext==2.1.4
pillow==7.0.0
progressbar2==3.50.1
psutil==5.7.0
pycparser==2.20
pycryptodome==3.9.7
pycryptodomex==3.9.7
pydeep==0.4
pyeupi==1.0
pygeoip==0.3.2
pyparsing==2.4.0
pypdns==1.4.1
pyopenssl==19.1.0
pyparsing==2.4.6
pypdns==1.5.1
pypssl==2.1
pyrsistent==0.15.2
pytesseract==0.2.6
python-dateutil==2.8.0
pyrsistent==0.16.0
pytesseract==0.3.3
python-dateutil==2.8.2
python-docx==0.8.10
python-magic==0.4.15
python-pptx==0.6.18
pytz==2019.1
pyyaml==5.1
python-utils==2.4.0
pytz==2021.3
pyyaml==5.3.1
pyzbar==0.1.8
pyzipper==0.3.1 ; python_version >= '3.5'
rdflib==4.2.2
redis==3.2.1
reportlab==3.5.21
requests-cache==0.5.0
requests==2.22.0
shodan==1.13.0
sigmatools==0.10
six==1.12.0
soupsieve==1.9.1
sparqlwrapper==1.8.4
stix2-patterns==1.1.0
tabulate==0.8.3
tornado==6.0.2
redis==3.4.1
reportlab==3.5.42
requests-cache==0.5.2
requests[security]==2.23.0
shodan==1.22.0
sigmatools==0.16.0
six==1.16.0
socketio-client==0.5.6
soupsieve==2.0
sparqlwrapper==1.8.5
stix2-patterns==1.3.0
tabulate==0.8.7
tornado==6.0.4
trustar==0.3.28
url-normalize==1.4.1
urlarchiver==0.2
urllib3==1.25.3
vulners==1.5.0
wand==0.5.3
urllib3==1.25.8
validators==0.14.0
vt-graph-api==1.0.1
vulners==1.5.5
wand==0.5.9
websocket-client==0.57.0
wrapt==1.12.1
xlrd==1.2.0
xlsxwriter==1.1.8
xlsxwriter==1.2.8
yara-python==3.8.1
yarl==1.3.0
yarl==1.4.2
zipp==3.1.0

View File

@ -1,8 +0,0 @@
{
"description": "Query BGP Ranking (https://bgpranking-ng.circl.lu/).",
"requirements": ["pybgpranking python library"],
"features": "The module takes an AS number attribute as input and displays its description and history, and position in BGP Ranking.\n\n",
"references": ["https://github.com/D4-project/BGP-Ranking/"],
"input": "Autonomous system number.",
"output": "Text containing a description of the ASN, its history, and the position in BGP Ranking."
}

View File

@ -1,9 +0,0 @@
{
"description": "Module to access CIRCL Passive DNS.",
"logo": "logos/passivedns.png",
"requirements": ["pypdns: Passive DNS python library", "A CIRCL passive DNS account with username & password"],
"input": "Hostname, domain, or ip-address attribute.",
"ouput": "Text describing passive DNS information related to the input attribute.",
"features": "This module takes a hostname, domain or ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive DNS REST API to get and display information about this input.\n\nTo make it work a username and a password are thus required to authenticate to the CIRCL Passive DNS API.",
"references": ["https://www.circl.lu/services/passive-dns/", "https://datatracker.ietf.org/doc/draft-dulaunoy-dnsop-passive-dns-cof/"]
}

View File

@ -1,9 +0,0 @@
{
"description": "Modules to access CIRCL Passive SSL.",
"logo": "logos/passivessl.png",
"requirements": ["pypssl: Passive SSL python library", "A CIRCL passive SSL account with username & password"],
"input": "Ip-address attribute.",
"output": "Text describing passive SSL information related to the input attribute.",
"features": "This module takes an ip-address (ip-src or ip-dst) attribute as input, and queries the CIRCL Passive SSL REST API to get and display information about this input.\n\nTo make it work a username and a password are thus required to authenticate to the CIRCL Passive SSL API.",
"references": ["https://www.circl.lu/services/passive-ssl/"]
}

View File

@ -1,9 +0,0 @@
{
"description": "Module to access Farsight DNSDB Passive DNS.",
"logo": "logos/farsight.png",
"requirements": ["An access to the Farsight Passive DNS API (apikey)"],
"input": "A domain, hostname or IP address MISP attribute.",
"output": "Text containing information about the input, resulting from the query on the Farsight Passive DNS API.",
"references": ["https://www.farsightsecurity.com/"],
"features": "This module takes a domain, hostname or IP address MISP attribute as input to query the Farsight Passive DNS API. The API returns then the result of the query with some information about the value queried."
}

