Commit Graph

  • 1c423e36b8
    chg: [mkdocs] mkdocs_material v2.4.182 Alexandre Dulaunoy 2023-12-13 11:42:34 +0100
  • 2e9cd780da Deployed 9a1140c with MkDocs version: 1.5.3 Alexandre Dulaunoy 2023-12-13 11:30:58 +0100
  • cbb38c9780 Deployed 9a1140c with MkDocs version: 1.4.3 Alexandre Dulaunoy 2023-12-13 11:28:35 +0100
  • 9a1140c671
    chg: [documentation] updated Alexandre Dulaunoy 2023-12-13 11:28:20 +0100
  • 9ea5c97c32
    chg: [doc] updated Alexandre Dulaunoy 2023-12-13 11:28:11 +0100
  • 3082e3c469
    Merge pull request #645 from ip2location/main Alexandre Dulaunoy 2023-12-12 09:55:56 +0100
  • 59116b4769 Removed ip2locationio from joe_parser lib. #645 ip2location 2023-12-11 10:14:33 +0800
  • f0b610907d Update ip2locationiopy and add documentations ip2location 2023-12-08 10:01:14 +0800
  • 58265dc925 Add IP2Location.io module ip2location 2023-12-07 10:40:04 +0800
  • 181e7a37f8
    Update virustotal_public.py #643 Mario De Jesus Guzman Cabral 2023-11-16 16:21:34 -0400
  • c2d843d852
    Merge 98cb43668d into 0db0f8c83c #618 whoisfreaks-user 2023-11-12 10:38:10 -0700
  • d660d13f9c Deployed 0db0f8c with MkDocs version: 1.4.3 Alexandre Dulaunoy 2023-11-07 21:26:29 +0100
  • 0db0f8c83c
    Merge pull request #642 from Mv35/cluster25 v2.4.179 Alexandre Dulaunoy 2023-11-07 21:24:45 +0100
  • 27cec2ecd8 documentation and logos #642 Milo Volpicelli 2023-11-07 15:41:46 +0000
  • 52f53f81d0 cluster25_expand: handles related items and more Milo Volpicelli 2023-11-07 15:23:33 +0000
  • a4bcc15db0 enriches with c25 MISP objects Milo Volpicelli 2023-10-26 15:47:22 +0000
  • ce7d1175e7 remove addition of cluster25 import module Milo Volpicelli 2023-10-26 15:33:16 +0000
  • 0b167df5b0 actual expand implementation Milo Volpicelli 2023-10-20 13:22:26 +0000
  • a4893d997d adds cluster25 import module Milo Volpicelli 2023-10-20 12:36:22 +0000
  • 4c7637237f renamed cluster25.py to cluster25_expand.py, module implementation Milo Volpicelli 2023-10-20 08:37:21 +0000
  • f77baec63b adds cluster25.py expansion module and entry in expansion/__init__.py Milo Volpicelli 2023-10-18 14:18:29 +0000
  • a4e84abb38
    Merge pull request #640 from Cosive/feature/virustotal_enrichment Alexandre Dulaunoy 2023-10-13 10:19:40 +0200
  • 0f5532b2a1 Rename `files_iterator` and related variables to avoid overwriting `file_object` in virustotal enrichments #640 Sid Odgers 2023-10-13 15:59:27 +1100
  • 7a0666b8af
    Merge pull request #637 from VirusTotal/main v2.4.176 Alexandre Dulaunoy 2023-09-14 15:48:08 +0200
  • e7e173eb86 Fix export url in VirusTotal Collection module #637 Daniel Pascual 2023-09-12 14:49:30 +0200
  • a52e5a588a
    Merge pull request #635 from oivindoh/wheels Alexandre Dulaunoy 2023-09-03 20:31:43 +0200
  • b12bb13c30
    update pandas #635 Øivind Hoel 2023-09-03 18:13:54 +0200
  • 66cf75cf46
    Merge pull request #634 from oivindoh/deps Alexandre Dulaunoy 2023-09-03 10:22:55 +0200
  • 5c5371ba3f sunset python 3.7 in order to allow dependency resolution #634 Øivind Hoel 2023-09-02 20:17:21 +0000
  • 2cecfbeb98 update pymisp to 2.4.175, bump its required dependencies Øivind Hoel 2023-09-02 19:30:59 +0000
  • 0a01b382f4
    Merge pull request #633 from amuehlem/master master Alexandre Dulaunoy 2023-08-24 14:16:36 +0200
