misp-modules/misp_modules/modules/expansion
chrisr3d 611bb6fa9e
fix: [ocr_enrich] Fixed tesseract input format
- It looks like the `image_to_string` method now
  assumes RGB format and the `imdecode` method
  seems to give BGR format, so we convert the
  image array before
2021-04-15 16:12:00 +02:00
..
_dnsdb_query fix: [dnsdb] Avoiding AttributeError with the sys library, probably depending on the python version 2020-11-05 15:55:15 +01:00
_ransomcoindb
__init__.py fix imports and unused variables 2020-11-30 12:48:01 +01:00
apiosintds.py
apivoid.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
assemblyline_query.py Update assemblyline_query.py 2021-02-02 22:55:09 +10:30
assemblyline_submit.py Update assemblyline_submit.py 2021-02-02 22:56:02 +10:30
backscatter_io.py
bgpranking.py chg: Updated the bgpranking expansion module to return MISP objects 2020-09-08 16:08:57 +02:00
btc_scam_check.py
btc_steroids.py
censys_enrich.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
circl_passivedns.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
circl_passivessl.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
clamav.py chg: [clamav] Add reference to original attribute 2020-10-20 19:26:04 +02:00
countrycode.py
cpe.py fix: [cpe] Fixed typo in vulnerable-configuration object relation fields 2020-11-13 15:49:58 +01:00
crowdstrike_falcon.py
cuckoo_submit.py
cve.py
cve_advanced.py fix: [cve_advanced] Some CVEs are not in CWE format but in NVD-CWE-Other 2021-04-08 19:14:13 +02:00
cytomic_orion.py fix: Fixed pep8 + some copy paste issues introduced with the latest commits 2020-07-28 15:06:25 +02:00
dbl_spamhaus.py
dns.py
docx_enrich.py
domaintools.py
eql.py
eupi.py
farsight_passivedns.py chg: [farsight] make PEP happy 2021-04-14 14:45:55 +02:00
geoip_asn.py
geoip_city.py
geoip_country.py
google_search.py fix: Making pep8 happy 2021-03-18 19:22:26 +01:00
greynoise.py update community api to released ver 2021-03-26 11:19:40 -04:00
hashdd.py
hibp.py fix: [hibp] Fixed config handling to avoir KeyError exceptions 2021-04-14 16:52:55 +02:00
html_to_markdown.py new: [expansion] Added html_to_markdown module 2020-10-23 22:17:47 +02:00
intel471.py
intelmq_eventdb.py.experimental
ipasn.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
iprep.py
joesandbox_query.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
joesandbox_submit.py
lastline_query.py fix: Fixed pep8 2020-07-28 15:23:24 +02:00
lastline_submit.py
macaddress_io.py
macvendors.py
malwarebazaar.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
module.py.skeleton
ocr_enrich.py fix: [ocr_enrich] Fixed tesseract input format 2021-04-15 16:12:00 +02:00
ods_enrich.py
odt_enrich.py
onyphe.py
onyphe_full.py
otx.py
passivetotal.py
pdf_enrich.py
pptx_enrich.py
qrcode.py
ransomcoindb.py fix: Fixed pep8 + some copy paste issues introduced with the latest commits 2020-07-28 15:06:25 +02:00
rbl.py fix: Making pep8 happy 2020-06-30 23:10:35 +02:00
recordedfuture.py fix: Making pep8 happy 2020-08-28 17:30:23 +02:00
reversedns.py
securitytrails.py
shodan.py fix: Making pep8 happy 2020-08-28 17:30:23 +02:00
sigma_queries.py fix: Fixed list of sigma backends 2020-07-03 10:10:24 +02:00
sigma_syntax_validator.py
socialscan.py add: Added documentation for the socialscan new module 2020-10-02 17:01:02 +02:00
sophoslabs_intelix.py fix: Fixed pep8 2020-07-28 15:23:24 +02:00
sourcecache.py
stix2_pattern_syntax_validator.py
threatcrowd.py
threatfox.py fix: Making pep8 happy 2021-03-18 19:22:26 +01:00
threatminer.py
trustar_enrich.py added more explicit error messages for indicators that return no enrichment data 2020-12-04 11:59:57 -08:00
urlhaus.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
urlscan.py
virustotal.py Merge pull request #424 from JakubOnderka/vt-subdomains-fix 2020-09-28 12:32:42 +02:00
virustotal_public.py fix: [virustotal_public] Resolve key error when user enrich hostname 2020-09-28 12:34:00 +02:00
vmray_submit.py Corrected VMray rest API import 2021-01-04 15:27:47 -06:00
vulndb.py
vulners.py
whois.py
wiki.py
xforceexchange.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
xlsx_enrich.py
yara_query.py
yara_syntax_validator.py