Skip to content

Commit b89d068

Browse files
committed
new: Modules for greynoise, haveibeenpwned and macvendors
Source: https://github.com/src7/misp-modules
1 parent 3e34f38 commit b89d068

File tree

4 files changed

+179
-0
lines changed

4 files changed

+179
-0
lines changed
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
import requests
2+
import json
3+
4+
misperrors = {'error': 'Error'}
5+
mispattributes = {'input': ['ip-dst', 'ip-src'], 'output': ['text']}
6+
moduleinfo = {'version': '0.1', 'author': 'Aurélien Schwab <[email protected]>', 'description': 'Module to access GreyNoise.io API.', 'module-type': ['hover']}
7+
moduleconfig = ['user-agent']#TODO take this into account in the code
8+
9+
greynoise_api_url = 'http://api.greynoise.io:8888/v1/query/ip'
10+
default_user_agent = 'MISP-Module'
11+
12+
def handler(q=False):
13+
if q is False:
14+
return False
15+
request = json.loads(q)
16+
for input_type in mispattributes['input']:
17+
if input_type in request:
18+
ip = request[input_type]
19+
break
20+
else:
21+
misperrors['error'] = "Unsupported attributes type"
22+
return misperrors
23+
data = {'ip':ip}
24+
r = requests.post(greynoise_api_url, data=data, headers={'user-agent': default_user_agent})#Real request
25+
if r.status_code == 200:#OK (record found)
26+
response = json.loads(r.text)
27+
if response:
28+
return {'results': [{'types': mispattributes['output'], 'values': response}]}
29+
elif r.status_code == 404:#Not found (not an error)
30+
return {'results': [{'types': mispattributes['output'], 'values': 'No data'}]}
31+
else:#Real error
32+
misperrors['error'] = 'GreyNoise API not accessible (HTTP ' + str(r.status_code) + ')'
33+
return misperrors['error']
34+
35+
def introspection():
36+
return mispattributes
37+
38+
def version():
39+
moduleinfo['config'] = moduleconfig
40+
return moduleinf
+40
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,40 @@
1+
import requests
2+
import json
3+
4+
misperrors = {'error': 'Error'}
5+
mispattributes = {'input': ['email-dst', 'email-src'], 'output': ['text']}#All mails as input
6+
moduleinfo = {'version': '0.1', 'author': 'Aurélien Schwab', 'description': 'Module to access haveibeenpwned.com API.', 'module-type': ['hover']}
7+
moduleconfig = ['user-agent']#TODO take this into account in the code
8+
9+
haveibeenpwned_api_url = 'https://api.haveibeenpwned.com/api/v2/breachedaccount/'
10+
default_user_agent = 'MISP-Module'#User agent (must be set, requiered by API))
11+
12+
def handler(q=False):
13+
if q is False:
14+
return False
15+
request = json.loads(q)
16+
for input_type in mispattributes['input']:
17+
if input_type in request:
18+
email = request[input_type]
19+
break
20+
else:
21+
misperrors['error'] = "Unsupported attributes type"
22+
return misperrors
23+
24+
r = requests.get(haveibeenpwned_api_url + email, headers={'user-agent': default_user_agent})#Real request
25+
if r.status_code == 200:##OK (record found)
26+
breaches = json.loads(r.text)
27+
if breaches:
28+
return {'results': [{'types': mispattributes['output'], 'values': breaches}]}
29+
elif r.status_code == 404:#Not found (not an error)
30+
return {'results': [{'types': mispattributes['output'], 'values': 'OK (Not Found)'}]}
31+
else:#Real error
32+
misperrors['error'] = 'haveibeenpwned.com API not accessible (HTTP ' + str(r.status_code) + ')'
33+
return misperrors['error']
34+
35+
def introspection():
36+
return mispattributes
37+
38+
def version():
39+
moduleinfo['config'] = moduleconfig
40+
return moduleinf
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,42 @@
1+
import requests
2+
import json
3+
4+
misperrors = {'error': 'Error'}
5+
mispattributes = {'input': ['mac-address'], 'output': ['text']}
6+
moduleinfo = {'version': '0.1', 'author': 'Aurélien Schwab', 'description': 'Module to access Macvendors API.', 'module-type': ['hover']}
7+
moduleconfig = ['user-agent'] # TODO take this into account in the code
8+
9+
macvendors_api_url = 'https://api.macvendors.com/'
10+
default_user_agent = 'MISP-Module'
11+
12+
13+
def handler(q=False):
14+
if q is False:
15+
return False
16+
request = json.loads(q)
17+
for input_type in mispattributes['input']:
18+
if input_type in request:
19+
mac = request[input_type]
20+
break
21+
else:
22+
misperrors['error'] = "Unsupported attributes type"
23+
return misperrors
24+
r = requests.get(macvendors_api_url + mac, headers={'user-agent': default_user_agent}) # Real request
25+
if r.status_code == 200: # OK (record found)
26+
response = r.text
27+
if response:
28+
return {'results': [{'types': mispattributes['output'], 'values': response}]}
29+
elif r.status_code == 404: # Not found (not an error)
30+
return {'results': [{'types': mispattributes['output'], 'values': 'Not found'}]}
31+
else: # Real error
32+
misperrors['error'] = 'MacVendors API not accessible (HTTP ' + str(r.status_code) + ')'
33+
return misperrors['error']
34+
35+
36+
def introspection():
37+
return mispattributes
38+
39+
40+
def version():
41+
moduleinfo['config'] = moduleconfig
42+
return moduleinfo

