From 1acb9e1d9ae7974518174e2a20bd67acf052282f Mon Sep 17 00:00:00 2001 From: Filigran Automation Date: Tue, 17 Oct 2023 10:20:53 +0000 Subject: [PATCH] [all] Release 5.11.3 --- external-import/abuse-ssl/README.md | 2 +- external-import/abuse-ssl/docker-compose.yml | 2 +- external-import/abuse-ssl/src/requirements.txt | 2 +- external-import/abuseipdb-ipblacklist/README.md | 2 +- external-import/abuseipdb-ipblacklist/docker-compose.yml | 2 +- .../abuseipdb-ipblacklist/src/requirements.txt | 2 +- external-import/alienvault/docker-compose.yml | 2 +- external-import/alienvault/requirements.txt | 2 +- external-import/amitt/docker-compose.yml | 2 +- external-import/amitt/src/requirements.txt | 2 +- external-import/cape/docker-compose.yml | 2 +- external-import/cape/src/requirements.txt | 2 +- external-import/chapsvision/docker-compose.yml | 2 +- external-import/chapsvision/src/requirements.txt | 2 +- .../docker-compose.yml | 2 +- .../src/requirements.txt | 2 +- external-import/citalid/docker-compose.yml | 2 +- external-import/citalid/src/requirements.txt | 2 +- external-import/cluster25/docker-compose.yml | 2 +- external-import/cluster25/requirements.txt | 2 +- external-import/comlaude/README.md | 2 +- external-import/comlaude/docker-compose.yml | 2 +- external-import/comlaude/src/requirements.txt | 2 +- external-import/crits/docker-compose.yml | 2 +- external-import/crits/src/requirements.txt | 2 +- external-import/crowdstrike/docker-compose.yml | 2 +- external-import/crowdstrike/src/requirements.txt | 2 +- external-import/cuckoo/docker-compose.yml | 2 +- external-import/cuckoo/src/requirements.txt | 2 +- external-import/cve/docker-compose.yml | 2 +- external-import/cve/src/requirements.txt | 2 +- .../cyber-campaign-collection/docker-compose.yml | 2 +- .../cyber-campaign-collection/src/requirements.txt | 2 +- external-import/cybercrime-tracker/docker-compose.yml | 2 +- external-import/cybercrime-tracker/src/requirements.txt | 2 +- external-import/cybersixgill/README.md | 2 +- external-import/cybersixgill/docker-compose.yml | 2 +- external-import/cybersixgill/src/requirements.txt | 2 +- external-import/disarm-framework/docker-compose.yml | 2 +- external-import/disarm-framework/src/requirements.txt | 2 +- external-import/eset/docker-compose.yml | 2 +- external-import/eset/src/requirements.txt | 2 +- external-import/feedly/README.md | 2 +- external-import/feedly/docker-compose.yml | 2 +- external-import/feedly/src/requirements.txt | 2 +- external-import/flashpoint/docker-compose.yml | 2 +- external-import/flashpoint/src/requirements.txt | 2 +- external-import/intel471/docker-compose.yml | 2 +- external-import/intel471/src/requirements.txt | 2 +- external-import/ironnet/docker-compose.yml | 2 +- external-import/ironnet/poetry.lock | 8 ++++---- external-import/ironnet/pyproject.toml | 2 +- external-import/kaspersky/docker-compose.yml | 2 +- external-import/kaspersky/src/requirements.txt | 2 +- external-import/lastinfosec/docker-compose.yml | 2 +- external-import/lastinfosec/src/requirements.txt | 2 +- external-import/malpedia/docker-compose.yml | 2 +- external-import/malpedia/src/requirements.txt | 2 +- external-import/maltiverse/README.md | 2 +- external-import/maltiverse/docker-compose.yml | 2 +- external-import/maltiverse/src/requirements.txt | 2 +- .../malwarebazaar-recent-additions/docker-compose.yml | 2 +- .../malwarebazaar-recent-additions/src/requirements.txt | 2 +- external-import/mandiant/docker-compose.yml | 2 +- external-import/mandiant/src/requirements.txt | 2 +- external-import/misp-feed/docker-compose.yml | 2 +- external-import/misp-feed/src/requirements.txt | 2 +- external-import/misp/docker-compose.yml | 2 +- external-import/misp/src/requirements.txt | 2 +- external-import/mitre/docker-compose.yml | 2 +- external-import/mitre/src/requirements.txt | 2 +- external-import/mwdb/docker-compose.yml | 2 +- external-import/mwdb/src/mwdb.py | 2 +- external-import/mwdb/src/requirements.txt | 2 +- external-import/obstracts/docker-compose.yml | 2 +- external-import/obstracts/src/requirements.txt | 2 +- external-import/opencsam/docker-compose.yml | 2 +- external-import/opencsam/src/requirements.txt | 2 +- external-import/opencti/docker-compose.yml | 2 +- external-import/opencti/src/requirements.txt | 2 +- external-import/orange-cyberdefense/docker-compose.yml | 2 +- external-import/orange-cyberdefense/src/requirements.txt | 2 +- external-import/phishunt/docker-compose.yml | 2 +- external-import/phishunt/src/requirements.txt | 2 +- external-import/recordedfuture-feeds/README.md | 2 +- external-import/recordedfuture-feeds/docker-compose.yml | 2 +- external-import/recordedfuture-feeds/src/requirements.txt | 2 +- external-import/recordedfuture-notes/docker-compose.yml | 2 +- external-import/restore-files/docker-compose.yml | 2 +- external-import/restore-files/src/requirements.txt | 2 +- external-import/riskiq/docker-compose.yml | 2 +- external-import/riskiq/src/requirements.txt | 2 +- external-import/sekoia/docker-compose.yml | 2 +- external-import/sekoia/requirements.txt | 2 +- external-import/sekoia/src/sekoia.py | 2 +- external-import/sentinelone-threats/docker-compose.yml | 2 +- external-import/sentinelone-threats/src/requirements.txt | 2 +- external-import/siemrules/docker-compose.yml | 2 +- external-import/siemrules/src/requirements.txt | 2 +- external-import/silobreaker/docker-compose.yml | 2 +- external-import/silobreaker/src/requirements.txt | 2 +- external-import/socprime/docker-compose.yml | 2 +- external-import/socprime/src/requirements.txt | 2 +- external-import/stixify/docker-compose.yml | 2 +- external-import/stixify/src/requirements.txt | 2 +- external-import/stopforumspam/docker-compose.yml | 2 +- external-import/stopforumspam/src/requirements.txt | 2 +- external-import/taxii2/docker-compose.yml | 2 +- external-import/taxii2/src/requirements.txt | 2 +- external-import/thehive/docker-compose.yml | 2 +- external-import/thehive/src/requirements.txt | 2 +- external-import/threatfox/README.md | 2 +- external-import/threatfox/docker-compose.yml | 2 +- external-import/threatfox/src/requirements.txt | 2 +- external-import/threatmatch/docker-compose.yml | 2 +- external-import/threatmatch/src/requirements.txt | 2 +- external-import/tweetfeed/docker-compose.yml | 2 +- external-import/tweetfeed/src/requirements.txt | 2 +- .../urlhaus-recent-payloads/docker-compose.yml | 2 +- .../urlhaus-recent-payloads/src/requirements.txt | 2 +- external-import/urlhaus/docker-compose.yml | 2 +- external-import/urlhaus/src/requirements.txt | 2 +- external-import/urlscan/docker-compose.yml | 2 +- external-import/urlscan/poetry.lock | 8 ++++---- external-import/urlscan/pyproject.toml | 2 +- external-import/valhalla/docker-compose.yml | 2 +- external-import/valhalla/src/requirements.txt | 2 +- .../virustotal-livehunt-notifications/docker-compose.yml | 2 +- .../src/requirements.txt | 2 +- external-import/vulmatch/docker-compose.yml | 2 +- external-import/vulmatch/src/requirements.txt | 2 +- external-import/vxvault/docker-compose.yml | 2 +- external-import/vxvault/src/requirements.txt | 2 +- external-import/zerofox/README.md | 2 +- external-import/zerofox/docker-compose.yml | 2 +- internal-enrichment/abuseipdb/docker-compose.yml | 2 +- internal-enrichment/abuseipdb/src/requirements.txt | 2 +- internal-enrichment/attribution-tools/docker-compose.yml | 2 +- .../attribution-tools/src/requirements.txt | 2 +- internal-enrichment/cape-sandbox/docker-compose.yml | 2 +- internal-enrichment/cape-sandbox/src/requirements.txt | 2 +- internal-enrichment/crowdsec/docker-compose.yml | 2 +- internal-enrichment/crowdsec/src/requirements.txt | 2 +- internal-enrichment/domaintools/docker-compose.yml | 2 +- internal-enrichment/domaintools/src/requirements.txt | 2 +- internal-enrichment/google-dns/docker-compose.yml | 2 +- internal-enrichment/google-dns/src/requirements.txt | 2 +- internal-enrichment/greynoise/docker-compose.yml | 2 +- internal-enrichment/greynoise/src/requirements.txt | 2 +- .../hatching-triage-sandbox/docker-compose.yml | 2 +- .../hatching-triage-sandbox/src/requirements.txt | 2 +- .../hybrid-analysis-sandbox/docker-compose.yml | 2 +- .../src/hybrid-analysis-sandbox.py | 2 +- .../hybrid-analysis-sandbox/src/requirements.txt | 2 +- internal-enrichment/hygiene/docker-compose.yml | 2 +- internal-enrichment/hygiene/src/requirements.txt | 2 +- .../import-external-reference/docker-compose.yml | 2 +- .../import-external-reference/src/requirements.txt | 2 +- internal-enrichment/intezer-sandbox/docker-compose.yml | 2 +- internal-enrichment/intezer-sandbox/src/requirements.txt | 2 +- internal-enrichment/ipinfo/docker-compose.yml | 2 +- internal-enrichment/ipinfo/src/requirements.txt | 2 +- internal-enrichment/ipqs/docker-compose.yml | 2 +- internal-enrichment/ipqs/src/requirements.txt | 2 +- internal-enrichment/ivre/docker-compose.yml | 2 +- internal-enrichment/ivre/src/requirements.txt | 2 +- internal-enrichment/joe-sandbox/docker-compose.yml | 2 +- internal-enrichment/joe-sandbox/src/requirements.txt | 2 +- internal-enrichment/lastinfosec/docker-compose.yml | 2 +- internal-enrichment/lastinfosec/src/requirements.txt | 2 +- internal-enrichment/malbeacon/docker-compose.yml | 2 +- internal-enrichment/malbeacon/src/requirements.txt | 2 +- internal-enrichment/orion-malware/docker-compose.yml | 2 +- internal-enrichment/orion-malware/src/requirements.txt | 2 +- .../recordedfuture-enrichment/docker-compose.yml | 2 +- internal-enrichment/shodan-internetdb/docker-compose.yml | 2 +- internal-enrichment/shodan-internetdb/poetry.lock | 8 ++++---- internal-enrichment/shodan-internetdb/pyproject.toml | 2 +- internal-enrichment/shodan/docker-compose.yml | 2 +- internal-enrichment/shodan/src/requirements.txt | 2 +- internal-enrichment/sophoslabs-intelix/docker-compose.yml | 2 +- .../sophoslabs-intelix/src/requirements.txt | 2 +- internal-enrichment/tagger/docker-compose.yml | 2 +- internal-enrichment/tagger/src/requirements.txt | 2 +- internal-enrichment/unpac-me/docker-compose.yml | 2 +- internal-enrichment/unpac-me/src/config.yml.sample | 2 +- internal-enrichment/unpac-me/src/requirements.txt | 2 +- .../virustotal-downloader/docker-compose.yml | 2 +- .../virustotal-downloader/src/requirements.txt | 2 +- internal-enrichment/virustotal/docker-compose.yml | 2 +- internal-enrichment/virustotal/src/requirements.txt | 2 +- .../virustotal/tests/resources/vt_test_domain.json | 8 ++++---- .../virustotal/tests/resources/vt_test_file.json | 4 ++-- internal-enrichment/virustotal/tests/test_builder.py | 2 +- internal-enrichment/vmray-analyzer/docker-compose.yml | 2 +- internal-enrichment/vmray-analyzer/src/requirements.txt | 2 +- internal-enrichment/yara/README.md | 2 +- internal-enrichment/yara/docker-compose.yml | 2 +- internal-enrichment/yara/src/requirements.txt | 2 +- internal-export-file/export-file-csv/docker-compose.yml | 2 +- internal-export-file/export-file-csv/src/requirements.txt | 2 +- internal-export-file/export-file-stix/docker-compose.yml | 2 +- .../export-file-stix/src/requirements.txt | 2 +- internal-export-file/export-file-txt/docker-compose.yml | 2 +- internal-export-file/export-file-txt/src/requirements.txt | 2 +- internal-export-file/export-report-pdf/docker-compose.yml | 2 +- .../export-report-pdf/src/requirements.txt | 2 +- internal-import-file/import-document/docker-compose.yml | 2 +- internal-import-file/import-document/src/requirements.txt | 2 +- internal-import-file/import-file-stix/docker-compose.yml | 2 +- .../import-file-stix/src/requirements.txt | 2 +- stream/backup-files/docker-compose.yml | 2 +- stream/backup-files/src/requirements.txt | 2 +- stream/elastic/docker-compose.yml | 2 +- stream/elastic/elastic/__init__.py | 2 +- stream/elastic/poetry.lock | 8 ++++---- stream/elastic/pyproject.toml | 2 +- stream/harfanglab/docker-compose.yml | 2 +- stream/harfanglab/src/requirements.txt | 2 +- stream/logrhythm/docker-compose.yml | 2 +- stream/logrhythm/src/requirements.txt | 2 +- stream/qradar/docker-compose.yml | 2 +- stream/qradar/src/requirements.txt | 2 +- stream/sentinel/README.md | 2 +- stream/sentinel/docker-compose.yml | 2 +- stream/sentinel/src/requirements.txt | 2 +- stream/splunk/docker-compose.yml | 2 +- stream/splunk/src/requirements.txt | 2 +- stream/tanium/docker-compose.yml | 2 +- stream/tanium/src/requirements.txt | 2 +- stream/taxii-post/docker-compose.yml | 2 +- stream/taxii-post/src/requirements.txt | 2 +- stream/threatbus/docker-compose.yml | 2 +- stream/threatbus/src/requirements.txt | 2 +- stream/virustotal-livehunt-rules/docker-compose.yml | 2 +- stream/virustotal-livehunt-rules/src/requirements.txt | 2 +- stream/webhook/docker-compose.yml | 2 +- stream/webhook/src/requirements.txt | 2 +- templates/external-import/README.md | 2 +- templates/external-import/requirements.txt | 2 +- templates/internal-enrichment/README.md | 2 +- templates/internal-enrichment/requirements.txt | 2 +- templates/internal-export/README.md | 2 +- templates/internal-export/requirements.txt | 2 +- 244 files changed, 260 insertions(+), 260 deletions(-) diff --git a/external-import/abuse-ssl/README.md b/external-import/abuse-ssl/README.md index 61e71adace..e79c1bef2b 100644 --- a/external-import/abuse-ssl/README.md +++ b/external-import/abuse-ssl/README.md @@ -8,7 +8,7 @@ An SSL certificate can be associated with one or more servers (IP address:port c ### Requirements -- OpenCTI Platform >= 5.11.2 +- OpenCTI Platform >= 5.11.3 ### Configuration diff --git a/external-import/abuse-ssl/docker-compose.yml b/external-import/abuse-ssl/docker-compose.yml index a7c2a2fb85..f22f2e1333 100644 --- a/external-import/abuse-ssl/docker-compose.yml +++ b/external-import/abuse-ssl/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-abuse-ssl: - image: opencti/connector-abuse-ssl:5.11.2 + image: opencti/connector-abuse-ssl:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGEME diff --git a/external-import/abuse-ssl/src/requirements.txt b/external-import/abuse-ssl/src/requirements.txt index 0c0876b64e..ffc21aa5ba 100644 --- a/external-import/abuse-ssl/src/requirements.txt +++ b/external-import/abuse-ssl/src/requirements.txt @@ -1,2 +1,2 @@ beautifulsoup4==4.12.2 -pycti==5.11.2 \ No newline at end of file +pycti==5.11.3 \ No newline at end of file diff --git a/external-import/abuseipdb-ipblacklist/README.md b/external-import/abuseipdb-ipblacklist/README.md index 3ecfa31ea6..ae5ddf5805 100644 --- a/external-import/abuseipdb-ipblacklist/README.md +++ b/external-import/abuseipdb-ipblacklist/README.md @@ -7,7 +7,7 @@ If you're using a free API key, you must use the 10K limitation in the parameter ### Requirements -- OpenCTI Platform >= 5.11.2 +- OpenCTI Platform >= 5.11.3 ### Configuration diff --git a/external-import/abuseipdb-ipblacklist/docker-compose.yml b/external-import/abuseipdb-ipblacklist/docker-compose.yml index 7bd46fcbc4..353aba7ad5 100644 --- a/external-import/abuseipdb-ipblacklist/docker-compose.yml +++ b/external-import/abuseipdb-ipblacklist/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-abuseipdb-ipblacklist: - image: opencti/connector-abuseipdb-ipblacklist:5.11.2 + image: opencti/connector-abuseipdb-ipblacklist:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/abuseipdb-ipblacklist/src/requirements.txt b/external-import/abuseipdb-ipblacklist/src/requirements.txt index b426eb0fd3..8fee4e19bc 100644 --- a/external-import/abuseipdb-ipblacklist/src/requirements.txt +++ b/external-import/abuseipdb-ipblacklist/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 diff --git a/external-import/alienvault/docker-compose.yml b/external-import/alienvault/docker-compose.yml index e551f3806e..06854e13df 