misp-modules/documentation/website/expansion/greynoise.json

15 lines
826 B
JSON

{
"description": "Module to query IP and CVE information from GreyNoise",
"logo": "greynoise.png",
"requirements": [
"A Greynoise API key. Both Enterprise (Paid) and Community (Free) API keys are supported, however Community API users will only be able to perform IP lookups."
],
"input": "An IP address or CVE ID",
"output": "IP Lookup information or CVE scanning profile for past 7 days",
"references": [
"https://greynoise.io/",
"https://docs.greyniose.io/",
"https://www.greynoise.io/viz/account/"
],
"features": "This module supports: 1) Query an IP from GreyNoise to see if it is internet background noise or a common business service 2) Query a CVE from GreyNoise to see the total number of internet scanners looking for the CVE in the last 7 days."
}