github OpenCTI-Platform/connectors 5.3.14
Version 5.3.14

latest releases: 6.3.1, 6.3.0, filigran-beta-denorm8...
24 months ago

Enhancements:

  • #837 [Mandiant] Reports are not replacing the Threat Actor to Instrusion Set based in the parameter
  • #652 [Mandiant] Connector config to allow the filter of reports that get ingested.

Bug Fixes:

  • #841 [misp] Dates are not handled correctly
  • #836 [Mandiant] Connector not extracting description from "News Analysis report"
  • #830 [MISP] null state fills rabbitmq | Reopen

Pull Requests:

  • [misp-feed] Cannot parse feed of the Flashpoint API by @kohsawa in #840
  • Mandiant Connector, adding Report features with the latest update. by @TheImmigrant in #844

Full Changelog: 5.3.13...5.3.14

Don't miss a new connectors release

NewReleases is sending notifications on new releases.