Tools added

pull/1/head
Alexandre Dulaunoy 2016-08-11 11:46:00 +02:00
parent e48d1857df
commit 7d4856e1c0
1 changed files with 14 additions and 11 deletions

View File

@ -14,18 +14,21 @@ is also to explore new ideas, concepts or functionality which can be integrated
### Software created by the MISP project
- [misp-modules](https://github.com/MISP/misp-modules) - Modules for expansion services in MISP
- Passive Total - [doc](http://blog.passivetotal.org/misp-sharing-done-differently/).
- CIRCL Passive DNS - a hover and expansion module to expand hostname and IP addresses with passive DNS information.
- CIRCL Passive SSL - a hover and expansion module to expand IP addresses with the X.509 certificate seen.
- EUPI API Support (Phishing Initiative project).
- IPASN - a hover and expansion to get the BGP ASN of an IP address.
- ASN History - a hover and expansion module to expand an AS number with the ASN description and its history.
- CVE a hover module to give more information about a vulnerability (CVE).
- [Viper](http://www.viper.li/) - is a binary management and analysis framework dedicated to malware and exploit researchers including a MISP module.
- [misp-workbench](https://github.com/MISP/misp-workbench) - Tools to export data out of the MISP MySQL database and use and abuse them outside of this platform.
* [misp-modules](https://github.com/MISP/misp-modules) - Modules for expansion services in MISP
* Passive Total - [doc](http://blog.passivetotal.org/misp-sharing-done-differently/).
* CIRCL Passive DNS - a hover and expansion module to expand hostname and IP addresses with passive DNS information.
* CIRCL Passive SSL - a hover and expansion module to expand IP addresses with the X.509 certificate seen.
* EUPI API Support (Phishing Initiative project).
* IPASN - a hover and expansion to get the BGP ASN of an IP address.
* ASN History - a hover and expansion module to expand an AS number with the ASN description and its history.
* CVE a hover module to give more information about a vulnerability (CVE).
* [Viper](http://www.viper.li/) - is a binary management and analysis framework dedicated to malware and exploit researchers including a MISP module.
* [misp-workbench](https://github.com/MISP/misp-workbench) - Tools to export data out of the MISP MySQL database and use and abuse them outside of this platform.
* [MISpego](https://github.com/MISP/MISPego) - Maltego Transform to put entities into MISP events.
* [MISP-maltego](https://github.com/MISP/MISP-maltego) - Set of Maltego transforms to inferface with a MISP instance.
### Software or Services with MISP support
- Hybrid analysis (export in MISP format).
* [Hybrid analysis](https://www.hybrid-analysis.com/) (export in MISP format).