View File

@ -1,9 +0,0 @@
{
"description": "Module to access GreyNoise.io API",
"logo": "logos/greynoise.png",
"requirements": [],
"input": "An IP address.",
"output": "Additional information about the IP fetched from Greynoise API.",
"references": ["https://greynoise.io/", "https://github.com/GreyNoise-Intelligence/api.greynoise.io"],
"features": "The module takes an IP address as input and queries Greynoise for some additional information about it. The result is returned as text."
}

View File

@ -1,8 +0,0 @@
{
"description": "Module to query an IP ASN history service (https://github.com/D4-project/IPASN-History).",
"requirements": ["pyipasnhistory: Python library to access IPASN-history instance"],
"input": "An IP address MISP attribute.",
"output": "Text describing additional information about the input after a query on the IPASN-history database.",
"references": ["https://github.com/D4-project/IPASN-History"],
"features": "This module takes an IP address attribute as input and queries the CIRCL IPASN service to get additional information about the input."
}

View File

@ -1,8 +0,0 @@
{
"description": "Module to export a MISP event in CEF format.",
"requirements": [],
"features": "The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in Common Event Format.\nThus, there is no particular feature concerning MISP Events since any event can be exported. However, 4 configuration parameters recognized by CEF format are required and should be provided by users before exporting data: the device vendor, product and version, as well as the default severity of data.",
"references": ["https://community.softwaregrp.com/t5/ArcSight-Connectors/ArcSight-Common-Event-Format-CEF-Guide/ta-p/1589306?attachment-id=65537"],
"input": "MISP Event attributes",
"output": "Common Event Format file"
}

View File

@ -1,9 +0,0 @@
{
"description": "This module is used to export MISP events containing transaction objects into GoAML format.",
"logo": "logos/goAML.jpg",
"requirements": ["PyMISP","MISP objects"],
"features": "The module works as long as there is at least one transaction object in the Event.\n\nThen in order to have a valid GoAML document, please follow these guidelines:\n- For each transaction object, use either a bank-account, person, or legal-entity object to describe the origin of the transaction, and again one of them to describe the target of the transaction.\n- Create an object reference for both origin and target objects of the transaction.\n- A bank-account object needs a signatory, which is a person object, put as object reference of the bank-account.\n- A person can have an address, which is a geolocation object, put as object reference of the person.\n\nSupported relation types for object references that are recommended for each object are the folowing:\n- transaction:\n\t- 'from', 'from_my_client': Origin of the transaction - at least one of them is required.\n\t- 'to', 'to_my_client': Target of the transaction - at least one of them is required.\n\t- 'address': Location of the transaction - optional.\n- bank-account:\n\t- 'signatory': Signatory of a bank-account - the reference from bank-account to a signatory is required, but the relation-type is optional at the moment since this reference will always describe a signatory.\n\t- 'entity': Entity owning the bank account - optional.\n- person:\n\t- 'address': Address of a person - optional.",
"references": ["http://goaml.unodc.org/"],
"input": "MISP objects (transaction, bank-account, person, legal-entity, geolocation), with references, describing financial transactions and their origin and target.",
"output": "GoAML format file, describing financial transactions, with their origin and target (bank accounts, persons or entities)."
}

View File

@ -1,8 +0,0 @@
{
"description": "Lite export of a MISP event.",
"requirements": [],
"features": "This module is simply producing a json MISP event format file, but exporting only Attributes from the Event. Thus, MISP Events exported with this module should have attributes that are not internal references, otherwise the resulting event would be empty.",
"references": [],
"input": "MISP Event attributes",
"output": "Lite MISP Event"
}

View File

@ -1,9 +0,0 @@
{
"description": "Nexthink NXQL query export module",
"requirements": [],
"features": "This module export an event as Nexthink NXQL queries that can then be used in your own python3 tool or from wget/powershell",
"references": ["https://doc.nexthink.com/Documentation/Nexthink/latest/APIAndIntegrations/IntroducingtheWebAPIV2"],
"input": "MISP Event attributes",
"output": "Nexthink NXQL queries",
"logo": "logos/nexthink.svg"
}

View File

@ -1,9 +0,0 @@
{
"description": "OSQuery export of a MISP event.",
"requirements": [],
"features": "This module export an event as osquery queries that can be used in packs or in fleet management solution like Kolide.",
"references": [],
"input": "MISP Event attributes",
"output": "osquery SQL queries",
"logo": "logos/osquery.png"
}