100644 --- a/external-import/alienvault/docker-compose.yml +++ b/external-import/alienvault/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-alienvault: - image: opencti/connector-alienvault:5.11.2 + image: opencti/connector-alienvault:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/alienvault/requirements.txt b/external-import/alienvault/requirements.txt index 59d60a262f..a3fa1212b0 100644 --- a/external-import/alienvault/requirements.txt +++ b/external-import/alienvault/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.2 +pycti==5.11.3 pydantic==1.10.13 OTXv2==1.5.12 diff --git a/external-import/amitt/docker-compose.yml b/external-import/amitt/docker-compose.yml index eaa21e1f8f..2cbb993843 100644 --- a/external-import/amitt/docker-compose.yml +++ b/external-import/amitt/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-amitt: - image: opencti/connector-amitt:5.11.2 + image: opencti/connector-amitt:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/amitt/src/requirements.txt b/external-import/amitt/src/requirements.txt index bd78a17547..2ed7896cf2 100644 --- a/external-import/amitt/src/requirements.txt +++ b/external-import/amitt/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 python-dateutil==2.8.2 diff --git a/external-import/cape/docker-compose.yml b/external-import/cape/docker-compose.yml index f8c9f5b1d1..f8bea05773 100644 --- a/external-import/cape/docker-compose.yml +++ b/external-import/cape/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cape: - image: opencti/connector-cape:5.11.2 + image: opencti/connector-cape:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/cape/src/requirements.txt b/external-import/cape/src/requirements.txt index 068133b380..d75b45624f 100644 --- a/external-import/cape/src/requirements.txt +++ b/external-import/cape/src/requirements.txt @@ -2,7 +2,7 @@ antlr4-python3-runtime chardet==5.2.0 datefinder==0.7.3 idna==3.4 -pycti==5.11.2 +pycti==5.11.3 python-dateutil==2.8.2 pytz==2023.3.post1 regex==2023.10.3 diff --git a/external-import/chapsvision/docker-compose.yml b/external-import/chapsvision/docker-compose.yml index 585a02672d..7b13612eab 100644 --- a/external-import/chapsvision/docker-compose.yml +++ b/external-import/chapsvision/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-chapsvision: - image: opencti/connector-chapsvision:5.11.2 + image: opencti/connector-chapsvision:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/chapsvision/src/requirements.txt b/external-import/chapsvision/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/external-import/chapsvision/src/requirements.txt +++ b/external-import/chapsvision/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml b/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml index 27e53537ba..6756c3ea85 100644 --- a/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml +++ b/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cisa-known-exploited-vulnerabilities: - image: opencti/connector-cisa-known-exploited-vulnerabilities:5.11.2 + image: opencti/connector-cisa-known-exploited-vulnerabilities:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt b/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt index b426eb0fd3..8fee4e19bc 100644 --- a/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt +++ b/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 diff --git a/external-import/citalid/docker-compose.yml b/external-import/citalid/docker-compose.yml index 1314b98864..f1268de8e3 100644 --- a/external-import/citalid/docker-compose.yml +++ b/external-import/citalid/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-citalid: - image: opencti/connector-citalid:5.11.2 + image: opencti/connector-citalid:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/citalid/src/requirements.txt b/external-import/citalid/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/external-import/citalid/src/requirements.txt +++ b/external-import/citalid/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/external-import/cluster25/docker-compose.yml b/external-import/cluster25/docker-compose.yml index 2124addbf4..778c24348a 100644 --- a/external-import/cluster25/docker-compose.yml +++ b/external-import/cluster25/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cluster25: - image: opencti/connector-cluster25:5.11.2 + image: opencti/connector-cluster25:5.11.3 build: . environment: - OPENCTI_URL=http://localhost diff --git a/external-import/cluster25/requirements.txt b/external-import/cluster25/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/external-import/cluster25/requirements.txt +++ b/external-import/cluster25/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/external-import/comlaude/README.md b/external-import/comlaude/README.md index 24376781a3..4c06f1fe69 100644 --- a/external-import/comlaude/README.md +++ b/external-import/comlaude/README.md @@ -11,7 +11,7 @@ By integrating Comlaude's domain information with OpenCTI, the connector aids in ### Requirements -- OpenCTI Platform >= 5.11.2 +- OpenCTI Platform >= 5.11.3 - Username, Password, and API Key for Comlaude ### Configuration diff --git a/external-import/comlaude/docker-compose.yml b/external-import/comlaude/docker-compose.yml index 02dff9b539..342e612fdb 100644 --- a/external-import/comlaude/docker-compose.yml +++ b/external-import/comlaude/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-comlaude: - image: opencti/connector-comlaude:5.11.2 + image: opencti/connector-comlaude:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/comlaude/src/requirements.txt b/external-import/comlaude/src/requirements.txt index 1f3e308de3..c0ba6c2dea 100644 --- a/external-import/comlaude/src/requirements.txt +++ b/external-import/comlaude/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.2 +pycti==5.11.3 pyjwt requests \ No newline at end of file diff --git a/external-import/crits/docker-compose.yml b/external-import/crits/docker-compose.yml index 25b38b2101..5ee8d789c9 100644 --- a/external-import/crits/docker-compose.yml +++ b/external-import/crits/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-crits: - image: opencti/connector-crits:5.11.2 + image: opencti/connector-crits:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/crits/src/requirements.txt b/external-import/crits/src/requirements.txt index 17d4df3a94..1541e18ef3 100644 --- a/external-import/crits/src/requirements.txt +++ b/external-import/crits/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 requests python-dateutil validators diff --git a/external-import/crowdstrike/docker-compose.yml b/external-import/crowdstrike/docker-compose.yml index 6cdb468102..14ee9edbc5 100644 --- a/external-import/crowdstrike/docker-compose.yml +++ b/external-import/crowdstrike/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-crowdstrike: - image: opencti/connector-crowdstrike:5.11.2 + image: opencti/connector-crowdstrike:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/crowdstrike/src/requirements.txt b/external-import/crowdstrike/src/requirements.txt index 9ef78d34fc..38ee04835b 100644 --- a/external-import/crowdstrike/src/requirements.txt +++ b/external-import/crowdstrike/src/requirements.txt @@ -1,4 +1,4 @@ -e git+https://github.com/certeu/crowdstrike-client#egg=crowdstrike-client -pycti==5.11.2 +pycti==5.11.3 lxml==4.9.3 pydantic==1.10.13 \ No newline at end of file diff --git a/external-import/cuckoo/docker-compose.yml b/external-import/cuckoo/docker-compose.yml index c3de6b0c8d..44e88488ed 100644 --- a/external-import/cuckoo/docker-compose.yml +++ b/external-import/cuckoo/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cuckoo: - image: opencti/connector-cuckoo:5.11.2 + image: opencti/connector-cuckoo:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/cuckoo/src/requirements.txt