From 97420d6f66cf9529f90513f855d71cfa227a7434 Mon Sep 17 00:00:00 2001 From: Filigran Automation Date: Mon, 2 Sep 2024 09:45:13 +0000 Subject: [PATCH] [all] Release 1.5.0 --- atomic-red-team/docker-compose.yml | 2 +- microsoft-defender/docker-compose.yml | 2 +- microsoft-entra/docker-compose.yml | 2 +- microsoft-sentinel/docker-compose.yml | 2 +- mitre-attack/docker-compose.yml | 2 +- tanium-threat-response/docker-compose.yml | 2 +- 6 files changed, 6 insertions(+), 6 deletions(-) diff --git a/atomic-red-team/docker-compose.yml b/atomic-red-team/docker-compose.yml index abc6a95..c41481b 100644 --- a/atomic-red-team/docker-compose.yml +++ b/atomic-red-team/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: collector-atomic-red-team: - image: openbas/collector-atomic-red-team:1.4.1 + image: openbas/collector-atomic-red-team:1.5.0 environment: - OPENBAS_URL=http://localhost - OPENBAS_TOKEN=ChangeMe diff --git a/microsoft-defender/docker-compose.yml b/microsoft-defender/docker-compose.yml index 0c2cb71..24b2f04 100644 --- a/microsoft-defender/docker-compose.yml +++ b/microsoft-defender/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: collector-microsoft-defender: - image: openbas/collector-microsoft-defender:1.4.1 + image: openbas/collector-microsoft-defender:1.5.0 environment: - OPENBAS_URL=http://localhost - OPENBAS_TOKEN=ChangeMe diff --git a/microsoft-entra/docker-compose.yml b/microsoft-entra/docker-compose.yml index ece42e1..7113c4d 100644 --- a/microsoft-entra/docker-compose.yml +++ b/microsoft-entra/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: collector-microsoft-entra: - image: openbas/collector-microsoft-entra:1.4.1 + image: openbas/collector-microsoft-entra:1.5.0 environment: - OPENBAS_URL=http://localhost - OPENBAS_TOKEN=ChangeMe diff --git a/microsoft-sentinel/docker-compose.yml b/microsoft-sentinel/docker-compose.yml index 6f9b602..2deac2d 100644 --- a/microsoft-sentinel/docker-compose.yml +++ b/microsoft-sentinel/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: collector-microsoft-sentinel: - image: openbas/collector-microsoft-sentinel:1.4.1 + image: openbas/collector-microsoft-sentinel:1.5.0 environment: - OPENBAS_URL=http://localhost - OPENBAS_TOKEN=ChangeMe diff --git a/mitre-attack/docker-compose.yml b/mitre-attack/docker-compose.yml index 87b920a..522b3ed 100644 --- a/mitre-attack/docker-compose.yml +++ b/mitre-attack/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: collector-mitre-attack: - image: openbas/collector-mitre-attack:1.4.1 + image: openbas/collector-mitre-attack:1.5.0 environment: - OPENBAS_URL=http://localhost - OPENBAS_TOKEN=ChangeMe diff --git a/tanium-threat-response/docker-compose.yml b/tanium-threat-response/docker-compose.yml index 788c4cf..61c1bd9 100644 --- a/tanium-threat-response/docker-compose.yml +++ b/tanium-threat-response/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: collector-tanium-threat-response: - image: openbas/collector-tanium-threat-response:1.4.1 + image: openbas/collector-tanium-threat-response:1.5.0 environment: - OPENBAS_URL=http://localhost - OPENBAS_TOKEN=ChangeMe