misp-website/_pages/tools.md

32 lines
1.7 KiB
Markdown
Raw Normal View History

2016-08-10 09:13:09 +02:00
---
layout: page
title: Tools
permalink: /tools/
toc: true
---
## Software and Tools
Many open source and proprietary tools integrate MISP support (MISP format or API) in order to extend their tools
or MISP itself. A series of additional software are supported and handled by the [MISP project](https://www.github.com/MISP).
The additional software supported by the MISP project allow the community to rely on additional tools to support their day-to-day operations. The objective
is also to explore new ideas, concepts or functionality which can be integrated in MISP core software later on.
### Software created by the MISP project
- [misp-modules](https://github.com/MISP/misp-modules) - Modules for expansion services in MISP
- Passive Total - [doc](http://blog.passivetotal.org/misp-sharing-done-differently/).
- CIRCL Passive DNS - a hover and expansion module to expand hostname and IP addresses with passive DNS information.
- CIRCL Passive SSL - a hover and expansion module to expand IP addresses with the X.509 certificate seen.
- EUPI API Support (Phishing Initiative project).
- IPASN - a hover and expansion to get the BGP ASN of an IP address.
- ASN History - a hover and expansion module to expand an AS number with the ASN description and its history.
- CVE a hover module to give more information about a vulnerability (CVE).
- [Viper](http://www.viper.li/) - is a binary management and analysis framework dedicated to malware and exploit researchers including a MISP module.
- [misp-workbench](https://github.com/MISP/misp-workbench) - Tools to export data out of the MISP MySQL database and use and abuse them outside of this platform.
### Software or Services with MISP support
- Hybrid analysis (export in MISP format).