tests/test_expansions.py

+57
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,57 @@
1+
#!/usr/bin/env python3
2+
# -*- coding: utf-8 -*-
3+
4+
import unittest
5+
import requests
6+
from urllib.parse import urljoin
7+
8+
9+
class TestExpansions(unittest.TestCase):
10+
11+
def setUp(self):
12+
self.maxDiff = None
13+
self.headers = {'Content-Type': 'application/json'}
14+
self.url = "http://127.0.0.1:6666/"
15+
16+
def misp_modules_post(self, query):
17+
return requests.post(urljoin(self.url, "query"), json=query)
18+
19+
def get_values(self, response):
20+
return response.json()['results'][0]['values']
21+
22+
def test_cve(self):
23+
query = {"module": "cve", "vulnerability": "CVE-2010-3333"}
24+
response = self.misp_modules_post(query)
25+
self.assertTrue(self.get_values(response).startswith("Stack-based buffer overflow in Microsoft Office XP SP3, Office 2003 SP3"))
26+
27+
def test_dns(self):
28+
query = {"module": "dns", "hostname": "www.circl.lu", "config": {"nameserver": "8.8.8.8"}}
29+
response = self.misp_modules_post(query)
30+
self.assertEqual(self.get_values(response), ['149.13.33.14'])
31+
32+
def test_macvendors(self):
33+
query = {"module": "macvendors", "mac-address": "FC-A1-3E-2A-1C-33"}
34+
response = self.misp_modules_post(query)
35+
self.assertEqual(self.get_values(response), 'Samsung Electronics Co.,Ltd')
36+
37+
def test_haveibeenpwned(self):
38+
query = {"module": "hibp", "email-src": "[email protected]"}
39+
response = self.misp_modules_post(query)
40+
self.assertEqual(self.get_values(response), 'OK (Not Found)')
41+
42+
def test_greynoise(self):
43+
query = {"module": "greynoise", "ip-dst": "1.1.1.1"}
44+
response = self.misp_modules_post(query)
45+
self.assertEqual(self.get_values(response)['status'], 'ok')
46+
47+
def test_ipasn(self):
48+
query = {"module": "ipasn", "ip-dst": "1.1.1.1"}
49+
response = self.misp_modules_post(query)
50+
key = list(self.get_values(response)['response'].keys())[0]
51+
entry = self.get_values(response)['response'][key]['asn']
52+
self.assertEqual(entry, '13335')
53+
54+
def test_bgpranking(self):
55+
query = {"module": "bgpranking", "AS": "13335"}
56+
response = self.misp_modules_post(query)
57+
self.assertEqual(self.get_values(response)['response']['asn_description'], 'CLOUDFLARENET - Cloudflare, Inc., US')

0 commit comments

Comments
 (0)