Skip to content

Commit e41294f

Browse files
kcreddyrobester0403
authored andcommitted
ti_abusech: Update readme content and UI layout (elastic#14774)
Update the abuse.ch readme to improve the readability and improve the setup experience for users of the integration. Ensure consistency in configuration options and descriptions. Rebrand AbuseCH to abuse.ch.
1 parent 0276aaa commit e41294f

File tree

15 files changed

+968
-236
lines changed

15 files changed

+968
-236
lines changed

packages/ti_abusech/_dev/build/docs/README.md

Lines changed: 168 additions & 45 deletions
Large diffs are not rendered by default.

packages/ti_abusech/changelog.yml

Lines changed: 5 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -1,4 +1,9 @@
11
# newer versions go on top
2+
- version: "3.3.0"
3+
changes:
4+
- description: Update documentation.
5+
type: enhancement
6+
link: https://github.com/elastic/integrations/pull/14774
27
- version: "3.2.0"
38
changes:
49
- description: Add `ja3_fingerprints` and `sslblacklist` data streams.

packages/ti_abusech/data_stream/ja3_fingerprints/manifest.yml

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,14 @@
11
type: logs
2-
title: AbuseCH JA3 Fingerprint logs
2+
title: JA3 Fingerprints
33
ilm_policy: logs-ti_abusech.ja3_fingerprints-default_policy
44
streams:
55
- input: cel
66
enabled: true
77
vars:
88
- name: url
99
type: text
10-
title: AbuseCH JA3 Fingerprint API
11-
description: Active JA3 Fingerprint API fetches malicious JA3 fingerprints identified by SSLBL.
10+
title: URL
11+
description: Base URL of the abuse.ch SSLBL API to collect active malicious JA3 fingerprints identified by SSLBL.
1212
multi: false
1313
required: true
1414
show_user: false
@@ -35,7 +35,7 @@ streams:
3535
required: true
3636
show_user: true
3737
default: 1h
38-
description: Interval for polling threat indicators from AbuseCH data dump. As data dump is generated every 5 minutes, it should be greater than 5 minutes. Default `1h`.
38+
description: Duration between requests to the SSLBL API. Supported units for this parameter are h/m/s. Example `24h`. As data dump is generated every 5 minutes, it should be greater than 5 minutes.
3939
- name: ssl
4040
type: yaml
4141
title: SSL Configuration
@@ -70,5 +70,5 @@ streams:
7070
Processors are used to reduce the number of fields in the exported event or to enhance the event with metadata. This executes in the agent before the logs are parsed. See [Processors](https://www.elastic.co/guide/en/beats/filebeat/current/filtering-and-enhancing-data.html) for details.
7171
7272
template_path: cel.yml.hbs
73-
title: AbuseCH JA3 Fingerprint logs using Elastic Agent
74-
description: Collect AbuseCH JA3 Fingerprint logs using Elastic Agent
73+
title: JA3 Fingerprints
74+
description: Collect malicious JA3 fingerprints from abuse.ch SSLBL.

packages/ti_abusech/data_stream/malware/manifest.yml

Lines changed: 7 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,14 @@
11
type: logs
2-
title: AbuseCH Malware payloads
2+
title: Malware payloads
33
ilm_policy: logs-ti_abusech.malware-default_policy
44
streams:
55
- input: cel
66
enabled: true
77
vars:
88
- name: url
99
type: text
10-
title: AbuseCH Malware API endpoint
10+
title: URL
11+
description: Base URL of the abuse.ch URLhaus API to collect malware payloads.
1112
multi: false
1213
required: true
1314
show_user: false
@@ -30,7 +31,7 @@ streams:
3031
- name: interval
3132
type: text
3233
title: Interval
33-
description: Interval at which the malware payloads will be pulled. Supported units for this parameter are h/m/s.
34+
description: Duration between requests to the URLhaus API. Supported units for this parameter are h/m/s. Example `24h`.
3435
multi: false
3536
required: true
3637
show_user: true
@@ -42,7 +43,7 @@ streams:
4243
required: true
4344
show_user: true
4445
default: "90d"
45-
description: "Indicator is expired after this duration since its last seen timestamp. Use [Elasticsearch time units](https://www.elastic.co/guide/en/elasticsearch/reference/current/api-conventions.html#time-units) in days, hours, or minutes (e.g 10d). Default `90d`."
46+
description: Indicator is expired after this duration since its last seen timestamp. Supported units for this parameter are d/h/m. Example `10d`. Default value is `90d` i.e., 90 days.
4647
- name: ssl
4748
type: yaml
4849
title: SSL Configuration
@@ -77,5 +78,5 @@ streams:
7778
Processors are used to reduce the number of fields in the exported event or to enhance the event with metadata. This executes in the agent before the logs are parsed. See [Processors](https://www.elastic.co/guide/en/beats/filebeat/current/filtering-and-enhancing-data.html) for details.
7879
7980
template_path: cel.yml.hbs
80-
title: AbuseCH Malware payloads using Elastic Agent
81-
description: Collect AbuseCH Malware payloads using Elastic Agent
81+
title: Malware payloads
82+
description: Collect malware payloads from abuse.ch URLhaus.

