misp-modules/documentation/website
Koen Van Impe c42723d42d Module to push malware samples to a MWDB instance
- Upload of attachment or malware sample to MWDB
- Tags of events and/or attributes are added to MWDB.
- Comment of the MISP attribute is added to MWDB.
- A link back to the MISP event is added to MWDB via the MWDB attribute.
- A link to the MWDB attribute is added as an enriched attribute to the MISP event.
2021-12-26 23:34:00 +01:00
..
expansion Module to push malware samples to a MWDB instance 2021-12-26 23:34:00 +01:00
export_mod added documentation 2020-11-23 15:09:31 +01:00
import_mod add vmware_nsx module 2021-07-29 12:13:31 +01:00