github OpenCTI-Platform/connectors 5.8.0
Version 5.8.0

latest releases: 6.3.1, 6.3.0, filigran-beta-denorm8...
15 months ago

Enhancements:

  • #1219 [hybrid-analysis-sandbox] add Malware Analysis
  • #993 [RecordedFuture] Parameter to create ThreatActors or Intrusion-Sets.
  • #513 [IBM QRadar] Create the connector
  • #489 [JoeSandbox] Create the connector
  • #329 [ThreatFox Abuse] Create the connector

Bug Fixes:

  • #1212 Export Malware Analyses as a txt
  • #1207 Groupings - Error in ImportDocument
  • #1144 [misp] When importing from tags, some IDs are not correct
  • #1143 [misp] In some cases, Text observable is not correctly formatted
  • #980 [Mandiant] Report state time is in the future.
  • #907 [ImportDocument] Its creating URL delimited by comma

Pull Requests:

New Contributors:

Full Changelog: 5.7.6...5.8.0

Don't miss a new connectors release

NewReleases is sending notifications on new releases.