View File

@ -1,8 +0,0 @@
{
"description": "Simple export of a MISP event to PDF.",
"requirements": ["PyMISP", "reportlab"],
"features": "The module takes care of the PDF file building, and work with any MISP Event. Except the requirement of reportlab, used to create the file, there is no special feature concerning the Event. Some parameters can be given through the config dict. 'MISP_base_url_for_dynamic_link' is your MISP URL, to attach an hyperlink to your event on your MISP instance from the PDF. Keep it clear to avoid hyperlinks in the generated pdf.\n 'MISP_name_for_metadata' is your CERT or MISP instance name. Used as text in the PDF' metadata\n 'Activate_textual_description' is a boolean (True or void) to activate the textual description/header abstract of an event\n 'Activate_galaxy_description' is a boolean (True or void) to activate the description of event related galaxies.\n 'Activate_related_events' is a boolean (True or void) to activate the description of related event. Be aware this might leak information on confidential events linked to the current event !\n 'Activate_internationalization_fonts' is a boolean (True or void) to activate Noto fonts instead of default fonts (Helvetica). This allows the support of CJK alphabet. Be sure to have followed the procedure to download Noto fonts (~70Mo) in the right place (/tools/pdf_fonts/Noto_TTF), to allow PyMisp to find and use them during PDF generation.\n 'Custom_fonts_path' is a text (path or void) to the TTF file of your choice, to create the PDF with it. Be aware the PDF won't support bold/italic/special style anymore with this option ",
"references": ["https://acrobat.adobe.com/us/en/acrobat/about-adobe-pdf.html"],
"input": "MISP Event",
"output": "MISP Event in a PDF file."
}

View File

@ -1,9 +0,0 @@
{
"description": "Module to export a structured CSV file for uploading to threatStream.",
"logo": "logos/threatstream.png",
"requirements": ["csv"],
"features": "The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in a CSV format recognized by ThreatStream.",
"references": ["https://www.anomali.com/platform/threatstream", "https://github.com/threatstream"],
"input": "MISP Event attributes",
"output": "ThreatStream CSV format file"
}

View File

@ -1,9 +0,0 @@
{
"description": "Module to export a structured CSV file for uploading to ThreatConnect.",
"logo": "logos/threatconnect.png",
"requirements": ["csv"],
"features": "The module takes a MISP event in input, to look every attribute. Each attribute matching with some predefined types is then exported in a CSV format recognized by ThreatConnect.\nUsers should then provide, as module configuration, the source of data they export, because it is required by the output format.",
"references": ["https://www.threatconnect.com"],
"input": "MISP Event attributes",
"output": "ThreatConnect CSV format file"
}

View File

@ -1,65 +0,0 @@
# -*- coding: utf-8 -*-
import os
import json
module_types = ['expansion', 'export_mod', 'import_mod']
titles = ['Expansion Modules', 'Export Modules', 'Import Modules']
markdown = ["# MISP modules documentation\n"]
githublink = 'https://github.com/MISP/misp-modules/tree/master/misp_modules/modules'
def generate_doc(root_path):
for _path, title in zip(module_types, titles):
markdown.append('\n## {}\n'.format(title))
current_path = os.path.join(root_path, _path)
files = sorted(os.listdir(current_path))
githubpath = '{}/{}'.format(githublink, _path)
for _file in files:
modulename = _file.split('.json')[0]
githubref = '{}/{}.py'.format(githubpath, modulename)
markdown.append('\n#### [{}]({})\n'.format(modulename, githubref))
filename = os.path.join(current_path, _file)
with open(filename, 'rt') as f:
definition = json.loads(f.read())
if 'logo' in definition:
markdown.append('\n<img src={} height=60>\n'.format(definition.pop('logo')))
if 'description' in definition:
markdown.append('\n{}\n'.format(definition.pop('description')))
for field, value in sorted(definition.items()):
if value:
value = ', '.join(value) if isinstance(value, list) else '{}'.format(value.replace('\n', '\n>'))
markdown.append('- **{}**:\n>{}\n'.format(field, value))
markdown.append('\n-----\n')
with open('README.md', 'w') as w:
w.write(''.join(markdown))
def generate_docs_for_mkdocs(root_path):
for _path, title in zip(module_types, titles):
markdown = []
#markdown.append('## {}\n'.format(title))
current_path = os.path.join(root_path, _path)
files = sorted(os.listdir(current_path))
githubpath = '{}/{}'.format(githublink, _path)
for _file in files:
modulename = _file.split('.json')[0]
githubref = '{}/{}.py'.format(githubpath, modulename)
markdown.append('\n#### [{}]({})\n'.format(modulename, githubref))
filename = os.path.join(current_path, _file)
with open(filename, 'rt') as f:
definition = json.loads(f.read())
if 'logo' in definition:
markdown.append('\n<img src={} height=60>\n'.format(definition.pop('logo')))
if 'description' in definition:
markdown.append('\n{}\n'.format(definition.pop('description')))
for field, value in sorted(definition.items()):
if value:
value = ', '.join(value) if isinstance(value, list) else '{}'.format(value.replace('\n', '\n>'))
markdown.append('- **{}**:\n>{}\n'.format(field, value))
markdown.append('\n-----\n')
with open(root_path+"/../"+"/docs/"+_path+".md", 'w') as w:
w.write(''.join(markdown))
if __name__ == '__main__':
root_path = os.path.dirname(os.path.realpath(__file__))
generate_doc(root_path)
generate_docs_for_mkdocs(root_path)