  • 85af573a74 adding missing mispattributes #633 Andreas Muehlemann 2023-08-24 13:02:31 +0200
  • 4003691a2e
    Merge pull request #630 from jthom-vmray/fix-optional-field-access v2.4.175 Alexandre Dulaunoy 2023-08-22 11:16:36 +0200
  • e57c2afe4b add: sigmf module doc Luciano Righetti 2023-08-03 11:58:09 +0200
  • 1bbe16eabc fix: remove unused import Luciano Righetti 2023-08-03 11:57:53 +0200
  • cc7cf962bc fix: matplotlib version under python 3.7 Luciano Righetti 2023-08-03 10:02:12 +0200
  • 10c333cd1c
    Merge pull request #628 from righel/add-sigmf-expand-module Luciano Righetti 2023-08-03 09:37:50 +0200
  • 23069a7c5d add: support extracting sigmf archives into sigmf recordings #628 Luciano Righetti 2023-08-03 09:25:46 +0200
  • 858b4ed1c6 fix: ci, urlhaus api response changed Luciano Righetti 2023-08-01 16:19:43 +0200
  • 6d9c64f6d6 add: add required python packages for sigmf expansion module Luciano Righetti 2023-08-01 14:35:56 +0200
  • 5f77a68ee3 fix optional field access #630 Jens Thom 2023-07-19 12:54:27 +0200
  • 2e7a02b746
    fix: [google_safe_browsing] Added pysafebrowsing in REQUIREMENTS v2.4.174 Sami Mokaddem 2023-07-13 10:17:58 -0400
  • 296c7fb16a
    Merge branch 'main' of github.com:MISP/misp-modules into main Sami Mokaddem 2023-07-13 10:15:14 -0400
  • fb86bb0510
    chg: [expansion:extract_url_components] Better support in case attributes are not defined Sami Mokaddem 2023-07-13 10:14:04 -0400
  • b01dc1d22b
    chg: [action:mattermost] Improved support of hostname/url Sami Mokaddem 2023-07-13 10:13:01 -0400
  • fa9854e6cd
    Merge pull request #629 from TinyHouseHippos/abuseipdb_googlesafebrowsing Sami Mokaddem 2023-07-13 10:08:00 -0400
  • 43e1eb07d0 Added the new attribute and tags for AbuseIPDB and added the google safe browsing expansion module #629 Steph S 2023-07-13 09:33:59 -0400
  • df2183ce54 fix: properly read samples in different datatypes Luciano Righetti 2023-07-13 11:06:25 +0200
  • e26bfef477 fix: remove debug Luciano Righetti 2023-07-12 15:51:50 +0200
  • 3f0fa14545 new: add waterfall plot to the expanded object Luciano Righetti 2023-07-12 15:34:44 +0200
  • 5e2957b13f new: add sigmf module to expand a sigmf recording object template Luciano Righetti 2023-07-11 16:42:33 +0200
  • 93bae11e33
    Merge pull request #627 from hyasinfosec/main Alexandre Dulaunoy 2023-07-11 06:35:41 +0200
  • 8401470359
    Merge pull request #626 from GeekWeekSteph/abuseipdb2 Alexandre Dulaunoy 2023-07-11 06:35:05 +0200
  • 7d006566cf
    Added User Agent #627 Rambatla Venkat Rao 2023-07-11 08:26:16 +0530
  • 513d292994 Fixed object reference issue for the AbuseIPDB expansion module #626 Steph S 2023-07-10 17:14:15 -0400
  • ea0c6f9ac2
    Merge pull request #625 from GeekWeekSteph/abuseipdb Alexandre Dulaunoy 2023-07-10 21:56:50 +0200
  • 7bd0a53828
    Merge pull request #624 from davidonzo/main Alexandre Dulaunoy 2023-07-10 21:54:41 +0200
  • 53b7a76824 Added AbuseIPDB expansion module #625 Steph S 2023-07-10 15:08:47 -0400
  • 702158ab16 Bug fix #624 Davide 2023-07-09 13:37:19 +0200
  • 4e00e60951 Bug fix Davide 2023-07-09 13:35:47 +0200
  • 80dba63a8b Module updated to apiosintDSv2.0 #623 Davide 2023-07-09 12:42:59 +0200
