diff --git a/external-import/abuse-ssl/README.md b/external-import/abuse-ssl/README.md index 3af75a37a1..1c72b8b6bd 100644 --- a/external-import/abuse-ssl/README.md +++ b/external-import/abuse-ssl/README.md @@ -8,7 +8,7 @@ An SSL certificate can be associated with one or more servers (IP address:port c ### Requirements -- OpenCTI Platform >= 5.11.0 +- OpenCTI Platform >= 5.11.1 ### Configuration diff --git a/external-import/abuse-ssl/docker-compose.yml b/external-import/abuse-ssl/docker-compose.yml index 8ff528b645..bf2c45d83b 100644 --- a/external-import/abuse-ssl/docker-compose.yml +++ b/external-import/abuse-ssl/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-abuse-ssl: - image: opencti/connector-abuse-ssl:5.11.0 + image: opencti/connector-abuse-ssl:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGEME diff --git a/external-import/abuse-ssl/src/requirements.txt b/external-import/abuse-ssl/src/requirements.txt index c77ad54e5f..761e8235d0 100644 --- a/external-import/abuse-ssl/src/requirements.txt +++ b/external-import/abuse-ssl/src/requirements.txt @@ -1,2 +1,2 @@ beautifulsoup4==4.12.2 -pycti==5.11.0 \ No newline at end of file +pycti==5.11.1 \ No newline at end of file diff --git a/external-import/abuseipdb-ipblacklist/README.md b/external-import/abuseipdb-ipblacklist/README.md index f0151e107f..b16bc7f8e9 100644 --- a/external-import/abuseipdb-ipblacklist/README.md +++ b/external-import/abuseipdb-ipblacklist/README.md @@ -7,7 +7,7 @@ If you're using a free API key, you must use the 10K limitation in the parameter ### Requirements -- OpenCTI Platform >= 5.11.0 +- OpenCTI Platform >= 5.11.1 ### Configuration diff --git a/external-import/abuseipdb-ipblacklist/docker-compose.yml b/external-import/abuseipdb-ipblacklist/docker-compose.yml index 4cea3433c5..7eccf39be5 100644 --- a/external-import/abuseipdb-ipblacklist/docker-compose.yml +++ b/external-import/abuseipdb-ipblacklist/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-abuseipdb-ipblacklist: - image: opencti/connector-abuseipdb-ipblacklist:5.11.0 + image: opencti/connector-abuseipdb-ipblacklist:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/abuseipdb-ipblacklist/src/requirements.txt b/external-import/abuseipdb-ipblacklist/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/abuseipdb-ipblacklist/src/requirements.txt +++ b/external-import/abuseipdb-ipblacklist/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/alienvault/docker-compose.yml b/external-import/alienvault/docker-compose.yml index 274d5abecd..e39689d745 100644 --- a/external-import/alienvault/docker-compose.yml +++ b/external-import/alienvault/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-alienvault: - image: opencti/connector-alienvault:5.11.0 + image: opencti/connector-alienvault:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/alienvault/requirements.txt b/external-import/alienvault/requirements.txt index 47c38f6d2e..fda8a13aca 100644 --- a/external-import/alienvault/requirements.txt +++ b/external-import/alienvault/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.0 +pycti==5.11.1 pydantic==1.10.13 OTXv2==1.5.12 diff --git a/external-import/amitt/docker-compose.yml b/external-import/amitt/docker-compose.yml index 96f3a7a186..2234aeebf8 100644 --- a/external-import/amitt/docker-compose.yml +++ b/external-import/amitt/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-amitt: - image: opencti/connector-amitt:5.11.0 + image: opencti/connector-amitt:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/amitt/src/requirements.txt b/external-import/amitt/src/requirements.txt index 9caf49dd83..c8c1ba6b1c 100644 --- a/external-import/amitt/src/requirements.txt +++ b/external-import/amitt/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 python-dateutil==2.8.2 diff --git a/external-import/cape/docker-compose.yml b/external-import/cape/docker-compose.yml index 51d7c19a6a..a1b024cbfd 100644 --- a/external-import/cape/docker-compose.yml +++ b/external-import/cape/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cape: - image: opencti/connector-cape:5.11.0 + image: opencti/connector-cape:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/cape/src/requirements.txt b/external-import/cape/src/requirements.txt index edceecfbc7..4813573782 100644 --- a/external-import/cape/src/requirements.txt +++ b/external-import/cape/src/requirements.txt @@ -2,7 +2,7 @@ antlr4-python3-runtime chardet==5.2.0 datefinder==0.7.3 idna==3.4 -pycti==5.11.0 +pycti==5.11.1 python-dateutil==2.8.2 pytz==2023.3.post1 regex==2023.10.3 diff --git a/external-import/chapsvision/docker-compose.yml b/external-import/chapsvision/docker-compose.yml index 600d42bc89..8a533be735 100644 --- a/external-import/chapsvision/docker-compose.yml +++ b/external-import/chapsvision/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-chapsvision: - image: opencti/connector-chapsvision:5.11.0 + image: opencti/connector-chapsvision:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/chapsvision/src/requirements.txt b/external-import/chapsvision/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/external-import/chapsvision/src/requirements.txt +++ b/external-import/chapsvision/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml b/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml index 930f1e55d5..88f22b7ba0 100644 --- a/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml +++ b/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cisa-known-exploited-vulnerabilities: - image: opencti/connector-cisa-known-exploited-vulnerabilities:5.11.0 + image: opencti/connector-cisa-known-exploited-vulnerabilities:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt b/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt +++ b/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/citalid/docker-compose.yml b/external-import/citalid/docker-compose.yml index 8fb332cc19..33a5df98e4 100644 --- a/external-import/citalid/docker-compose.yml +++ b/external-import/citalid/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-citalid: - image: opencti/connector-citalid:5.11.0 + image: opencti/connector-citalid:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/citalid/src/requirements.txt b/external-import/citalid/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/external-import/citalid/src/requirements.txt +++ b/external-import/citalid/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/external-import/cluster25/docker-compose.yml b/external-import/cluster25/docker-compose.yml index d9eaa56515..0ce555e0da 100644 --- a/external-import/cluster25/docker-compose.yml +++ b/external-import/cluster25/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cluster25: - image: opencti/connector-cluster25:5.11.0 + image: opencti/connector-cluster25:5.11.1 build: . environment: - OPENCTI_URL=http://localhost diff --git a/external-import/cluster25/requirements.txt b/external-import/cluster25/requirements.txt index 796200863b..296ec442e4 100644 --- a/external-import/cluster25/requirements.txt +++ b/external-import/cluster25/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/external-import/comlaude/README.md b/external-import/comlaude/README.md index 3e54a7e614..d4a071ce43 100644 --- a/external-import/comlaude/README.md +++ b/external-import/comlaude/README.md @@ -11,7 +11,7 @@ By integrating Comlaude's domain information with OpenCTI, the connector aids in ### Requirements -- OpenCTI Platform >= 5.11.0 +- OpenCTI Platform >= 5.11.1 - Username, Password, and API Key for Comlaude ### Configuration diff --git a/external-import/comlaude/docker-compose.yml b/external-import/comlaude/docker-compose.yml index aed4333913..033fcff3c5 100644 --- a/external-import/comlaude/docker-compose.yml +++ b/external-import/comlaude/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-comlaude: - image: opencti/connector-comlaude:5.11.0 + image: opencti/connector-comlaude:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/comlaude/src/requirements.txt b/external-import/comlaude/src/requirements.txt index e59968fcbc..2085c874c5 100644 --- a/external-import/comlaude/src/requirements.txt +++ b/external-import/comlaude/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.0 +pycti==5.11.1 pyjwt requests \ No newline at end of file diff --git a/external-import/crits/docker-compose.yml b/external-import/crits/docker-compose.yml index 98b86cd07b..3f5d21bde7 100644 --- a/external-import/crits/docker-compose.yml +++ b/external-import/crits/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-crits: - image: opencti/connector-crits:5.11.0 + image: opencti/connector-crits:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/crits/src/requirements.txt b/external-import/crits/src/requirements.txt index bb1cf4992a..1e094724a3 100644 --- a/external-import/crits/src/requirements.txt +++ b/external-import/crits/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 requests python-dateutil validators diff --git a/external-import/crowdstrike/docker-compose.yml b/external-import/crowdstrike/docker-compose.yml index e2a9282a6c..6caef4b702 100644 --- a/external-import/crowdstrike/docker-compose.yml +++ b/external-import/crowdstrike/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-crowdstrike: - image: opencti/connector-crowdstrike:5.11.0 + image: opencti/connector-crowdstrike:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/crowdstrike/src/requirements.txt b/external-import/crowdstrike/src/requirements.txt index 889498a678..89e2d5fee8 100644 --- a/external-import/crowdstrike/src/requirements.txt +++ b/external-import/crowdstrike/src/requirements.txt @@ -1,4 +1,4 @@ -e git+https://github.com/certeu/crowdstrike-client#egg=crowdstrike-client -pycti==5.11.0 +pycti==5.11.1 lxml==4.9.3 pydantic==1.10.13 \ No newline at end of file diff --git a/external-import/cuckoo/docker-compose.yml b/external-import/cuckoo/docker-compose.yml index f99be24d62..d6ebbbc9ea 100644 --- a/external-import/cuckoo/docker-compose.yml +++ b/external-import/cuckoo/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cuckoo: - image: opencti/connector-cuckoo:5.11.0 + image: opencti/connector-cuckoo:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/cuckoo/src/requirements.txt b/external-import/cuckoo/src/requirements.txt index edceecfbc7..4813573782 100644 --- a/external-import/cuckoo/src/requirements.txt +++ b/external-import/cuckoo/src/requirements.txt @@ -2,7 +2,7 @@ antlr4-python3-runtime chardet==5.2.0 datefinder==0.7.3 idna==3.4 -pycti==5.11.0 +pycti==5.11.1 python-dateutil==2.8.2 pytz==2023.3.post1 regex==2023.10.3 diff --git a/external-import/cve/docker-compose.yml b/external-import/cve/docker-compose.yml index e4d95316f1..789b1b398e 100644 --- a/external-import/cve/docker-compose.yml +++ b/external-import/cve/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cve: - image: opencti/connector-cve:5.11.0 + image: opencti/connector-cve:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cve/src/requirements.txt b/external-import/cve/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/cve/src/requirements.txt +++ b/external-import/cve/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/cyber-campaign-collection/docker-compose.yml b/external-import/cyber-campaign-collection/docker-compose.yml index 1cbaace282..4d3aec0d68 100644 --- a/external-import/cyber-campaign-collection/docker-compose.yml +++ b/external-import/cyber-campaign-collection/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cyber-campaign-collection: - image: opencti/connector-cyber-campaign-collection:5.11.0 + image: opencti/connector-cyber-campaign-collection:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cyber-campaign-collection/src/requirements.txt b/external-import/cyber-campaign-collection/src/requirements.txt index 7327794aa1..03387d1a94 100644 --- a/external-import/cyber-campaign-collection/src/requirements.txt +++ b/external-import/cyber-campaign-collection/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 