View File

@ -1,8 +0,0 @@
{
"description": "Module to import MISP attributes from a csv file.",
"requirements": ["PyMISP"],
"features": "In order to parse data from a csv file, a header is required to let the module know which column is matching with known attribute fields / MISP types.\nThis header is part of the configuration of the module and should be filled out in MISP plugin settings, each field separated by COMMAS. Fields that do not match with any type known in MISP can be ignored in import, using a space or simply nothing between two separators (example: 'ip-src, , comment, ').\nThere is also one type that is confused and can be either a MISP attribute type or an attribute field: 'comment'. In this case, using 'attrComment' specifies that the attribute field 'comment' should be considered, otherwise it will be considered as the MISP attribute type.\n\nFor each MISP attribute type, an attribute is created.\nAttribute fields that are imported are the following: value, type, category, to-ids, distribution, comment, tag.",
"references": ["https://tools.ietf.org/html/rfc4180", "https://tools.ietf.org/html/rfc7111"],
"input": "CSV format file.",
"output": "MISP Event attributes"
}

View File

@ -1,9 +0,0 @@
{
"description": "Module to import Cuckoo JSON.",
"logo": "logos/cuckoo.png",
"requirements": [],
"features": "The module simply imports MISP Attributes from a Cuckoo JSON format file. There is thus no special feature to make it work.",
"references": ["https://cuckoosandbox.org/", "https://github.com/cuckoosandbox/cuckoo"],
"input": "Cuckoo JSON file",
"output": "MISP Event attributes"
}

View File

@ -1,8 +0,0 @@
{
"description": "Module to import emails in MISP.",
"requirements": [],
"features": "This module can be used to import e-mail text as well as attachments and urls.\n3 configuration parameters are then used to unzip attachments, guess zip attachment passwords, and extract urls: set each one of them to True or False to process or not the respective corresponding actions.",
"references": [],
"input": "E-mail file",
"output": "MISP Event attributes"
}

View File

@ -1,9 +0,0 @@
{
"description": "Module to import MISP objects about financial transactions from GoAML files.",
"logo": "logos/goAML.jpg",
"requirements": ["PyMISP"],
"features": "Unlike the GoAML export module, there is here no special feature to import data from GoAML external files, since the module will import MISP Objects with their References on its own, as it is required for the export module to rebuild a valid GoAML document.",
"references": "http://goaml.unodc.org/",
"input": "GoAML format file, describing financial transactions, with their origin and target (bank accounts, persons or entities).",
"output": "MISP objects (transaction, bank-account, person, legal-entity, geolocation), with references, describing financial transactions and their origin and target."
}

View File

@ -1,8 +0,0 @@
{
"description": "Module to import MISP JSON format for merging MISP events.",
"requirements": [],
"features": "The module simply imports MISP Attributes from an other MISP Event in order to merge events together. There is thus no special feature to make it work.",
"references": [],
"input": "MISP Event",
"output": "MISP Event attributes"
}

View File

@ -1,8 +0,0 @@
{
"description": "Optical Character Recognition (OCR) module for MISP.",
"requirements": [],
"features": "The module tries to recognize some text from an image and import the result as a freetext attribute, there is then no special feature asked to users to make it work.",
"references": [],
"input": "Image",
"output": "freetext MISP attribute"
}

View File

@ -1,8 +0,0 @@
{
"description": "Module to import OpenIOC packages.",
"requirements": ["PyMISP"],
"features": "The module imports MISP Attributes from OpenIOC packages, there is then no special feature for users to make it work.",
"references": ["https://www.fireeye.com/blog/threat-research/2013/10/openioc-basics.html"],
"input": "OpenIOC packages",
"output": "MISP Event attributes"
}

View File

@ -1,8 +0,0 @@
{
"description": "Module to import ThreatAnalyzer archive.zip / analysis.json files.",
"requirements": [],
"features": "The module imports MISP Attributes from a ThreatAnalyzer format file. This file can be either ZIP, or JSON format.\nThere is by the way no special feature for users to make the module work.",
"references": ["https://www.threattrack.com/malware-analysis.aspx"],
"input": "ThreatAnalyzer format file",
"output": "MISP Event attributes"
}

View File

@ -1,9 +0,0 @@
{
"description": "Module to import VMRay (VTI) results.",
"logo": "logos/vmray.png",
"requirements": ["vmray_rest_api"],
"features": "The module imports MISP Attributes from VMRay format, using the VMRay api.\nUsers should then provide as the module configuration the API Key as well as the server url in order to fetch their data to import.",
"references": ["https://www.vmray.com/"],
"input": "VMRay format",
"output": "MISP Event attributes"
}

Binary file not shown.

