misp-modules/misp_modules/modules/expansion
Rambatla Venkat Rao 3856f9fe1d
Update ipqs_fraud_and_risk_scoring.py
2022-02-12 10:38:48 +05:30
..
_dnsdb_query fix: [dnsdb] Avoiding AttributeError with the sys library, probably depending on the python version 2020-11-05 15:55:15 +01:00
_ransomcoindb
__init__.py added ipqs_fraud_and_risk_scoring to modules list 2022-02-09 10:22:16 +05:30
apiosintds.py
apivoid.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
assemblyline_query.py Update assemblyline_query.py 2021-02-02 22:55:09 +10:30
assemblyline_submit.py Update assemblyline_submit.py 2021-02-02 22:56:02 +10:30
backscatter_io.py
bgpranking.py chg: Updated the bgpranking expansion module to return MISP objects 2020-09-08 16:08:57 +02:00
btc_scam_check.py
btc_steroids.py
censys_enrich.py Upgrade censys_enrich module to new api version - fix test error 2022-01-07 19:26:02 +01:00
circl_passivedns.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
circl_passivessl.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
clamav.py chg: [clamav] Add reference to original attribute 2020-10-20 19:26:04 +02:00
countrycode.py
cpe.py fix: [cpe] Fixed typo in vulnerable-configuration object relation fields 2020-11-13 15:49:58 +01:00
crowdstrike_falcon.py [crowdstrike_falcon] fix imports warning 2022-01-11 15:25:39 +01:00
cuckoo_submit.py
cve.py
cve_advanced.py fix: [cve_advanced] Some CVEs are not in CWE format but in NVD-CWE-Other 2021-04-08 19:14:13 +02:00
cytomic_orion.py fix: Fixed pep8 + some copy paste issues introduced with the latest commits 2020-07-28 15:06:25 +02:00
dbl_spamhaus.py
dns.py
docx_enrich.py
domaintools.py fix: added note about the Domaintools module being deprecated 2021-09-09 13:57:29 +02:00
eql.py
eupi.py
farsight_passivedns.py Updated Distribution Constant 2021-05-12 21:42:25 +05:30
geoip_asn.py
geoip_city.py
geoip_country.py
google_search.py fix: Making pep8 happy 2021-03-18 19:22:26 +01:00
greynoise.py add cve support and enhance ip lookups 2021-08-09 15:37:37 -04:00
hashdd.py
hashlookup.py fix: [hashlookup] typo fixed 2021-12-18 17:11:06 +01:00
hibp.py fix: [hibp] Fixed config handling to avoir KeyError exceptions 2021-04-14 16:52:55 +02:00
html_to_markdown.py new: [expansion] Added html_to_markdown module 2020-10-23 22:17:47 +02:00
intel471.py
intelmq_eventdb.py.experimental
ipasn.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
ipqs_fraud_and_risk_scoring.py Update ipqs_fraud_and_risk_scoring.py 2022-02-12 10:38:48 +05:30
iprep.py
joesandbox_query.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
joesandbox_submit.py
lastline_query.py add vmware_nsx module 2021-07-29 12:13:31 +01:00
lastline_submit.py add vmware_nsx module 2021-07-29 12:13:31 +01:00
macaddress_io.py
macvendors.py
malwarebazaar.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
mcafee_insights_enrich.py Create mcafee_insights_enrich.py 2021-08-13 14:55:08 +02:00
module.py.skeleton
mwdb.py Update mwdb.py 2021-12-26 23:59:16 +01:00
ocr_enrich.py fix: [ocr_enrich] Making Pep8 happy 2021-04-15 16:41:15 +02:00
ods_enrich.py fix: [ods_enrich] Try to fix reading bytesio 2021-12-24 16:48:24 +01:00
odt_enrich.py
onyphe.py fix bug on loop 2021-05-07 14:38:42 +02:00
onyphe_full.py
otx.py
passive-ssh.py add: [passive-ssh] initial commit 2021-10-26 15:11:20 +02:00
passivetotal.py
pdf_enrich.py
pptx_enrich.py
qintel_qsentry.py feature: add qintel qsentry expansion module 2021-11-22 15:46:46 -05:00
qrcode.py
ransomcoindb.py fix: Fixed pep8 + some copy paste issues introduced with the latest commits 2020-07-28 15:06:25 +02:00
rbl.py chg: [rbl] Added a timeout parameter to change the resolver timeout & lifetime if needed 2021-04-16 22:00:27 +02:00
recordedfuture.py fix: required parameters for Recorded Future object 2022-01-14 10:23:08 +01:00
reversedns.py
securitytrails.py
shodan.py fix: Making pep8 happy 2020-08-28 17:30:23 +02:00
sigma_queries.py fix: Fixed list of sigma backends 2020-07-03 10:10:24 +02:00
sigma_syntax_validator.py
socialscan.py add: Added documentation for the socialscan new module 2020-10-02 17:01:02 +02:00
sophoslabs_intelix.py fix: Fixed pep8 2020-07-28 15:23:24 +02:00
sourcecache.py
stix2_pattern_syntax_validator.py
threatcrowd.py
threatfox.py fix: Making pep8 happy 2021-03-18 19:22:26 +01:00
threatminer.py
trustar_enrich.py added more explicit error messages for indicators that return no enrichment data 2020-12-04 11:59:57 -08:00
urlhaus.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
urlscan.py
virustotal.py chg: [virustotal] make flake8 happy 2021-06-11 14:51:30 +02:00
virustotal_public.py chg :[virustotal_public] make flake8 happy 2021-06-11 14:54:07 +02:00
vmray_submit.py Corrected VMray rest API import 2021-01-04 15:27:47 -06:00
vmware_nsx.py Sanity checks 2021-08-12 11:08:09 +01:00
vulndb.py
vulners.py
whois.py
wiki.py
xforceexchange.py add: Specific error message for misp_standard format expansion modules 2020-07-28 11:47:53 +02:00
xlsx_enrich.py
yara_query.py fix: [yara_query] Fixed module input parsing 2021-10-15 17:18:29 +02:00
yara_syntax_validator.py
yeti.py fix typo 2021-04-21 18:15:16 +02:00