packages/ti_abusech/data_stream/malwarebazaar/manifest.yml

Lines changed: 7 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,14 @@
11
type: logs
2-
title: AbuseCH MalwareBazaar payloads
2+
title: MalwareBazaar payloads
33
ilm_policy: logs-ti_abusech.malwarebazaar-default_policy
44
streams:
55
- input: cel
66
enabled: true
77
vars:
88
- name: url
99
type: text
10-
title: AbuseCH MalwareBazaar API endpoint
10+
title: URL
11+
description: Base URL of the abuse.ch MalwareBazaar API to collect malware payloads.
1112
multi: false
1213
required: true
1314
show_user: false
@@ -30,7 +31,7 @@ streams:
3031
- name: interval
3132
type: text
3233
title: Interval
33-
description: Interval at which the payloads from MalwareBazaar will be pulled. Supported units for this parameter are h/m/s.
34+
description: Duration between requests to the MalwareBazaar API. Supported units for this parameter are h/m/s. Example `24h`.
3435
multi: false
3536
required: true
3637
show_user: true
@@ -43,7 +44,7 @@ streams:
4344
show_user: true
4445
default: "90d"
4546
description: >-
46-
Indicator is expired after this duration since its last seen timestamp. Use [Elasticsearch time units](https://www.elastic.co/guide/en/elasticsearch/reference/current/api-conventions.html#time-units) in days, hours, or minutes (e.g 10d). Default `90d`.
47+
Indicator is expired after this duration since its last seen timestamp. Supported units for this parameter are d/h/m. Example `10d`. Default value is `90d` i.e., 90 days.
4748
- name: ssl
4849
type: yaml
4950
title: SSL Configuration
@@ -78,5 +79,5 @@ streams:
7879
Processors are used to reduce the number of fields in the exported event or to enhance the event with metadata. This executes in the agent before the logs are parsed. See [Processors](https://www.elastic.co/guide/en/beats/filebeat/current/filtering-and-enhancing-data.html) for details.
7980
8081
template_path: cel.yml.hbs
81-
title: AbuseCH MalwareBazaar payloads using Elastic Agent
82-
description: Collect AbuseCH MalwareBazaar payloads using Elastic Agent
82+
title: MalwareBazaar payloads
83+
description: Collect malware payloads from abuse.ch MalwareBazaar.

packages/ti_abusech/data_stream/sslblacklist/manifest.yml

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,14 @@
11
type: logs
2-
title: AbuseCH SSL Blacklist logs
2+
title: SSL Blacklisted Certificates
33
ilm_policy: logs-ti_abusech.sslblacklist-default_policy
44
streams:
55
- input: cel
66
enabled: true
77
vars:
88
- name: url
99
type: text
10-
title: AbuseCH SSL Blacklist API
11-
description: Active SSL Blacklist API fetches malicious SSL certificates identified by SSLBL.
10+
title: URL
11+
description: Base URL of the abuse.ch SSLBL API to collect malicious SSL blacklisted certificates identified by SSLBL.
1212
multi: false
1313
required: true
1414
show_user: false
@@ -35,7 +35,7 @@ streams:
3535
required: true
3636
show_user: true
3737
default: 1h
38-
description: Interval for polling threat indicators from AbuseCH data dump. As data dump is generated every 5 minutes, it should be greater than 5 minutes. Default `1h`.
38+
description: Duration between requests to the SSLBL API. Supported units for this parameter are h/m/s. Example `24h`. As data dump is generated every 5 minutes, it should be greater than 5 minutes.
3939
- name: ssl
4040
type: yaml
4141
title: SSL Configuration
@@ -70,5 +70,5 @@ streams:
7070
Processors are used to reduce the number of fields in the exported event or to enhance the event with metadata. This executes in the agent before the logs are parsed. See [Processors](https://www.elastic.co/guide/en/beats/filebeat/current/filtering-and-enhancing-data.html) for details.
7171
7272
template_path: cel.yml.hbs
73-
title: AbuseCH SSL Blacklist logs using Elastic Agent
74-
description: Collect AbuseCH SSL Blacklist logs using Elastic Agent
73+
title: SSL Blacklisted Certificates
74+
description: Collect malicious SSL blacklisted certificates from abuse.ch SSLBL.

