Cookie Consent by Free Privacy Policy Generator โœ… Expertenwissen รผber das Thema "Covid19"

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š VirusTotal's MISP modules get a fresh upgrade


๐Ÿ’ก Newskategorie: Malware / Trojaner / Viren
๐Ÿ”— Quelle: blog.virustotal.com

Tldr: We upgraded the VirusTotal MISP modules and added new cool relationships.

Historically, VirusTotal provides integration to MISP through two modules (corresponding to public and VT Enterprise subscriptions) created and maintained by the community. They are used to enrich and provide additional context to indicators in the MISP platform. Additionally, we contributed with a module to export MISP events to VTGraph and more recently with a module exporting events to VTCollections.ย 


The freshly upgraded modules (VirusTotal and VirusTotal Public) were migrated from the old API v2 to v3, which allowed us to improve the data returned per indicator, adding detection ratio to IPs addresses and Domains. Moreover, we have added more relationships and attributes.

The following table summarizes the attributes provided by the freshly upgraded modules to enrich MISP events per type of indicator:

MISP Module

File

URL

Domain

IP

VirusTotal

Detection ratio

md5,sha1,sha256

tlsh*

vhash*

ssdeep*

imphash*

ITW urls*

Communicating files*

Downloaded files*

Referrer files*

Detection ratio

Communicating files*

Downloaded files*

Referrer files*

Resolutions*

URLs*

Detection ratio*

Whois

Communicating files

Downloaded files

Referred files

Subdomains Siblings Resolutions

URLs*

Detection ratio*

ANS

Network

Country Resolutions

URLs

VirusTotal Public

Detection ratio

tlsh*

vhash*

ssdeep*

imphash*

Communicating files*

Downloaded files*

Referrer files*

Detection ratio

Detection ratio*

Whois

Communicating files

Referred files

Subdomains Siblings Resolutions

Detection ratio*

ANS

Network

Country Resolutions

* new attributes and relationships available.

Keep in mind that all these VirusTotal modules are not activated in MISP by default, so please ask your friendly MISP administrator to check them out! Stay tuned for more VirusTotal contributions into the Threat Intel ecosystem and as usual, please let us know how we can further help.

Happy Hunting!
...



๐Ÿ“Œ VirusTotal's MISP modules get a fresh upgrade


๐Ÿ“ˆ 70.46 Punkte

๐Ÿ“Œ Medium CVE-2019-12868: MISP MISP


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ MISP 2.4.82 app/webroot/js/misp.js sharingGroupPopulateOrganisations cross site scripting


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ MISP 2.4.82 app/webroot/js/misp.js sharingGroupPopulateOrganisations Cross Site Scripting


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ Medium CVE-2019-12794: MISP MISP


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ Misp-Dashboard - A Dashboard For A Real-Time Overview Of Threat Intelligence From MISP Instances


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ MISP 2.4.91 app/webroot/js/misp.js cross site scripting


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ Low CVE-2020-10247: MISP MISP


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ Low CVE-2020-10246: MISP MISP


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ Low CVE-2020-11458: MISP MISP


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ Medium CVE-2020-12889: MISP Misp-maltego


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ Medium CVE-2020-12889: MISP Misp-maltego


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ Low CVE-2020-13153: MISP MISP


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ MISP 2.4.91 app/webroot/js/misp.js Cross Site Scripting


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ Low CVE-2021-3184: MISP MISP


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ Low CVE-2021-25325: MISP MISP


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ Low CVE-2021-25324: MISP MISP


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ Medium CVE-2021-25323: MISP MISP


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ Misp-Extractor - Tool That Connects To A MISP Instance And Retrieves Attributes Of Specific Types (Such As IP Addresses, URLs, And Hashes)


๐Ÿ“ˆ 35.58 Punkte

๐Ÿ“Œ At-risk youth get a fresh look and a fresh start


๐Ÿ“ˆ 29.64 Punkte

๐Ÿ“Œ NimGetSyscallStub - Get Fresh Syscalls From A Fresh Ntdll.Dll Copy


๐Ÿ“ˆ 29.64 Punkte

๐Ÿ“Œ NimGetSyscallStub - Get Fresh Syscalls From A Fresh Ntdll.Dll Copy


๐Ÿ“ˆ 29.64 Punkte

๐Ÿ“Œ Practical C++20 Modules and the future of tooling around C++ Modules with Cameron DaCamara


๐Ÿ“ˆ 25.26 Punkte

๐Ÿ“Œ GitHub - ZehMatt/zasm-modules: Generating binary modules with zasm


๐Ÿ“ˆ 25.26 Punkte

๐Ÿ“Œ How To Tell If Windows 10 Is A Fresh Install Or An Upgrade


๐Ÿ“ˆ 19.85 Punkte

๐Ÿ“Œ Google I/O: 14 Android OS modules to get over-the-air security updates in real-time


๐Ÿ“ˆ 18.06 Punkte

๐Ÿ“Œ Google I/O: 14 Android OS modules to get over-the-air security updates in real-time


๐Ÿ“ˆ 18.06 Punkte

๐Ÿ“Œ RosarioSIS Student Information System up to 6.5.0 Modules.php GET Request Reflected cross site scriting


๐Ÿ“ˆ 18.06 Punkte

๐Ÿ“Œ MISP โ€“ Malware Information Sharing Platform


๐Ÿ“ˆ 17.79 Punkte

๐Ÿ“Œ MISP bis 2.4.68 Index Filter Tool misp2.4.68.js cross site scripting


๐Ÿ“ˆ 17.79 Punkte

๐Ÿ“Œ MISP: Eine Schwachstelle ermรถglicht einen Cross-Site-Scripting-Angriff


๐Ÿ“ˆ 17.79 Punkte

๐Ÿ“Œ MISP: Eine Schwachstelle ermรถglicht das Erlangen von Benutzerrechten


๐Ÿ“ˆ 17.79 Punkte

๐Ÿ“Œ MISP - Malware Information Sharing Platform and Threat Sharing


๐Ÿ“ˆ 17.79 Punkte

๐Ÿ“Œ MISP 2.4.97 SQL Injection / Command Injection


๐Ÿ“ˆ 17.79 Punkte











matomo