Before

Width:  |  Height:  |  Size: 112 KiB

View File

@ -35,6 +35,7 @@ For more information: [Extending MISP with Python modules](https://www.circl.lu/
* [docx-enrich](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/docx-enrich.py) - an enrichment module to get text out of Word document into MISP (using free-text parser).
* [DomainTools](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/domaintools.py) - a hover and expansion module to get information from [DomainTools](http://www.domaintools.com/) whois.
* [EUPI](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/eupi.py) - a hover and expansion module to get information about an URL from the [Phishing Initiative project](https://phishing-initiative.eu/?lang=en).
* [EQL](misp_modules/modules/expansion/eql.py) - an expansion module to generate event query language (EQL) from an attribute. [Event Query Language](https://eql.readthedocs.io/en/latest/)
* [Farsight DNSDB Passive DNS](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/farsight_passivedns.py) - a hover and expansion module to expand hostname and IP addresses with passive DNS information.
* [GeoIP](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/geoip_country.py) - a hover and expansion module to get GeoIP information from geolite/maxmind.
* [Greynoise](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/expansion/greynoise.py) - a hover to get information from greynoise.
@ -87,6 +88,7 @@ For more information: [Extending MISP with Python modules](https://www.circl.lu/
* [Cisco FireSight Manager ACL rule](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/cisco_firesight_manager_ACL_rule_export.py) module to export as rule for the Cisco FireSight manager ACL.
* [GoAML export](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/goamlexport.py) module to export in [GoAML format](http://goaml.unodc.org/goaml/en/index.html).
* [Lite Export](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/liteexport.py) module to export a lite event.
* [Mass EQL Export](misp_modules/modules/export_mod/mass_eql_export.py) module to export applicable attributes from an event to a mass EQL query.
* [PDF export](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/pdfexport.py) module to export an event in PDF.
* [Nexthink query format](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/nexthinkexport.py) module to export in Nexthink query format.
* [osquery](https://github.com/MISP/misp-modules/tree/master/misp_modules/modules/export_mod/osqueryexport.py) module to export in [osquery](https://osquery.io/) query format.