PyGithub==2.1.1 diff --git a/external-import/cybercrime-tracker/docker-compose.yml b/external-import/cybercrime-tracker/docker-compose.yml index 42c060938c..3d5654f51b 100644 --- a/external-import/cybercrime-tracker/docker-compose.yml +++ b/external-import/cybercrime-tracker/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cybercrimetracker: - image: opencti/connector-cybercrime-tracker:5.11.0 + image: opencti/connector-cybercrime-tracker:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cybercrime-tracker/src/requirements.txt b/external-import/cybercrime-tracker/src/requirements.txt index d0c7e3ba66..0cd75306a8 100644 --- a/external-import/cybercrime-tracker/src/requirements.txt +++ b/external-import/cybercrime-tracker/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.0 +pycti==5.11.1 feedparser==6.0.10 pygrok==1.0.0 diff --git a/external-import/cybersixgill/README.md b/external-import/cybersixgill/README.md index c920bdb4cf..bbbd7ea2ca 100644 --- a/external-import/cybersixgill/README.md +++ b/external-import/cybersixgill/README.md @@ -22,7 +22,7 @@ global `docker-compose.yml` file of OpenCTI. ### Requirements -- OpenCTI Platform >= 5.11.0 +- OpenCTI Platform >= 5.11.1 - Cybersixgill Client ID and Client Secret ### Configuration diff --git a/external-import/cybersixgill/docker-compose.yml b/external-import/cybersixgill/docker-compose.yml index 9e0cff8110..662f37888c 100644 --- a/external-import/cybersixgill/docker-compose.yml +++ b/external-import/cybersixgill/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cybersixgill: - image: opencti/connector-cybersixgill:5.11.0 + image: opencti/connector-cybersixgill:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cybersixgill/src/requirements.txt b/external-import/cybersixgill/src/requirements.txt index 566d8e00e1..567f53145a 100644 --- a/external-import/cybersixgill/src/requirements.txt +++ b/external-import/cybersixgill/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 sixgill-clients==0.2.24 diff --git a/external-import/disarm-framework/docker-compose.yml b/external-import/disarm-framework/docker-compose.yml index 87d39e0da1..67fcebe459 100644 --- a/external-import/disarm-framework/docker-compose.yml +++ b/external-import/disarm-framework/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-disarm-framework: - image: opencti/connector-disarm-framework:5.11.0 + image: opencti/connector-disarm-framework:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/disarm-framework/src/requirements.txt b/external-import/disarm-framework/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/disarm-framework/src/requirements.txt +++ b/external-import/disarm-framework/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/eset/docker-compose.yml b/external-import/eset/docker-compose.yml index 7b62b6a6a6..1785a4ff9c 100644 --- a/external-import/eset/docker-compose.yml +++ b/external-import/eset/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-eset: - image: opencti/connector-eset:5.11.0 + image: opencti/connector-eset:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/eset/src/requirements.txt b/external-import/eset/src/requirements.txt index 8e12b65bfd..decdd56682 100644 --- a/external-import/eset/src/requirements.txt +++ b/external-import/eset/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.0 +pycti==5.11.1 cabby diff --git a/external-import/feedly/README.md b/external-import/feedly/README.md index 84fe5d2c40..b83ecd57d3 100644 --- a/external-import/feedly/README.md +++ b/external-import/feedly/README.md @@ -17,7 +17,7 @@ The OpenCTI Feedly connector allows you to import data from Feedly boards and fo ### Requirements -- OpenCTI Platform >= 5.11.0 +- OpenCTI Platform >= 5.11.1 ### Configuration diff --git a/external-import/feedly/docker-compose.yml b/external-import/feedly/docker-compose.yml index 3241c14b4a..4e33685338 100644 --- a/external-import/feedly/docker-compose.yml +++ b/external-import/feedly/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-feedly: - image: opencti/connector-feedly:5.11.0 + image: opencti/connector-feedly:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/feedly/src/requirements.txt b/external-import/feedly/src/requirements.txt index 3d4adb079f..8b08401673 100644 --- a/external-import/feedly/src/requirements.txt +++ b/external-import/feedly/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.0 +pycti==5.11.1 feedly-client==0.26 schedule==1.2.1 \ No newline at end of file diff --git a/external-import/flashpoint/docker-compose.yml b/external-import/flashpoint/docker-compose.yml index ac6ab0a645..d83d6afa93 100644 --- a/external-import/flashpoint/docker-compose.yml +++ b/external-import/flashpoint/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-flashpoint: - image: opencti/connector-flashpoint:5.11.0 + image: opencti/connector-flashpoint:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/flashpoint/src/requirements.txt b/external-import/flashpoint/src/requirements.txt index daf8013521..6e89cd8e72 100644 --- a/external-import/flashpoint/src/requirements.txt +++ b/external-import/flashpoint/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 html2text==2020.1.16 beautifulsoup4==4.12.2 lxml==4.9.3 diff --git a/external-import/intel471/docker-compose.yml b/external-import/intel471/docker-compose.yml index 93e5f79a26..da719059b9 100644 --- a/external-import/intel471/docker-compose.yml +++ b/external-import/intel471/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-intel471: - image: opencti/connector-intel471:5.11.0 + image: opencti/connector-intel471:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/intel471/src/requirements.txt b/external-import/intel471/src/requirements.txt index b5abf8e096..4b75f0e192 100644 --- a/external-import/intel471/src/requirements.txt +++ b/external-import/intel471/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 stix2~=3.0.1 APScheduler~=3.10.1 Titan-Client==1.19.7.3 diff --git a/external-import/ironnet/docker-compose.yml b/external-import/ironnet/docker-compose.yml index 50c265a22d..6d6650207a 100644 --- a/external-import/ironnet/docker-compose.yml +++ b/external-import/ironnet/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ironnet: - image: opencti/connector-ironnet:5.11.0 + image: opencti/connector-ironnet:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/ironnet/poetry.lock b/external-import/ironnet/poetry.lock index b655c7391c..6825d1e02e 100644 --- a/external-import/ironnet/poetry.lock +++ b/external-import/ironnet/poetry.lock @@ -212,13 +212,13 @@ twisted = ["twisted"] [[package]] name = "pycti" -version = "5.11.0" +version = "5.11.1" description = "Python API client for OpenCTI." optional = false python-versions = ">=3.7" files = [ - {file = "pycti-5.11.0-py3-none-any.whl", hash = "sha256:f7a2524141a5de8af9f908c560fd7cc42eb00024ff1b3a8cda33bf83e24867aa"}, - {file = "pycti-5.11.0.tar.gz", hash = "sha256:f4ce426b6377ca7a313785637aafda8b224f0208d7babd9249bb962a61f85e64"}, + {file = "pycti-5.11.1-py3-none-any.whl", hash = "sha256:b1c4e4ccde9213bb11d299aa9fc020051c2150ebb57644903340150b897d703d"}, + {file = "pycti-5.11.1.tar.gz", hash = "sha256:9e5e338ae1ba9756cc392e5c4d2a812d131c854bafcb718171af4ce86dd81822"}, ] [package.dependencies] @@ -733,4 +733,4 @@ zstd = ["zstandard (>=0.18.0)"] [metadata] lock-version = "2.0" python-versions = "^3.10" -content-hash = "3bce96dbb260d04772f4355fe97861c837f6703306cc45d8b2cbcc6a4bc5712f" +content-hash = "62195811e1ff4230cb4f4cae18d21a7ed814859ce6b77b7fb8ec1a4226f415c1" diff --git a/external-import/ironnet/pyproject.toml b/external-import/ironnet/pyproject.toml index 053a2bff14..1545c1f9e1 100644 --- a/external-import/ironnet/pyproject.toml +++ b/external-import/ironnet/pyproject.toml @@ -7,7 +7,7 @@ authors = [] [tool.poetry.dependencies] python = "^3.10" requests = "^2.28.0" -pycti = "5.11.0" +pycti = "5.11.1" pydantic = "^1.10.11" [build-system] diff --git a/external-import/kaspersky/docker-compose.yml b/external-import/kaspersky/docker-compose.yml index 9ea1e11e95..95dcf0d2b9 100644 --- a/external-import/kaspersky/docker-compose.yml +++ b/external-import/kaspersky/docker-compose.yml @@ -1,7 +1,7 @@ version: "3.8" services: connector-kaspersky: - image: opencti/connector-kaspersky:5.11.0 + image: opencti/connector-kaspersky:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/kaspersky/src/requirements.txt b/external-import/kaspersky/src/requirements.txt index 4bc3b88422..992d79b49a 100644 --- a/external-import/kaspersky/src/requirements.txt +++ b/external-import/kaspersky/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.0 +pycti==5.11.1 pydantic==1.10.13 lxml==4.9.3 diff --git a/external-import/lastinfosec/docker-compose.yml b/external-import/lastinfosec/docker-compose.yml index 21205e38cd..c7bae386fb 100644 --- a/external-import/lastinfosec/docker-compose.yml +++ b/external-import/lastinfosec/docker-compose.yml @@ -1,7 +1,7 @@ version: '3.2' services: connector-lastinfosec: - image: opencti/connector-lastinfosec:5.11.0 + image: opencti/connector-lastinfosec:5.11.1 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/lastinfosec/src/requirements.txt b/external-import/lastinfosec/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/lastinfosec/src/requirements.txt +++ b/external-import/lastinfosec/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/malpedia/docker-compose.yml b/external-import/malpedia/docker-compose.yml index ec52c77393..e27eff3042 100644 --- a/external-import/malpedia/docker-compose.yml +++ b/external-import/malpedia/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-malpedia: - image: opencti/connector-malpedia:5.11.0 + image: opencti/connector-malpedia:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/malpedia/src/requirements.txt b/external-import/malpedia/src/requirements.txt index 07f9e206b5..40994c9fe1 100644 --- a/external-import/malpedia/src/requirements.txt +++ b/external-import/malpedia/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 pydantic==1.10.13 diff --git a/external-import/maltiverse/README.md b/external-import/maltiverse/README.md index bf35351743..62ecddb401 100644 --- a/external-import/maltiverse/README.md +++ b/external-import/maltiverse/README.md @@ -8,7 +8,7 @@ There is a [`docker-compose.yml`](docker-compose.yml) example you can use to ena ### Requirements -- OpenCTI Platform >= 5.11.0 +- OpenCTI Platform >= 5.11.1 ### Configuration diff --git a/external-import/maltiverse/docker-compose.yml b/external-import/maltiverse/docker-compose.yml index 4bb2605cac..23cdc0821e 100644 --- a/external-import/maltiverse/docker-compose.yml +++ b/external-import/maltiverse/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-maltiverse: - image: opencti/connector-maltiverse:5.11.0 + image: opencti/connector-maltiverse:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/maltiverse/src/requirements.txt b/external-import/maltiverse/src/requirements.txt index 5b504011a3..4e312501fb 100644 --- a/external-import/maltiverse/src/requirements.txt +++ b/external-import/maltiverse/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 taxii2-client diff --git a/external-import/malwarebazaar-recent-additions/docker-compose.yml b/external-import/malwarebazaar-recent-additions/docker-compose.yml index fc97618549..7d1e4c5a3f 100644 --- a/external-import/malwarebazaar-recent-additions/docker-compose.yml +++ b/external-import/malwarebazaar-recent-additions/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-malware-bazaar-recent-additions: - image: opencti/connector-malwarebazaar-recent-additions:5.11.0 + image: opencti/connector-malwarebazaar-recent-additions:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/malwarebazaar-recent-additions/src/requirements.txt b/external-import/malwarebazaar-recent-additions/src/requirements.txt index 8e8483fecf..8ce2ce044e 100644 --- a/external-import/malwarebazaar-recent-additions/src/requirements.txt +++ b/external-import/malwarebazaar-recent-additions/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 pyzipper==0.3.6 diff --git a/external-import/mandiant/docker-compose.yml b/external-import/mandiant/docker-compose.yml index a5be0c7d21..15b7aba04b 100644 --- a/external-import/mandiant/docker-compose.yml +++ b/external-import/mandiant/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-mandiant: - image: opencti/connector-mandiant:5.11.0 + image: opencti/connector-mandiant:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/mandiant/src/requirements.txt b/external-import/mandiant/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/external-import/mandiant/src/requirements.txt +++ b/external-import/mandiant/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/external-import/misp-feed/docker-compose.yml b/external-import/misp-feed/docker-compose.yml index b27ded552e..94dc22cd25 100644 --- a/external-import/misp-feed/docker-compose.yml +++ b/external-import/misp-feed/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-misp-feed: - image: opencti/connector-misp-feed:5.11.0 + image: opencti/connector-misp-feed:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/misp-feed/src/requirements.txt b/external-import/misp-feed/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/misp-feed/src/requirements.txt +++ b/external-import/misp-feed/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/misp/docker-compose.yml b/external-import/misp/docker-compose.yml index 8cb7f06498..fdffe0a857 100644 --- a/external-import/misp/docker-compose.yml +++ b/external-import/misp/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-misp: - image: opencti/connector-misp:5.11.0 + image: opencti/connector-misp:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/misp/src/requirements.txt b/external-import/misp/src/requirements.txt index ab537501fe..b44f81e286 100644 --- a/external-import/misp/src/requirements.txt +++ b/external-import/misp/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 pymisp python-dateutil==2.8.2 diff --git a/external-import/mitre/docker-compose.yml b/external-import/mitre/docker-compose.yml index f33eb1c2f8..b4e572118f 100644 --- a/external-import/mitre/docker-compose.yml +++ b/external-import/mitre/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-mitre: - image: opencti/connector-mitre:5.11.0 + image: opencti/connector-mitre:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/mitre/src/requirements.txt b/external-import/mitre/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/mitre/src/requirements.txt +++ b/external-import/mitre/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/mwdb/docker-compose.yml b/external-import/mwdb/docker-compose.yml index 6c009f83de..c192eaafcc 100644 --- a/external-import/mwdb/docker-compose.yml +++ b/external-import/mwdb/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-mwdb: - image: opencti/connector-mwdb:5.11.0 + image: opencti/connector-mwdb:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN='ChangeMe' diff --git a/external-import/mwdb/src/mwdb.py b/external-import/mwdb/src/mwdb.py index 7d3cc482c9..a7fc4b94e7 100644 --- a/external-import/mwdb/src/mwdb.py +++ b/external-import/mwdb/src/mwdb.py @@ -17,7 +17,7 @@ from stix2 import URL, Bundle, File, IPv4Address, Relationship from stix2.v21.vocab import HASHING_ALGORITHM_SHA_256 -__version__ = "5.11.0" +__version__ = "5.11.1" BANNER = f""" ██████ ██████ █████ ███ █████ ██████████ ███████████ diff --git a/external-import/mwdb/src/requirements.txt b/external-import/mwdb/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/mwdb/src/requirements.txt +++ b/external-import/mwdb/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/obstracts/docker-compose.yml b/external-import/obstracts/docker-compose.yml index e19475428a..4ba37ed5dc 100644 --- a/external-import/obstracts/docker-compose.yml +++ b/external-import/obstracts/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-obstracts:5.11.0 + image: opencti/connector-obstracts:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/obstracts/src/requirements.txt b/external-import/obstracts/src/requirements.txt index 4451583863..25f6007e3a 100644 --- a/external-import/obstracts/src/requirements.txt +++ b/external-import/obstracts/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 antlr4-python3-runtime chardet datefinder diff --git a/external-import/opencsam/docker-compose.yml b/external-import/opencsam/docker-compose.yml index 420ed61265..b881e5ced2 100644 --- a/external-import/opencsam/docker-compose.yml +++ b/external-import/opencsam/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-opencsam: - image: opencti/connector-opencsam:5.11.0 + image: opencti/connector-opencsam:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/opencsam/src/requirements.txt b/external-import/opencsam/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/opencsam/src/requirements.txt +++ b/external-import/opencsam/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/opencti/docker-compose.yml b/external-import/opencti/docker-compose.yml index 27f0ac311f..d34ac4f8a8 100644 --- a/external-import/opencti/docker-compose.yml +++ b/external-import/opencti/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-opencti: - image: opencti/connector-opencti:5.11.0 + image: opencti/connector-opencti:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/opencti/src/requirements.txt b/external-import/opencti/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/opencti/src/requirements.txt +++ b/external-import/opencti/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/orange-cyberdefense/docker-compose.yml b/external-import/orange-cyberdefense/docker-compose.yml index 9c79a15df8..64296fde60 100644 --- a/external-import/orange-cyberdefense/docker-compose.yml +++ b/external-import/orange-cyberdefense/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-orange-cyberdefense: - image: opencti/connector-orange-cyberdefense:5.11.0 + image: opencti/connector-orange-cyberdefense:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/orange-cyberdefense/src/requirements.txt b/external-import/orange-cyberdefense/src/requirements.txt index 990fd11190..886dc0043c 100644 --- a/external-import/orange-cyberdefense/src/requirements.txt +++ b/external-import/orange-cyberdefense/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 datalake-scripts==2.6.8 html2text==2020.1.16 beautifulsoup4==4.12.2 diff --git a/external-import/phishunt/docker-compose.yml b/external-import/phishunt/docker-compose.yml index fa39760a3f..7155215ab9 100644 --- a/external-import/phishunt/docker-compose.yml +++ b/external-import/phishunt/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services : connector-phishunt: - image: opencti/connector-phishunt:5.11.0 + image: opencti/connector-phishunt:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe(UUIDv4 token) diff --git a/external-import/phishunt/src/requirements.txt b/external-import/phishunt/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/phishunt/src/requirements.txt +++ b/external-import/phishunt/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/recordedfuture-feeds/README.md b/external-import/recordedfuture-feeds/README.md index a540965a53..1090e06f8b 100644 --- a/external-import/recordedfuture-feeds/README.md +++ b/external-import/recordedfuture-feeds/README.md @@ -11,7 +11,7 @@ The **Recorded Future Feed Connector** integrates Recorded Future threat intelli By leveraging the detailed threat intelligence provided by Recorded Future, this connector provides users with a richer and more comprehensive view of the threat landscape. ## Requirements: -- OpenCTI Platform version 5.11.0 or higher. +- OpenCTI Platform version 5.11.1 or higher. - An API Key for accessing Recorded Future. ## Configuration: diff --git a/external-import/recordedfuture-feeds/docker-compose.yml b/external-import/recordedfuture-feeds/docker-compose.yml index 485d610e7b..5f476f6195 100644 --- a/external-import/recordedfuture-feeds/docker-compose.yml +++ b/external-import/recordedfuture-feeds/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-recordedfuture-feed: - image: opencti/connector-recordedfuture-feeds:5.11.0 + image: opencti/connector-recordedfuture-feeds:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/recordedfuture-feeds/src/requirements.txt b/external-import/recordedfuture-feeds/src/requirements.txt index 9d6dffd9ac..d274db728a 100644 --- a/external-import/recordedfuture-feeds/src/requirements.txt +++ b/external-import/recordedfuture-feeds/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 stix2 requests pytest \ No newline at end of file diff --git a/external-import/recordedfuture-notes/docker-compose.yml b/external-import/recordedfuture-notes/docker-compose.yml index 330909e7e5..2713efe2d6 100644 --- a/external-import/recordedfuture-notes/docker-compose.yml +++ b/external-import/recordedfuture-notes/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-recordedfuture-notes: - image: opencti/connector-recordedfuture-notes:5.11.0 + image: opencti/connector-recordedfuture-notes:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/restore-files/docker-compose.yml b/external-import/restore-files/docker-compose.yml index a3337dacd0..2d6b73f747 100644 --- a/external-import/restore-files/docker-compose.yml +++ b/external-import/restore-files/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-restore-files: - image: opencti/connector-restore-files:5.11.0 + image: opencti/connector-restore-files:5.11.1 environment: - OPENCTI_URL=http://localhost # Local OpenCTI URL - OPENCTI_TOKEN=ChangeMe # Local OpenCTI token diff --git a/external-import/restore-files/src/requirements.txt b/external-import/restore-files/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/external-import/restore-files/src/requirements.txt +++ b/external-import/restore-files/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/external-import/riskiq/docker-compose.yml b/external-import/riskiq/docker-compose.yml index ce31ecdc57..ec5282bb9b 100644 --- a/external-import/riskiq/docker-compose.yml +++ b/external-import/riskiq/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-riskiq: - image: opencti/connector-riskiq:5.11.0 + image: opencti/connector-riskiq:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/riskiq/src/requirements.txt b/external-import/riskiq/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/riskiq/src/requirements.txt +++ b/external-import/riskiq/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/sekoia/docker-compose.yml b/external-import/sekoia/docker-compose.yml index 98ac7c34de..8b0c3833b0 100644 --- a/external-import/sekoia/docker-compose.yml +++ b/external-import/sekoia/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-sekoia: - image: opencti/connector-sekoia:5.11.0 + image: opencti/connector-sekoia:5.11.1 environment: - OPENCTI_URL=http://localhost:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/sekoia/requirements.txt b/external-import/sekoia/requirements.txt index b68d46f9c2..c78f518436 100644 --- a/external-import/sekoia/requirements.txt +++ b/external-import/sekoia/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 python-dateutil==2.8.2 diff --git a/external-import/sekoia/src/sekoia.py b/external-import/sekoia/src/sekoia.py index db320ec83e..7f4bb147ce 100644 --- a/external-import/sekoia/src/sekoia.py +++ b/external-import/sekoia/src/sekoia.py @@ -14,7 +14,7 @@ from pycti import OpenCTIConnectorHelper, OpenCTIStix2Utils, get_config_variable from requests import RequestException -## MODIFICATION BY CYRILYXE (OPENCTI 5.11.0, the 2022-08-12) +## MODIFICATION BY CYRILYXE (OPENCTI 5.11.1, the 2022-08-12) # By default, the def '_load_data_sets' (line 370ish in this file) uses relative path # But from a manual deployement, we have to use a Daemon for launching the service # So i added a global var : gbl_scriptDir (not mandatory