  • abfe2e59aa
    Merge pull request #622 from maikwuerth/main Alexandre Dulaunoy 2023-07-07 11:52:16 +0200
  • b074801b00
    add ip-src and ip-dst to types_to_use #622 maikwuerth 2023-07-07 10:40:54 +0200
  • a6db0b163f
    add period to query and changed query for url and domain hunts maikwuerth 2023-07-06 16:18:46 +0200
  • d23f116e7b
    Merge pull request #621 from cudeso/main Alexandre Dulaunoy 2023-07-04 16:26:51 +0200
  • 436ed0cea9 Small bug fix for vulners - vulners_ai_score #621 Koen Van Impe 2023-07-04 16:17:05 +0200
  • 9e44f6b638 chg: [server] Return proper exit code in case of failure #620 Jakub Onderka 2023-07-02 12:07:35 +0200
  • 22f8faa51e fix: [log] Disable duplicate logging to stderr and stdout, keep stderr only Jakub Onderka 2023-07-02 12:01:46 +0200
  • 3bc58709e1 fix: [test] Properly fail with error message Jakub Onderka 2023-07-02 10:15:32 +0200
  • 79b700b2f5 fix: [internal] Typo Jakub Onderka 2023-07-02 10:15:18 +0200
  • a6853e8117 chg: [test] Cleanup Jakub Onderka 2023-07-02 09:38:33 +0200
  • 4b7150cc69 chg: [internal] Resolve deprecation warning in qrcode Jakub Onderka 2023-07-01 15:13:52 +0200
  • 2bc495cece chg: [internal] Resolve deprecation warning in reversedns Jakub Onderka 2023-07-01 15:12:19 +0200
  • 1bdd96e44f chg: [internal] Show whole error for invalid object Jakub Onderka 2023-07-01 15:06:11 +0200
  • 3bd07b2f8a chg: [internal] Resolve deprecation warning in dns Jakub Onderka 2023-07-01 14:47:20 +0200
  • 1bd619914b chg: [internal] Resolve deprecation warning in dbl_spamhaus Jakub Onderka 2023-07-01 14:46:28 +0200
  • f6d138dbd5 chg: [internal] Resolve deprecation warning in btc_spam_check Jakub Onderka 2023-07-01 14:45:41 +0200
  • f1434bed90 chg: [internal] Avoid double json decoding #619 Jakub Onderka 2023-06-27 18:07:38 +0200
  • 98cb43668d Completed Testing #618 Usama015 2023-06-20 15:43:09 +0500
  • fe1dc07de8 updated Usama015 2023-06-20 14:45:51 +0500
  • 0c9550fae5 updated Usama015 2023-06-20 14:42:35 +0500
  • d3d772a225 updated Usama015 2023-06-20 14:31:10 +0500
  • c32d772275 updated Usama015 2023-06-20 14:26:53 +0500
  • 15a6adce86 updated Usama015 2023-06-20 14:02:49 +0500
  • 4021b97254 updated Usama015 2023-06-20 13:50:31 +0500
  • aeb65b1328 updated Usama015 2023-06-20 13:07:42 +0500
  • 2a1b8102ab updated Usama015 2023-06-20 12:52:24 +0500
  • 36fb91882a updated Usama015 2023-06-20 12:49:05 +0500
  • 00f1af5c59 removed the bug Usama015 2023-06-20 11:32:10 +0500
  • 84ecb424d1 updated Usama015 2023-06-19 22:21:35 +0500
  • fe047eafc7 testing Usama015 2023-06-19 21:47:24 +0500
  • b28d1871f7 updated Usama015 2023-06-19 21:00:52 +0500
  • fd929c592c updated Usama015 2023-06-19 21:00:11 +0500
  • 44fa20d643 updated readme for Index Page Usama015 2023-06-19 20:59:22 +0500
  • 2c2628114e updated Usama015 2023-06-19 18:29:59 +0500
  • 6ac1ea946e updated Usama015 2023-06-19 17:26:19 +0500
  • 7c42950e9b updated Usama015 2023-06-19 16:11:58 +0500
  • a15d06e94f updated Usama015 2023-06-19 16:04:13 +0500
  • 0d40d067ae added multiple Attributes Usama015 2023-06-19 15:11:41 +0500
  • cce1292a20 Merge branch 'main' of https://github.com/whoisfreaks/misp-modules Usama015 2023-06-19 13:54:01 +0500