View File

@ -14,15 +14,36 @@ sudo apt-get install -y \
zbar-tools \
libzbar0 \
libzbar-dev \
libfuzzy-dev
libfuzzy-dev \
libcaca-dev
# BEGIN with virtualenv:
$SUDO_WWW virtualenv -p python3 /var/www/MISP/venv
# END with virtualenv
cd /usr/local/src/
sudo git clone https://github.com/MISP/misp-modules.git
cd misp-modules
# Ideally you add your user to the staff group and make /usr/local/src group writeable, below follows an example with user misp
sudo adduser misp staff
sudo chmod 2775 /usr/local/src
sudo chown root:staff /usr/local/src
git clone https://github.com/MISP/misp-modules.git
git clone git://github.com/stricaud/faup.git faup
git clone git://github.com/stricaud/gtcaca.git gtcaca
# Install gtcaca/faup
cd gtcaca
mkdir -p build
cd build
cmake .. && make
sudo make install
cd ../../faup
mkdir -p build
cd build
cmake .. && make
sudo make install
sudo ldconfig
cd ../../misp-modules
# BEGIN with virtualenv:
$SUDO_WWW /var/www/MISP/venv/bin/pip install -I -r REQUIREMENTS
@ -168,4 +189,4 @@ tar xvf misp-module-bundeled.tar.bz2 -C misp-modules-bundle
cd misp-modules-bundle
ls -1|while read line; do sudo pip3 install --force-reinstall --ignore-installed --upgrade --no-index --no-deps ${line};done
~~~
Next you can follow standard install procedure.
Next you can follow standard install procedure.

BIN
docs/logos/apivoid.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 6.8 KiB

BIN
docs/logos/assemblyline.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 171 KiB

View File

Before

Width:  |  Height:  |  Size: 25 KiB

After

Width:  |  Height:  |  Size: 25 KiB

View File

Before

Width:  |  Height:  |  Size: 9.7 KiB

After

Width:  |  Height:  |  Size: 9.7 KiB

BIN
docs/logos/circl.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 19 KiB

View File

Before

Width:  |  Height:  |  Size: 35 KiB

After

Width:  |  Height:  |  Size: 35 KiB

View File

Before

Width:  |  Height:  |  Size: 34 KiB

After

Width:  |  Height:  |  Size: 34 KiB

View File

Before

Width:  |  Height:  |  Size: 12 KiB

After

Width:  |  Height:  |  Size: 12 KiB

View File

Before

Width:  |  Height:  |  Size: 20 KiB

After

Width:  |  Height:  |  Size: 20 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 898 B

Binary file not shown.

After

Width:  |  Height:  |  Size: 648 KiB

View File

Before

Width:  |  Height:  |  Size: 8.4 KiB

After

Width:  |  Height:  |  Size: 8.4 KiB

View File

Before

Width:  |  Height:  |  Size: 4.8 KiB

After

Width:  |  Height:  |  Size: 4.8 KiB

BIN
docs/logos/eql.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 61 KiB

View File

Before

Width:  |  Height:  |  Size: 9.4 KiB

After

Width:  |  Height:  |  Size: 9.4 KiB

View File

Before

Width:  |  Height:  |  Size: 12 KiB

After

Width:  |  Height:  |  Size: 12 KiB

View File

Before

Width:  |  Height:  |  Size: 31 KiB

After

Width:  |  Height:  |  Size: 31 KiB

BIN
docs/logos/google.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 16 KiB

BIN
docs/logos/greynoise.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 90 KiB

View File

Before

Width:  |  Height:  |  Size: 20 KiB

After

Width:  |  Height:  |  Size: 20 KiB

BIN
docs/logos/hyas.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 3.1 KiB

BIN
docs/logos/intel471.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 6.6 KiB

View File

Before

Width:  |  Height:  |  Size: 30 KiB

After

Width:  |  Height:  |  Size: 30 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 6.6 KiB

View File

Before

Width:  |  Height:  |  Size: 9.6 KiB

After

Width:  |  Height:  |  Size: 9.6 KiB

BIN
docs/logos/lastline.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 7.0 KiB

View File

Before

Width:  |  Height:  |  Size: 1.8 KiB

After

Width:  |  Height:  |  Size: 1.8 KiB

View File

Before

Width:  |  Height:  |  Size: 4.9 KiB

After

Width:  |  Height:  |  Size: 4.9 KiB

View File

Before

Width:  |  Height:  |  Size: 25 KiB

After

Width:  |  Height:  |  Size: 25 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 11 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 148 KiB

View File

@ -0,0 +1,125 @@
<?xml version="1.0" encoding="UTF-8" standalone="no"?>
<!-- Created with Inkscape (http://www.inkscape.org/) -->
<svg
xmlns:dc="http://purl.org/dc/elements/1.1/"
xmlns:cc="http://creativecommons.org/ns#"
xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
xmlns:svg="http://www.w3.org/2000/svg"
xmlns="http://www.w3.org/2000/svg"
xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
width="200mm"
height="200mm"
viewBox="0 0 200 200"
version="1.1"
id="svg5004"
inkscape:export-filename="/home/adulau/git/misp-modules/docs/logos/misp-modules-full.png"
inkscape:export-xdpi="300"
inkscape:export-ydpi="300"
inkscape:version="0.92.5 (2060ec1f9f, 2020-04-08)"
sodipodi:docname="misp-modules-full.svg">
<defs
id="defs4998" />
<sodipodi:namedview
id="base"
pagecolor="#ffffff"
bordercolor="#666666"
borderopacity="1.0"
inkscape:pageopacity="0.0"
inkscape:pageshadow="2"
inkscape:zoom="0.35"
inkscape:cx="608.07786"
