misp-modules/misp_modules/modules/expansion
Jakub Onderka 938e30007b chg: [internal] Resolve deprecation warning in btc_spam_check 2024-01-08 21:36:34 +01:00
..
_dnsdb_query
_ransomcoindb
__init__.py Added vysion expansion and documentation 2023-12-13 12:06:40 +01:00
abuseipdb.py Added the new attribute and tags for AbuseIPDB and added the google safe browsing expansion module 2023-07-13 09:33:59 -04:00
apiosintds.py fix: [apiosintds] Try to fix tests 2024-01-06 13:40:39 +01:00
apivoid.py fix: [expansion:apivoid] add missing email attribute input types 2022-09-20 06:05:06 -07:00
assemblyline_query.py
assemblyline_submit.py
backscatter_io.py
bgpranking.py
btc_scam_check.py chg: [internal] Resolve deprecation warning in btc_spam_check 2024-01-08 21:36:34 +01:00
btc_steroids.py
censys_enrich.py Upgrade censys_enrich module to new api version - fix test error 2022-01-07 19:26:02 +01:00
circl_passivedns.py new: [internal] Avoid double JSON decoding 2024-01-06 19:13:36 +01:00
circl_passivessl.py
clamav.py new: [internal] Avoid double JSON decoding 2024-01-06 19:13:36 +01:00
cluster25_expand.py cluster25_expand: handles related items and more 2023-11-07 15:23:33 +00:00
countrycode.py
cpe.py
crowdsec.py fix: [crowdsec] Kepping the original attribute used to query the module unchanged 2023-05-26 15:14:44 +02:00
crowdstrike_falcon.py [crowdstrike_falcon] fix imports warning 2022-01-11 15:25:39 +01:00
cuckoo_submit.py
cve.py
cve_advanced.py chg: [cve_advanced] Updated the module to use cvepremium & a few improvements 2022-10-25 22:20:30 +02:00
cytomic_orion.py
dbl_spamhaus.py chg: [internal] Resolve deprecation warning in dbl_spamhaus 2024-01-08 21:36:14 +01:00
dns.py chg: [internal] Resolve deprecation warning in dns 2024-01-08 21:35:55 +01:00
docx_enrich.py
domaintools.py fix: added note about the Domaintools module being deprecated 2021-09-09 13:57:29 +02:00
eql.py
eupi.py
extract_url_components.py chg: [expansion:extract_url_components] Better support in case attributes are not defined 2023-07-13 10:14:04 -04:00
farsight_passivedns.py
geoip_asn.py
geoip_city.py
geoip_country.py
google_safe_browsing.py Added the new attribute and tags for AbuseIPDB and added the google safe browsing expansion module 2023-07-13 09:33:59 -04:00
google_search.py
greynoise.py refactor for sdk and expansion 2023-03-10 12:56:26 -05:00
hashdd.py Fix for hashdd 2022-09-15 10:09:21 +02:00
hashlookup.py fix: [hashlookup] typo fixed 2021-12-18 17:11:06 +01:00
hibp.py
html_to_markdown.py
hyasinsight.py Added User Agent 2023-07-11 08:26:16 +05:30
intel471.py
intelmq_eventdb.py.experimental
ip2locationio.py Update ip2locationiopy and add documentations 2023-12-08 10:01:14 +08:00
ipasn.py
ipinfo.py add: [ipinfo] First version of a new module to query ipinfo.io 2023-02-21 13:04:24 +01:00
ipqs_fraud_and_risk_scoring.py Update ipqs_fraud_and_risk_scoring.py 2022-02-15 18:52:14 +05:30
iprep.py
jinja_template_rendering.py new: [expansion:jinja_template_rendering] Added new module to rendre a jinja template based on the provided data 2022-08-25 10:57:17 +02:00
joesandbox_query.py * Fix for @chrisr3d - [joesandbox_query] Changed the import_pe param to `import_executable` 2022-04-07 14:44:22 +01:00
joesandbox_submit.py
lastline_query.py
lastline_submit.py
macaddress_io.py
macvendors.py
malwarebazaar.py
mcafee_insights_enrich.py Create mcafee_insights_enrich.py 2021-08-13 14:55:08 +02:00
mmdb_lookup.py chg:[doc] update mmdb_lookup documentation 2022-02-23 00:54:13 +01:00
module.py.skeleton
mwdb.py Update mwdb.py 2021-12-26 23:59:16 +01:00
ocr_enrich.py
ods_enrich.py fix: [ods_enrich] Try to fix reading bytesio 2021-12-24 16:48:24 +01:00
odt_enrich.py
onyphe.py
onyphe_full.py
otx.py
passive-ssh.py add: [passive-ssh] initial commit 2021-10-26 15:11:20 +02:00
passivetotal.py
pdf_enrich.py
pptx_enrich.py
qintel_qsentry.py feature: add qintel qsentry expansion module 2021-11-22 15:46:46 -05:00
qrcode.py chg: [internal] Resolve deprecation warning in qrcode 2024-01-08 21:35:18 +01:00
ransomcoindb.py
rbl.py
recordedfuture.py fix: required parameters for Recorded Future object 2022-01-14 10:23:08 +01:00
reversedns.py chg: [internal] Resolve deprecation warning in reversedns 2024-01-08 21:35:37 +01:00
securitytrails.py
shodan.py fix: [shodan] The input attribute is actually already added to the event at the beginning 2022-08-10 16:17:08 +02:00
sigma_queries.py
sigma_syntax_validator.py
sigmf-expand.py fix: remove unused import 2023-08-03 11:57:53 +02:00
socialscan.py
sophoslabs_intelix.py
sourcecache.py
stix2_pattern_syntax_validator.py
threatcrowd.py
threatfox.py
threatminer.py
trustar_enrich.py
urlhaus.py
urlscan.py
variotdbs.py fix: [variodbs] Fixed indentation issue 2022-10-27 09:50:24 +02:00
virustotal.py new: [internal] Avoid double JSON decoding 2024-01-06 19:13:36 +01:00
virustotal_public.py Rename `files_iterator` and related variables to avoid overwriting `file_object` in virustotal enrichments 2023-10-13 15:59:47 +11:00
vmray_submit.py
vmware_nsx.py
vulndb.py
vulners.py Small bug fix for vulners - vulners_ai_score 2023-07-04 16:17:05 +02:00
vysion.py Fix vysion.py return error 2023-12-20 16:11:56 +01:00
whois.py
whoisfreaks.py updated Description and removed redundant comments 2023-06-14 12:23:04 +05:00
wiki.py fix: [wiki] Change User-Agent to avoid 403 error 2022-03-04 10:07:53 +01:00
xforceexchange.py
xlsx_enrich.py
yara_query.py fix: [yara_query] Fixed module input parsing 2021-10-15 17:18:29 +02:00
yara_syntax_validator.py
yeti.py