but for visibility purpose only) diff --git a/external-import/sentinelone-threats/docker-compose.yml b/external-import/sentinelone-threats/docker-compose.yml index 0e3d1f51bb..ec8bf6d9c6 100644 --- a/external-import/sentinelone-threats/docker-compose.yml +++ b/external-import/sentinelone-threats/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-sentinelone-threats: - image: opencti/connector-sentinelone-threats:5.11.0 + image: opencti/connector-sentinelone-threats:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/sentinelone-threats/src/requirements.txt b/external-import/sentinelone-threats/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/external-import/sentinelone-threats/src/requirements.txt +++ b/external-import/sentinelone-threats/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/external-import/siemrules/docker-compose.yml b/external-import/siemrules/docker-compose.yml index 3eebfc4408..eff0abf54e 100644 --- a/external-import/siemrules/docker-compose.yml +++ b/external-import/siemrules/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-siemrules:5.11.0 + image: opencti/connector-siemrules:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/siemrules/src/requirements.txt b/external-import/siemrules/src/requirements.txt index 4451583863..25f6007e3a 100644 --- a/external-import/siemrules/src/requirements.txt +++ b/external-import/siemrules/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 antlr4-python3-runtime chardet datefinder diff --git a/external-import/silobreaker/docker-compose.yml b/external-import/silobreaker/docker-compose.yml index d6e72a3847..e5a9288ab6 100644 --- a/external-import/silobreaker/docker-compose.yml +++ b/external-import/silobreaker/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-silobreaker: - image: opencti/connector-silobreaker:5.11.0 + image: opencti/connector-silobreaker:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/silobreaker/src/requirements.txt b/external-import/silobreaker/src/requirements.txt index 744be7cdb1..b57d3f749e 100644 --- a/external-import/silobreaker/src/requirements.txt +++ b/external-import/silobreaker/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 html2text==2020.1.16 diff --git a/external-import/socprime/docker-compose.yml b/external-import/socprime/docker-compose.yml index ea2371ba43..d2ccca5707 100644 --- a/external-import/socprime/docker-compose.yml +++ b/external-import/socprime/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-socprime: - image: opencti/connector-socprime:5.11.0 + image: opencti/connector-socprime:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/socprime/src/requirements.txt b/external-import/socprime/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/external-import/socprime/src/requirements.txt +++ b/external-import/socprime/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/external-import/stixify/docker-compose.yml b/external-import/stixify/docker-compose.yml index d9424f7e1d..355959f9b7 100644 --- a/external-import/stixify/docker-compose.yml +++ b/external-import/stixify/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-stixify:5.11.0 + image: opencti/connector-stixify:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/stixify/src/requirements.txt b/external-import/stixify/src/requirements.txt index 4451583863..25f6007e3a 100644 --- a/external-import/stixify/src/requirements.txt +++ b/external-import/stixify/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 antlr4-python3-runtime chardet datefinder diff --git a/external-import/stopforumspam/docker-compose.yml b/external-import/stopforumspam/docker-compose.yml index 8b8364378f..4ae533adcc 100644 --- a/external-import/stopforumspam/docker-compose.yml +++ b/external-import/stopforumspam/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services : connector-stopforumspam: - image: opencti/connector-stopforumspam:5.11.0 + image: opencti/connector-stopforumspam:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/stopforumspam/src/requirements.txt b/external-import/stopforumspam/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/stopforumspam/src/requirements.txt +++ b/external-import/stopforumspam/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/taxii2/docker-compose.yml b/external-import/taxii2/docker-compose.yml index 8c68b15460..0c0a5075b0 100644 --- a/external-import/taxii2/docker-compose.yml +++ b/external-import/taxii2/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-taxii2:5.11.0 + image: opencti/connector-taxii2:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/taxii2/src/requirements.txt b/external-import/taxii2/src/requirements.txt index 4451583863..25f6007e3a 100644 --- a/external-import/taxii2/src/requirements.txt +++ b/external-import/taxii2/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 antlr4-python3-runtime chardet datefinder diff --git a/external-import/thehive/docker-compose.yml b/external-import/thehive/docker-compose.yml index 37dd823214..2613aca436 100644 --- a/external-import/thehive/docker-compose.yml +++ b/external-import/thehive/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-thehive: - image: opencti/connector-thehive:5.11.0 + image: opencti/connector-thehive:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/thehive/src/requirements.txt b/external-import/thehive/src/requirements.txt index 7a9b2ab8fc..8267050558 100644 --- a/external-import/thehive/src/requirements.txt +++ b/external-import/thehive/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 thehive4py diff --git a/external-import/threatfox/README.md b/external-import/threatfox/README.md index 7752937ee8..1cf74e6daa 100644 --- a/external-import/threatfox/README.md +++ b/external-import/threatfox/README.md @@ -25,7 +25,7 @@ The connectors adds the following Entities: ### Requirements -- OpenCTI Platform >= 5.11.0 +- OpenCTI Platform >= 5.11.1 ### Configuration diff --git a/external-import/threatfox/docker-compose.yml b/external-import/threatfox/docker-compose.yml index 0b17a60797..7f4f984501 100644 --- a/external-import/threatfox/docker-compose.yml +++ b/external-import/threatfox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-threatfox: - image: opencti/connector-threatfox:5.11.0 + image: opencti/connector-threatfox:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/threatfox/src/requirements.txt b/external-import/threatfox/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/threatfox/src/requirements.txt +++ b/external-import/threatfox/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/threatmatch/docker-compose.yml b/external-import/threatmatch/docker-compose.yml index f35471ee13..aebcbc1831 100644 --- a/external-import/threatmatch/docker-compose.yml +++ b/external-import/threatmatch/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-threatmatch: - image: opencti/connector-threatmatch:5.11.0 + image: opencti/connector-threatmatch:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/threatmatch/src/requirements.txt b/external-import/threatmatch/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/external-import/threatmatch/src/requirements.txt +++ b/external-import/threatmatch/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/external-import/tweetfeed/docker-compose.yml b/external-import/tweetfeed/docker-compose.yml index b73381f627..841cc64e4b 100644 --- a/external-import/tweetfeed/docker-compose.yml +++ b/external-import/tweetfeed/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-tweetfeed: - image: opencti/connector-tweetfeed:5.11.0 + image: opencti/connector-tweetfeed:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/tweetfeed/src/requirements.txt b/external-import/tweetfeed/src/requirements.txt index 9751ee2c75..e8f28aaf52 100644 --- a/external-import/tweetfeed/src/requirements.txt +++ b/external-import/tweetfeed/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 \ No newline at end of file +pycti==5.11.1 \ No newline at end of file diff --git a/external-import/urlhaus-recent-payloads/docker-compose.yml b/external-import/urlhaus-recent-payloads/docker-compose.yml index 4bf8637760..9c84c60316 100644 --- a/external-import/urlhaus-recent-payloads/docker-compose.yml +++ b/external-import/urlhaus-recent-payloads/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-urlhaus-recent-payloads: - image: opencti/connector-urlhaus-recent-payloads:5.11.0 + image: opencti/connector-urlhaus-recent-payloads:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/urlhaus-recent-payloads/src/requirements.txt b/external-import/urlhaus-recent-payloads/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/external-import/urlhaus-recent-payloads/src/requirements.txt +++ b/external-import/urlhaus-recent-payloads/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/external-import/urlhaus/docker-compose.yml b/external-import/urlhaus/docker-compose.yml index eea47c503b..fdcc9eb0ce 100644 --- a/external-import/urlhaus/docker-compose.yml +++ b/external-import/urlhaus/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-urlhaus: - image: opencti/connector-urlhaus:5.11.0 + image: opencti/connector-urlhaus:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/urlhaus/src/requirements.txt b/external-import/urlhaus/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/urlhaus/src/requirements.txt +++ b/external-import/urlhaus/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/urlscan/docker-compose.yml b/external-import/urlscan/docker-compose.yml index fc62f0ce74..a5ec8423bb 100644 --- a/external-import/urlscan/docker-compose.yml +++ b/external-import/urlscan/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-urlscan: - image: opencti/connector-urlscan:5.11.0 + image: opencti/connector-urlscan:5.11.1 environment: - OPENCTI_URL=http://localhost:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/urlscan/poetry.lock b/external-import/urlscan/poetry.lock index e43d03c34d..52961987c0 100644 --- a/external-import/urlscan/poetry.lock +++ b/external-import/urlscan/poetry.lock @@ -212,13 +212,13 @@ twisted = ["twisted"] [[package]] name = "pycti" -version = "5.11.0" +version = "5.11.1" description = "Python API client for OpenCTI." optional = false python-versions = ">=3.7" files = [ - {file = "pycti-5.11.0-py3-none-any.whl", hash = "sha256:f7a2524141a5de8af9f908c560fd7cc42eb00024ff1b3a8cda33bf83e24867aa"}, - {file = "pycti-5.11.0.tar.gz", hash = "sha256:f4ce426b6377ca7a313785637aafda8b224f0208d7babd9249bb962a61f85e64"}, + {file = "pycti-5.11.1-py3-none-any.whl", hash = "sha256:b1c4e4ccde9213bb11d299aa9fc020051c2150ebb57644903340150b897d703d"}, + {file = "pycti-5.11.1.tar.gz", hash = "sha256:9e5e338ae1ba9756cc392e5c4d2a812d131c854bafcb718171af4ce86dd81822"}, ] [package.dependencies] @@ -755,4 +755,4 @@ tooling-extras = ["pyaml (>=23.7.0)", "pypandoc-binary (>=1.11)", "pytest (>=7.4 [metadata] lock-version = "2.0" python-versions = "^3.10" -content-hash = "f25e962497ffcc9df17773ef64fad13028c90db6b0f06365ae27948c4a68b3dd" +content-hash = "e752e1f5710dcab624cc9a1067ba041c1a2dcf994d1abb9ec9498abd661b8209" diff --git a/external-import/urlscan/pyproject.toml b/external-import/urlscan/pyproject.toml index aa1d2ca8fc..11b88113a9 100644 --- a/external-import/urlscan/pyproject.toml +++ b/external-import/urlscan/pyproject.toml @@ -8,7 +8,7 @@ authors = [] python = "^3.10" pydantic = "^1.10.11" requests = "^2.28.0" -pycti = "5.11.0" +pycti = "5.11.1" validators = "^0.22.0" [build-system] diff --git a/external-import/valhalla/docker-compose.yml b/external-import/valhalla/docker-compose.yml index a9eafd94a7..287d3decb5 100644 --- a/external-import/valhalla/docker-compose.yml +++ b/external-import/valhalla/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-valhalla: - image: opencti/connector-valhalla:5.11.0 + image: opencti/connector-valhalla:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/valhalla/src/requirements.txt b/external-import/valhalla/src/requirements.txt index 