inkscape:cy="468.57143"
inkscape:document-units="mm"
inkscape:current-layer="layer1"
showgrid="false"
inkscape:window-width="1494"
inkscape:window-height="858"
inkscape:window-x="85"
inkscape:window-y="94"
inkscape:window-maximized="0" />
<metadata
id="metadata5001">
<rdf:RDF>
<cc:Work
rdf:about="">
<dc:format>image/svg+xml</dc:format>
<dc:type
rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
<dc:title></dc:title>
</cc:Work>
</rdf:RDF>
</metadata>
<g
inkscape:label="Layer 1"
inkscape:groupmode="layer"
id="layer1"
transform="translate(0,-97)">
<path
id="path13429-79"
sodipodi:nodetypes="ccccc"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none;opacity:1"
inkscape:connector-curvature="0"
d="m 164.77224,130.28857 -36.0861,12.64813 28.99649,24.92756 36.0861,-12.64812 z" />
<path
id="path13431-93"
sodipodi:nodetypes="ccccc"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none;opacity:1"
inkscape:connector-curvature="0"
d="m 157.68263,167.86426 -7.08952,37.57568 -28.99649,-24.92756 7.08952,-37.57568 z" />
<path
id="path13433-2"
sodipodi:nodetypes="ccccc"
d="m 157.68263,167.86426 -7.08947,37.57566 36.08609,-12.64815 7.08954,-37.5756 z"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none;opacity:1"
inkscape:connector-curvature="0" />
<path
id="path13429-1-3"
sodipodi:nodetypes="ccccc"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none;opacity:1"
inkscape:connector-curvature="0"
d="m 73.247659,124.68112 -37.48957,-7.53084 12.222724,36.23233 37.48956,7.53084 z" />
<path
id="path13431-9-7"
sodipodi:nodetypes="ccccc"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none;opacity:1"
inkscape:connector-curvature="0"
d="M 47.980813,153.38261 22.713972,182.08416 10.491268,145.85178 35.758089,117.15028 Z" />
<path
id="path13433-0-1"
sodipodi:nodetypes="ccccc"
d="m 47.980813,153.38261 -25.266857,28.70162 37.489568,7.53084 25.266907,-28.70153 z"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none;opacity:1"
inkscape:connector-curvature="0" />
<path
id="path13429-9-2"
sodipodi:nodetypes="ccccc"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none;opacity:1"
inkscape:connector-curvature="0"
d="m 108.76237,205.17588 -38.207108,1.54817 20.444152,32.31429 38.207146,-1.54817 z" />
<path
id="path13431-8-2"
sodipodi:nodetypes="ccccc"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none;opacity:1"
inkscape:connector-curvature="0"
d="M 90.999414,239.03834 73.236473,272.90088 52.792296,240.5865 70.555262,206.72405 Z" />
<path
id="path13433-85-0"
sodipodi:nodetypes="ccccc"
d="m 90.999414,239.03834 -17.762941,33.86258 38.207127,-1.54817 17.76296,-33.86251 z"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none;opacity:1"
inkscape:connector-curvature="0" />
<text
xml:space="preserve"
style="font-style:normal;font-variant:normal;font-weight:normal;font-stretch:normal;font-size:31.40091705px;line-height:1.25;font-family:AnjaliOldLipi;-inkscape-font-specification:'AnjaliOldLipi, Normal';font-variant-ligatures:normal;font-variant-caps:normal;font-variant-numeric:normal;font-feature-settings:normal;text-align:start;letter-spacing:0px;word-spacing:0px;writing-mode:lr-tb;text-anchor:start;fill:#000000;fill-opacity:1;stroke:none;stroke-width:0.78502285;"
x="1.889612"
y="292.74222"
id="text4996"><tspan
sodipodi:role="line"
id="tspan4994"
x="1.889612"
y="292.74222"
style="stroke-width:0.78502285;fill:#000000;">misp-modules</tspan></text>
</g>
</svg>

After

Width:  |  Height:  |  Size: 5.7 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 7.8 KiB

114
docs/logos/misp-modules.svg Normal file
View File

@ -0,0 +1,114 @@
<?xml version="1.0" encoding="UTF-8" standalone="no"?>
<!-- Created with Inkscape (http://www.inkscape.org/) -->
<svg
xmlns:dc="http://purl.org/dc/elements/1.1/"
xmlns:cc="http://creativecommons.org/ns#"
xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
xmlns:svg="http://www.w3.org/2000/svg"
xmlns="http://www.w3.org/2000/svg"
xmlns:sodipodi="http://sodipodi.sourceforge.net/DTD/sodipodi-0.dtd"
xmlns:inkscape="http://www.inkscape.org/namespaces/inkscape"
width="200mm"
height="200mm"
viewBox="0 0 200 200"
version="1.1"
id="svg5004"
inkscape:export-filename="/home/adulau/misp-modules.png"
inkscape:export-xdpi="300"
inkscape:export-ydpi="300"
inkscape:version="0.92.5 (2060ec1f9f, 2020-04-08)"
sodipodi:docname="misp-modules.svg">
<defs
id="defs4998" />
<sodipodi:namedview
id="base"
pagecolor="#ffffff"
bordercolor="#666666"
borderopacity="1.0"
inkscape:pageopacity="0.0"
inkscape:pageshadow="2"
inkscape:zoom="0.35"
inkscape:cx="608.07786"
inkscape:cy="468.57143"
inkscape:document-units="mm"
inkscape:current-layer="layer1"
showgrid="false"
inkscape:window-width="1494"
inkscape:window-height="858"
inkscape:window-x="102"
inkscape:window-y="97"
inkscape:window-maximized="0" />
<metadata
id="metadata5001">
<rdf:RDF>
<cc:Work
rdf:about="">
<dc:format>image/svg+xml</dc:format>
<dc:type
rdf:resource="http://purl.org/dc/dcmitype/StillImage" />
<dc:title></dc:title>
</cc:Work>
</rdf:RDF>
</metadata>
<g
inkscape:label="Layer 1"