b/external-import/cuckoo/src/requirements.txt index 068133b380..d75b45624f 100644 --- a/external-import/cuckoo/src/requirements.txt +++ b/external-import/cuckoo/src/requirements.txt @@ -2,7 +2,7 @@ antlr4-python3-runtime chardet==5.2.0 datefinder==0.7.3 idna==3.4 -pycti==5.11.2 +pycti==5.11.3 python-dateutil==2.8.2 pytz==2023.3.post1 regex==2023.10.3 diff --git a/external-import/cve/docker-compose.yml b/external-import/cve/docker-compose.yml index f2cccc4c63..a763be09c5 100644 --- a/external-import/cve/docker-compose.yml +++ b/external-import/cve/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cve: - image: opencti/connector-cve:5.11.2 + image: opencti/connector-cve:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cve/src/requirements.txt b/external-import/cve/src/requirements.txt index b426eb0fd3..8fee4e19bc 100644 --- a/external-import/cve/src/requirements.txt +++ b/external-import/cve/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 diff --git a/external-import/cyber-campaign-collection/docker-compose.yml b/external-import/cyber-campaign-collection/docker-compose.yml index 88fe942b38..82c0d0db28 100644 --- a/external-import/cyber-campaign-collection/docker-compose.yml +++ b/external-import/cyber-campaign-collection/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cyber-campaign-collection: - image: opencti/connector-cyber-campaign-collection:5.11.2 + image: opencti/connector-cyber-campaign-collection:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cyber-campaign-collection/src/requirements.txt b/external-import/cyber-campaign-collection/src/requirements.txt index 52ae7cb481..df8bc773bf 100644 --- a/external-import/cyber-campaign-collection/src/requirements.txt +++ b/external-import/cyber-campaign-collection/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 PyGithub==2.1.1 diff --git a/external-import/cybercrime-tracker/docker-compose.yml b/external-import/cybercrime-tracker/docker-compose.yml index 7f1a79a756..828e55f599 100644 --- a/external-import/cybercrime-tracker/docker-compose.yml +++ b/external-import/cybercrime-tracker/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cybercrimetracker: - image: opencti/connector-cybercrime-tracker:5.11.2 + image: opencti/connector-cybercrime-tracker:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cybercrime-tracker/src/requirements.txt b/external-import/cybercrime-tracker/src/requirements.txt index 56418fcebb..8334c2646b 100644 --- a/external-import/cybercrime-tracker/src/requirements.txt +++ b/external-import/cybercrime-tracker/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.2 +pycti==5.11.3 feedparser==6.0.10 pygrok==1.0.0 diff --git a/external-import/cybersixgill/README.md b/external-import/cybersixgill/README.md index 152d240acb..e6386c136a 100644 --- a/external-import/cybersixgill/README.md +++ b/external-import/cybersixgill/README.md @@ -22,7 +22,7 @@ global `docker-compose.yml` file of OpenCTI. ### Requirements -- OpenCTI Platform >= 5.11.2 +- OpenCTI Platform >= 5.11.3 - Cybersixgill Client ID and Client Secret ### Configuration diff --git a/external-import/cybersixgill/docker-compose.yml b/external-import/cybersixgill/docker-compose.yml index 9d862e0034..67ccba5039 100644 --- a/external-import/cybersixgill/docker-compose.yml +++ b/external-import/cybersixgill/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cybersixgill: - image: opencti/connector-cybersixgill:5.11.2 + image: opencti/connector-cybersixgill:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cybersixgill/src/requirements.txt b/external-import/cybersixgill/src/requirements.txt index bdc787fbb2..c6a4ce5d76 100644 --- a/external-import/cybersixgill/src/requirements.txt +++ b/external-import/cybersixgill/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 sixgill-clients==0.2.24 diff --git a/external-import/disarm-framework/docker-compose.yml b/external-import/disarm-framework/docker-compose.yml index 751b758af9..a18956f307 100644 --- a/external-import/disarm-framework/docker-compose.yml +++ b/external-import/disarm-framework/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-disarm-framework: - image: opencti/connector-disarm-framework:5.11.2 + image: opencti/connector-disarm-framework:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/disarm-framework/src/requirements.txt b/external-import/disarm-framework/src/requirements.txt index b426eb0fd3..8fee4e19bc 100644 --- a/external-import/disarm-framework/src/requirements.txt +++ b/external-import/disarm-framework/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 diff --git a/external-import/eset/docker-compose.yml b/external-import/eset/docker-compose.yml index ff5eb9ca6e..39f71d714d 100644 --- a/external-import/eset/docker-compose.yml +++ b/external-import/eset/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-eset: - image: opencti/connector-eset:5.11.2 + image: opencti/connector-eset:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/eset/src/requirements.txt b/external-import/eset/src/requirements.txt index 29e4fff1c1..d28171b56a 100644 --- a/external-import/eset/src/requirements.txt +++ b/external-import/eset/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.2 +pycti==5.11.3 cabby diff --git a/external-import/feedly/README.md b/external-import/feedly/README.md index e8901aeb23..8779656e64 100644 --- a/external-import/feedly/README.md +++ b/external-import/feedly/README.md @@ -17,7 +17,7 @@ The OpenCTI Feedly connector allows you to import data from Feedly boards and fo ### Requirements -- OpenCTI Platform >= 5.11.2 +- OpenCTI Platform >= 5.11.3 ### Configuration diff --git a/external-import/feedly/docker-compose.yml b/external-import/feedly/docker-compose.yml index e09c18beb7..8c4cc75317 100644 --- a/external-import/feedly/docker-compose.yml +++ b/external-import/feedly/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-feedly: - image: opencti/connector-feedly:5.11.2 + image: opencti/connector-feedly:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/feedly/src/requirements.txt b/external-import/feedly/src/requirements.txt index 877a5ce508..f7c15004fe 100644 --- a/external-import/feedly/src/requirements.txt +++ b/external-import/feedly/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.2 +pycti==5.11.3 feedly-client==0.26 schedule==1.2.1 \ No newline at end of file diff --git a/external-import/flashpoint/docker-compose.yml b/external-import/flashpoint/docker-compose.yml index f6f57ad221..bad827a3bc 100644 --- a/external-import/flashpoint/docker-compose.yml +++ b/external-import/flashpoint/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-flashpoint: - image: opencti/connector-flashpoint:5.11.2 + image: opencti/connector-flashpoint:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/flashpoint/src/requirements.txt b/external-import/flashpoint/src/requirements.txt index 6c419ffceb..009b3cc3ff 100644 --- a/external-import/flashpoint/src/requirements.txt +++ b/external-import/flashpoint/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 html2text==2020.1.16 beautifulsoup4==4.12.2 lxml==4.9.3 diff --git a/external-import/intel471/docker-compose.yml b/external-import/intel471/docker-compose.yml index 4ffda7111b..bec53db6cb 100644 --- a/external-import/intel471/docker-compose.yml +++ b/external-import/intel471/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-intel471: - image: opencti/connector-intel471:5.11.2 + image: opencti/connector-intel471:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/intel471/src/requirements.txt b/external-import/intel471/src/requirements.txt index 4a6bf5f143..ab12b85527 100644 --- a/external-import/intel471/src/requirements.txt +++ b/external-import/intel471/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 stix2~=3.0.1 APScheduler~=3.10.1 Titan-Client==1.19.7.3 diff --git a/external-import/ironnet/docker-compose.yml