github OpenCTI-Platform/connectors 5.3.8
Version 5.3.8

latest releases: 6.3.1, 6.3.0, filigran-beta-denorm8...
2 years ago

Enhancements:

  • #798 [URLScan] Add the connector
  • #790 [AbuseIPDB IP Blacklist] Create the connector
  • #788 [Maltiverse] Create the connector
  • #787 [mwdb] Create the connector
  • #786 [Citalid] Create the connector
  • #785 [Orange Cybedefense] Create the connector
  • #784 [Splunk] Parse STIX patterns before sending
  • #767 [ExportFileCSV] Can the connector use comma instead of semicolon as the column separator?
  • #754 [ImportDocument] Modify default country resolution (no aliases)
  • #751 [Alienvault] Filter indicator by created option
  • #748 [Intel 471] Create the connector
  • #749 [Splunk] Take into account the timestamp timezone
  • #747 [TAXII2 Client] Be able to choose create observables / indicators
  • #742 [TAXII Client] Be able to put client certificate
  • #722 [Mandiant] The connector should use report endpoint with STIX and PDF accept headers
  • #721 CISA Connector : Time Interval variable correction
  • #793 Unable to import indicators in to an Incident
  • #680 [MISP] MISP_REPORT_CLASS option should be MISP_REPORT_TYPE
  • #655 [VirusTotal] Expand enrichment to IP, Domain, URL Indicators
  • #650 [MITRE Datasets]Migrate to STIX 2.1
  • #612 [MISP JSON Feeds] Create the connector
  • #490 [Hatching Triage] Create the connector

Bug Fixes:

  • #803 cyber-campaign-collection infinite looping the import
  • #799 [mandiant] Running the connector for the first time results in wrong epoch when trying to get reports
  • #794 [MISP] null state fills rabbitmq
  • #771 [ExportFileTxt]Some entities cannot be exported by the "ExportFileTxt", but can be exported by the "ExportFileCsv" and "ExportFileStix"
  • #740 [Mandiant] Receiving API HTTP 400 errors
  • #731 [CrowdStrike] Update will produce only internal modifications
  • #724 [Elastic Security] Update connector to use a valid state initialization
  • #633 [Elastic Security] Connector fails to launch

Pull Requests:

New Contributors:

Full Changelog: 5.3.7...5.3.8

Don't miss a new connectors release

NewReleases is sending notifications on new releases.