diff --git a/external-import/abuse-ssl/README.md b/external-import/abuse-ssl/README.md index 61c452d7b3..94036e8275 100644 --- a/external-import/abuse-ssl/README.md +++ b/external-import/abuse-ssl/README.md @@ -8,7 +8,7 @@ An SSL certificate can be associated with one or more servers (IP address:port c ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 ### Configuration diff --git a/external-import/abuse-ssl/docker-compose.yml b/external-import/abuse-ssl/docker-compose.yml index 2ddb3006be..abd066b117 100644 --- a/external-import/abuse-ssl/docker-compose.yml +++ b/external-import/abuse-ssl/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-abuse-ssl: - image: opencti/connector-abuse-ssl:6.2.2 + image: opencti/connector-abuse-ssl:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGEME diff --git a/external-import/abuse-ssl/src/requirements.txt b/external-import/abuse-ssl/src/requirements.txt index e929076c6a..2b355e5850 100644 --- a/external-import/abuse-ssl/src/requirements.txt +++ b/external-import/abuse-ssl/src/requirements.txt @@ -1,2 +1,2 @@ beautifulsoup4==4.12.3 -pycti==6.2.2 \ No newline at end of file +pycti==6.2.3 \ No newline at end of file diff --git a/external-import/abuseipdb-ipblacklist/README.md b/external-import/abuseipdb-ipblacklist/README.md index e9153cf5be..378b102a04 100644 --- a/external-import/abuseipdb-ipblacklist/README.md +++ b/external-import/abuseipdb-ipblacklist/README.md @@ -7,7 +7,7 @@ If you're using a free API key, you must use the 10K limitation in the parameter ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 ### Configuration diff --git a/external-import/abuseipdb-ipblacklist/docker-compose.yml b/external-import/abuseipdb-ipblacklist/docker-compose.yml index 9b4a8906c2..1c85c40d24 100644 --- a/external-import/abuseipdb-ipblacklist/docker-compose.yml +++ b/external-import/abuseipdb-ipblacklist/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-abuseipdb-ipblacklist: - image: opencti/connector-abuseipdb-ipblacklist:6.2.2 + image: opencti/connector-abuseipdb-ipblacklist:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/abuseipdb-ipblacklist/src/requirements.txt b/external-import/abuseipdb-ipblacklist/src/requirements.txt index 2953022f90..8535513ea0 100644 --- a/external-import/abuseipdb-ipblacklist/src/requirements.txt +++ b/external-import/abuseipdb-ipblacklist/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 diff --git a/external-import/alienvault/docker-compose.yml b/external-import/alienvault/docker-compose.yml index c474ecba43..e2e8411bd5 100644 --- a/external-import/alienvault/docker-compose.yml +++ b/external-import/alienvault/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-alienvault: - image: opencti/connector-alienvault:6.2.2 + image: opencti/connector-alienvault:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/alienvault/requirements.txt b/external-import/alienvault/requirements.txt index 9b795a93e0..706d63928a 100644 --- a/external-import/alienvault/requirements.txt +++ b/external-import/alienvault/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 pydantic==1.10.17 OTXv2==1.5.12 diff --git a/external-import/anyrun-feed/docker-compose.yml b/external-import/anyrun-feed/docker-compose.yml index 3bdccaf45b..c112e3c745 100644 --- a/external-import/anyrun-feed/docker-compose.yml +++ b/external-import/anyrun-feed/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-anyrun-feed: - image: opencti/connector-anyrun-feed:6.2.2 + image: opencti/connector-anyrun-feed:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/anyrun-feed/src/requirements.txt b/external-import/anyrun-feed/src/requirements.txt index 9f8a905efb..9143d73b2f 100644 --- a/external-import/anyrun-feed/src/requirements.txt +++ b/external-import/anyrun-feed/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 \ No newline at end of file +pycti==6.2.3 \ No newline at end of file diff --git a/external-import/cape/docker-compose.yml b/external-import/cape/docker-compose.yml index 420d2555d2..b785bc7fdf 100644 --- a/external-import/cape/docker-compose.yml +++ b/external-import/cape/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cape: - image: opencti/connector-cape:6.2.2 + image: opencti/connector-cape:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/cape/src/requirements.txt b/external-import/cape/src/requirements.txt index 6622712061..1f99b97e92 100644 --- a/external-import/cape/src/requirements.txt +++ b/external-import/cape/src/requirements.txt @@ -2,7 +2,7 @@ antlr4-python3-runtime chardet==5.2.0 datefinder==0.7.3 idna==3.7 -pycti==6.2.2 +pycti==6.2.3 python-dateutil==2.9.0.post0 pytz==2024.1 regex==2024.5.15 diff --git a/external-import/chapsvision/docker-compose.yml b/external-import/chapsvision/docker-compose.yml index 6af063765a..de35a54595 100644 --- a/external-import/chapsvision/docker-compose.yml +++ b/external-import/chapsvision/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-chapsvision: - image: opencti/connector-chapsvision:6.2.2 + image: opencti/connector-chapsvision:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/chapsvision/src/requirements.txt b/external-import/chapsvision/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/external-import/chapsvision/src/requirements.txt +++ b/external-import/chapsvision/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml b/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml index 224fca002d..e734bf19bf 100644 --- a/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml +++ b/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cisa-known-exploited-vulnerabilities: - image: opencti/connector-cisa-known-exploited-vulnerabilities:6.2.2 + image: opencti/connector-cisa-known-exploited-vulnerabilities:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt b/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt index 2953022f90..8535513ea0 100644 --- a/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt +++ b/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 diff --git a/external-import/citalid/docker-compose.yml b/external-import/citalid/docker-compose.yml index dd838e1350..b41149b2c9 100644 --- a/external-import/citalid/docker-compose.yml +++ b/external-import/citalid/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-citalid: - image: opencti/connector-citalid:6.2.2 + image: opencti/connector-citalid:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/citalid/src/requirements.txt b/external-import/citalid/src/requirements.txt index 9f8a905efb..9143d73b2f 100644 --- a/external-import/citalid/src/requirements.txt +++ b/external-import/citalid/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 \ No newline at end of file +pycti==6.2.3 \ No newline at end of file diff --git a/external-import/cluster25/docker-compose.yml b/external-import/cluster25/docker-compose.yml index 2fe74de298..1a10047c05 100644 --- a/external-import/cluster25/docker-compose.yml +++ b/external-import/cluster25/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cluster25: - image: opencti/connector-cluster25:6.2.2 + image: opencti/connector-cluster25:6.2.3 build: . environment: - OPENCTI_URL=http://localhost diff --git a/external-import/cluster25/requirements.txt b/external-import/cluster25/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/external-import/cluster25/requirements.txt +++ b/external-import/cluster25/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/external-import/comlaude/README.md b/external-import/comlaude/README.md index 7448e4b96d..f2be003917 100644 --- a/external-import/comlaude/README.md +++ b/external-import/comlaude/README.md @@ -11,7 +11,7 @@ By integrating Comlaude's domain information with OpenCTI, the connector aids in ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 - Username, Password, and API Key for Comlaude ### Configuration diff --git a/external-import/comlaude/docker-compose.yml b/external-import/comlaude/docker-compose.yml index 2544f1d424..4037e3f2b3 100644 --- a/external-import/comlaude/docker-compose.yml +++ b/external-import/comlaude/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-comlaude: - image: opencti/connector-comlaude:6.2.2 + image: opencti/connector-comlaude:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/comlaude/src/requirements.txt b/external-import/comlaude/src/requirements.txt index a53803d02e..9ab4fe8dec 100644 --- a/external-import/comlaude/src/requirements.txt +++ b/external-import/comlaude/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 pyjwt \ No newline at end of file diff --git a/external-import/cpe/docker-compose.yml b/external-import/cpe/docker-compose.yml index a8ad0a7ea3..26c0c4d5f6 100644 --- a/external-import/cpe/docker-compose.yml +++ b/external-import/cpe/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cpe: - image: opencti/connector-cpe:6.2.2 + image: opencti/connector-cpe:6.2.3 environment: - OPENCTI_URL=http://localhost:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cpe/requirements.txt b/external-import/cpe/requirements.txt index 95d5489bb0..2fc99c9d5b 100644 --- a/external-import/cpe/requirements.txt +++ b/external-import/cpe/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 langcodes \ No newline at end of file diff --git a/external-import/crits/docker-compose.yml b/external-import/crits/docker-compose.yml index f35ca61fad..633dd0dc38 100644 --- a/external-import/crits/docker-compose.yml +++ b/external-import/crits/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-crits: - image: opencti/connector-crits:6.2.2 + image: opencti/connector-crits:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/crits/src/requirements.txt b/external-import/crits/src/requirements.txt index 00f7b297f7..c46b0f8fe9 100644 --- a/external-import/crits/src/requirements.txt +++ b/external-import/crits/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 python-dateutil validators diff --git a/external-import/crowdstrike/docker-compose.yml b/external-import/crowdstrike/docker-compose.yml index 9893f04bd1..7575d95203 100644 --- a/external-import/crowdstrike/docker-compose.yml +++ b/external-import/crowdstrike/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-crowdstrike: - image: opencti/connector-crowdstrike:6.2.2 + image: opencti/connector-crowdstrike:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/crowdstrike/src/requirements.txt b/external-import/crowdstrike/src/requirements.txt index 6db143a391..9c541ef989 100644 --- a/external-import/crowdstrike/src/requirements.txt +++ b/external-import/crowdstrike/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 lxml==5.2.2 crowdstrike-falconpy==1.4.4 pydantic==1.10.17 \ No newline at end of file diff --git a/external-import/crtsh/docker-compose.yml b/external-import/crtsh/docker-compose.yml index 0f380ff52f..2e82d86fc7 100644 --- a/external-import/crtsh/docker-compose.yml +++ b/external-import/crtsh/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-crtsh: - image: opencti/connector-crtsh:6.2.2 + image: opencti/connector-crtsh:6.2.3 environment: # Connector's definition parameters: - CONNECTOR_NAME=${CONNECTOR_NAME} diff --git a/external-import/crtsh/src/requirements.txt b/external-import/crtsh/src/requirements.txt index ddfb1e2ee8..33428ae0df 100644 --- a/external-import/crtsh/src/requirements.txt +++ b/external-import/crtsh/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 validators \ No newline at end of file diff --git a/external-import/cuckoo/docker-compose.yml b/external-import/cuckoo/docker-compose.yml index 5389065a54..c850af201c 100644 --- a/external-import/cuckoo/docker-compose.yml +++ b/external-import/cuckoo/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cuckoo: - image: opencti/connector-cuckoo:6.2.2 + image: opencti/connector-cuckoo:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/cuckoo/src/requirements.txt b/external-import/cuckoo/src/requirements.txt index 6622712061..1f99b97e92 100644 --- a/external-import/cuckoo/src/requirements.txt +++ b/external-import/cuckoo/src/requirements.txt @@ -2,7 +2,7 @@ antlr4-python3-runtime chardet==5.2.0 datefinder==0.7.3 idna==3.7 -pycti==6.2.2 +pycti==6.2.3 python-dateutil==2.9.0.post0 pytz==2024.1 regex==2024.5.15 diff --git a/external-import/cve/docker-compose.yml b/external-import/cve/docker-compose.yml index 09bd578a67..596f9174d2 100644 --- a/external-import/cve/docker-compose.yml +++ b/external-import/cve/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cve: - image: opencti/connector-cve:6.2.2 + image: opencti/connector-cve:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cyber-campaign-collection/docker-compose.yml b/external-import/cyber-campaign-collection/docker-compose.yml index abff1778e4..4f940d71e7 100644 --- a/external-import/cyber-campaign-collection/docker-compose.yml +++ b/external-import/cyber-campaign-collection/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cyber-campaign-collection: - image: opencti/connector-cyber-campaign-collection:6.2.2 + image: opencti/connector-cyber-campaign-collection:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cyber-campaign-collection/src/requirements.txt b/external-import/cyber-campaign-collection/src/requirements.txt index 7e9ec28a5b..e430864c9a 100644 --- a/external-import/cyber-campaign-collection/src/requirements.txt +++ b/external-import/cyber-campaign-collection/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 PyGithub==2.3.0 diff --git a/external-import/cybersixgill/README.md b/external-import/cybersixgill/README.md index 6fffa80640..65ca73d11d 100644 --- a/external-import/cybersixgill/README.md +++ b/external-import/cybersixgill/README.md @@ -22,7 +22,7 @@ global `docker-compose.yml` file of OpenCTI. ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 - Cybersixgill Client ID and Client Secret ### Configuration diff --git a/external-import/cybersixgill/docker-compose.yml b/external-import/cybersixgill/docker-compose.yml index 81952255a7..1d9747558c 100644 --- a/external-import/cybersixgill/docker-compose.yml +++ b/external-import/cybersixgill/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cybersixgill: - image: opencti/connector-cybersixgill:6.2.2 + image: opencti/connector-cybersixgill:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cybersixgill/src/requirements.txt b/external-import/cybersixgill/src/requirements.txt index 86fbc5b004..c4b8e10312 100644 --- a/external-import/cybersixgill/src/requirements.txt +++ b/external-import/cybersixgill/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 sixgill-clients==0.2.26 diff --git a/external-import/diode-import/docker-compose.yml b/external-import/diode-import/docker-compose.yml index 8ec839f33b..643f7671f8 100644 --- a/external-import/diode-import/docker-compose.yml +++ b/external-import/diode-import/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-diode-import: - image: opencti/connector-diode-import:6.2.2 + image: opencti/connector-diode-import:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/diode-import/src/requirements.txt b/external-import/diode-import/src/requirements.txt index 9f8a905efb..9143d73b2f 100644 --- a/external-import/diode-import/src/requirements.txt +++ b/external-import/diode-import/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 \ No newline at end of file +pycti==6.2.3 \ No newline at end of file diff --git a/external-import/disarm-framework/docker-compose.yml b/external-import/disarm-framework/docker-compose.yml index e2858a8970..e0cea402dc 100644 --- a/external-import/disarm-framework/docker-compose.yml +++ b/external-import/disarm-framework/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-disarm-framework: - image: opencti/connector-disarm-framework:6.2.2 + image: opencti/connector-disarm-framework:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/disarm-framework/src/requirements.txt b/external-import/disarm-framework/src/requirements.txt index 2953022f90..8535513ea0 100644 --- a/external-import/disarm-framework/src/requirements.txt +++ b/external-import/disarm-framework/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 diff --git a/external-import/eset/docker-compose.yml b/external-import/eset/docker-compose.yml index 60d3ba105a..8df048e415 100644 --- a/external-import/eset/docker-compose.yml +++ b/external-import/eset/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-eset: - image: opencti/connector-eset:6.2.2 + image: opencti/connector-eset:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/eset/src/requirements.txt b/external-import/eset/src/requirements.txt index b44ef70808..1f6d526726 100644 --- a/external-import/eset/src/requirements.txt +++ b/external-import/eset/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 cabby diff --git a/external-import/feedly/README.md b/external-import/feedly/README.md index 1b52c9e706..5ebc816153 100644 --- a/external-import/feedly/README.md +++ b/external-import/feedly/README.md @@ -17,7 +17,7 @@ The OpenCTI Feedly connector allows you to import data from Feedly boards and fo ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 ### Configuration diff --git a/external-import/feedly/docker-compose.yml b/external-import/feedly/docker-compose.yml index 1177a997d6..f6e05389f0 100644 --- a/external-import/feedly/docker-compose.yml +++ b/external-import/feedly/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-feedly: - image: opencti/connector-feedly:6.2.2 + image: opencti/connector-feedly:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/feedly/src/requirements.txt b/external-import/feedly/src/requirements.txt index f54d7e230b..ca3505edb9 100644 --- a/external-import/feedly/src/requirements.txt +++ b/external-import/feedly/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 feedly-client==0.26 schedule==1.2.2 \ No newline at end of file diff --git a/external-import/flashpoint/docker-compose.yml b/external-import/flashpoint/docker-compose.yml index 74c01d13e2..332bba5ce4 100644 --- a/external-import/flashpoint/docker-compose.yml +++ b/external-import/flashpoint/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-flashpoint: - image: opencti/connector-flashpoint:6.2.2 + image: opencti/connector-flashpoint:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/flashpoint/src/requirements.txt b/external-import/flashpoint/src/requirements.txt index 6e6d65e8a5..60a8055529 100644 --- a/external-import/flashpoint/src/requirements.txt +++ b/external-import/flashpoint/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 html2text==2024.2.26 beautifulsoup4==4.12.3 lxml==5.2.2 diff --git a/external-import/google-drive/docker-compose.yml b/external-import/google-drive/docker-compose.yml index 3c9ffa5c67..4d23bab055 100644 --- a/external-import/google-drive/docker-compose.yml +++ b/external-import/google-drive/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-google-drive: - image: opencti/connector-google-drive:6.2.2 + image: opencti/connector-google-drive:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/google-drive/src/requirements.txt b/external-import/google-drive/src/requirements.txt index fba0bdb084..e1da1ad197 100644 --- a/external-import/google-drive/src/requirements.txt +++ b/external-import/google-drive/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 google-api-python-client==2.136.0 google-auth==2.32.0 \ No newline at end of file diff --git a/external-import/greynoise-feed/docker-compose.yml b/external-import/greynoise-feed/docker-compose.yml index 99bb9234f0..65bf348187 100644 --- a/external-import/greynoise-feed/docker-compose.yml +++ b/external-import/greynoise-feed/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-greynoise-feed: - image: opencti/connector-greynoise-feed:6.2.2 + image: opencti/connector-greynoise-feed:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/greynoise-feed/src/requirements.txt b/external-import/greynoise-feed/src/requirements.txt index 3f62d55aeb..0a836ddff8 100644 --- a/external-import/greynoise-feed/src/requirements.txt +++ b/external-import/greynoise-feed/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 certifi==2024.7.4 greynoise==2.2.0 \ No newline at end of file diff --git a/external-import/intel471/docker-compose.yml b/external-import/intel471/docker-compose.yml index bfe8d07cb8..0d97903721 100644 --- a/external-import/intel471/docker-compose.yml +++ b/external-import/intel471/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-intel471: - image: opencti/connector-intel471:6.2.2 + image: opencti/connector-intel471:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/intel471/src/requirements.txt b/external-import/intel471/src/requirements.txt index 376e5ae44c..fddf289cd9 100644 --- a/external-import/intel471/src/requirements.txt +++ b/external-import/intel471/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 stix2~=3.0.1 APScheduler~=3.10.1 Titan-Client==1.20.0.1 \ No newline at end of file diff --git a/external-import/intelfinder/README.md b/external-import/intelfinder/README.md index 08c29aad87..c296a5d8de 100644 --- a/external-import/intelfinder/README.md +++ b/external-import/intelfinder/README.md @@ -6,7 +6,7 @@ This connector is designed for integration with the OpenCTI platform and [Intelf ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 - Intelfinder Subscription and [API Token](https://dash.intelfinder.io/integrations.php?i=api) - Intelfinder API enabled diff --git a/external-import/intelfinder/src/requirements.txt b/external-import/intelfinder/src/requirements.txt index bd215b4462..85795c5997 100644 --- a/external-import/intelfinder/src/requirements.txt +++ b/external-import/intelfinder/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 markdownify validators pandas==2.2.2 diff --git a/external-import/ironnet/docker-compose.yml b/external-import/ironnet/docker-compose.yml index 63fd1618a2..7f483fcd87 100644 --- a/external-import/ironnet/docker-compose.yml +++ b/external-import/ironnet/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ironnet: - image: opencti/connector-ironnet:6.2.2 + image: opencti/connector-ironnet:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/ironnet/src/requirements.txt b/external-import/ironnet/src/requirements.txt index c16e9ec938..297a858fbe 100644 --- a/external-import/ironnet/src/requirements.txt +++ b/external-import/ironnet/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 pydantic==1.10.17 \ No newline at end of file diff --git a/external-import/kaspersky/docker-compose.yml b/external-import/kaspersky/docker-compose.yml index c7ed3f0aa5..14b5a6bf66 100644 --- a/external-import/kaspersky/docker-compose.yml +++ b/external-import/kaspersky/docker-compose.yml @@ -1,7 +1,7 @@ version: "3.8" services: connector-kaspersky: - image: opencti/connector-kaspersky:6.2.2 + image: opencti/connector-kaspersky:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/kaspersky/src/requirements.txt b/external-import/kaspersky/src/requirements.txt index 50df34e91a..26198687da 100644 --- a/external-import/kaspersky/src/requirements.txt +++ b/external-import/kaspersky/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 pydantic==1.10.17 lxml==5.2.2 diff --git a/external-import/lastinfosec/docker-compose.yml b/external-import/lastinfosec/docker-compose.yml index 9ebb7785b7..3be14459da 100644 --- a/external-import/lastinfosec/docker-compose.yml +++ b/external-import/lastinfosec/docker-compose.yml @@ -1,7 +1,7 @@ version: '3.2' services: connector-lastinfosec: - image: opencti/connector-lastinfosec:6.2.2 + image: opencti/connector-lastinfosec:6.2.