b/external-import/ironnet/docker-compose.yml index cf362f11d6..357a139742 100644 --- a/external-import/ironnet/docker-compose.yml +++ b/external-import/ironnet/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ironnet: - image: opencti/connector-ironnet:5.11.2 + image: opencti/connector-ironnet:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/ironnet/poetry.lock b/external-import/ironnet/poetry.lock index 4a1256a502..4696c2bb7f 100644 --- a/external-import/ironnet/poetry.lock +++ b/external-import/ironnet/poetry.lock @@ -212,13 +212,13 @@ twisted = ["twisted"] [[package]] name = "pycti" -version = "5.11.2" +version = "5.11.3" description = "Python API client for OpenCTI." optional = false python-versions = ">=3.7" files = [ - {file = "pycti-5.11.2-py3-none-any.whl", hash = "sha256:aa4e80055a5aacda5cd515ceb6e8ae4740e0e4cceb83956cbfb874ee86e81c4c"}, - {file = "pycti-5.11.2.tar.gz", hash = "sha256:914f34ab2dbad2043210e84a8c3e27b5db3f866474eb67e7ce66e0f9e02c39d8"}, + {file = "pycti-5.11.3-py3-none-any.whl", hash = "sha256:569704ebf4954985a8d6914f172d15e3e6fe7f6b28b0be68d9825aee17bd9a4a"}, + {file = "pycti-5.11.3.tar.gz", hash = "sha256:e2fd116414ae511c1c6ed8822f9c0394de6fee31463ce3e17bb19313a3107796"}, ] [package.dependencies] @@ -733,4 +733,4 @@ zstd = ["zstandard (>=0.18.0)"] [metadata] lock-version = "2.0" python-versions = "^3.10" -content-hash = "63323110a0c05655c903a4b6041484db4dc12df96ea75f93d58f4e140c66592d" +content-hash = "1783f1bf60e7f830e370f268e4cce3acb257460a596a325821e299f2abdf3553" diff --git a/external-import/ironnet/pyproject.toml b/external-import/ironnet/pyproject.toml index 03401657da..7ae7043d6b 100644 --- a/external-import/ironnet/pyproject.toml +++ b/external-import/ironnet/pyproject.toml @@ -7,7 +7,7 @@ authors = [] [tool.poetry.dependencies] python = "^3.10" requests = "^2.28.0" -pycti = "5.11.2" +pycti = "5.11.3" pydantic = "^1.10.11" [build-system] diff --git a/external-import/kaspersky/docker-compose.yml b/external-import/kaspersky/docker-compose.yml index 1f8c6af1b6..83f5b36acb 100644 --- a/external-import/kaspersky/docker-compose.yml +++ b/external-import/kaspersky/docker-compose.yml @@ -1,7 +1,7 @@ version: "3.8" services: connector-kaspersky: - image: opencti/connector-kaspersky:5.11.2 + image: opencti/connector-kaspersky:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/kaspersky/src/requirements.txt b/external-import/kaspersky/src/requirements.txt index 8ee3b584e5..d0c5ebc543 100644 --- a/external-import/kaspersky/src/requirements.txt +++ b/external-import/kaspersky/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.2 +pycti==5.11.3 pydantic==1.10.13 lxml==4.9.3 diff --git a/external-import/lastinfosec/docker-compose.yml b/external-import/lastinfosec/docker-compose.yml index c9e9daf955..1c81f13b1e 100644 --- a/external-import/lastinfosec/docker-compose.yml +++ b/external-import/lastinfosec/docker-compose.yml @@ -1,7 +1,7 @@ version: '3.2' services: connector-lastinfosec: - image: opencti/connector-lastinfosec:5.11.2 + image: opencti/connector-lastinfosec:5.11.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/lastinfosec/src/requirements.txt b/external-import/lastinfosec/src/requirements.txt index b426eb0fd3..8fee4e19bc 100644 --- a/external-import/lastinfosec/src/requirements.txt +++ b/external-import/lastinfosec/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 diff --git a/external-import/malpedia/docker-compose.yml b/external-import/malpedia/docker-compose.yml index 3e099c64bd..0337fec9f0 100644 --- a/external-import/malpedia/docker-compose.yml +++ b/external-import/malpedia/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-malpedia: - image: opencti/connector-malpedia:5.11.2 + image: opencti/connector-malpedia:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/malpedia/src/requirements.txt b/external-import/malpedia/src/requirements.txt index 4f7d1a8c35..8e75a78fa8 100644 --- a/external-import/malpedia/src/requirements.txt +++ b/external-import/malpedia/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 pydantic==1.10.13 diff --git a/external-import/maltiverse/README.md b/external-import/maltiverse/README.md index 34bb218a53..2d131ac9c0 100644 --- a/external-import/maltiverse/README.md +++ b/external-import/maltiverse/README.md @@ -8,7 +8,7 @@ There is a [`docker-compose.yml`](docker-compose.yml) example you can use to ena ### Requirements -- OpenCTI Platform >= 5.11.2 +- OpenCTI Platform >= 5.11.3 ### Configuration diff --git a/external-import/maltiverse/docker-compose.yml b/external-import/maltiverse/docker-compose.yml index c151867304..43cc5c9950 100644 --- a/external-import/maltiverse/docker-compose.yml +++ b/external-import/maltiverse/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-maltiverse: - image: opencti/connector-maltiverse:5.11.2 + image: opencti/connector-maltiverse:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/maltiverse/src/requirements.txt b/external-import/maltiverse/src/requirements.txt index 3f09625c18..525a8db7bf 100644 --- a/external-import/maltiverse/src/requirements.txt +++ b/external-import/maltiverse/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 taxii2-client diff --git a/external-import/malwarebazaar-recent-additions/docker-compose.yml b/external-import/malwarebazaar-recent-additions/docker-compose.yml index 77652fe881..7095eb5e9b 100644 --- a/external-import/malwarebazaar-recent-additions/docker-compose.yml +++ b/external-import/malwarebazaar-recent-additions/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-malware-bazaar-recent-additions: - image: opencti/connector-malwarebazaar-recent-additions:5.11.2 + image: opencti/connector-malwarebazaar-recent-additions:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/malwarebazaar-recent-additions/src/requirements.txt b/external-import/malwarebazaar-recent-additions/src/requirements.txt index 6e6fa64b8e..1ebcc9c1e7 100644 --- a/external-import/malwarebazaar-recent-additions/src/requirements.txt +++ b/external-import/malwarebazaar-recent-additions/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 pyzipper==0.3.6 diff --git a/external-import/mandiant/docker-compose.yml b/external-import/mandiant/docker-compose.yml index ec356f9b65..594032d0ed 100644 --- a/external-import/mandiant/docker-compose.yml +++ b/external-import/mandiant/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-mandiant: - image: opencti/connector-mandiant:5.11.2 + image: opencti/connector-mandiant:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/mandiant/src/requirements.txt b/external-import/mandiant/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/external-import/mandiant/src/requirements.txt +++ b/external-import/mandiant/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/external-import/misp-feed/docker-compose.yml b/external-import/misp-feed/docker-compose.yml index 70d5ae764f..f5b0e78dc0 100644 --- a/external-import/misp-feed/docker-compose.yml +++ b/external-import/misp-feed/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-misp-feed: - image: opencti/connector-misp-feed:5.11.2 + image: opencti/connector-misp-feed:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/misp-feed/src/requirements.txt b/external-import/misp-feed/src/requirements.txt index b426eb0fd3..8fee4e19bc 100644 --- a/external-import/misp-feed/src/requirements.txt +++ b/external-import/misp-feed/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 diff --git a/external-import/misp/docker-compose.yml b/external-import/misp/docker-compose.yml index 5552770c49..96191bcf97 100644 --- a/external-import/misp/docker-compose.yml +++ b/external-import/misp/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-misp: - image: opencti/connector-misp:5.11.2 + image: opencti/connector-misp:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/misp/src/requirements.txt