misp-modules/documentation/website/expansion/vmware_nsx.json

15 lines
619 B
JSON

{
"description": "Module to enrich a file or URL with VMware NSX Defender.",
"logo": "vmware_nsx.png",
"requirements": [
"The module requires a VMware NSX Defender Analysis `api_token` and `key`."
],
"input": "File hash, attachment or URL to be enriched with VMware NSX Defender.",
"output": "Objects and tags generated by VMware NSX Defender.",
"references": [
"https://www.vmware.com"
],
"features": "This module takes an IoC such as file hash, file attachment, malware-sample or url as input to query VMware NSX Defender.\n\nThe IoC is then enriched with data from VMware NSX Defender."
}