9240407291..e64e193894 100644 --- a/external-import/valhalla/src/requirements.txt +++ b/external-import/valhalla/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 pydantic==1.10.13 valhallaAPI==0.6.0 python-dateutil==2.8.2 diff --git a/external-import/virustotal-livehunt-notifications/docker-compose.yml b/external-import/virustotal-livehunt-notifications/docker-compose.yml index 94401db83c..7efdaf6c42 100644 --- a/external-import/virustotal-livehunt-notifications/docker-compose.yml +++ b/external-import/virustotal-livehunt-notifications/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-virustotal-livehunt-notifications: - image: opencti/connector-virustotal-livehunt-notifications:5.11.0 + image: opencti/connector-virustotal-livehunt-notifications:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/virustotal-livehunt-notifications/src/requirements.txt b/external-import/virustotal-livehunt-notifications/src/requirements.txt index 503ad7ad81..a5cab8e9a9 100644 --- a/external-import/virustotal-livehunt-notifications/src/requirements.txt +++ b/external-import/virustotal-livehunt-notifications/src/requirements.txt @@ -1,3 +1,3 @@ plyara~=2.1.1 -pycti==5.11.0 +pycti==5.11.1 vt-py==0.17.5 diff --git a/external-import/vulmatch/docker-compose.yml b/external-import/vulmatch/docker-compose.yml index 79e2021dae..7008d29156 100644 --- a/external-import/vulmatch/docker-compose.yml +++ b/external-import/vulmatch/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-vulmatch:5.11.0 + image: opencti/connector-vulmatch:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/vulmatch/src/requirements.txt b/external-import/vulmatch/src/requirements.txt index 4451583863..25f6007e3a 100644 --- a/external-import/vulmatch/src/requirements.txt +++ b/external-import/vulmatch/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 antlr4-python3-runtime chardet datefinder diff --git a/external-import/vxvault/docker-compose.yml b/external-import/vxvault/docker-compose.yml index f5aac05709..ee9b52bfb6 100644 --- a/external-import/vxvault/docker-compose.yml +++ b/external-import/vxvault/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-vxvault: - image: opencti/connector-vxvault:5.11.0 + image: opencti/connector-vxvault:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/vxvault/src/requirements.txt b/external-import/vxvault/src/requirements.txt index 8f048b4299..c9dc4f3e8e 100644 --- a/external-import/vxvault/src/requirements.txt +++ b/external-import/vxvault/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 diff --git a/external-import/zerofox/README.md b/external-import/zerofox/README.md index 16238506b5..68c81a9a90 100644 --- a/external-import/zerofox/README.md +++ b/external-import/zerofox/README.md @@ -26,7 +26,7 @@ The connectors adds the following Entities: ### Requirements -- OpenCTI Platform >= 5.11.0 +- OpenCTI Platform >= 5.11.1 ### Configuration diff --git a/external-import/zerofox/docker-compose.yml b/external-import/zerofox/docker-compose.yml index 10e65d35ca..c1667c498e 100644 --- a/external-import/zerofox/docker-compose.yml +++ b/external-import/zerofox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-zerofox: - image: opencti/connector-zerofox:5.11.0 + image: opencti/connector-zerofox:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/abuseipdb/docker-compose.yml b/internal-enrichment/abuseipdb/docker-compose.yml index e67577cb9f..539fd0c4da 100644 --- a/internal-enrichment/abuseipdb/docker-compose.yml +++ b/internal-enrichment/abuseipdb/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-abuseipdb: - image: opencti/connector-abuseipdb:5.11.0 + image: opencti/connector-abuseipdb:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/abuseipdb/src/requirements.txt b/internal-enrichment/abuseipdb/src/requirements.txt index 2c8030a095..48cf93ab1c 100644 --- a/internal-enrichment/abuseipdb/src/requirements.txt +++ b/internal-enrichment/abuseipdb/src/requirements.txt @@ -1,2 +1,2 @@ python-dateutil==2.8.2 -pycti==5.11.0 +pycti==5.11.1 diff --git a/internal-enrichment/attribution-tools/docker-compose.yml b/internal-enrichment/attribution-tools/docker-compose.yml index 4a86daa533..b265ffe992 100644 --- a/internal-enrichment/attribution-tools/docker-compose.yml +++ b/internal-enrichment/attribution-tools/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-attribution-tools: - image: opencti/connector-attribution-tools:5.11.0 + image: opencti/connector-attribution-tools:5.11.1 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/attribution-tools/src/requirements.txt b/internal-enrichment/attribution-tools/src/requirements.txt index a191539033..466a5e29db 100644 --- a/internal-enrichment/attribution-tools/src/requirements.txt +++ b/internal-enrichment/attribution-tools/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 nltk==3.8.1 cron-converter==1.0.2 https://github.com/WithSecureLabs/opencti-attribution-tools/releases/download/0.3.2/opencti_attribution_tools-0.3.2-py3-none-any.whl diff --git a/internal-enrichment/cape-sandbox/docker-compose.yml b/internal-enrichment/cape-sandbox/docker-compose.yml index f616fbb574..acd3c68aed 100644 --- a/internal-enrichment/cape-sandbox/docker-compose.yml +++ b/internal-enrichment/cape-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cape-sandbox: - image: opencti/connector-cape-sandbox:5.11.0 + image: opencti/connector-cape-sandbox:5.11.1 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/cape-sandbox/src/requirements.txt b/internal-enrichment/cape-sandbox/src/requirements.txt index 8e8483fecf..8ce2ce044e 100644 --- a/internal-enrichment/cape-sandbox/src/requirements.txt +++ b/internal-enrichment/cape-sandbox/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 pyzipper==0.3.6 diff --git a/internal-enrichment/crowdsec/docker-compose.yml b/internal-enrichment/crowdsec/docker-compose.yml index 322d10cf26..38448235a6 100644 --- a/internal-enrichment/crowdsec/docker-compose.yml +++ b/internal-enrichment/crowdsec/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-crowdsec: - image: opencti/connector-crowdsec:5.11.0 + image: opencti/connector-crowdsec:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=c9acd74d-9128-436d-914f-df803315c791 diff --git a/internal-enrichment/crowdsec/src/requirements.txt b/internal-enrichment/crowdsec/src/requirements.txt index cf7a8c4eb4..80cf419fd0 100644 --- a/internal-enrichment/crowdsec/src/requirements.txt +++ b/internal-enrichment/crowdsec/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 pycountry diff --git a/internal-enrichment/domaintools/docker-compose.yml b/internal-enrichment/domaintools/docker-compose.yml index 0133bafad7..ce80ecfc3b 100644 --- a/internal-enrichment/domaintools/docker-compose.yml +++ b/internal-enrichment/domaintools/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-domaintools: - image: opencti/connector-domaintools:5.11.0 + image: opencti/connector-domaintools:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/domaintools/src/requirements.txt b/internal-enrichment/domaintools/src/requirements.txt index 4a19cd53e1..3aaa840135 100644 --- a/internal-enrichment/domaintools/src/requirements.txt +++ b/internal-enrichment/domaintools/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.0 +pycti==5.11.1 domaintools-api==1.0.1 validators~=0.22.0 diff --git a/internal-enrichment/google-dns/docker-compose.yml b/internal-enrichment/google-dns/docker-compose.yml index a54659e8d7..d56781b2a5 100644 --- a/internal-enrichment/google-dns/docker-compose.yml +++ b/internal-enrichment/google-dns/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-google-dns: - image: opencti/connector-google-dns:5.11.0 + image: opencti/connector-google-dns:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/google-dns/src/requirements.txt b/internal-enrichment/google-dns/src/requirements.txt index 7e04f7faf4..f48e4ff0bb 100644 --- a/internal-enrichment/google-dns/src/requirements.txt +++ b/internal-enrichment/google-dns/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.0 +pycti==5.11.1 requests responses diff --git a/internal-enrichment/greynoise/docker-compose.yml b/internal-enrichment/greynoise/docker-compose.yml index 13aa5e06b6..f82df54247 100644 --- a/internal-enrichment/greynoise/docker-compose.yml +++ b/internal-enrichment/greynoise/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-greynoise: - image: opencti/connector-greynoise:5.11.0 + image: opencti/connector-greynoise:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/greynoise/src/requirements.txt b/internal-enrichment/greynoise/src/requirements.txt index 10852387a2..9c8a245f3f 100644 --- a/internal-enrichment/greynoise/src/requirements.txt +++ b/internal-enrichment/greynoise/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 pycountry==22.3.5 diff --git a/internal-enrichment/hatching-triage-sandbox/docker-compose.yml b/internal-enrichment/hatching-triage-sandbox/docker-compose.yml index 51ffc5b052..5943a5e650 100644 --- a/internal-enrichment/hatching-triage-sandbox/docker-compose.yml +++ b/internal-enrichment/hatching-triage-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-hatching-triage-sandbox: - image: opencti/connector-hatching-triage-sandbox:5.11.0 + image: opencti/connector-hatching-triage-sandbox:5.11.1 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/hatching-triage-sandbox/src/requirements.txt b/internal-enrichment/hatching-triage-sandbox/src/requirements.txt index 69baa76816..29c3efffb5 100644 --- a/internal-enrichment/hatching-triage-sandbox/src/requirements.txt +++ b/internal-enrichment/hatching-triage-sandbox/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 git+https://github.com/hatching/triage.git#subdirectory=python diff --git a/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml b/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml index 7d97be195c..25e49c2319 100644 --- a/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml +++ b/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-hybrid-analysis-sandbox: - image: opencti/connector-hybrid-analysis-sandbox:5.11.0 + image: opencti/connector-hybrid-analysis-sandbox:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/hybrid-analysis-sandbox/src/hybrid-analysis-sandbox.py b/internal-enrichment/hybrid-analysis-sandbox/src/hybrid-analysis-sandbox.py index b8f2085143..98bba0472e 100644 --- a/internal-enrichment/hybrid-analysis-sandbox/src/hybrid-analysis-sandbox.py +++ b/internal-enrichment/hybrid-analysis-sandbox/src/hybrid-analysis-sandbox.py @@ -44,7 +44,7 @@ def __init__(self): self.api_url = "https://www.hybrid-analysis.com/api/v2" self.headers = { "api-key": self.api_key, - "user-agent": "OpenCTI Hybrid Analysis Connector - Version 5.11.0", + "user-agent": "OpenCTI Hybrid Analysis Connector - Version 5.11.1", "accept": "application/json", } self.identity = self.helper.api.identity.create( diff --git a/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt b/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt +++ b/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/internal-enrichment/hygiene/docker-compose.yml b/internal-enrichment/hygiene/docker-compose.yml index af3f26a947..b0d1736f1c 100644 --- a/internal-enrichment/hygiene/docker-compose.yml +++ b/internal-enrichment/hygiene/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-hygiene: - image: opencti/connector-hygiene:5.11.0 + image: opencti/connector-hygiene:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/hygiene/src/requirements.txt b/internal-enrichment/hygiene/src/requirements.txt index 223f456f4d..310a01d902 100644 --- a/internal-enrichment/hygiene/src/requirements.txt +++ b/internal-enrichment/hygiene/src/requirements.txt @@ -1,3 +1,3 @@ tldextract==3.6.0 -pycti==5.11.0 +pycti==5.11.1 git+http://github.com/MISP/PyMISPWarningLists.git@main#egg=pymispwarninglists diff --git a/internal-enrichment/import-external-reference/docker-compose.yml b/internal-enrichment/import-external-reference/docker-compose.yml