Skip to content

Releases: OpenCTI-Platform/connectors

Version 5.5.3

06 Feb 01:10
7589119
Compare
Choose a tag to compare

Enhancements:

  • #991 Async/High-throughput Connectors

Bug Fixes:

  • #1008 [misp-feed] CIRCL feed ingestion fails due to missing 'Attribute' key
  • #996 Connector-MISP: "IndexError: list index out of range Killed"
  • #985 Connector export PDF throws error when exporting an intrusion set
  • #981 [MWDB] ERROR:root:nothing to repeat at position 0
  • #974 [VX Vault] Connector leaves a trailing \n character in the name and value of imported indicators and observables
  • #973 [VXVault] Connector imports garbage data (HTML tags and blank events)
  • #971 [VXVault] connector seems to be broken - failing to import threat intelligence

Pull Requests:

New Contributors

Full Changelog: 5.5.2...5.5.3

Version 5.5.2

12 Jan 00:09
9bacd00
Compare
Choose a tag to compare

Enhancements:

  • #910 [DomainTools] Create the connector

Bug Fixes:

  • #958 [BUG][MISP] Connector creating a runaway task loop - Leading to Platform Stall
  • #952 [Mandiant] News Analysis report creates duplicate notes

Pull Requests:

New Contributors:

Full Changelog: 5.5.1...5.5.2

Version 5.5.1

29 Dec 18:35
e86518a
Compare
Choose a tag to compare

Enhancements:

  • #782 [Trickest] Create the connector

Pull Requests:

  • [virustotal] "name" key enrichment fix by @sc0ttes in #956
  • [virustotal] x_opencti_score of NoneType throws comparison error by @sc0ttes in #954
  • [splunk] Use JWT for Splunk auth, sanitize kvstore keys, ignore some entity types by @guiguitodelperuu in #961
  • [VirusTotal] Upload unseen artifacts option by @sc0ttes in #959

New Contributors:

Full Changelog: 5.5.0...5.5.1

Version 5.5.0

16 Dec 18:51
05b4117
Compare
Choose a tag to compare

Enhancements:

  • #924 [FlashPoint] Create the connector
  • #824 [Mandiant] Connector not parsing reports

Bug Fixes:

  • #934 [cybercrime-tracker] ERROR:root:'NoneType' object is not subscriptable
  • #933 Mandiant connector not creating relationships

Pull Requests:

New Contributors:

Full Changelog: 5.4.1...5.5.0

Version 5.4.1

16 Dec 08:02
5bacf1c
Compare
Choose a tag to compare

Enhancements:

  • #914 [VirusTotal Livehunt stream] Stream Yara rules to VirusTotal to expand collections

Bug Fixes:

  • #922 [CISA known exploited vulns] Bug running the connector
  • #925 [5.4.0] Analyst workbench doesn't show all the entities from the bundle. Accepting validation will add them to the report without validation

Pull Requests:

New Contributors

Full Changelog: 5.4.0...5.4.1

Version 5.4.0

20 Nov 17:55
3fd1547
Compare
Choose a tag to compare

Enhancements:

  • #899 [URLHaus by Abuse] Add Boolean parameter for Observables.
  • #881 [CrowdStrike] Enable to import Snort rules
  • #857 [OpenCSAM] Create the connector

Bug Fixes:

  • #877 [ImportExternalReference] Failed to import with pdf format
  • #872 [cape-sandbox] enrichment fails because of max_retries TypeError, and TRID static analysis parsing failure

Pull Requests:

  • Fix copypasta typo in cyber-campaign-collection docker-compose name by @ckane in #870
  • Update README.md by @mattseymour in #873
  • [VMRay Analyzer] New Connector by @YungBinary in #874
  • [cape-sandbox] enrichment max_retries integer instead of string by @aakloul in #871
  • [Joe Sandbox] Create the connector by @YungBinary in #878
  • Add a space separator between the extracted texts by @2xyo in #880
  • Fix wrong return misp connector by @SYNchroACK in #889
  • [refactor] fix flake8 warnings and run isort by @axelfahy in #893
  • Mandiant Connector, adding new report State by @TheImmigrant in #894
  • Fix link to Connector Development docs in template by @mattreduce in #902
  • Recorded Future Analyst Notes Connector by @Jonah-RF in #900
  • Add crowdsec connector by @sbs2001 in #898
  • [Mandiant] fixing a label with a type by @TheImmigrant in #903
  • [intel471-connector] Fixed variable by @mmolenda in #911
  • Add crowdstrike snort rules by @kohsawa in #908

New Contributors:

Full Changelog: 5.3.17...5.4.0

Version 5.3.17

09 Oct 19:36
Compare
Choose a tag to compare

Enhancements:

  • #867 [ABUSESSL] Missing Docker Hub image
  • #432 [URLSCAN.io] Create The connector
  • #238 [MISP] External analysis are not updated if the event already have been imported

Pull Requests:

New Contributors:

Full Changelog: 5.3.16...5.3.17

Version 5.3.16

01 Oct 12:15
Compare
Choose a tag to compare

Enhancements:

  • #330 [SSLBlacklist Abuse] Create the connector

Bug Fixes:

  • #843 [CISA Known Exploited Vulnerabilities] - Variables referenced before assignment error

Pull Requests:

New Contributors:

Full Changelog: 5.3.15...5.3.16

Version 5.3.15

23 Sep 00:39
Compare
Choose a tag to compare

Bug Fixes:

  • #845 [misp] IPv6 detected as IPv4

Full Changelog: 5.3.14...5.3.15

Version 5.3.14

22 Sep 07:07
Compare
Choose a tag to compare

Enhancements:

  • #837 [Mandiant] Reports are not replacing the Threat Actor to Instrusion Set based in the parameter
  • #652 [Mandiant] Connector config to allow the filter of reports that get ingested.

Bug Fixes:

  • #841 [misp] Dates are not handled correctly
  • #836 [Mandiant] Connector not extracting description from "News Analysis report"
  • #830 [MISP] null state fills rabbitmq | Reopen

Pull Requests:

  • [misp-feed] Cannot parse feed of the Flashpoint API by @kohsawa in #840
  • Mandiant Connector, adding Report features with the latest update. by @TheImmigrant in #844

Full Changelog: 5.3.13...5.3.14