github OpenCTI-Platform/connectors 5.12.33
Version 5.12.33

latest releases: 6.3.1, 6.3.0, filigran-beta-denorm8...
7 months ago

Enhancements:

  • #1792 Improve MISP connector to Allow empty event with pdf file to be imported.
  • #1585 Modifying enrichment connectors to be "Playbook compatible"

Bug Fixes:

  • #1827 [MISP] Add "misp-galaxy:mitre-attack-pattern" as a supported tag
  • #1821 [IPQS] Terminated (does not register)
  • #1810 [Export PDF] Duplicate entities in report
  • #1808 Connector Crowdsec is having multiple vulnerabilities
  • #1081 [Sentinel] Stream connector is not processing file hashes

Pull Requests:

New Contributors:

Full Changelog: 5.12.32...5.12.33

Don't miss a new connectors release

NewReleases is sending notifications on new releases.