index a6d82e71eb..ff2f28fa39 100644 --- a/internal-enrichment/import-external-reference/docker-compose.yml +++ b/internal-enrichment/import-external-reference/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-import-: - image: opencti/connector-import-external-reference:5.11.0 + image: opencti/connector-import-external-reference:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/import-external-reference/src/requirements.txt b/internal-enrichment/import-external-reference/src/requirements.txt index 8dcae44ef8..cb8e5ba23e 100644 --- a/internal-enrichment/import-external-reference/src/requirements.txt +++ b/internal-enrichment/import-external-reference/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 weasyprint==60.1 html2text==2020.1.16 pdfminer.six==20221105 diff --git a/internal-enrichment/intezer-sandbox/docker-compose.yml b/internal-enrichment/intezer-sandbox/docker-compose.yml index 0196cb54d7..719bac1748 100644 --- a/internal-enrichment/intezer-sandbox/docker-compose.yml +++ b/internal-enrichment/intezer-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-intezer-sandbox: - image: opencti/connector-intezer-sandbox:5.11.0 + image: opencti/connector-intezer-sandbox:5.11.1 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/intezer-sandbox/src/requirements.txt b/internal-enrichment/intezer-sandbox/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/internal-enrichment/intezer-sandbox/src/requirements.txt +++ b/internal-enrichment/intezer-sandbox/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/internal-enrichment/ipinfo/docker-compose.yml b/internal-enrichment/ipinfo/docker-compose.yml index 90be4d9640..330ca077e4 100644 --- a/internal-enrichment/ipinfo/docker-compose.yml +++ b/internal-enrichment/ipinfo/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ipinfo: - image: opencti/connector-ipinfo:5.11.0 + image: opencti/connector-ipinfo:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/ipinfo/src/requirements.txt b/internal-enrichment/ipinfo/src/requirements.txt index 10852387a2..9c8a245f3f 100644 --- a/internal-enrichment/ipinfo/src/requirements.txt +++ b/internal-enrichment/ipinfo/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 pycountry==22.3.5 diff --git a/internal-enrichment/ipqs/docker-compose.yml b/internal-enrichment/ipqs/docker-compose.yml index 4a8c2cec6d..ae9ef12ae8 100644 --- a/internal-enrichment/ipqs/docker-compose.yml +++ b/internal-enrichment/ipqs/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ipqs: - image: opencti/connector-ipqs:5.11.0 + image: opencti/connector-ipqs:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/ipqs/src/requirements.txt b/internal-enrichment/ipqs/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/internal-enrichment/ipqs/src/requirements.txt +++ b/internal-enrichment/ipqs/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/internal-enrichment/ivre/docker-compose.yml b/internal-enrichment/ivre/docker-compose.yml index fb8aad1a0e..ee2e540765 100644 --- a/internal-enrichment/ivre/docker-compose.yml +++ b/internal-enrichment/ivre/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ivre: - image: opencti/connector-ivre:5.11.0 + image: opencti/connector-ivre:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/ivre/src/requirements.txt b/internal-enrichment/ivre/src/requirements.txt index 96dca46e9a..bdf2689ad7 100644 --- a/internal-enrichment/ivre/src/requirements.txt +++ b/internal-enrichment/ivre/src/requirements.txt @@ -1,3 +1,3 @@ git+https://github.com/ivre/ivre -pycti==5.11.0 +pycti==5.11.1 PyYAML diff --git a/internal-enrichment/joe-sandbox/docker-compose.yml b/internal-enrichment/joe-sandbox/docker-compose.yml index 1937043ae6..3e398ec08f 100644 --- a/internal-enrichment/joe-sandbox/docker-compose.yml +++ b/internal-enrichment/joe-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-joe-sandbox: - image: opencti/connector-joe-sandbox:5.11.0 + image: opencti/connector-joe-sandbox:5.11.1 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/joe-sandbox/src/requirements.txt b/internal-enrichment/joe-sandbox/src/requirements.txt index 0b6d513471..fc4dceee66 100644 --- a/internal-enrichment/joe-sandbox/src/requirements.txt +++ b/internal-enrichment/joe-sandbox/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 jbxapi==3.21.0 diff --git a/internal-enrichment/lastinfosec/docker-compose.yml b/internal-enrichment/lastinfosec/docker-compose.yml index 429b4c5e99..56ea2975ce 100644 --- a/internal-enrichment/lastinfosec/docker-compose.yml +++ b/internal-enrichment/lastinfosec/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-lastinfosec-enrichment: - image: opencti/connector-lastinfosec-enrichment:5.11.0 + image: opencti/connector-lastinfosec-enrichment:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/lastinfosec/src/requirements.txt b/internal-enrichment/lastinfosec/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/internal-enrichment/lastinfosec/src/requirements.txt +++ b/internal-enrichment/lastinfosec/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/internal-enrichment/malbeacon/docker-compose.yml b/internal-enrichment/malbeacon/docker-compose.yml index 09d608ffb9..9f1e7e536e 100644 --- a/internal-enrichment/malbeacon/docker-compose.yml +++ b/internal-enrichment/malbeacon/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-malbeacon: - image: opencti/connector-malbeacon:5.11.0 + image: opencti/connector-malbeacon:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/malbeacon/src/requirements.txt b/internal-enrichment/malbeacon/src/requirements.txt index a3aa106654..449742df78 100644 --- a/internal-enrichment/malbeacon/src/requirements.txt +++ b/internal-enrichment/malbeacon/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.0 +pycti==5.11.1 pydantic==1.10.13 urllib3==2.0.6 diff --git a/internal-enrichment/orion-malware/docker-compose.yml b/internal-enrichment/orion-malware/docker-compose.yml index f9c191a82d..5215f7fc29 100644 --- a/internal-enrichment/orion-malware/docker-compose.yml +++ b/internal-enrichment/orion-malware/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-orion-malware: - image: opencti/connector-orion-malware:5.11.0 + image: opencti/connector-orion-malware:5.11.1 #add the volume if you want to volumes: - ./path/to/your/local/cert:/path/in/container/cert diff --git a/internal-enrichment/orion-malware/src/requirements.txt b/internal-enrichment/orion-malware/src/requirements.txt index 9751ee2c75..e8f28aaf52 100644 --- a/internal-enrichment/orion-malware/src/requirements.txt +++ b/internal-enrichment/orion-malware/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 \ No newline at end of file +pycti==5.11.1 \ No newline at end of file diff --git a/internal-enrichment/recordedfuture-enrichment/docker-compose.yml b/internal-enrichment/recordedfuture-enrichment/docker-compose.yml index 9103539666..67e30ece6d 100644 --- a/internal-enrichment/recordedfuture-enrichment/docker-compose.yml +++ b/internal-enrichment/recordedfuture-enrichment/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-recordedfuture-enrichment: - image: opencti/connector-recordedfuture-enrichment:5.11.0 + image: opencti/connector-recordedfuture-enrichment:5.11.1 environment: - OPENCTI_URL=http://opencti:4000 - OPENCTI_TOKEN=CHANGME diff --git a/internal-enrichment/shodan-internetdb/docker-compose.yml b/internal-enrichment/shodan-internetdb/docker-compose.yml index 3ba001c236..4692a3a5ad 100644 --- a/internal-enrichment/shodan-internetdb/docker-compose.yml +++ b/internal-enrichment/shodan-internetdb/docker-compose.yml @@ -3,7 +3,7 @@ version: '3' services: connector-shodan-internetdb: - image: opencti/connector-shodan-internetdb:5.11.0 + image: opencti/connector-shodan-internetdb:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/shodan-internetdb/poetry.lock b/internal-enrichment/shodan-internetdb/poetry.lock index e43d03c34d..52961987c0 100644 --- a/internal-enrichment/shodan-internetdb/poetry.lock +++ b/internal-enrichment/shodan-internetdb/poetry.lock @@ -212,13 +212,13 @@ twisted = ["twisted"] [[package]] name = "pycti" -version = "5.11.0" +version = "5.11.1" description = "Python API client for OpenCTI." optional = false python-versions = ">=3.7" files = [ - {file = "pycti-5.11.0-py3-none-any.whl", hash = "sha256:f7a2524141a5de8af9f908c560fd7cc42eb00024ff1b3a8cda33bf83e24867aa"}, - {file = "pycti-5.11.0.tar.gz", hash = "sha256:f4ce426b6377ca7a313785637aafda8b224f0208d7babd9249bb962a61f85e64"}, + {file = "pycti-5.11.1-py3-none-any.whl", hash = "sha256:b1c4e4ccde9213bb11d299aa9fc020051c2150ebb57644903340150b897d703d"}, + {file = "pycti-5.11.1.tar.gz", hash = "sha256:9e5e338ae1ba9756cc392e5c4d2a812d131c854bafcb718171af4ce86dd81822"}, ] [package.dependencies] @@ -755,4 +755,4 @@ tooling-extras = ["pyaml (>=23.7.0)", "pypandoc-binary (>=1.11)", "pytest (>=7.4 [metadata] lock-version = "2.0" python-versions = "^3.10" -content-hash = "f25e962497ffcc9df17773ef64fad13028c90db6b0f06365ae27948c4a68b3dd" +content-hash = "e752e1f5710dcab624cc9a1067ba041c1a2dcf994d1abb9ec9498abd661b8209" diff --git a/internal-enrichment/shodan-internetdb/pyproject.toml b/internal-enrichment/shodan-internetdb/pyproject.toml index f8a6e90458..59483448f3 100644 --- a/internal-enrichment/shodan-internetdb/pyproject.toml +++ b/internal-enrichment/shodan-internetdb/pyproject.toml @@ -7,7 +7,7 @@ authors = [] [tool.poetry.dependencies] python = "^3.10" requests = "^2.28.0" -pycti = "5.11.0" +pycti = "5.11.1" validators = "^0.22.0" pydantic = "^1.10.11" diff --git a/internal-enrichment/shodan/docker-compose.yml b/internal-enrichment/shodan/docker-compose.yml index 1dad61a381..db39867830 100644 --- a/internal-enrichment/shodan/docker-compose.yml +++ b/internal-enrichment/shodan/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-shodan: - image: opencti/connector-shodan:5.11.0 + image: opencti/connector-shodan:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/shodan/src/requirements.txt b/internal-enrichment/shodan/src/requirements.txt index f4fc979bd1..fc8c974d34 100644 --- a/internal-enrichment/shodan/src/requirements.txt +++ b/internal-enrichment/shodan/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 shodan==1.30.1 diff --git a/internal-enrichment/sophoslabs-intelix/docker-compose.yml b/internal-enrichment/sophoslabs-intelix/docker-compose.yml index 071a82b349..e208144266 100644 --- a/internal-enrichment/sophoslabs-intelix/docker-compose.yml +++ b/internal-enrichment/sophoslabs-intelix/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: sophoslabs-intelix: - image: opencti/connector-sophoslabs-intelix:5.11.0 + image: opencti/connector-sophoslabs-intelix:5.11.1 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=${OPENCTI_ADMIN_TOKEN} diff --git a/internal-enrichment/sophoslabs-intelix/src/requirements.txt b/internal-enrichment/sophoslabs-intelix/src/requirements.txt index 5bd8a43f77..f46d5ca39c 100644 --- a/internal-enrichment/sophoslabs-intelix/src/requirements.txt +++ b/internal-enrichment/sophoslabs-intelix/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 validators==0.22.0 diff --git a/internal-enrichment/tagger/docker-compose.yml b/internal-enrichment/tagger/docker-compose.yml index 0a5e48b706..012dc51435 100644 --- a/internal-enrichment/tagger/docker-compose.yml +++ b/internal-enrichment/tagger/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-tagger: - image: opencti/connector-tagger:5.11.0 + image: opencti/connector-tagger:5.11.1 env_file: - .env restart: always diff --git a/internal-enrichment/tagger/src/requirements.txt b/internal-enrichment/tagger/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/internal-enrichment/tagger/src/requirements.txt +++ b/internal-enrichment/tagger/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/internal-enrichment/unpac-me/docker-compose.yml b/internal-enrichment/unpac-me/docker-compose.yml index ca065efbd1..86278e45bf 100644 --- a/internal-enrichment/unpac-me/docker-compose.yml +++ b/internal-enrichment/unpac-me/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-hatching-triage-sandbox: - image: opencti/connector-unpac-me:5.11.0 + image: opencti/connector-unpac-me:5.11.1 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/unpac-me/src/config.yml.sample b/internal-enrichment/unpac-me/src/config.yml.sample index dae9dd08b5..e7b5282f9f 100644 --- a/internal-enrichment/unpac-me/src/config.yml.sample +++ b/internal-enrichment/unpac-me/src/config.yml.sample @@ -14,7 +14,7 @@ connector: unpac_me: api_key: 'ChangeMe' # See https://www.unpac.me/account private: false # Mark samples are private (only available to PRO users) - user_agent: 'UnpacMe OpenCTI Connector v5.11.0' # User agent for UnpacMeApi instantiation + user_agent: 'UnpacMe OpenCTI Connector v5.11.1' # User agent for UnpacMeApi instantiation less_noise: false # Only upload unpacked samples if they matched a malware family family_color: '#0059f7' # Label color for family tag_color: '#54483b' # Label color for all other labels diff --git a/internal-enrichment/unpac-me/src/requirements.txt b/internal-enrichment/unpac-me/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/internal-enrichment/unpac-me/src/requirements.txt +++ b/internal-enrichment/unpac-me/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/internal-enrichment/virustotal-downloader/docker-compose.yml b/internal-enrichment/virustotal-downloader/docker-compose.yml index 1da915abe0..d4989d4f6a 100644 --- a/internal-enrichment/virustotal-downloader/docker-compose.yml +++ b/internal-enrichment/virustotal-downloader/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-virustotal-downloader: - image: opencti/connector-virustotal-downloader:5.11.0 + image: opencti/connector-virustotal-downloader:5.11.1 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/virustotal-downloader/src/requirements.txt b/internal-enrichment/virustotal-downloader/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/internal-enrichment/virustotal-downloader/src/requirements.txt +++ b/internal-enrichment/virustotal-downloader/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/internal-enrichment/virustotal/docker-compose.yml b/internal-enrichment/virustotal/docker-compose.yml index 97f6148a47..dafcb1ac17 100644 --- a/internal-enrichment/virustotal/docker-compose.yml +++ b/internal-enrichment/virustotal/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-virustotal: - image: opencti/connector-virustotal:5.11.0 + image: opencti/connector-virustotal:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/virustotal/src/requirements.txt b/internal-enrichment/virustotal/src/requirements.txt index a5b32a038c..7b41cf6bd2 100644 --- a/internal-enrichment/virustotal/src/requirements.txt +++ b/internal-enrichment/virustotal/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.0 +pycti==5.11.1 plyara~=2.1.1 diff --git a/internal-enrichment/virustotal/tests/resources/vt_test_domain.json b/internal-enrichment/virustotal/tests/resources/vt_test_domain.json index feddafaeb3..09a459dd56 100644 --- a/internal-enrichment/virustotal/tests/resources/vt_test_domain.json +++ b/internal-enrichment/virustotal/tests/resources/vt_test_domain.json @@ -4,7 +4,7 @@ "last_dns_records": [ { "type": "A", - "value": "65.11.043.66", + "value": "65.11.143.66", "ttl": 60 }, { @@ -19,7 +19,7 @@ }, { "type": "A", - "value": "65.11.043.90", + "value": "65.11.143.90", "ttl": 60 }, { @@ -35,12 +35,12 @@ }, { "type": "A", - "value": "65.11.043.96", + "value": "65.11.143.96", "ttl": 60 }, { "type": "A", - "value": "65.11.043.48", + "value": "65.11.143.48", "ttl": 60 }, { diff --git a/internal-enrichment/virustotal/tests/resources/vt_test_file.json b/internal-enrichment/virustotal/tests/resources/vt_test_file.json index e85cfefbfd..91e7569ace 100644 --- a/internal-enrichment/virustotal/tests/resources/vt_test_file.json +++ b/internal-enrichment/virustotal/tests/resources/vt_test_file.json @@ -536,7 +536,7 @@ "SUPERAntiSpyware": { "category": "undetected", "engine_name": "SUPERAntiSpyware", - "engine_version": "5.11.0.1032", + "engine_version": "5.11.1.1032", "result": null, "method": "blacklist", "engine_update": "20211106" @@ -856,7 +856,7 @@ "Yandex": { "category": "malicious", "engine_name": "Yandex", - "engine_version": "5.11.0.24", + "engine_version": "5.11.1.24", "result": "Trojan.GenAsa!Ad91bBBOkW4", "method": "blacklist", "engine_update": "20211109" diff --git a/internal-enrichment/virustotal/tests/test_builder.py b/internal-enrichment/virustotal/tests/test_builder.py index da78dd39c6..ce305557dd 100644 --- a/internal-enrichment/virustotal/tests/test_builder.py +++ b/internal-enrichment/virustotal/tests/test_builder.py @@ -74,7 +74,7 @@ def test_create_ip_resolves_to(self): "standard_id": "domain-name--c3967e18-f6e3-5b6a-8d40-16dca535fca3", "id": "c3967e18-f6e3-5b6a-8d40-16dca535fca3", } - ipv4 = "65.11.043.66" + ipv4 = "65.11.143.66" builder = VirusTotalBuilder( self.helper, self.author, diff --git a/internal-enrichment/vmray-analyzer/docker-compose.yml b/internal-enrichment/vmray-analyzer/docker-compose.yml index be46bc11a2..1c53650b75 100644 --- a/internal-enrichment/vmray-analyzer/docker-compose.yml +++ b/internal-enrichment/vmray-analyzer/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-vmray-analyzer: - image: opencti/connector-vmray-analyzer:5.11.0 + image: opencti/connector-vmray-analyzer:5.11.1 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/vmray-analyzer/src/requirements.txt b/internal-enrichment/vmray-analyzer/src/requirements.txt index b83a98140f..e4906bf7cc 100644 --- a/internal-enrichment/vmray-analyzer/src/requirements.txt +++ b/internal-enrichment/vmray-analyzer/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 vmray-rest-api==6.0.0 diff --git a/internal-enrichment/yara/README.md b/internal-enrichment/yara/README.md index bf9889ec6e..2dd7409284 100644 --- a/internal-enrichment/yara/README.md +++ b/internal-enrichment/yara/README.md @@ -10,7 +10,7 @@ connector creates a relationship between the Artifact and Indicator. ### Requirements -- OpenCTI Platform >= 5.11.0 +- OpenCTI Platform >= 5.11.1 ### Configuration diff --git a/internal-enrichment/yara/docker-compose.yml b/internal-enrichment/yara/docker-compose.yml index ce9c11b082..332386a096 100644 --- a/internal-enrichment/yara/docker-compose.yml +++ b/internal-enrichment/yara/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-yara: - image: opencti/connector-yara:5.11.0 + image: opencti/connector-yara:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/yara/src/requirements.txt b/internal-enrichment/yara/src/requirements.txt index ca6eb07dc8..1597d325b0 100644 --- a/internal-enrichment/yara/src/requirements.txt +++ b/internal-enrichment/yara/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 yara-python>=4.3.0 diff --git a/internal-export-file/export-file-csv/docker-compose.yml b/internal-export-file/export-file-csv/docker-compose.yml index a132f21e93..ec765ac89e 100644 --- a/internal-export-file/export-file-csv/docker-compose.yml +++ b/internal-export-file/export-file-csv/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-file-csv: - image: opencti/connector-export-file-csv:5.11.0 + image: opencti/connector-export-file-csv:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-file-csv/src/requirements.txt b/internal-export-file/export-file-csv/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/internal-export-file/export-file-csv/src/requirements.txt +++ b/internal-export-file/export-file-csv/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/internal-export-file/export-file-stix/docker-compose.yml b/internal-export-file/export-file-stix/docker-compose.yml index f7c1192eac..98875e0990 100644 --- a/internal-export-file/export-file-stix/docker-compose.yml +++ b/internal-export-file/export-file-stix/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-file-stix: - image: opencti/connector-export-file-stix:5.11.0 + image: opencti/connector-export-file-stix:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-file-stix/src/requirements.txt b/internal-export-file/export-file-stix/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/internal-export-file/export-file-stix/src/requirements.txt +++ b/internal-export-file/export-file-stix/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/internal-export-file/export-file-txt/docker-compose.yml b/internal-export-file/export-file-txt/docker-compose.yml index 0d4d016108..f2314cdc2e 100644 --- a/internal-export-file/export-file-txt/docker-compose.yml +++ b/internal-export-file/export-file-txt/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-file-txt: - image: opencti/connector-export-file-txt:5.11.0 + image: opencti/connector-export-file-txt:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-file-txt/src/requirements.txt b/internal-export-file/export-file-txt/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/internal-export-file/export-file-txt/src/requirements.txt +++ b/internal-export-file/export-file-txt/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/internal-export-file/export-report-pdf/docker-compose.yml b/internal-export-file/export-report-pdf/docker-compose.yml index 3808c2d011..380fb79754 100644 --- a/internal-export-file/export-report-pdf/docker-compose.yml +++ b/internal-export-file/export-report-pdf/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-report-pdf: - image: opencti/connector-export-report-pdf:5.11.0 + image: opencti/connector-export-report-pdf:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-report-pdf/src/requirements.txt b/internal-export-file/export-report-pdf/src/requirements.txt index df931ec7bc..dc456c8fb8 100644 --- a/internal-export-file/export-report-pdf/src/requirements.txt +++ b/internal-export-file/export-report-pdf/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 weasyprint==60.1 Jinja2==3.1.2 pygal==3.0.0 diff --git a/internal-import-file/import-document/docker-compose.yml b/internal-import-file/import-document/docker-compose.yml index dff7a80a0b..5b163dd56a 100644 --- a/internal-import-file/import-document/docker-compose.yml +++ b/internal-import-file/import-document/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-import-document: - image: opencti/connector-import-document:5.11.0 + image: opencti/connector-import-document:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-import-file/import-document/src/requirements.txt b/internal-import-file/import-document/src/requirements.txt index 66a5a4f8e7..aa2233cd4d 100644 --- a/internal-import-file/import-document/src/requirements.txt +++ b/internal-import-file/import-document/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 urllib3==2.0.6 beautifulsoup4==4.12.2 pdfminer.six==20221105 diff --git a/internal-import-file/import-file-stix/docker-compose.yml b/internal-import-file/import-file-stix/docker-compose.yml index 88a31b3ce3..50d7e080f5 100644 --- a/internal-import-file/import-file-stix/docker-compose.yml +++ b/internal-import-file/import-file-stix/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-import-file-stix: - image: opencti/connector-import-file-stix:5.11.0 + image: opencti/connector-import-file-stix:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-import-file/import-file-stix/src/requirements.txt b/internal-import-file/import-file-stix/src/requirements.txt index 16e4de9bb1..36257fad01 100644 --- a/internal-import-file/import-file-stix/src/requirements.txt +++ b/internal-import-file/import-file-stix/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 maec==4.1.0.17 numpy==1.26.1 stix2-elevator==4.1.7 diff --git a/stream/backup-files/docker-compose.yml b/stream/backup-files/docker-compose.yml index 91156c24f4..239a18d3f1 100644 --- a/stream/backup-files/docker-compose.yml +++ b/stream/backup-files/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-backup-files: - image: opencti/connector-backup-files:5.11.0 + image: opencti/connector-backup-files:5.11.1 environment: - OPENCTI_URL=http://localhost # Local OpenCTI URL - OPENCTI_TOKEN=ChangeMe # Local OpenCTI token diff --git a/stream/backup-files/src/requirements.txt b/stream/backup-files/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/stream/backup-files/src/requirements.txt +++ b/stream/backup-files/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/stream/elastic/docker-compose.yml b/stream/elastic/docker-compose.yml index a52d84c63e..436e861e26 100644 --- a/stream/elastic/docker-compose.yml +++ b/stream/elastic/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-elastic: - image: opencti/connector-elastic:5.11.0 + image: opencti/connector-elastic:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/elastic/elastic/__init__.py b/stream/elastic/elastic/__init__.py index 913d9dcf74..221cbe2370 100644 --- a/stream/elastic/elastic/__init__.py +++ b/stream/elastic/elastic/__init__.py @@ -1,6 +1,6 @@ import os -__version__ = "5.11.0" +__version__ = "5.11.1" LOGGER_NAME = "elastic" RE_DATEMATH = ( r"\{(?P.