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/lastinfosec/src/requirements.txt b/external-import/lastinfosec/src/requirements.txt index 2953022f90..8535513ea0 100644 --- a/external-import/lastinfosec/src/requirements.txt +++ b/external-import/lastinfosec/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 diff --git a/external-import/malcore/README.md b/external-import/malcore/README.md index d80ff44a1c..24824fa06e 100644 --- a/external-import/malcore/README.md +++ b/external-import/malcore/README.md @@ -12,7 +12,7 @@ The connector creates the following OpenCTI entity types: ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 ### Configuration diff --git a/external-import/malcore/docker-compose.yml b/external-import/malcore/docker-compose.yml index c57220126a..578ff777cc 100644 --- a/external-import/malcore/docker-compose.yml +++ b/external-import/malcore/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-malcore: - image: opencti/connector-malcore:6.2.2 + image: opencti/connector-malcore:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/malcore/src/requirements.txt b/external-import/malcore/src/requirements.txt index 2953022f90..8535513ea0 100644 --- a/external-import/malcore/src/requirements.txt +++ b/external-import/malcore/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 diff --git a/external-import/malpedia/docker-compose.yml b/external-import/malpedia/docker-compose.yml index 27349c26c3..9ef13e1eff 100644 --- a/external-import/malpedia/docker-compose.yml +++ b/external-import/malpedia/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-malpedia: - image: opencti/connector-malpedia:6.2.2 + image: opencti/connector-malpedia:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/malpedia/src/requirements.txt b/external-import/malpedia/src/requirements.txt index 3f7bcb140f..8c2dc561aa 100644 --- a/external-import/malpedia/src/requirements.txt +++ b/external-import/malpedia/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 pydantic==1.10.17 pycountry==24.6.1 \ No newline at end of file diff --git a/external-import/maltiverse/README.md b/external-import/maltiverse/README.md index 23c5f9bad4..52db056b01 100644 --- a/external-import/maltiverse/README.md +++ b/external-import/maltiverse/README.md @@ -8,7 +8,7 @@ There is a [`docker-compose.yml`](docker-compose.yml) example you can use to ena ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 ### Configuration diff --git a/external-import/maltiverse/docker-compose.yml b/external-import/maltiverse/docker-compose.yml index 58bf0989e6..1ba2178f92 100644 --- a/external-import/maltiverse/docker-compose.yml +++ b/external-import/maltiverse/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-maltiverse: - image: opencti/connector-maltiverse:6.2.2 + image: opencti/connector-maltiverse:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/maltiverse/src/requirements.txt b/external-import/maltiverse/src/requirements.txt index 2ba4a8b890..e85ccdddb6 100644 --- a/external-import/maltiverse/src/requirements.txt +++ b/external-import/maltiverse/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 taxii2-client diff --git a/external-import/malwarebazaar-recent-additions/docker-compose.yml b/external-import/malwarebazaar-recent-additions/docker-compose.yml index 889de4d493..17dba1d4c8 100644 --- a/external-import/malwarebazaar-recent-additions/docker-compose.yml +++ b/external-import/malwarebazaar-recent-additions/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-malwarebazaar-recent-additions: - image: opencti/connector-malwarebazaar-recent-additions:6.2.2 + image: opencti/connector-malwarebazaar-recent-additions:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/malwarebazaar-recent-additions/src/requirements.txt b/external-import/malwarebazaar-recent-additions/src/requirements.txt index eb5e132ebd..d7b1d8e8df 100644 --- a/external-import/malwarebazaar-recent-additions/src/requirements.txt +++ b/external-import/malwarebazaar-recent-additions/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 pyzipper==0.3.6 stix2==3.0.1 diff --git a/external-import/mandiant/docker-compose.yml b/external-import/mandiant/docker-compose.yml index 48e09c3481..5dc69abe66 100644 --- a/external-import/mandiant/docker-compose.yml +++ b/external-import/mandiant/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-mandiant: - image: opencti/connector-mandiant:6.2.2 + image: opencti/connector-mandiant:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/mandiant/src/requirements.txt b/external-import/mandiant/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/external-import/mandiant/src/requirements.txt +++ b/external-import/mandiant/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/external-import/misp-feed/docker-compose.yml b/external-import/misp-feed/docker-compose.yml index 963913e857..a4f788a8dd 100644 --- a/external-import/misp-feed/docker-compose.yml +++ b/external-import/misp-feed/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-misp-feed: - image: opencti/connector-misp-feed:6.2.2 + image: opencti/connector-misp-feed:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/misp-feed/src/requirements.txt b/external-import/misp-feed/src/requirements.txt index 5d5e5163ef..7eea37d9c4 100644 --- a/external-import/misp-feed/src/requirements.txt +++ b/external-import/misp-feed/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 boto3==1.34.141 diff --git a/external-import/misp/docker-compose.yml b/external-import/misp/docker-compose.yml index f6b12d2ca5..385a3df979 100644 --- a/external-import/misp/docker-compose.yml +++ b/external-import/misp/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-misp: - image: opencti/connector-misp:6.2.2 + image: opencti/connector-misp:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/misp/src/requirements.txt b/external-import/misp/src/requirements.txt index a319f16aad..e5dcae6dca 100644 --- a/external-import/misp/src/requirements.txt +++ b/external-import/misp/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 pymisp python-dateutil==2.9.0.post0 diff --git a/external-import/mitre-atlas/docker-compose.yml b/external-import/mitre-atlas/docker-compose.yml index 90316f82b2..dcbac1bbb8 100644 --- a/external-import/mitre-atlas/docker-compose.yml +++ b/external-import/mitre-atlas/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-mitre-atlas: - image: opencti/connector-mitre-atlas:6.2.2 + image: opencti/connector-mitre-atlas:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/mitre-atlas/src/requirements.txt b/external-import/mitre-atlas/src/requirements.txt index 2953022f90..8535513ea0 100644 --- a/external-import/mitre-atlas/src/requirements.txt +++ b/external-import/mitre-atlas/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 diff --git a/external-import/mitre/docker-compose.yml b/external-import/mitre/docker-compose.yml index f783a63a2d..c35f2eea9d 100644 --- a/external-import/mitre/docker-compose.yml +++ b/external-import/mitre/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-mitre: - image: opencti/connector-mitre:6.2.2 + image: opencti/connector-mitre:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/mitre/src/requirements.txt b/external-import/mitre/src/requirements.txt index 2953022f90..8535513ea0 100644 --- a/external-import/mitre/src/requirements.txt +++ b/external-import/mitre/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 diff --git a/external-import/mwdb/docker-compose.yml b/external-import/mwdb/docker-compose.yml index 40a71e34f0..0918d07540 100644 --- a/external-import/mwdb/docker-compose.yml +++ b/external-import/mwdb/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-mwdb: - image: opencti/connector-mwdb:6.2.2 + image: opencti/connector-mwdb:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN='ChangeMe' diff --git a/external-import/mwdb/src/mwdb.py b/external-import/mwdb/src/mwdb.py index a6fea3ff6e..0640d28925 100644 --- a/external-import/mwdb/src/mwdb.py +++ b/external-import/mwdb/src/mwdb.py @@ -16,7 +16,7 @@ from stix2 import URL, Bundle, File, IPv4Address, Relationship from stix2.v21.vocab import HASHING_ALGORITHM_SHA_256 -__version__ = "6.2.2" +__version__ = "6.2.3" BANNER = f""" ██████ ██████ █████ ███ █████ ██████████ ███████████ diff --git a/external-import/mwdb/src/requirements.txt b/external-import/mwdb/src/requirements.txt index d09f67f28b..2170bc49ec 100644 --- a/external-import/mwdb/src/requirements.txt +++ b/external-import/mwdb/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 mwdblib==4.5.0 diff --git a/external-import/obstracts/docker-compose.yml b/external-import/obstracts/docker-compose.yml index 24287b77ea..3de431fb09 100644 --- a/external-import/obstracts/docker-compose.yml +++ b/external-import/obstracts/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-obstracts:6.2.2 + image: opencti/connector-obstracts:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/obstracts/src/requirements.txt b/external-import/obstracts/src/requirements.txt index ff1eeed91a..0b9b161f0a 100644 --- a/external-import/obstracts/src/requirements.txt +++ b/external-import/obstracts/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 antlr4-python3-runtime chardet datefinder diff --git a/external-import/opencsam/docker-compose.yml b/external-import/opencsam/docker-compose.yml index 7a2aeaf3a5..48c2255449 100644 --- a/external-import/opencsam/docker-compose.yml +++ b/external-import/opencsam/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-opencsam: - image: opencti/connector-opencsam:6.2.2 + image: opencti/connector-opencsam:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/opencsam/src/requirements.txt b/external-import/opencsam/src/requirements.txt index 2953022f90..8535513ea0 100644 --- a/external-import/opencsam/src/requirements.txt +++ b/external-import/opencsam/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 diff --git a/external-import/opencti/docker-compose.yml b/external-import/opencti/docker-compose.yml index ffa059e69e..6f24896ee9 100644 --- a/external-import/opencti/docker-compose.yml +++ b/external-import/opencti/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-opencti: - image: opencti/connector-opencti:6.2.2 + image: opencti/connector-opencti:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/opencti/src/requirements.txt b/external-import/opencti/src/requirements.txt index 2953022f90..8535513ea0 100644 --- a/external-import/opencti/src/requirements.txt +++ b/external-import/opencti/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 diff --git a/external-import/orange-cyberdefense/docker-compose.yml b/external-import/orange-cyberdefense/docker-compose.yml index fa5ed8df77..29293dcc4e 100644 --- a/external-import/orange-cyberdefense/docker-compose.yml +++ b/external-import/orange-cyberdefense/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-orange-cyberdefense: - image: opencti/connector-orange-cyberdefense:6.2.2 + image: opencti/connector-orange-cyberdefense:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/orange-cyberdefense/src/requirements.txt b/external-import/orange-cyberdefense/src/requirements.txt index 709166d5e0..e3ad99c50c 100644 --- a/external-import/orange-cyberdefense/src/requirements.txt +++ b/external-import/orange-cyberdefense/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 datalake-scripts==2.7.3 html2text==2024.2.26 beautifulsoup4==4.12.3 diff --git a/external-import/phishunt/docker-compose.yml b/external-import/phishunt/docker-compose.yml index 26083bba2c..232d9fad2c 100644 --- a/external-import/phishunt/docker-compose.yml +++ b/external-import/phishunt/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services : connector-phishunt: - image: opencti/connector-phishunt:6.2.2 + image: opencti/connector-phishunt:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe(UUIDv4 token) diff --git a/external-import/phishunt/src/requirements.txt b/external-import/phishunt/src/requirements.txt index 2953022f90..8535513ea0 100644 --- a/external-import/phishunt/src/requirements.txt +++ b/external-import/phishunt/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 diff --git a/external-import/ransomwarelive/README.md b/external-import/ransomwarelive/README.md index d214d9de86..0c0bc5f11a 100644 --- a/external-import/ransomwarelive/README.md +++ b/external-import/ransomwarelive/README.md @@ -13,7 +13,7 @@ General description of the connector ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 ### Configuration diff --git a/external-import/ransomwarelive/docker-compose.yml b/external-import/ransomwarelive/docker-compose.yml index 47485b62e1..32fd8e023d 100644 --- a/external-import/ransomwarelive/docker-compose.yml +++ b/external-import/ransomwarelive/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ransomware: - image: opencti/connector-ransomwarelive:6.2.2 + image: opencti/connector-ransomwarelive:6.2.3 container_name: ransomware-connector environment: # Connector's definition parameters: diff --git a/external-import/ransomwarelive/requirements.txt b/external-import/ransomwarelive/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/external-import/ransomwarelive/requirements.txt +++ b/external-import/ransomwarelive/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/external-import/recorded-future/docker-compose.yml b/external-import/recorded-future/docker-compose.yml index 89b1e9b935..938c1b3084 100644 --- a/external-import/recorded-future/docker-compose.yml +++ b/external-import/recorded-future/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-recorded-future: - image: opencti/connector-recorded-future:6.2.2 + image: opencti/connector-recorded-future:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/red-flag-domains/src/requirements.txt b/external-import/red-flag-domains/src/requirements.txt index 7c2882acc6..ffd2343a3d 100644 --- a/external-import/red-flag-domains/src/requirements.txt +++ b/external-import/red-flag-domains/src/requirements.txt @@ -1,4 +1,4 @@ python-dateutil==2.9.0.post0 -pycti==6.2.2 +pycti==6.2.3 stix2==3.0.1 PyYAML==6.0.1 diff --git a/external-import/restore-files/docker-compose.yml b/external-import/restore-files/docker-compose.yml index 7a7dd508c9..a5fed36db4 100644 --- a/external-import/restore-files/docker-compose.yml +++ b/external-import/restore-files/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-restore-files: - image: opencti/connector-restore-files:6.2.2 + image: opencti/connector-restore-files:6.2.3 environment: - OPENCTI_URL=http://localhost # Local OpenCTI URL - OPENCTI_TOKEN=ChangeMe # Local OpenCTI token diff --git a/external-import/restore-files/src/requirements.txt b/external-import/restore-files/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/external-import/restore-files/src/requirements.txt +++ b/external-import/restore-files/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/external-import/riskiq/docker-compose.yml b/external-import/riskiq/docker-compose.yml index 3bc46eb40e..0981f39e75 100644 --- a/external-import/riskiq/docker-compose.yml +++ b/external-import/riskiq/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-riskiq: - image: opencti/connector-riskiq:6.2.2 + image: opencti/connector-riskiq:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/riskiq/src/requirements.txt b/external-import/riskiq/src/requirements.txt index 2953022f90..8535513ea0 100644 --- a/external-import/riskiq/src/requirements.txt +++ b/external-import/riskiq/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 diff --git a/external-import/rst-report-hub/docker-compose.yml b/external-import/rst-report-hub/docker-compose.yml index 39d03ef8b1..2689d2ec33 100644 --- a/external-import/rst-report-hub/docker-compose.yml +++ b/external-import/rst-report-hub/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-rst-report-hub: - image: opencti/connector-rst-report-hub:6.2.2 + image: opencti/connector-rst-report-hub:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=${OPENCTI_ADMIN_TOKEN} diff --git a/external-import/rst-threat-feed/docker-compose.yml b/external-import/rst-threat-feed/docker-compose.yml index 031ae20d5b..eb5d09fa97 100644 --- a/external-import/rst-threat-feed/docker-compose.yml +++ b/external-import/rst-threat-feed/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-rst-threat-feed: - image: opencti/connector-rst-threat-feed:6.2.2 + image: opencti/connector-rst-threat-feed:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=${OPENCTI_ADMIN_TOKEN} diff --git a/external-import/sekoia/docker-compose.yml b/external-import/sekoia/docker-compose.yml index 8573e850a6..96db891aac 100644 --- a/external-import/sekoia/docker-compose.yml +++ b/external-import/sekoia/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-sekoia: - image: opencti/connector-sekoia:6.2.2 + image: opencti/connector-sekoia:6.2.3 environment: - OPENCTI_URL=http://localhost:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/sekoia/requirements.txt b/external-import/sekoia/requirements.txt index 5aa1bac559..0f88534c3d 100644 --- a/external-import/sekoia/requirements.txt +++ b/external-import/sekoia/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 python-dateutil==2.9.0.post0 diff --git a/external-import/sentinelone-threats/docker-compose.yml b/external-import/sentinelone-threats/docker-compose.yml index e748c77846..55d100e418 100644 --- a/external-import/sentinelone-threats/docker-compose.yml +++ b/external-import/sentinelone-threats/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-sentinelone-threats: - image: opencti/connector-sentinelone-threats:6.2.2 + image: opencti/connector-sentinelone-threats:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/sentinelone-threats/src/requirements.txt b/external-import/sentinelone-threats/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/external-import/sentinelone-threats/src/requirements.txt +++ b/external-import/sentinelone-threats/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/external-import/shadowserver/README.md b/external-import/shadowserver/README.md index 8c3c5812d1..b5a416ff75 100644 --- a/external-import/shadowserver/README.md +++ b/external-import/shadowserver/README.md @@ -29,7 +29,7 @@ On the initial run, the integration defaults to the last 30-days of reports. Eve ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 ### Configuration diff --git a/external-import/shadowserver/requirements.txt b/external-import/shadowserver/requirements.txt index bf1cbdcd7c..07822bc53e 100644 --- a/external-import/shadowserver/requirements.txt +++ b/external-import/shadowserver/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 requests pandas tabulate # Required for Pandas to Markdown \ No newline at end of file diff --git a/external-import/siemrules/docker-compose.yml b/external-import/siemrules/docker-compose.yml index 5720faca7a..c9b7fc9cea 100644 --- a/external-import/siemrules/docker-compose.yml +++ b/external-import/siemrules/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-siemrules:6.2.2 + image: opencti/connector-siemrules:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/siemrules/src/requirements.txt b/external-import/siemrules/src/requirements.txt index c4216361f8..cb1f99f075 100644 --- a/external-import/siemrules/src/requirements.txt +++ b/external-import/siemrules/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 antlr4-python3-runtime chardet datefinder diff --git a/external-import/silobreaker/docker-compose.yml b/external-import/silobreaker/docker-compose.yml index 7931882e00..3515cbc750 100644 --- a/external-import/silobreaker/docker-compose.yml +++ b/external-import/silobreaker/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-silobreaker: - image: opencti/connector-silobreaker:6.2.2 + image: opencti/connector-silobreaker:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/silobreaker/src/requirements.txt b/external-import/silobreaker/src/requirements.txt index 4c7601db55..9cd5fd219a 100644 --- a/external-import/silobreaker/src/requirements.txt +++ b/external-import/silobreaker/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 html2text==2024.2.26 diff --git a/external-import/socprime/docker-compose.yml b/external-import/socprime/docker-compose.yml index d01df4686a..74ca966739 100644 --- a/external-import/socprime/docker-compose.yml +++ b/external-import/socprime/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-socprime: - image: opencti/connector-socprime:6.2.2 + image: opencti/connector-socprime:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/socprime/src/requirements.txt b/external-import/socprime/src/requirements.txt index a161b8a894..c25d064c8a 100644 --- a/external-import/socprime/src/requirements.txt +++ b/external-import/socprime/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 python-dateutil==2.9.0.post0 \ No newline at end of file diff --git a/external-import/stixify/docker-compose.yml b/external-import/stixify/docker-compose.yml index 0c9367d23a..e745857f65 100644 --- a/external-import/stixify/docker-compose.yml +++ b/external-import/stixify/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-stixify:6.2.2 + image: opencti/connector-stixify:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/stixify/src/requirements.txt b/external-import/stixify/src/requirements.txt index c4216361f8..cb1f99f075 100644 --- a/external-import/stixify/src/requirements.txt +++ b/external-import/stixify/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 antlr4-python3-runtime chardet datefinder diff --git a/external-import/stopforumspam/docker-compose.yml b/external-import/stopforumspam/docker-compose.yml index c82d56bbbb..84d85c72e8 100644 --- a/external-import/stopforumspam/docker-compose.yml +++ b/external-import/stopforumspam/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services : connector-stopforumspam: - image: opencti/connector-stopforumspam:6.2.2 + image: opencti/connector-stopforumspam:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/stopforumspam/src/requirements.txt b/external-import/stopforumspam/src/requirements.txt index 2953022f90..8535513ea0 100644 --- a/external-import/stopforumspam/src/requirements.txt +++ b/external-import/stopforumspam/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 diff --git a/external-import/taxii2/docker-compose.yml b/external-import/taxii2/docker-compose.yml index 362589cc17..4ef4d497e9 100644 --- a/external-import/taxii2/docker-compose.yml +++ b/external-import/taxii2/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-taxii2:6.2.2 + image: opencti/connector-taxii2:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/taxii2/src/requirements.txt b/external-import/taxii2/src/requirements.txt index c4216361f8..cb1f99f075 100644 --- a/external-import/taxii2/src/requirements.txt +++ b/external-import/taxii2/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 antlr4-python3-runtime chardet datefinder diff --git a/external-import/thehive/docker-compose.yml b/external-import/thehive/docker-compose.yml index a0df2f0d8e..35e8b6f039 100644 --- a/external-import/thehive/docker-compose.yml +++ b/external-import/thehive/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-thehive: - image: opencti/connector-thehive:6.2.2 + image: opencti/connector-thehive:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/thehive/src/requirements.txt b/external-import/thehive/src/requirements.txt index 6dc1a9d56b..92b15c7cf6 100644 --- a/external-import/thehive/src/requirements.txt +++ b/external-import/thehive/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 stix2 thehive4py>=2.0.0b diff --git a/external-import/threatfox/README.md b/external-import/threatfox/README.md index 2fd2a705fb..e9c1c4663c 100644 --- a/external-import/threatfox/README.md +++ b/external-import/threatfox/README.md @@ -28,7 +28,7 @@ The connector adds the following Entities: ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 ### Configuration diff --git a/external-import/threatfox/docker-compose.yml b/external-import/threatfox/docker-compose.yml index f746f7fab4..65af338415 100644 --- a/external-import/threatfox/docker-compose.yml +++ b/external-import/threatfox/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-threatfox: - image: opencti/connector-threatfox:6.2.2 + image: opencti/connector-threatfox:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/threatfox/src/requirements.txt b/external-import/threatfox/src/requirements.txt index b7ef21362e..fe56c4dbd3 100644 --- a/external-import/threatfox/src/requirements.txt +++ b/external-import/threatfox/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 validators==0.31.0 diff --git a/external-import/threatmatch/docker-compose.yml b/external-import/threatmatch/docker-compose.yml index 7dac5d5355..25614ebd3b 100644 --- a/external-import/threatmatch/docker-compose.yml +++ b/external-import/threatmatch/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-threatmatch: - image: opencti/connector-threatmatch:6.2.2 + image: opencti/connector-threatmatch:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/threatmatch/src/requirements.txt b/external-import/threatmatch/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/external-import/threatmatch/src/requirements.txt +++ b/external-import/threatmatch/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/external-import/tweetfeed/docker-compose.yml b/external-import/tweetfeed/docker-compose.yml index a06df5dfb2..bbb75df411 100644 --- a/external-import/tweetfeed/docker-compose.yml +++ b/external-import/tweetfeed/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-tweetfeed: - image: opencti/connector-tweetfeed:6.2.2 + image: opencti/connector-tweetfeed:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/tweetfeed/src/requirements.txt b/external-import/tweetfeed/src/requirements.txt index 9f8a905efb..9143d73b2f 100644 --- a/external-import/tweetfeed/src/requirements.txt +++ b/external-import/tweetfeed/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 \ No newline at end of file +pycti==6.2.3 \ No newline at end of file diff --git a/external-import/urlhaus-recent-payloads/docker-compose.yml b/external-import/urlhaus-recent-payloads/docker-compose.yml index 91583d8556..08573dd2a8 100644 --- a/external-import/urlhaus-recent-payloads/docker-compose.yml +++ b/external-import/urlhaus-recent-payloads/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-urlhaus-recent-payloads: - image: opencti/connector-urlhaus-recent-payloads:6.2.2 + image: opencti/connector-urlhaus-recent-payloads:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/urlhaus-recent-payloads/src/requirements.txt b/external-import/urlhaus-recent-payloads/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/external-import/urlhaus-recent-payloads/src/requirements.txt +++ b/external-import/urlhaus-recent-payloads/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/external-import/urlhaus/docker-compose.yml b/external-import/urlhaus/docker-compose.yml index 577943df40..0aa03ccac0 100644 --- a/external-import/urlhaus/docker-compose.yml +++ b/external-import/urlhaus/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-urlhaus: - image: opencti/connector-urlhaus:6.2.2 + image: opencti/connector-urlhaus:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/urlhaus/src/requirements.txt b/external-import/urlhaus/src/requirements.txt index 2953022f90..8535513ea0 100644 --- a/external-import/urlhaus/src/requirements.txt +++ b/external-import/urlhaus/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 diff --git a/external-import/urlscan/docker-compose.yml b/external-import/urlscan/docker-compose.yml index dfdf3c4edd..23bde057f7 100644 --- a/external-import/urlscan/docker-compose.yml +++ b/external-import/urlscan/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-urlscan: - image: opencti/connector-urlscan:6.2.2 + image: opencti/connector-urlscan:6.2.3 environment: - OPENCTI_URL=http://localhost:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/urlscan/src/requirements.txt b/external-import/urlscan/src/requirements.txt index e1b250cd6a..e1ebad891d 100644 --- a/external-import/urlscan/src/requirements.txt +++ b/external-import/urlscan/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 pydantic==1.10.17 validators==0.31.0 \ No newline at end of file diff --git a/external-import/valhalla/docker-compose.yml b/external-import/valhalla/docker-compose.yml index 7a492a6015..116f652fa4 100644 --- a/external-import/valhalla/docker-compose.yml +++ b/external-import/valhalla/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-valhalla: - image: opencti/connector-valhalla:6.2.2 + image: opencti/connector-valhalla:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/valhalla/src/requirements.txt b/external-import/valhalla/src/requirements.txt index 6a302ad558..af91a9c567 100644 --- a/external-import/valhalla/src/requirements.txt +++ b/external-import/valhalla/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 pydantic==1.10.17 valhallaAPI==0.6.0 python-dateutil==2.9.0.post0 diff --git a/external-import/virustotal-livehunt-notifications/docker-compose.yml b/external-import/virustotal-livehunt-notifications/docker-compose.yml index 62ef5b611e..0144393f6b 100644 --- a/external-import/virustotal-livehunt-notifications/docker-compose.yml +++ b/external-import/virustotal-livehunt-notifications/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-virustotal-livehunt-notifications: - image: opencti/connector-virustotal-livehunt-notifications:6.2.2 + image: opencti/connector-virustotal-livehunt-notifications:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/virustotal-livehunt-notifications/src/requirements.txt b/external-import/virustotal-livehunt-notifications/src/requirements.txt index dda3f108df..000e432d4f 100644 --- a/external-import/virustotal-livehunt-notifications/src/requirements.txt +++ b/external-import/virustotal-livehunt-notifications/src/requirements.txt @@ -1,3 +1,3 @@ plyara~=2.1.1 -pycti==6.2.2 +pycti==6.2.3 vt-py==0.18.2 diff --git a/external-import/vulmatch/docker-compose.yml b/external-import/vulmatch/docker-compose.yml index ea06e3c7d2..c7c6b85b04 100644 --- a/external-import/vulmatch/docker-compose.yml +++ b/external-import/vulmatch/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-vulmatch:6.2.2 + image: opencti/connector-vulmatch:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/vulmatch/src/requirements.txt b/external-import/vulmatch/src/requirements.txt index c4216361f8..cb1f99f075 100644 --- a/external-import/vulmatch/src/requirements.txt +++ b/external-import/vulmatch/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 antlr4-python3-runtime chardet datefinder diff --git a/external-import/vxvault/docker-compose.yml b/external-import/vxvault/docker-compose.yml index f60dbef8ab..4da46ebddb 100644 --- a/external-import/vxvault/docker-compose.yml +++ b/external-import/vxvault/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-vxvault: - image: opencti/connector-vxvault:6.2.2 + image: opencti/connector-vxvault:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/vxvault/src/requirements.txt b/external-import/vxvault/src/requirements.txt index 2953022f90..8535513ea0 100644 --- a/external-import/vxvault/src/requirements.txt +++ b/external-import/vxvault/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 diff --git a/external-import/zerofox/README.md b/external-import/zerofox/README.md index bf4a722fb3..92e3eb52ac 100644 --- a/external-import/zerofox/README.md +++ b/external-import/zerofox/README.md @@ -25,7 +25,7 @@ the RabbitMQ on the port configured in the OpenCTI platform. ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 ### Configuration diff --git a/external-import/zerofox/docker-compose.yml b/external-import/zerofox/docker-compose.yml index e36cd609f3..6f250f7fde 100644 --- a/external-import/zerofox/docker-compose.yml +++ b/external-import/zerofox/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-zerofox: - image: opencti/connector-zerofox:6.2.2 + image: opencti/connector-zerofox:6.2.3 environment: - CONNECTOR_NAME=Zerofox - CONNECTOR_SCOPE=zerofox # MIME type or Stix Object diff --git a/external-import/zerofox/src/requirements.txt b/external-import/zerofox/src/requirements.txt index 63326834ea..66ce013958 100644 --- a/external-import/zerofox/src/requirements.txt +++ b/external-import/zerofox/src/requirements.txt @@ -1,4 +1,4 @@ pydantic==2.7.1 pytest==8.2.2 -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 diff --git a/internal-enrichment/abuseipdb/docker-compose.yml b/internal-enrichment/abuseipdb/docker-compose.yml index a105b0d8d9..67400bd0be 100644 --- a/internal-enrichment/abuseipdb/docker-compose.yml +++ b/internal-enrichment/abuseipdb/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-abuseipdb: - image: opencti/connector-abuseipdb:6.2.2 + image: opencti/connector-abuseipdb:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/abuseipdb/src/requirements.txt b/internal-enrichment/abuseipdb/src/requirements.txt index 24506f800c..62a5bb3a4c 100644 --- a/internal-enrichment/abuseipdb/src/requirements.txt +++ b/internal-enrichment/abuseipdb/src/requirements.txt @@ -1,2 +1,2 @@ python-dateutil==2.9.0.post0 -pycti==6.2.2 +pycti==6.2.3 diff --git a/internal-enrichment/anyrun-task/docker-compose.yml b/internal-enrichment/anyrun-task/docker-compose.yml index fc461e631f..ef23a33327 100644 --- a/internal-enrichment/anyrun-task/docker-compose.yml +++ b/internal-enrichment/anyrun-task/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-anyrun-task: - image: opencti/connector-anyrun-task:6.2.2 + image: opencti/connector-anyrun-task:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/anyrun-task/src/requirements.txt b/internal-enrichment/anyrun-task/src/requirements.txt index 9f8a905efb..9143d73b2f 100644 --- a/internal-enrichment/anyrun-task/src/requirements.txt +++ b/internal-enrichment/anyrun-task/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 \ No newline at end of file +pycti==6.2.3 \ No newline at end of file diff --git a/internal-enrichment/attribution-tools/docker-compose.yml b/internal-enrichment/attribution-tools/docker-compose.yml index 7d420f94d6..0836f9469b 100644 --- a/internal-enrichment/attribution-tools/docker-compose.yml +++ b/internal-enrichment/attribution-tools/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-attribution-tools: - image: opencti/connector-attribution-tools:6.2.2 + image: opencti/connector-attribution-tools:6.2.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/attribution-tools/src/requirements.txt b/internal-enrichment/attribution-tools/src/requirements.txt index 28d1cf2c5b..08dc815e13 100644 --- a/internal-enrichment/attribution-tools/src/requirements.txt +++ b/internal-enrichment/attribution-tools/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 nltk==3.8.1 cron-converter==1.2.1 https://github.com/WithSecureLabs/opencti-attribution-tools/releases/download/0.3.2/opencti_attribution_tools-0.3.2-py3-none-any.whl diff --git a/internal-enrichment/cape-sandbox/docker-compose.yml b/internal-enrichment/cape-sandbox/docker-compose.yml index 2d490e06a0..b01c95c249 100644 --- a/internal-enrichment/cape-sandbox/docker-compose.yml +++ b/internal-enrichment/cape-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cape-sandbox: - image: opencti/connector-cape-sandbox:6.2.2 + image: opencti/connector-cape-sandbox:6.2.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/cape-sandbox/src/requirements.txt b/internal-enrichment/cape-sandbox/src/requirements.txt index 7b689754a4..303eb03a9f 100644 --- a/internal-enrichment/cape-sandbox/src/requirements.txt +++ b/internal-enrichment/cape-sandbox/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 pyzipper==0.3.6 diff --git a/internal-enrichment/crowdsec/docker-compose.yml b/internal-enrichment/crowdsec/docker-compose.yml index 5986634219..d51d2ba720 100644 --- a/internal-enrichment/crowdsec/docker-compose.yml +++ b/internal-enrichment/crowdsec/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-crowdsec: - image: opencti/connector-crowdsec:6.2.2 + image: opencti/connector-crowdsec:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 # OpenCTI API URL - OPENCTI_TOKEN=ChangeMe # Add OpenCTI API token here diff --git a/internal-enrichment/crowdsec/src/requirements.txt b/internal-enrichment/crowdsec/src/requirements.txt index c27575eff9..df606510fd 100644 --- a/internal-enrichment/crowdsec/src/requirements.txt +++ b/internal-enrichment/crowdsec/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 pycountry diff --git a/internal-enrichment/dnstwist/docker-compose.yml b/internal-enrichment/dnstwist/docker-compose.yml index ea3a9228ed..b5a4ace67e 100644 --- a/internal-enrichment/dnstwist/docker-compose.yml +++ b/internal-enrichment/dnstwist/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-dnstwist: - image: opencti/connector-dnstwist:6.2.2 + image: opencti/connector-dnstwist:6.2.3 environment: - CONNECTOR_NAME=DNS_TWISTER - CONNECTOR_SCOPE=Domain-Name diff --git a/internal-enrichment/dnstwist/requirements.txt b/internal-enrichment/dnstwist/requirements.txt index ff2507ea3a..657673e2d3 100644 --- a/internal-enrichment/dnstwist/requirements.txt +++ b/internal-enrichment/dnstwist/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 dnstwist==20240116 dnspython whois \ No newline at end of file diff --git a/internal-enrichment/domaintools/docker-compose.yml b/internal-enrichment/domaintools/docker-compose.yml index 5cfcecfb85..1ae88f24f1 100644 --- a/internal-enrichment/domaintools/docker-compose.yml +++ b/internal-enrichment/domaintools/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-domaintools: - image: opencti/connector-domaintools:6.2.2 + image: opencti/connector-domaintools:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/domaintools/src/requirements.txt b/internal-enrichment/domaintools/src/requirements.txt index db5b99b061..6b6e7c61eb 100644 --- a/internal-enrichment/domaintools/src/requirements.txt +++ b/internal-enrichment/domaintools/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 domaintools-api==2.0.0 validators~=0.31.0 diff --git a/internal-enrichment/google-dns/docker-compose.yml b/internal-enrichment/google-dns/docker-compose.yml index 471e816392..2626279abe 100644 --- a/internal-enrichment/google-dns/docker-compose.yml +++ b/internal-enrichment/google-dns/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-google-dns: - image: opencti/connector-google-dns:6.2.2 + image: opencti/connector-google-dns:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/google-dns/src/requirements.txt b/internal-enrichment/google-dns/src/requirements.txt index 3dad043a3b..11f8335b82 100644 --- a/internal-enrichment/google-dns/src/requirements.txt +++ b/internal-enrichment/google-dns/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 responses diff --git a/internal-enrichment/greynoise/docker-compose.yml b/internal-enrichment/greynoise/docker-compose.yml index 599773b990..fd1be532da 100644 --- a/internal-enrichment/greynoise/docker-compose.yml +++ b/internal-enrichment/greynoise/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-greynoise: - image: opencti/connector-greynoise:6.2.2 + image: opencti/connector-greynoise:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/greynoise/src/requirements.txt b/internal-enrichment/greynoise/src/requirements.txt index 0ebc146367..c4bc5bb321 100644 --- a/internal-enrichment/greynoise/src/requirements.txt +++ b/internal-enrichment/greynoise/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 pycountry==24.6.1 greynoise==2.2.0 \ No newline at end of file diff --git a/internal-enrichment/hatching-triage-sandbox/docker-compose.yml b/internal-enrichment/hatching-triage-sandbox/docker-compose.yml index e1c8cfa717..9b653219d5 100644 --- a/internal-enrichment/hatching-triage-sandbox/docker-compose.yml +++ b/internal-enrichment/hatching-triage-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-hatching-triage-sandbox: - image: opencti/connector-hatching-triage-sandbox:6.2.2 + image: opencti/connector-hatching-triage-sandbox:6.2.