packages/ti_abusech/data_stream/threatfox/manifest.yml

Lines changed: 8 additions & 7 deletions
Original file line numberDiff line numberDiff line change
@@ -1,13 +1,14 @@
11
type: logs
2-
title: AbuseCH Threat Fox indicators
2+
title: ThreatFox threat indicators
33
ilm_policy: logs-ti_abusech.threatfox-default_policy
44
streams:
55
- input: cel
66
enabled: true
77
vars:
88
- name: url
99
type: text
10-
title: AbuseCH Threat Fox API endpoint
10+
title: URL
11+
description: Base URL of the abuse.ch ThreatFox API to collect threat indicators.
1112
multi: false
1213
required: true
1314
show_user: false
@@ -30,7 +31,7 @@ streams:
3031
- name: interval
3132
type: text
3233
title: Interval
33-
description: Interval for polling indicators from AbuseCH Threat Fox API. Supported units for this parameter are h/m/s.
34+
description: Duration between requests to the ThreatFox API. Supported units for this parameter are h/m/s. Example `24h`.
3435
multi: false
3536
required: true
3637
show_user: true
@@ -42,7 +43,7 @@ streams:
4243
required: true
4344
show_user: true
4445
default: 7
45-
description: How far back to look for indicators the first time the agent is started. Defaults to 7 days, can be any number between 1-7.
46+
description: How far back to pull the threat indicators from ThreatFox in days. Can be any number between `1` to `7`. Example `5`. Default value is `7` i.e., 7 days.
4647
- name: ioc_expiration_duration
4748
type: text
4849
title: IOC Expiration Duration
@@ -51,7 +52,7 @@ streams:
5152
show_user: true
5253
default: "90d"
5354
description: >-
54-
Indicator is expired after this duration since its last seen timestamp. Use [Elasticsearch time units](https://www.elastic.co/guide/en/elasticsearch/reference/current/api-conventions.html#time-units) in days, hours, or minutes (e.g 10d). Default `90d`.
55+
Indicator is expired after this duration since its last seen timestamp. Supported units for this parameter are d/h/m. Example `10d`. Default value is `90d` i.e., 90 days.
5556
- name: ssl
5657
type: yaml
5758
title: SSL Configuration
@@ -86,5 +87,5 @@ streams:
8687
Processors are used to reduce the number of fields in the exported event or to enhance the event with metadata. This executes in the agent before the logs are parsed. See [Processors](https://www.elastic.co/guide/en/beats/filebeat/current/filtering-and-enhancing-data.html) for details.
8788
8889
template_path: cel.yml.hbs
89-
title: AbuseCH Threat Fox indicators using Elastic Agent
90-
description: Collect AbuseCH Threat Fox indicators using Elastic Agent
90+
title: ThreatFox threat indicators
91+
description: Collect threat indicators from abuse.ch ThreatFox.

packages/ti_abusech/data_stream/url/manifest.yml

Lines changed: 6 additions & 6 deletions
Original file line numberDiff line numberDiff line change
@@ -1,14 +1,14 @@
11
type: logs
2-
title: AbuseCH URL logs
2+
title: Malware URLs
33
ilm_policy: logs-ti_abusech.url-default_policy
44
streams:
55
- input: cel
66
enabled: true
77
vars:
88
- name: url
99
type: text
10-
title: AbuseCH Active URL API
11-
description: Active URL API fetches URLs that are either actively distributing malware or that have been added to URLhaus within the past 90 days.
10+
title: URL
11+
description: Base URL of the abuse.ch URLhaus API to collect actively distributing malware URLs.
1212
multi: false
1313
required: true
1414
show_user: false
@@ -35,7 +35,7 @@ streams:
3535
required: true
3636
show_user: true
3737
default: 1h
38-
description: Interval for polling indicators from AbuseCH data dump. As data dump is generated every 5 minutes, it should be greater than 5 minutes. Default `1h`.
38+
description: Duration between requests to the URLhaus API. Supported units for this parameter are h/m/s. Example `24h`. As data dump is generated every 5 minutes, it should be greater than 5 minutes.
3939
- name: ssl
4040
type: yaml
4141
title: SSL Configuration
@@ -70,5 +70,5 @@ streams:
7070
Processors are used to reduce the number of fields in the exported event or to enhance the event with metadata. This executes in the agent before the logs are parsed. See [Processors](https://www.elastic.co/guide/en/beats/filebeat/current/filtering-and-enhancing-data.html) for details.
7171
7272
template_path: cel.yml.hbs
73-
title: AbuseCH URL logs using Elastic Agent
74-
description: Collect AbuseCH URL logs using Elastic Agent
73+
title: Malware URLs
74+
description: Collect malware URLs from abuse.ch URLhaus.

0 commit comments

Comments
 (0)