*now[^{]*)(?:\{(?P[^|]*)(?:\|(?P[^}]+))?\})?\}" diff --git a/stream/elastic/poetry.lock b/stream/elastic/poetry.lock index b8f16bea97..62a5b76f9f 100644 --- a/stream/elastic/poetry.lock +++ b/stream/elastic/poetry.lock @@ -478,13 +478,13 @@ files = [ [[package]] name = "pycti" -version = "5.11.0" +version = "5.11.1" description = "Python API client for OpenCTI." optional = false python-versions = ">=3.7" files = [ - {file = "pycti-5.11.0-py3-none-any.whl", hash = "sha256:f7a2524141a5de8af9f908c560fd7cc42eb00024ff1b3a8cda33bf83e24867aa"}, - {file = "pycti-5.11.0.tar.gz", hash = "sha256:f4ce426b6377ca7a313785637aafda8b224f0208d7babd9249bb962a61f85e64"}, + {file = "pycti-5.11.1-py3-none-any.whl", hash = "sha256:b1c4e4ccde9213bb11d299aa9fc020051c2150ebb57644903340150b897d703d"}, + {file = "pycti-5.11.1.tar.gz", hash = "sha256:9e5e338ae1ba9756cc392e5c4d2a812d131c854bafcb718171af4ce86dd81822"}, ] [package.dependencies] @@ -1101,4 +1101,4 @@ socks = ["PySocks (>=1.5.6,!=1.5.7,<2.0)"] [metadata] lock-version = "2.0" python-versions = "^3.9" -content-hash = "9730144878f4704709491e7f0dcbb752bb3e1723d0838238379fc53eee14523b" +content-hash = "b94e9161e15a2fe4c40d0d05c7103c1267810f6015d7eba379d32be1d8f4e7e0" diff --git a/stream/elastic/pyproject.toml b/stream/elastic/pyproject.toml index 74f93a36d3..f3ed2542a7 100644 --- a/stream/elastic/pyproject.toml +++ b/stream/elastic/pyproject.toml @@ -15,7 +15,7 @@ elastic = 'elastic.console:main' [tool.poetry.dependencies] python = "^3.9" elasticsearch = "^7.17.9" -pycti = "5.11.0" +pycti = "5.11.1" scalpl = "^0.4.2" docopt = "^0.6.2" python-json-logger = "^2.0.1" diff --git a/stream/harfanglab/docker-compose.yml b/stream/harfanglab/docker-compose.yml index 4bb9cf73a3..081b50dac6 100644 --- a/stream/harfanglab/docker-compose.yml +++ b/stream/harfanglab/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-harfanglab: - image: opencti/connector-harfanglab:5.11.0 + image: opencti/connector-harfanglab:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/harfanglab/src/requirements.txt b/stream/harfanglab/src/requirements.txt index bea6f3f0e4..71417ff65c 100644 --- a/stream/harfanglab/src/requirements.txt +++ b/stream/harfanglab/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 stix-shifter==6.2.2 stix-shifter-utils==6.2.2 stix-shifter-modules-splunk==6.2.2 \ No newline at end of file diff --git a/stream/logrhythm/docker-compose.yml b/stream/logrhythm/docker-compose.yml index d46834c1cd..beae94e6d0 100644 --- a/stream/logrhythm/docker-compose.yml +++ b/stream/logrhythm/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-logrhythm: - image: opencti/connector-logrhythm:5.11.0 + image: opencti/connector-logrhythm:5.11.1 environment: OPENCTI_URL: http://localhost OPENCTI_TOKEN: ChangeMe diff --git a/stream/logrhythm/src/requirements.txt b/stream/logrhythm/src/requirements.txt index acef1d82d0..9918940a53 100644 --- a/stream/logrhythm/src/requirements.txt +++ b/stream/logrhythm/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 prometheus-client==0.17.1 \ No newline at end of file diff --git a/stream/qradar/docker-compose.yml b/stream/qradar/docker-compose.yml index 40dc6adbc7..ed3e6757bf 100644 --- a/stream/qradar/docker-compose.yml +++ b/stream/qradar/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-qradar: - image: opencti/connector-qradar:5.11.0 + image: opencti/connector-qradar:5.11.1 environment: OPENCTI_URL: http://localhost OPENCTI_TOKEN: ChangeMe diff --git a/stream/qradar/src/requirements.txt b/stream/qradar/src/requirements.txt index 8b23aeb191..5e95c118eb 100644 --- a/stream/qradar/src/requirements.txt +++ b/stream/qradar/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.0 +pycti==5.11.1 stix-shifter==6.2.2 prometheus-client==0.17.1 \ No newline at end of file diff --git a/stream/sentinel/README.md b/stream/sentinel/README.md index 77747a78b7..28225f3a2c 100644 --- a/stream/sentinel/README.md +++ b/stream/sentinel/README.md @@ -5,7 +5,7 @@ This OpenCTI connector allows the ability to create or delete data from your Ope ### Requirements -- OpenCTI Platform >= 5.11.0 +- OpenCTI Platform >= 5.11.1 ### Configuration diff --git a/stream/sentinel/docker-compose.yml b/stream/sentinel/docker-compose.yml index 571368f376..e2f815e8c0 100644 --- a/stream/sentinel/docker-compose.yml +++ b/stream/sentinel/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-sentinel: - image: opencti/connector-sentinel:5.11.0 + image: opencti/connector-sentinel:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/sentinel/src/requirements.txt b/stream/sentinel/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/stream/sentinel/src/requirements.txt +++ b/stream/sentinel/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/stream/splunk/docker-compose.yml b/stream/splunk/docker-compose.yml index 728a8eaae6..a35b420d40 100644 --- a/stream/splunk/docker-compose.yml +++ b/stream/splunk/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-splunk: - image: opencti/connector-splunk:5.11.0 + image: opencti/connector-splunk:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/splunk/src/requirements.txt b/stream/splunk/src/requirements.txt index c3d5f790bd..dfcb767a2e 100644 --- a/stream/splunk/src/requirements.txt +++ b/stream/splunk/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 stix-shifter==6.2.2 stix-shifter-utils==6.2.2 stix-shifter-modules-splunk==6.2.2 diff --git a/stream/tanium/docker-compose.yml b/stream/tanium/docker-compose.yml index edd081e760..ea57ec4306 100644 --- a/stream/tanium/docker-compose.yml +++ b/stream/tanium/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-tanium: - image: opencti/connector-tanium:5.11.0 + image: opencti/connector-tanium:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/tanium/src/requirements.txt b/stream/tanium/src/requirements.txt index 1eebe3e4b5..28b2a62cec 100644 --- a/stream/tanium/src/requirements.txt +++ b/stream/tanium/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.0 +pycti==5.11.1 ioc_writer==0.3.3 stix2-slider==4.0.0 maec==4.1.0.17 diff --git a/stream/taxii-post/docker-compose.yml b/stream/taxii-post/docker-compose.yml index 263d84de1f..05d2bc1dae 100644 --- a/stream/taxii-post/docker-compose.yml +++ b/stream/taxii-post/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii-post: - image: opencti/connector-taxii-post:5.11.0 + image: opencti/connector-taxii-post:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/taxii-post/src/requirements.txt b/stream/taxii-post/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/stream/taxii-post/src/requirements.txt +++ b/stream/taxii-post/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/stream/threatbus/docker-compose.yml b/stream/threatbus/docker-compose.yml index 54ec83f32a..c80d391e51 100644 --- a/stream/threatbus/docker-compose.yml +++ b/stream/threatbus/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-threatbus: - image: opencti/connector-threatbus:5.11.0 + image: opencti/connector-threatbus:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/threatbus/src/requirements.txt b/stream/threatbus/src/requirements.txt index 8153f27d50..1d53cdcd10 100644 --- a/stream/threatbus/src/requirements.txt +++ b/stream/threatbus/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.0 +pycti==5.11.1 threatbus==2022.5.16 pyzmq==25.1.1 diff --git a/stream/virustotal-livehunt-rules/docker-compose.yml b/stream/virustotal-livehunt-rules/docker-compose.yml index 7e029bf245..e196d0165e 100644 --- a/stream/virustotal-livehunt-rules/docker-compose.yml +++ b/stream/virustotal-livehunt-rules/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-virustotal-livehunt-rules: - image: opencti/connector-virustotal-livehunt-rules:5.11.0 + image: opencti/connector-virustotal-livehunt-rules:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/virustotal-livehunt-rules/src/requirements.txt b/stream/virustotal-livehunt-rules/src/requirements.txt index 796200863b..296ec442e4 100644 --- a/stream/virustotal-livehunt-rules/src/requirements.txt +++ b/stream/virustotal-livehunt-rules/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 +pycti==5.11.1 diff --git a/stream/webhook/docker-compose.yml b/stream/webhook/docker-compose.yml index 245bd82ec4..8d16584ea8 100644 --- a/stream/webhook/docker-compose.yml +++ b/stream/webhook/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-webhook: - image: opencti/connector-webhook:5.11.0 + image: opencti/connector-webhook:5.11.1 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/webhook/src/requirements.txt b/stream/webhook/src/requirements.txt index 83a96b2041..82f7fd5a9c 100644 --- a/stream/webhook/src/requirements.txt +++ b/stream/webhook/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 aiohttp_retry==2.8.3 diff --git a/templates/external-import/README.md b/templates/external-import/README.md index 71608a1d6c..14cafd5a08 100644 --- a/templates/external-import/README.md +++ b/templates/external-import/README.md @@ -13,7 +13,7 @@ General description of the connector ### Requirements -- OpenCTI Platform >= 5.11.0 +- OpenCTI Platform >= 5.11.1 ### Configuration diff --git a/templates/external-import/requirements.txt b/templates/external-import/requirements.txt index 4a400194a1..2a26451c6b 100644 --- a/templates/external-import/requirements.txt +++ b/templates/external-import/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.0 +pycti==5.11.1 # requests \ No newline at end of file diff --git a/templates/internal-enrichment/README.md b/templates/internal-enrichment/README.md index 028d7a29e0..7d91fe05ff 100644 --- a/templates/internal-enrichment/README.md +++ b/templates/internal-enrichment/README.md @@ -13,7 +13,7 @@ General description of the connector ### Requirements -- OpenCTI Platform >= 5.11.0 +- OpenCTI Platform >= 5.11.1 ### Configuration diff --git a/templates/internal-enrichment/requirements.txt b/templates/internal-enrichment/requirements.txt index 9751ee2c75..e8f28aaf52 100644 --- a/templates/internal-enrichment/requirements.txt +++ b/templates/internal-enrichment/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 \ No newline at end of file +pycti==5.11.1 \ No newline at end of file diff --git a/templates/internal-export/README.md b/templates/internal-export/README.md index 56d655d650..196ace47d4 100644 --- a/templates/internal-export/README.md +++ b/templates/internal-export/README.md @@ -13,7 +13,7 @@ General description of the connector ### Requirements -- OpenCTI Platform >= 5.11.0 +- OpenCTI Platform >= 5.11.1 ### Configuration diff --git a/templates/internal-export/requirements.txt b/templates/internal-export/requirements.txt index 9751ee2c75..e8f28aaf52 100644 --- a/templates/internal-export/requirements.txt +++ b/templates/internal-export/requirements.txt @@ -1 +1 @@ -pycti==5.11.0 \ No newline at end of file +pycti==5.11.1 \ No newline at end of file