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/hatching-triage-sandbox/src/requirements.txt b/internal-enrichment/hatching-triage-sandbox/src/requirements.txt index d95c15019f..aefc9d3f34 100644 --- a/internal-enrichment/hatching-triage-sandbox/src/requirements.txt +++ b/internal-enrichment/hatching-triage-sandbox/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 git+https://github.com/hatching/triage.git#subdirectory=python diff --git a/internal-enrichment/hostio/README.md b/internal-enrichment/hostio/README.md index 975c8ba68a..e89da2a684 100644 --- a/internal-enrichment/hostio/README.md +++ b/internal-enrichment/hostio/README.md @@ -4,7 +4,7 @@ The HostIO Connector is an internal enrichment connector for OpenCTI, designed t ## Installation ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 - Access to HostIO and IPinfo APIs ### Configuration diff --git a/internal-enrichment/hostio/docker-compose.yml b/internal-enrichment/hostio/docker-compose.yml index d946075420..96015d61bd 100644 --- a/internal-enrichment/hostio/docker-compose.yml +++ b/internal-enrichment/hostio/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-hostio: - image: opencti/connector-hostio:6.2.2 + image: opencti/connector-hostio:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=#Changeme diff --git a/internal-enrichment/hostio/src/requirements.txt b/internal-enrichment/hostio/src/requirements.txt index 9e20e174ec..7a5eeaeabd 100644 --- a/internal-enrichment/hostio/src/requirements.txt +++ b/internal-enrichment/hostio/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 countryinfo validators ipinfo diff --git a/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml b/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml index 33f37e89b8..3319ed147c 100644 --- a/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml +++ b/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-hybrid-analysis-sandbox: - image: opencti/connector-hybrid-analysis-sandbox:6.2.2 + image: opencti/connector-hybrid-analysis-sandbox:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt b/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt +++ b/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/internal-enrichment/hygiene/docker-compose.yml b/internal-enrichment/hygiene/docker-compose.yml index 9f45e700f5..868c5c4379 100644 --- a/internal-enrichment/hygiene/docker-compose.yml +++ b/internal-enrichment/hygiene/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-hygiene: - image: opencti/connector-hygiene:6.2.2 + image: opencti/connector-hygiene:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/hygiene/src/requirements.txt b/internal-enrichment/hygiene/src/requirements.txt index 724006e1b4..85a465d532 100644 --- a/internal-enrichment/hygiene/src/requirements.txt +++ b/internal-enrichment/hygiene/src/requirements.txt @@ -1,3 +1,3 @@ tldextract==5.1.2 -pycti==6.2.2 +pycti==6.2.3 git+http://github.com/MISP/PyMISPWarningLists.git@main#egg=pymispwarninglists diff --git a/internal-enrichment/import-external-reference/docker-compose.yml b/internal-enrichment/import-external-reference/docker-compose.yml index 5ee7abfc3a..c6016a2b33 100644 --- a/internal-enrichment/import-external-reference/docker-compose.yml +++ b/internal-enrichment/import-external-reference/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-import-: - image: opencti/connector-import-external-reference:6.2.2 + image: opencti/connector-import-external-reference:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/import-external-reference/src/requirements.txt b/internal-enrichment/import-external-reference/src/requirements.txt index b66449d2b5..9f4907c094 100644 --- a/internal-enrichment/import-external-reference/src/requirements.txt +++ b/internal-enrichment/import-external-reference/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 weasyprint==62.3 html2text==2024.2.26 pdfminer.six==20240706 diff --git a/internal-enrichment/intezer-sandbox/docker-compose.yml b/internal-enrichment/intezer-sandbox/docker-compose.yml index d504af6647..10e8b59741 100644 --- a/internal-enrichment/intezer-sandbox/docker-compose.yml +++ b/internal-enrichment/intezer-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-intezer-sandbox: - image: opencti/connector-intezer-sandbox:6.2.2 + image: opencti/connector-intezer-sandbox:6.2.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/intezer-sandbox/src/requirements.txt b/internal-enrichment/intezer-sandbox/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/internal-enrichment/intezer-sandbox/src/requirements.txt +++ b/internal-enrichment/intezer-sandbox/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/internal-enrichment/ipinfo/docker-compose.yml b/internal-enrichment/ipinfo/docker-compose.yml index c45e0e7988..43bde087f6 100644 --- a/internal-enrichment/ipinfo/docker-compose.yml +++ b/internal-enrichment/ipinfo/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ipinfo: - image: opencti/connector-ipinfo:6.2.2 + image: opencti/connector-ipinfo:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/ipinfo/src/requirements.txt b/internal-enrichment/ipinfo/src/requirements.txt index ad31f2f89d..e8bd69bbdf 100644 --- a/internal-enrichment/ipinfo/src/requirements.txt +++ b/internal-enrichment/ipinfo/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 pycountry==24.6.1 diff --git a/internal-enrichment/ipqs/docker-compose.yml b/internal-enrichment/ipqs/docker-compose.yml index 364c73c8ff..282b7b822e 100644 --- a/internal-enrichment/ipqs/docker-compose.yml +++ b/internal-enrichment/ipqs/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ipqs: - image: opencti/connector-ipqs:6.2.2 + image: opencti/connector-ipqs:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/ipqs/src/requirements.txt b/internal-enrichment/ipqs/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/internal-enrichment/ipqs/src/requirements.txt +++ b/internal-enrichment/ipqs/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/internal-enrichment/ivre/docker-compose.yml b/internal-enrichment/ivre/docker-compose.yml index 99be086f7e..fc57bd70b8 100644 --- a/internal-enrichment/ivre/docker-compose.yml +++ b/internal-enrichment/ivre/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ivre: - image: opencti/connector-ivre:6.2.2 + image: opencti/connector-ivre:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/ivre/src/requirements.txt b/internal-enrichment/ivre/src/requirements.txt index 8bf3e1a359..a68bf56d78 100644 --- a/internal-enrichment/ivre/src/requirements.txt +++ b/internal-enrichment/ivre/src/requirements.txt @@ -1,3 +1,3 @@ git+https://github.com/ivre/ivre -pycti==6.2.2 +pycti==6.2.3 PyYAML diff --git a/internal-enrichment/joe-sandbox/docker-compose.yml b/internal-enrichment/joe-sandbox/docker-compose.yml index 8c668063d9..102fa1f921 100644 --- a/internal-enrichment/joe-sandbox/docker-compose.yml +++ b/internal-enrichment/joe-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-joe-sandbox: - image: opencti/connector-joe-sandbox:6.2.2 + image: opencti/connector-joe-sandbox:6.2.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/joe-sandbox/src/requirements.txt b/internal-enrichment/joe-sandbox/src/requirements.txt index 64f184bf43..94f9cc1f88 100644 --- a/internal-enrichment/joe-sandbox/src/requirements.txt +++ b/internal-enrichment/joe-sandbox/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 jbxapi==3.23.0 diff --git a/internal-enrichment/lastinfosec/docker-compose.yml b/internal-enrichment/lastinfosec/docker-compose.yml index bfab0af744..5e681b4acc 100644 --- a/internal-enrichment/lastinfosec/docker-compose.yml +++ b/internal-enrichment/lastinfosec/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-lastinfosec-enrichment: - image: opencti/connector-lastinfosec-enrichment:6.2.2 + image: opencti/connector-lastinfosec-enrichment:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/lastinfosec/src/requirements.txt b/internal-enrichment/lastinfosec/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/internal-enrichment/lastinfosec/src/requirements.txt +++ b/internal-enrichment/lastinfosec/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/internal-enrichment/malbeacon/docker-compose.yml b/internal-enrichment/malbeacon/docker-compose.yml index d98e3b60e1..7c30b8fc6e 100644 --- a/internal-enrichment/malbeacon/docker-compose.yml +++ b/internal-enrichment/malbeacon/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-malbeacon: - image: opencti/connector-malbeacon:6.2.2 + image: opencti/connector-malbeacon:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/malbeacon/src/requirements.txt b/internal-enrichment/malbeacon/src/requirements.txt index c4f521532d..e205ef6766 100644 --- a/internal-enrichment/malbeacon/src/requirements.txt +++ b/internal-enrichment/malbeacon/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 pydantic==1.10.17 urllib3==2.2.2 validators==0.31.0 diff --git a/internal-enrichment/orion-malware/docker-compose.yml b/internal-enrichment/orion-malware/docker-compose.yml index 0f40078c3d..34149eb89f 100644 --- a/internal-enrichment/orion-malware/docker-compose.yml +++ b/internal-enrichment/orion-malware/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-orion-malware: - image: opencti/connector-orion-malware:6.2.2 + image: opencti/connector-orion-malware:6.2.3 #add the volume if you want to volumes: - ./path/to/your/local/cert:/path/in/container/cert diff --git a/internal-enrichment/orion-malware/src/requirements.txt b/internal-enrichment/orion-malware/src/requirements.txt index 9f8a905efb..9143d73b2f 100644 --- a/internal-enrichment/orion-malware/src/requirements.txt +++ b/internal-enrichment/orion-malware/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 \ No newline at end of file +pycti==6.2.3 \ No newline at end of file diff --git a/internal-enrichment/recordedfuture-enrichment/docker-compose.yml b/internal-enrichment/recordedfuture-enrichment/docker-compose.yml index ce119c6fd2..2151dde3e4 100644 --- a/internal-enrichment/recordedfuture-enrichment/docker-compose.yml +++ b/internal-enrichment/recordedfuture-enrichment/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-recordedfuture-enrichment: - image: opencti/connector-recordedfuture-enrichment:6.2.2 + image: opencti/connector-recordedfuture-enrichment:6.2.3 environment: - OPENCTI_URL=http://opencti:4000 - OPENCTI_TOKEN=CHANGME diff --git a/internal-enrichment/reversinglabs-malware-presence/docker-compose.yml b/internal-enrichment/reversinglabs-malware-presence/docker-compose.yml index 6e2d639c03..8dc6381988 100644 --- a/internal-enrichment/reversinglabs-malware-presence/docker-compose.yml +++ b/internal-enrichment/reversinglabs-malware-presence/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-reversinglabs-malware-presence: - image: opencti/connector-reversinglabs-malware-presence:6.2.2 + image: opencti/connector-reversinglabs-malware-presence:6.2.3 environment: - CONNECTOR_NAME=ReversingLabs Malware Presence - CONNECTOR_SCOPE=StixFile,File,File-sha1,File-sha256,Artifact,IPv4-Addr,IPv6-Addr,Url,Domain-Name diff --git a/internal-enrichment/reversinglabs-malware-presence/requirements.txt b/internal-enrichment/reversinglabs-malware-presence/requirements.txt index cdf6e9af05..8e9414ffc3 100644 --- a/internal-enrichment/reversinglabs-malware-presence/requirements.txt +++ b/internal-enrichment/reversinglabs-malware-presence/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 reversinglabs-sdk-py3==2.6.1 diff --git a/internal-enrichment/rst-noise-control/docker-compose.yml b/internal-enrichment/rst-noise-control/docker-compose.yml index 4f93ed7a38..cd6f1330d4 100644 --- a/internal-enrichment/rst-noise-control/docker-compose.yml +++ b/internal-enrichment/rst-noise-control/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-rst-noise-control: - image: opencti/connector-rst-noise-control:6.2.2 + image: opencti/connector-rst-noise-control:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=${OPENCTI_ADMIN_TOKEN} diff --git a/internal-enrichment/rst-noise-control/src/requirements.txt b/internal-enrichment/rst-noise-control/src/requirements.txt index befb0def2c..c315d0e1fd 100644 --- a/internal-enrichment/rst-noise-control/src/requirements.txt +++ b/internal-enrichment/rst-noise-control/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 python-dateutil==2.9.0.post0 pytz==2024.1 \ No newline at end of file diff --git a/internal-enrichment/safebrowsing/requirements.txt