inkscape:groupmode="layer"
id="layer1"
transform="translate(0,-97)">
<path
id="path13429-79"
sodipodi:nodetypes="ccccc"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none"
inkscape:connector-curvature="0"
d="m 164.77224,130.28857 -36.0861,12.64813 28.99649,24.92756 36.0861,-12.64812 z" />
<path
id="path13431-93"
sodipodi:nodetypes="ccccc"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none"
inkscape:connector-curvature="0"
d="m 157.68263,167.86426 -7.08952,37.57568 -28.99649,-24.92756 7.08952,-37.57568 z" />
<path
id="path13433-2"
sodipodi:nodetypes="ccccc"
d="m 157.68263,167.86426 -7.08947,37.57566 36.08609,-12.64815 7.08954,-37.5756 z"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none"
inkscape:connector-curvature="0" />
<path
id="path13429-1-3"
sodipodi:nodetypes="ccccc"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none"
inkscape:connector-curvature="0"
d="m 73.247659,124.68112 -37.48957,-7.53084 12.222724,36.23233 37.48956,7.53084 z" />
<path
id="path13431-9-7"
sodipodi:nodetypes="ccccc"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none"
inkscape:connector-curvature="0"
d="M 47.980813,153.38261 22.713972,182.08416 10.491268,145.85178 35.758089,117.15028 Z" />
<path
id="path13433-0-1"
sodipodi:nodetypes="ccccc"
d="m 47.980813,153.38261 -25.266857,28.70162 37.489568,7.53084 25.266907,-28.70153 z"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none"
inkscape:connector-curvature="0" />
<path
id="path13429-9-2"
sodipodi:nodetypes="ccccc"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none"
inkscape:connector-curvature="0"
d="m 108.76237,205.17588 -38.207108,1.54817 20.444152,32.31429 38.207146,-1.54817 z" />
<path
id="path13431-8-2"
sodipodi:nodetypes="ccccc"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none"
inkscape:connector-curvature="0"
d="M 90.999414,239.03834 73.236473,272.90088 52.792296,240.5865 70.555262,206.72405 Z" />
<path
id="path13433-85-0"
sodipodi:nodetypes="ccccc"
d="m 90.999414,239.03834 -17.762941,33.86258 38.207127,-1.54817 17.76296,-33.86251 z"
style="fill:none;stroke:#000000;stroke-width:3.43263125;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:4;stroke-dasharray:none"
inkscape:connector-curvature="0" />
</g>
</svg>

After

Width:  |  Height:  |  Size: 4.8 KiB

View File

Before

Width:  |  Height:  |  Size: 4.7 KiB

After

Width:  |  Height:  |  Size: 4.7 KiB

View File

Before

Width:  |  Height:  |  Size: 9.9 KiB

After

Width:  |  Height:  |  Size: 9.9 KiB

View File

Before

Width:  |  Height:  |  Size: 13 KiB

After

Width:  |  Height:  |  Size: 13 KiB

View File

Before

Width:  |  Height:  |  Size: 10 KiB

After

Width:  |  Height:  |  Size: 10 KiB

View File

Before

Width:  |  Height:  |  Size: 1.6 KiB

After

Width:  |  Height:  |  Size: 1.6 KiB

View File

Before

Width:  |  Height:  |  Size: 8.5 KiB

After

Width:  |  Height:  |  Size: 8.5 KiB

View File

Before

Width:  |  Height:  |  Size: 19 KiB

After

Width:  |  Height:  |  Size: 19 KiB

BIN
docs/logos/passivessh.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 57 KiB

View File

Before

Width:  |  Height:  |  Size: 25 KiB

After

Width:  |  Height:  |  Size: 25 KiB

View File

Before

Width:  |  Height:  |  Size: 36 KiB

After

Width:  |  Height:  |  Size: 36 KiB

View File

Before

Width:  |  Height:  |  Size: 7.8 KiB

After

Width:  |  Height:  |  Size: 7.8 KiB

View File

Before

Width:  |  Height:  |  Size: 12 KiB

After

Width:  |  Height:  |  Size: 12 KiB

BIN
docs/logos/qintel.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 46 KiB

Binary file not shown.

After

Width:  |  Height:  |  Size: 38 KiB

View File

Before

Width:  |  Height:  |  Size: 7.8 KiB

After

Width:  |  Height:  |  Size: 7.8 KiB

View File

Before

Width:  |  Height:  |  Size: 33 KiB

After

Width:  |  Height:  |  Size: 33 KiB

View File

Before

Width:  |  Height:  |  Size: 27 KiB

After

Width:  |  Height:  |  Size: 27 KiB

File diff suppressed because one or more lines are too long

After

Width:  |  Height:  |  Size: 26 KiB

View File

Before

Width:  |  Height:  |  Size: 5.9 KiB

After

Width:  |  Height:  |  Size: 5.9 KiB

View File

Before

Width:  |  Height:  |  Size: 3.6 KiB

After

Width:  |  Height:  |  Size: 3.6 KiB

View File

Before

Width:  |  Height:  |  Size: 15 KiB

After

Width:  |  Height:  |  Size: 15 KiB

View File

Before

Width:  |  Height:  |  Size: 3.0 KiB

After

Width:  |  Height:  |  Size: 3.0 KiB

View File

Before

Width:  |  Height:  |  Size: 6.0 KiB

After

Width:  |  Height:  |  Size: 6.0 KiB

View File

Before

Width:  |  Height:  |  Size: 3.4 KiB

After

Width:  |  Height:  |  Size: 3.4 KiB

BIN
docs/logos/trustar.png Normal file

Binary file not shown.

After

Width:  |  Height:  |  Size: 37 KiB

View File

Before

Width:  |  Height:  |  Size: 47 KiB

After

Width:  |  Height:  |  Size: 47 KiB

View File

Before

Width:  |  Height:  |  Size: 13 KiB

After

Width:  |  Height:  |  Size: 13 KiB

Some files were not shown because too many files have changed in this diff Show More