b/internal-enrichment/safebrowsing/requirements.txt index 9f8a905efb..9143d73b2f 100644 --- a/internal-enrichment/safebrowsing/requirements.txt +++ b/internal-enrichment/safebrowsing/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 \ No newline at end of file +pycti==6.2.3 \ No newline at end of file diff --git a/internal-enrichment/shodan-internetdb/docker-compose.yml b/internal-enrichment/shodan-internetdb/docker-compose.yml index 2e80962013..7519be6a3f 100644 --- a/internal-enrichment/shodan-internetdb/docker-compose.yml +++ b/internal-enrichment/shodan-internetdb/docker-compose.yml @@ -3,7 +3,7 @@ version: '3' services: connector-shodan-internetdb: - image: opencti/connector-shodan-internetdb:6.2.2 + image: opencti/connector-shodan-internetdb:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/shodan-internetdb/src/requirements.txt b/internal-enrichment/shodan-internetdb/src/requirements.txt index e1b250cd6a..e1ebad891d 100644 --- a/internal-enrichment/shodan-internetdb/src/requirements.txt +++ b/internal-enrichment/shodan-internetdb/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 pydantic==1.10.17 validators==0.31.0 \ No newline at end of file diff --git a/internal-enrichment/shodan/docker-compose.yml b/internal-enrichment/shodan/docker-compose.yml index 8781eccf30..baa28d67aa 100644 --- a/internal-enrichment/shodan/docker-compose.yml +++ b/internal-enrichment/shodan/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-shodan: - image: opencti/connector-shodan:6.2.2 + image: opencti/connector-shodan:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/shodan/src/requirements.txt b/internal-enrichment/shodan/src/requirements.txt index 73ed8b3510..2af1b83af7 100644 --- a/internal-enrichment/shodan/src/requirements.txt +++ b/internal-enrichment/shodan/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 shodan==1.31.0 diff --git a/internal-enrichment/sophoslabs-intelix/docker-compose.yml b/internal-enrichment/sophoslabs-intelix/docker-compose.yml index fcf289b464..e6fbc028f9 100644 --- a/internal-enrichment/sophoslabs-intelix/docker-compose.yml +++ b/internal-enrichment/sophoslabs-intelix/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: sophoslabs-intelix: - image: opencti/connector-sophoslabs-intelix:6.2.2 + image: opencti/connector-sophoslabs-intelix:6.2.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=${OPENCTI_ADMIN_TOKEN} diff --git a/internal-enrichment/sophoslabs-intelix/src/requirements.txt b/internal-enrichment/sophoslabs-intelix/src/requirements.txt index 0563c327c6..4038c1d344 100644 --- a/internal-enrichment/sophoslabs-intelix/src/requirements.txt +++ b/internal-enrichment/sophoslabs-intelix/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 validators==0.31.0 diff --git a/internal-enrichment/tagger/docker-compose.yml b/internal-enrichment/tagger/docker-compose.yml index ffdff6fb5d..b036bf6901 100644 --- a/internal-enrichment/tagger/docker-compose.yml +++ b/internal-enrichment/tagger/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-tagger: - image: opencti/connector-tagger:6.2.2 + image: opencti/connector-tagger:6.2.3 env_file: - .env restart: always diff --git a/internal-enrichment/tagger/src/requirements.txt b/internal-enrichment/tagger/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/internal-enrichment/tagger/src/requirements.txt +++ b/internal-enrichment/tagger/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/internal-enrichment/unpac-me/docker-compose.yml b/internal-enrichment/unpac-me/docker-compose.yml index 1e3dd41224..51ce6737b9 100644 --- a/internal-enrichment/unpac-me/docker-compose.yml +++ b/internal-enrichment/unpac-me/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-hatching-triage-sandbox: - image: opencti/connector-unpac-me:6.2.2 + image: opencti/connector-unpac-me:6.2.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/unpac-me/src/requirements.txt b/internal-enrichment/unpac-me/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/internal-enrichment/unpac-me/src/requirements.txt +++ b/internal-enrichment/unpac-me/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/internal-enrichment/urlscan-enrichment/docker-compose.yml b/internal-enrichment/urlscan-enrichment/docker-compose.yml index 91dc0af852..9cc2d298b7 100644 --- a/internal-enrichment/urlscan-enrichment/docker-compose.yml +++ b/internal-enrichment/urlscan-enrichment/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-urlscan-enrichment: - image: opencti/connector-urlscan-enrichment:6.2.2 + image: opencti/connector-urlscan-enrichment:6.2.3 environment: # OpenCTI's generic execution parameters: - OPENCTI_URL=http://localhost diff --git a/internal-enrichment/urlscan-enrichment/src/requirements.txt b/internal-enrichment/urlscan-enrichment/src/requirements.txt index 9f8a905efb..9143d73b2f 100644 --- a/internal-enrichment/urlscan-enrichment/src/requirements.txt +++ b/internal-enrichment/urlscan-enrichment/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 \ No newline at end of file +pycti==6.2.3 \ No newline at end of file diff --git a/internal-enrichment/virustotal-downloader/docker-compose.yml b/internal-enrichment/virustotal-downloader/docker-compose.yml index e73828b2c8..df92c16c14 100644 --- a/internal-enrichment/virustotal-downloader/docker-compose.yml +++ b/internal-enrichment/virustotal-downloader/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-virustotal-downloader: - image: opencti/connector-virustotal-downloader:6.2.2 + image: opencti/connector-virustotal-downloader:6.2.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/virustotal-downloader/src/requirements.txt b/internal-enrichment/virustotal-downloader/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/internal-enrichment/virustotal-downloader/src/requirements.txt +++ b/internal-enrichment/virustotal-downloader/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/internal-enrichment/virustotal/docker-compose.yml b/internal-enrichment/virustotal/docker-compose.yml index 38f90d35ed..60a39ead36 100644 --- a/internal-enrichment/virustotal/docker-compose.yml +++ b/internal-enrichment/virustotal/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-virustotal: - image: opencti/connector-virustotal:6.2.2 + image: opencti/connector-virustotal:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/virustotal/src/requirements.txt b/internal-enrichment/virustotal/src/requirements.txt index acc6840cda..a5680c2cf4 100644 --- a/internal-enrichment/virustotal/src/requirements.txt +++ b/internal-enrichment/virustotal/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 plyara~=2.1.1 diff --git a/internal-enrichment/vmray-analyzer/docker-compose.yml b/internal-enrichment/vmray-analyzer/docker-compose.yml index 50dbe7e748..ec61603aad 100644 --- a/internal-enrichment/vmray-analyzer/docker-compose.yml +++ b/internal-enrichment/vmray-analyzer/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-vmray-analyzer: - image: opencti/connector-vmray-analyzer:6.2.2 + image: opencti/connector-vmray-analyzer:6.2.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/vmray-analyzer/src/requirements.txt b/internal-enrichment/vmray-analyzer/src/requirements.txt index 94c2fa21a5..8841665d73 100644 --- a/internal-enrichment/vmray-analyzer/src/requirements.txt +++ b/internal-enrichment/vmray-analyzer/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 vmray-rest-api==6.0.0 diff --git a/internal-enrichment/yara/README.md b/internal-enrichment/yara/README.md index 11cb6d23d7..9099539732 100644 --- a/internal-enrichment/yara/README.md +++ b/internal-enrichment/yara/README.md @@ -10,7 +10,7 @@ connector creates a relationship between the Artifact and Indicator. ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 ### Configuration diff --git a/internal-enrichment/yara/docker-compose.yml b/internal-enrichment/yara/docker-compose.yml index 8df909ae17..b83490b2da 100644 --- a/internal-enrichment/yara/docker-compose.yml +++ b/internal-enrichment/yara/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-yara: - image: opencti/connector-yara:6.2.2 + image: opencti/connector-yara:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/yara/src/requirements.txt b/internal-enrichment/yara/src/requirements.txt index 271b7dd45e..76550bd57f 100644 --- a/internal-enrichment/yara/src/requirements.txt +++ b/internal-enrichment/yara/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 yara-python>=4.3.0 diff --git a/internal-export-file/export-file-csv/docker-compose.yml b/internal-export-file/export-file-csv/docker-compose.yml index a895149514..82cfda2039 100644 --- a/internal-export-file/export-file-csv/docker-compose.yml +++ b/internal-export-file/export-file-csv/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-file-csv: - image: opencti/connector-export-file-csv:6.2.2 + image: opencti/connector-export-file-csv:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-file-csv/src/requirements.txt b/internal-export-file/export-file-csv/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/internal-export-file/export-file-csv/src/requirements.txt +++ b/internal-export-file/export-file-csv/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/internal-export-file/export-file-stix/docker-compose.yml b/internal-export-file/export-file-stix/docker-compose.yml index 9f2953bc08..c5a9ef8a1f 100644 --- a/internal-export-file/export-file-stix/docker-compose.yml +++ b/internal-export-file/export-file-stix/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-file-stix: - image: opencti/connector-export-file-stix:6.2.2 + image: opencti/connector-export-file-stix:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-file-stix/src/requirements.txt b/internal-export-file/export-file-stix/src/requirements.txt index 9f8a905efb..9143d73b2f 100644 --- a/internal-export-file/export-file-stix/src/requirements.txt +++ b/internal-export-file/export-file-stix/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 \ No newline at end of file +pycti==6.2.3 \ No newline at end of file diff --git a/internal-export-file/export-file-txt/docker-compose.yml b/internal-export-file/export-file-txt/docker-compose.yml index 8628606df5..c88a072003 100644 --- a/internal-export-file/export-file-txt/docker-compose.yml +++ b/internal-export-file/export-file-txt/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-file-txt: - image: opencti/connector-export-file-txt:6.2.2 + image: opencti/connector-export-file-txt:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-file-txt/src/requirements.txt b/internal-export-file/export-file-txt/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/internal-export-file/export-file-txt/src/requirements.txt +++ b/internal-export-file/export-file-txt/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/internal-export-file/export-report-pdf/docker-compose.yml b/internal-export-file/export-report-pdf/docker-compose.yml index 909cb8f491..937f12a063 100644 --- a/internal-export-file/export-report-pdf/docker-compose.yml +++ b/internal-export-file/export-report-pdf/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-report-pdf: - image: opencti/connector-export-report-pdf:6.2.2 + image: opencti/connector-export-report-pdf:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-report-pdf/src/requirements.txt b/internal-export-file/export-report-pdf/src/requirements.txt index 1d14422b21..2fa57acd8a 100644 --- a/internal-export-file/export-report-pdf/src/requirements.txt +++ b/internal-export-file/export-report-pdf/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 weasyprint==62.3 Jinja2==3.1.4 pygal==3.0.4 diff --git a/internal-export-file/export-ttps-file-navigator/docker-compose.yml b/internal-export-file/export-ttps-file-navigator/docker-compose.yml index 40a0957425..aa62cfc394 100644 --- a/internal-export-file/export-ttps-file-navigator/docker-compose.yml +++ b/internal-export-file/export-ttps-file-navigator/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-ttps-file-navigator: - image: opencti/connector-export-ttps-file-navigator:6.2.2 + image: opencti/connector-export-ttps-file-navigator:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-ttps-file-navigator/src/requirements.txt b/internal-export-file/export-ttps-file-navigator/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/internal-export-file/export-ttps-file-navigator/src/requirements.txt +++ b/internal-export-file/export-ttps-file-navigator/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/internal-import-file/import-document/docker-compose.yml b/internal-import-file/import-document/docker-compose.yml index 143c5a091c..05fd6609aa 100644 --- a/internal-import-file/import-document/docker-compose.yml +++ b/internal-import-file/import-document/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-import-document: - image: opencti/connector-import-document:6.2.2 + image: opencti/connector-import-document:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-import-file/import-document/src/requirements.txt b/internal-import-file/import-document/src/requirements.txt index 93dc19a945..cf637a4d29 100644 --- a/internal-import-file/import-document/src/requirements.txt +++ b/internal-import-file/import-document/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 urllib3==2.2.2 beautifulsoup4==4.12.3 pdfminer.six==20240706 diff --git a/internal-import-file/import-file-stix/docker-compose.yml b/internal-import-file/import-file-stix/docker-compose.yml index 31dcd310a3..6408bd20bd 100644 --- a/internal-import-file/import-file-stix/docker-compose.yml +++ b/internal-import-file/import-file-stix/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-import-file-stix: - image: opencti/connector-import-file-stix:6.2.2 + image: opencti/connector-import-file-stix:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-import-file/import-file-stix/src/requirements.txt b/internal-import-file/import-file-stix/src/requirements.txt index 84ce21de1f..afa7a0ef83 100644 --- a/internal-import-file/import-file-stix/src/requirements.txt +++ b/internal-import-file/import-file-stix/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 maec==4.1.0.17 stix2-elevator==4.1.7 typing-extensions==4.12.2 \ No newline at end of file diff --git a/stream/backup-files/docker-compose.yml b/stream/backup-files/docker-compose.yml index 157a68cfc6..6be294f553 100644 --- a/stream/backup-files/docker-compose.yml +++ b/stream/backup-files/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-backup-files: - image: opencti/connector-backup-files:6.2.2 + image: opencti/connector-backup-files:6.2.3 environment: - OPENCTI_URL=http://localhost # Local OpenCTI URL - OPENCTI_TOKEN=ChangeMe # Local OpenCTI token diff --git a/stream/backup-files/src/requirements.txt b/stream/backup-files/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/stream/backup-files/src/requirements.txt +++ b/stream/backup-files/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/stream/chronicle/src/requirements.txt b/stream/chronicle/src/requirements.txt index 715ecb57f4..c06ee28bca 100644 --- a/stream/chronicle/src/requirements.txt +++ b/stream/chronicle/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 google==3.0.0 google-auth==2.32.0 google-api-core==2.17.1 diff --git a/stream/crowdstrike-endpoint-security/docker-compose.yml b/stream/crowdstrike-endpoint-security/docker-compose.yml index ed3eaaf80b..8376862c2f 100644 --- a/stream/crowdstrike-endpoint-security/docker-compose.yml +++ b/stream/crowdstrike-endpoint-security/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-crowdstrike-endpoint-security: - image: opencti/connector-crowdstrike-endpoint-security:6.2.2 + image: opencti/connector-crowdstrike-endpoint-security:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/crowdstrike-endpoint-security/src/requirements.txt b/stream/crowdstrike-endpoint-security/src/requirements.txt index 7d05d75598..8b441bff0e 100644 --- a/stream/crowdstrike-endpoint-security/src/requirements.txt +++ b/stream/crowdstrike-endpoint-security/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.2 +pycti==6.2.3 prometheus-client==0.20.0 crowdstrike-falconpy==1.4.4 diff --git a/stream/elastic/docker-compose.yml b/stream/elastic/docker-compose.yml index fe8dd177de..1fc40a4b21 100644 --- a/stream/elastic/docker-compose.yml +++ b/stream/elastic/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-elastic: - image: opencti/connector-elastic:6.2.2 + image: opencti/connector-elastic:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/elastic/src/elastic/__init__.py b/stream/elastic/src/elastic/__init__.py index fa2185d182..0688b73de5 100644 --- a/stream/elastic/src/elastic/__init__.py +++ b/stream/elastic/src/elastic/__init__.py @@ -1,6 +1,6 @@ import os -__version__ = "6.2.2" +__version__ = "6.2.3" LOGGER_NAME = "elastic" RE_DATEMATH = ( r"\{(?P.*now[^{]*)(?:\{(?P[^|]*)(?:\|(?P[^}]+))?\})?\}" diff --git a/stream/elastic/src/requirements.txt b/stream/elastic/src/requirements.txt index ef44ce42df..2063eb85d3 100644 --- a/stream/elastic/src/requirements.txt +++ b/stream/elastic/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 pandas==2.2.2 elasticsearch==7.17.9 scalpl==0.4.2 diff --git a/stream/harfanglab/docker-compose.yml b/stream/harfanglab/docker-compose.yml index b851473706..7bdeaa2ac5 100644 --- a/stream/harfanglab/docker-compose.yml +++ b/stream/harfanglab/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-harfanglab: - image: opencti/connector-harfanglab:6.2.2 + image: opencti/connector-harfanglab:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/harfanglab/src/requirements.txt b/stream/harfanglab/src/requirements.txt index 911c6f3711..f030280279 100644 --- a/stream/harfanglab/src/requirements.txt +++ b/stream/harfanglab/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 stix-shifter==7.0.10 stix-shifter-utils==7.0.10 stix-shifter-modules-splunk==7.0.10 \ No newline at end of file diff --git a/stream/jira/docker-compose.yml b/stream/jira/docker-compose.yml index 8a7b279a89..f927041997 100644 --- a/stream/jira/docker-compose.yml +++ b/stream/jira/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-jira: - image: opencti/connector-jira:6.2.2 + image: opencti/connector-jira:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/jira/src/requirements.txt b/stream/jira/src/requirements.txt index bbc077d1c2..19a3a5bd2d 100644 --- a/stream/jira/src/requirements.txt +++ b/stream/jira/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 jira==3.8.0 diff --git a/stream/logrhythm/docker-compose.yml b/stream/logrhythm/docker-compose.yml index dc452e9695..34dd24470e 100644 --- a/stream/logrhythm/docker-compose.yml +++ b/stream/logrhythm/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-logrhythm: - image: opencti/connector-logrhythm:6.2.2 + image: opencti/connector-logrhythm:6.2.3 environment: OPENCTI_URL: http://localhost OPENCTI_TOKEN: ChangeMe diff --git a/stream/logrhythm/src/requirements.txt b/stream/logrhythm/src/requirements.txt index 9f8a905efb..9143d73b2f 100644 --- a/stream/logrhythm/src/requirements.txt +++ b/stream/logrhythm/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 \ No newline at end of file +pycti==6.2.3 \ No newline at end of file diff --git a/stream/qradar/docker-compose.yml b/stream/qradar/docker-compose.yml index c3a6f147f1..c0c5f37d1c 100644 --- a/stream/qradar/docker-compose.yml +++ b/stream/qradar/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-qradar: - image: opencti/connector-qradar:6.2.2 + image: opencti/connector-qradar:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/qradar/src/requirements.txt b/stream/qradar/src/requirements.txt index 54fdb80e91..a176fc4573 100644 --- a/stream/qradar/src/requirements.txt +++ b/stream/qradar/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.2 +pycti==6.2.3 stix-shifter==7.0.10 \ No newline at end of file diff --git a/stream/sentinel/docker-compose.yml b/stream/sentinel/docker-compose.yml index ec8d7b4353..233ee69570 100644 --- a/stream/sentinel/docker-compose.yml +++ b/stream/sentinel/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-sentinel: - image: opencti/connector-sentinel:6.2.2 + image: opencti/connector-sentinel:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/sentinel/src/requirements.txt b/stream/sentinel/src/requirements.txt index 911c6f3711..f030280279 100644 --- a/stream/sentinel/src/requirements.txt +++ b/stream/sentinel/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 stix-shifter==7.0.10 stix-shifter-utils==7.0.10 stix-shifter-modules-splunk==7.0.10 \ No newline at end of file diff --git a/stream/splunk/docker-compose.yml b/stream/splunk/docker-compose.yml index 17fa574bde..340f93cca5 100644 --- a/stream/splunk/docker-compose.yml +++ b/stream/splunk/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-splunk: - image: opencti/connector-splunk:6.2.2 + image: opencti/connector-splunk:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/splunk/src/requirements.txt b/stream/splunk/src/requirements.txt index 911c6f3711..f030280279 100644 --- a/stream/splunk/src/requirements.txt +++ b/stream/splunk/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 stix-shifter==7.0.10 stix-shifter-utils==7.0.10 stix-shifter-modules-splunk==7.0.10 \ No newline at end of file diff --git a/stream/tanium/docker-compose.yml b/stream/tanium/docker-compose.yml index 398a23405b..b71ed1593b 100644 --- a/stream/tanium/docker-compose.yml +++ b/stream/tanium/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-tanium: - image: opencti/connector-tanium:6.2.2 + image: opencti/connector-tanium:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/tanium/src/requirements.txt b/stream/tanium/src/requirements.txt index d0b13212e3..7165c6965b 100644 --- a/stream/tanium/src/requirements.txt +++ b/stream/tanium/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.2 +pycti==6.2.3 ioc_writer==0.3.3 stix2-slider==4.0.1 maec==4.1.0.17 diff --git a/stream/taxii-post/docker-compose.yml b/stream/taxii-post/docker-compose.yml index 8abea8d4d6..694c477d0c 100644 --- a/stream/taxii-post/docker-compose.yml +++ b/stream/taxii-post/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii-post: - image: opencti/connector-taxii-post:6.2.2 + image: opencti/connector-taxii-post:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/taxii-post/src/requirements.txt b/stream/taxii-post/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/stream/taxii-post/src/requirements.txt +++ b/stream/taxii-post/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/stream/virustotal-livehunt-rules/docker-compose.yml b/stream/virustotal-livehunt-rules/docker-compose.yml index 25b8743aa9..90290ea247 100644 --- a/stream/virustotal-livehunt-rules/docker-compose.yml +++ b/stream/virustotal-livehunt-rules/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-virustotal-livehunt-rules: - image: opencti/connector-virustotal-livehunt-rules:6.2.2 + image: opencti/connector-virustotal-livehunt-rules:6.2.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/virustotal-livehunt-rules/src/requirements.txt b/stream/virustotal-livehunt-rules/src/requirements.txt index 1f8a00a6cc..df53467333 100644 --- a/stream/virustotal-livehunt-rules/src/requirements.txt +++ b/stream/virustotal-livehunt-rules/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 +pycti==6.2.3 diff --git a/templates/external-import/README.md b/templates/external-import/README.md index e4a87f94bf..6984847bd9 100644 --- a/templates/external-import/README.md +++ b/templates/external-import/README.md @@ -13,7 +13,7 @@ General description of the connector ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 ### Configuration diff --git a/templates/external-import/requirements.txt b/templates/external-import/requirements.txt index 9f8a905efb..9143d73b2f 100644 --- a/templates/external-import/requirements.txt +++ b/templates/external-import/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 \ No newline at end of file +pycti==6.2.3 \ No newline at end of file diff --git a/templates/internal-enrichment/README.md b/templates/internal-enrichment/README.md index 6eab9ccb56..e134aeb751 100644 --- a/templates/internal-enrichment/README.md +++ b/templates/internal-enrichment/README.md @@ -13,7 +13,7 @@ General description of the connector ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 ### Configuration diff --git a/templates/internal-enrichment/requirements.txt b/templates/internal-enrichment/requirements.txt index 9f8a905efb..9143d73b2f 100644 --- a/templates/internal-enrichment/requirements.txt +++ b/templates/internal-enrichment/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 \ No newline at end of file +pycti==6.2.3 \ No newline at end of file diff --git a/templates/internal-export/README.md b/templates/internal-export/README.md index e3eae16ce2..80dded339a 100644 --- a/templates/internal-export/README.md +++ b/templates/internal-export/README.md @@ -13,7 +13,7 @@ General description of the connector ### Requirements -- OpenCTI Platform >= 6.2.2 +- OpenCTI Platform >= 6.2.3 ### Configuration diff --git a/templates/internal-export/requirements.txt b/templates/internal-export/requirements.txt index 9f8a905efb..9143d73b2f 100644 --- a/templates/internal-export/requirements.txt +++ b/templates/internal-export/requirements.txt @@ -1 +1 @@ -pycti==6.2.2 \ No newline at end of file +pycti==6.2.3 \ No newline at end of file