b/external-import/misp/src/requirements.txt index 0846d38021..b89ac910b1 100644 --- a/external-import/misp/src/requirements.txt +++ b/external-import/misp/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 pymisp python-dateutil==2.8.2 diff --git a/external-import/mitre/docker-compose.yml b/external-import/mitre/docker-compose.yml index 448ee8bba9..d6dbb9133f 100644 --- a/external-import/mitre/docker-compose.yml +++ b/external-import/mitre/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-mitre: - image: opencti/connector-mitre:5.11.2 + image: opencti/connector-mitre:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/mitre/src/requirements.txt b/external-import/mitre/src/requirements.txt index b426eb0fd3..8fee4e19bc 100644 --- a/external-import/mitre/src/requirements.txt +++ b/external-import/mitre/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 diff --git a/external-import/mwdb/docker-compose.yml b/external-import/mwdb/docker-compose.yml index 88dbfaed07..0f90856463 100644 --- a/external-import/mwdb/docker-compose.yml +++ b/external-import/mwdb/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-mwdb: - image: opencti/connector-mwdb:5.11.2 + image: opencti/connector-mwdb:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN='ChangeMe' diff --git a/external-import/mwdb/src/mwdb.py b/external-import/mwdb/src/mwdb.py index e58ceeb1c3..0a47bf3fa5 100644 --- a/external-import/mwdb/src/mwdb.py +++ b/external-import/mwdb/src/mwdb.py @@ -17,7 +17,7 @@ from stix2 import URL, Bundle, File, IPv4Address, Relationship from stix2.v21.vocab import HASHING_ALGORITHM_SHA_256 -__version__ = "5.11.2" +__version__ = "5.11.3" BANNER = f""" ██████ ██████ █████ ███ █████ ██████████ ███████████ diff --git a/external-import/mwdb/src/requirements.txt b/external-import/mwdb/src/requirements.txt index b426eb0fd3..8fee4e19bc 100644 --- a/external-import/mwdb/src/requirements.txt +++ b/external-import/mwdb/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 diff --git a/external-import/obstracts/docker-compose.yml b/external-import/obstracts/docker-compose.yml index 0149a6a86f..79fad1d295 100644 --- a/external-import/obstracts/docker-compose.yml +++ b/external-import/obstracts/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-obstracts:5.11.2 + image: opencti/connector-obstracts:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/obstracts/src/requirements.txt b/external-import/obstracts/src/requirements.txt index 48c047c818..e184c7f0e4 100644 --- a/external-import/obstracts/src/requirements.txt +++ b/external-import/obstracts/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 antlr4-python3-runtime chardet datefinder diff --git a/external-import/opencsam/docker-compose.yml b/external-import/opencsam/docker-compose.yml index e0e5c548e3..c43ef1efad 100644 --- a/external-import/opencsam/docker-compose.yml +++ b/external-import/opencsam/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-opencsam: - image: opencti/connector-opencsam:5.11.2 + image: opencti/connector-opencsam:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/opencsam/src/requirements.txt b/external-import/opencsam/src/requirements.txt index b426eb0fd3..8fee4e19bc 100644 --- a/external-import/opencsam/src/requirements.txt +++ b/external-import/opencsam/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 diff --git a/external-import/opencti/docker-compose.yml b/external-import/opencti/docker-compose.yml index 9fc588c88a..78a9a346e5 100644 --- a/external-import/opencti/docker-compose.yml +++ b/external-import/opencti/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-opencti: - image: opencti/connector-opencti:5.11.2 + image: opencti/connector-opencti:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/opencti/src/requirements.txt b/external-import/opencti/src/requirements.txt index b426eb0fd3..8fee4e19bc 100644 --- a/external-import/opencti/src/requirements.txt +++ b/external-import/opencti/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 diff --git a/external-import/orange-cyberdefense/docker-compose.yml b/external-import/orange-cyberdefense/docker-compose.yml index 2f50a3b5f6..5544a0b743 100644 --- a/external-import/orange-cyberdefense/docker-compose.yml +++ b/external-import/orange-cyberdefense/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-orange-cyberdefense: - image: opencti/connector-orange-cyberdefense:5.11.2 + image: opencti/connector-orange-cyberdefense:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/orange-cyberdefense/src/requirements.txt b/external-import/orange-cyberdefense/src/requirements.txt index cc879a1083..5b2d7abeb5 100644 --- a/external-import/orange-cyberdefense/src/requirements.txt +++ b/external-import/orange-cyberdefense/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 datalake-scripts==2.6.8 html2text==2020.1.16 beautifulsoup4==4.12.2 diff --git a/external-import/phishunt/docker-compose.yml b/external-import/phishunt/docker-compose.yml index 2326eee801..6f31c4365d 100644 --- a/external-import/phishunt/docker-compose.yml +++ b/external-import/phishunt/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services : connector-phishunt: - image: opencti/connector-phishunt:5.11.2 + image: opencti/connector-phishunt:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe(UUIDv4 token) diff --git a/external-import/phishunt/src/requirements.txt b/external-import/phishunt/src/requirements.txt index b426eb0fd3..8fee4e19bc 100644 --- a/external-import/phishunt/src/requirements.txt +++ b/external-import/phishunt/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 diff --git a/external-import/recordedfuture-feeds/README.md b/external-import/recordedfuture-feeds/README.md index 04aa6b93a6..6ca1f5e887 100644 --- a/external-import/recordedfuture-feeds/README.md +++ b/external-import/recordedfuture-feeds/README.md @@ -11,7 +11,7 @@ The **Recorded Future Feed Connector** integrates Recorded Future threat intelli By leveraging the detailed threat intelligence provided by Recorded Future, this connector provides users with a richer and more comprehensive view of the threat landscape. ## Requirements: -- OpenCTI Platform version 5.11.2 or higher. +- OpenCTI Platform version 5.11.3 or higher. - An API Key for accessing Recorded Future. ## Configuration: diff --git a/external-import/recordedfuture-feeds/docker-compose.yml b/external-import/recordedfuture-feeds/docker-compose.yml index fa6e2efe3e..07aee883fb 100644 --- a/external-import/recordedfuture-feeds/docker-compose.yml +++ b/external-import/recordedfuture-feeds/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-recordedfuture-feed: - image: opencti/connector-recordedfuture-feeds:5.11.2 + image: opencti/connector-recordedfuture-feeds:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/recordedfuture-feeds/src/requirements.txt b/external-import/recordedfuture-feeds/src/requirements.txt index 89a6620aef..b97f43bbcf 100644 --- a/external-import/recordedfuture-feeds/src/requirements.txt +++ b/external-import/recordedfuture-feeds/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 stix2 requests pytest \ No newline at end of file diff --git a/external-import/recordedfuture-notes/docker-compose.yml b/external-import/recordedfuture-notes/docker-compose.yml index 64ec9e7768..3da520e266 100644 --- a/external-import/recordedfuture-notes/docker-compose.yml +++ b/external-import/recordedfuture-notes/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-recordedfuture-notes: - image: opencti/connector-recordedfuture-notes:5.11.2 + image: opencti/connector-recordedfuture-notes:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/restore-files/docker-compose.yml b/external-import/restore-files/docker-compose.yml index 1aafbacef8..2556ff3784 100644 --- a/external-import/restore-files/docker-compose.yml +++ b/external-import/restore-files/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-restore-files: - image: opencti/connector-restore-files:5.11.2 + image: opencti/connector-restore-files:5.11.3 environment: - OPENCTI_URL=http://localhost # Local OpenCTI URL - OPENCTI_TOKEN=ChangeMe # Local OpenCTI token diff --git a/external-import/restore-files/src/requirements.txt b/external-import/restore-files/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/external-import/restore-files/src/requirements.txt +++ b/external-import/restore-files/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/external-import/riskiq/docker-compose.yml b/external-import/riskiq/docker-compose.yml index c78cd878c4..189ee60602 100644 --- a/external-import/riskiq/docker-compose.yml +++ b/external-import/riskiq/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-riskiq: - image: opencti/connector-riskiq:5.11.2 + image: opencti/connector-riskiq:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/riskiq/src/requirements.txt b/external-import/riskiq/src/requirements.txt index b426eb0fd3..8fee4e19bc 100644 --- a/external-import/riskiq/src/requirements.txt +++ b/external-import/riskiq/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 diff --git a/external-import/sekoia/docker-compose.yml b/external-import/sekoia/docker-compose.yml index 95a12ca8d7..448be500e5 100644 --- a/external-import/sekoia/docker-compose.yml +++ b/external-import/sekoia/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-sekoia: - image: opencti/connector-sekoia:5.11.2 + image: opencti/connector-sekoia:5.11.3 environment: - OPENCTI_URL=http://localhost:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/sekoia/requirements.txt b/external-import/sekoia/requirements.txt index 41314839ad..5194b27dc6 100644 --- a/external-import/sekoia/requirements.txt +++ b/external-import/sekoia/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 python-dateutil==2.8.2 diff --git a/external-import/sekoia/src/sekoia.py b/external-import/sekoia/src/sekoia.py index fe68ed97d4..62aa09a1eb 100644 --- a/external-import/sekoia/src/sekoia.py +++ b/external-import/sekoia/src/sekoia.py @@ -14,7 +14,7 @@ from pycti import OpenCTIConnectorHelper, OpenCTIStix2Utils, get_config_variable from requests import RequestException -## MODIFICATION BY CYRILYXE (OPENCTI 5.11.2, the 2022-08-12) +## MODIFICATION BY CYRILYXE (OPENCTI 5.11.3, the 2022-08-12) # By default, the def '_load_data_sets' (line 370ish in this file) uses relative path # But from a manual deployement, we have to use a Daemon for launching the service # So i added a global var : gbl_scriptDir (not mandatory but for visibility purpose only) diff --git a/external-import/sentinelone-threats/docker-compose.yml b/external-import/sentinelone-threats/docker-compose.yml index 4bf272c6b8..33d17ecc1b 100644 --- a/external-import/sentinelone-threats/docker-compose.yml +++ b/external-import/sentinelone-threats/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-sentinelone-threats: - image: opencti/connector-sentinelone-threats:5.11.2 + image: opencti/connector-sentinelone-threats:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/sentinelone-threats/src/requirements.txt b/external-import/sentinelone-threats/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/external-import/sentinelone-threats/src/requirements.txt +++ b/external-import/sentinelone-threats/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/external-import/siemrules/docker-compose.yml b/external-import/siemrules/docker-compose.yml index 51f2883d7f..d0042ed6a9 100644 --- a/external-import/siemrules/docker-compose.yml +++ b/external-import/siemrules/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-siemrules:5.11.2 + image: opencti/connector-siemrules:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/siemrules/src/requirements.txt b/external-import/siemrules/src/requirements.txt index 48c047c818..e184c7f0e4 100644 --- a/external-import/siemrules/src/requirements.txt +++ b/external-import/siemrules/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 antlr4-python3-runtime chardet datefinder diff --git a/external-import/silobreaker/docker-compose.yml b/external-import/silobreaker/docker-compose.yml index b2dc4e6e9f..22fd008764 100644 --- a/external-import/silobreaker/docker-compose.yml +++ b/external-import/silobreaker/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-silobreaker: - image: opencti/connector-silobreaker:5.11.2 + image: opencti/connector-silobreaker:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/silobreaker/src/requirements.txt b/external-import/silobreaker/src/requirements.txt index d1e526d112..7a5ab2b91d 100644 --- a/external-import/silobreaker/src/requirements.txt +++ b/external-import/silobreaker/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 html2text==2020.1.16 diff --git a/external-import/socprime/docker-compose.yml b/external-import/socprime/docker-compose.yml index 9391062f34..b8e24f4473 100644 --- a/external-import/socprime/docker-compose.yml +++ b/external-import/socprime/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-socprime: - image: opencti/connector-socprime:5.11.2 + image: opencti/connector-socprime:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/socprime/src/requirements.txt b/external-import/socprime/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/external-import/socprime/src/requirements.txt +++ b/external-import/socprime/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/external-import/stixify/docker-compose.yml b/external-import/stixify/docker-compose.yml index b8ddcab985..efb7d56253 100644 --- a/external-import/stixify/docker-compose.yml +++ b/external-import/stixify/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-stixify:5.11.2 + image: opencti/connector-stixify:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/stixify/src/requirements.txt b/external-import/stixify/src/requirements.txt index 48c047c818..e184c7f0e4 100644 --- a/external-import/stixify/src/requirements.txt +++ b/external-import/stixify/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 antlr4-python3-runtime chardet datefinder diff --git a/external-import/stopforumspam/docker-compose.yml b/external-import/stopforumspam/docker-compose.yml index 37a6cf1737..96cbb7eb7f 100644 --- a/external-import/stopforumspam/docker-compose.yml +++ b/external-import/stopforumspam/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services : connector-stopforumspam: - image: opencti/connector-stopforumspam:5.11.2 + image: opencti/connector-stopforumspam:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/stopforumspam/src/requirements.txt b/external-import/stopforumspam/src/requirements.txt index b426eb0fd3..8fee4e19bc 100644 --- a/external-import/stopforumspam/src/requirements.txt +++ b/external-import/stopforumspam/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 diff --git a/external-import/taxii2/docker-compose.yml b/external-import/taxii2/docker-compose.yml index be706e9fa6..60d5fbd370 100644 --- a/external-import/taxii2/docker-compose.yml +++ b/external-import/taxii2/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-taxii2:5.11.2 + image: opencti/connector-taxii2:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/taxii2/src/requirements.txt b/external-import/taxii2/src/requirements.txt index 48c047c818..e184c7f0e4 100644 --- a/external-import/taxii2/src/requirements.txt +++ b/external-import/taxii2/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 antlr4-python3-runtime chardet datefinder diff --git a/external-import/thehive/docker-compose.yml b/external-import/thehive/docker-compose.yml index d495791998..92f83e1c1f 100644 --- a/external-import/thehive/docker-compose.yml +++ b/external-import/thehive/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-thehive: - image: opencti/connector-thehive:5.11.2 + image: opencti/connector-thehive:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/thehive/src/requirements.txt b/external-import/thehive/src/requirements.txt index a70ebe4f66..31e99fa495 100644 --- a/external-import/thehive/src/requirements.txt +++ b/external-import/thehive/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 thehive4py diff --git a/external-import/threatfox/README.md b/external-import/threatfox/README.md index ef1ea2660a..2d45258124 100644 --- a/external-import/threatfox/README.md +++ b/external-import/threatfox/README.md @@ -25,7 +25,7 @@ The connectors adds the following Entities: ### Requirements -- OpenCTI Platform >= 5.11.2 +- OpenCTI Platform >= 5.11.3 ### Configuration diff --git a/external-import/threatfox/docker-compose.yml b/external-import/threatfox/docker-compose.yml index b076c573ad..219bcee2af 100644 --- a/external-import/threatfox/docker-compose.yml +++ b/external-import/threatfox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-threatfox: - image: opencti/connector-threatfox:5.11.2 + image: opencti/connector-threatfox:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/threatfox/src/requirements.txt b/external-import/threatfox/src/requirements.txt index 195b37d1a2..549ee26597 100644 --- a/external-import/threatfox/src/requirements.txt +++ b/external-import/threatfox/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 validators==0.22.0 diff --git a/external-import/threatmatch/docker-compose.yml b/external-import/threatmatch/docker-compose.yml index 91e55f4ad6..2bb3a6ec86 100644 --- a/external-import/threatmatch/docker-compose.yml +++ b/external-import/threatmatch/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-threatmatch: - image: opencti/connector-threatmatch:5.11.2 + image: opencti/connector-threatmatch:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/threatmatch/src/requirements.txt b/external-import/threatmatch/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/external-import/threatmatch/src/requirements.txt +++ b/external-import/threatmatch/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/external-import/tweetfeed/docker-compose.yml b/external-import/tweetfeed/docker-compose.yml index a575888894..e84a133a18 100644 --- a/external-import/tweetfeed/docker-compose.yml +++ b/external-import/tweetfeed/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-tweetfeed: - image: opencti/connector-tweetfeed:5.11.2 + image: opencti/connector-tweetfeed:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/tweetfeed/src/requirements.txt b/external-import/tweetfeed/src/requirements.txt index e8e63b5f12..44c66af27a 100644 --- a/external-import/tweetfeed/src/requirements.txt +++ b/external-import/tweetfeed/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 \ No newline at end of file +pycti==5.11.3 \ No newline at end of file diff --git a/external-import/urlhaus-recent-payloads/docker-compose.yml b/external-import/urlhaus-recent-payloads/docker-compose.yml index bea3a0669e..a497bf9d40 100644 --- a/external-import/urlhaus-recent-payloads/docker-compose.yml +++ b/external-import/urlhaus-recent-payloads/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-urlhaus-recent-payloads: - image: opencti/connector-urlhaus-recent-payloads:5.11.2 + image: opencti/connector-urlhaus-recent-payloads:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/urlhaus-recent-payloads/src/requirements.txt b/external-import/urlhaus-recent-payloads/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/external-import/urlhaus-recent-payloads/src/requirements.txt +++ b/external-import/urlhaus-recent-payloads/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/external-import/urlhaus/docker-compose.yml b/external-import/urlhaus/docker-compose.yml index aa3a25a7f5..37ddf79fbf 100644 --- a/external-import/urlhaus/docker-compose.yml +++ b/external-import/urlhaus/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-urlhaus: - image: opencti/connector-urlhaus:5.11.2 + image: opencti/connector-urlhaus:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/urlhaus/src/requirements.txt b/external-import/urlhaus/src/requirements.txt index b426eb0fd3..8fee4e19bc 100644 --- a/external-import/urlhaus/src/requirements.txt +++ b/external-import/urlhaus/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 diff --git a/external-import/urlscan/docker-compose.yml b/external-import/urlscan/docker-compose.yml index 377ba3689f..19e6c4d367 100644 --- a/external-import/urlscan/docker-compose.yml +++ b/external-import/urlscan/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-urlscan: - image: opencti/connector-urlscan:5.11.2 + image: opencti/connector-urlscan:5.11.3 environment: - OPENCTI_URL=http://localhost:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/urlscan/poetry.lock b/external-import/urlscan/poetry.lock index 690298de90..f0531b79ff 100644 --- a/external-import/urlscan/poetry.lock +++ b/external-import/urlscan/poetry.lock @@ -212,13 +212,13 @@ twisted = ["twisted"] [[package]] name = "pycti" -version = "5.11.2" +version = "5.11.3" description = "Python API client for OpenCTI." optional = false python-versions = ">=3.7" files = [ - {file = "pycti-5.11.2-py3-none-any.whl", hash = "sha256:aa4e80055a5aacda5cd515ceb6e8ae4740e0e4cceb83956cbfb874ee86e81c4c"}, - {file = "pycti-5.11.2.tar.gz", hash = "sha256:914f34ab2dbad2043210e84a8c3e27b5db3f866474eb67e7ce66e0f9e02c39d8"}, + {file = "pycti-5.11.3-py3-none-any.whl", hash = "sha256:569704ebf4954985a8d6914f172d15e3e6fe7f6b28b0be68d9825aee17bd9a4a"}, + {file = "pycti-5.11.3.tar.gz", hash = "sha256:e2fd116414ae511c1c6ed8822f9c0394de6fee31463ce3e17bb19313a3107796"}, ] [package.dependencies] @@ -755,4 +755,4 @@ tooling-extras = ["pyaml (>=23.7.0)", "pypandoc-binary (>=1.11)", "pytest (>=7.4 [metadata] lock-version = "2.0" python-versions = "^3.10" -content-hash = "23f59a82e666180a5fe27bcfc198749abfadd018ddbf39584809adc59b07e31a" +content-hash = "e32b17219f2291bb19bb2eedc7b8fe64f14b5022351b90a43b22358d5cf5c0f1" diff --git a/external-import/urlscan/pyproject.toml b/external-import/urlscan/pyproject.toml index 209830c2ce..d2315e789c 100644 --- a/external-import/urlscan/pyproject.toml +++ b/external-import/urlscan/pyproject.toml @@ -8,7 +8,7 @@ authors = [] python = "^3.10" pydantic = "^1.10.11" requests = "^2.28.0" -pycti = "5.11.2" +pycti = "5.11.3" validators = "^0.22.0" [build-system] diff --git a/external-import/valhalla/docker-compose.yml b/external-import/valhalla/docker-compose.yml index 8df114a775..5ed3d4b8c7 100644 --- a/external-import/valhalla/docker-compose.yml +++ b/external-import/valhalla/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-valhalla: - image: opencti/connector-valhalla:5.11.2 + image: opencti/connector-valhalla:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/valhalla/src/requirements.txt b/external-import/valhalla/src/requirements.txt index 74f862607c..2adce3e88f 100644 --- a/external-import/valhalla/src/requirements.txt +++ b/external-import/valhalla/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 pydantic==1.10.13 valhallaAPI==0.6.0 python-dateutil==2.8.2 diff --git a/external-import/virustotal-livehunt-notifications/docker-compose.yml b/external-import/virustotal-livehunt-notifications/docker-compose.yml index b84f018dae..324542da87 100644 --- a/external-import/virustotal-livehunt-notifications/docker-compose.yml +++ b/external-import/virustotal-livehunt-notifications/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-virustotal-livehunt-notifications: - image: opencti/connector-virustotal-livehunt-notifications:5.11.2 + image: opencti/connector-virustotal-livehunt-notifications:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/virustotal-livehunt-notifications/src/requirements.txt b/external-import/virustotal-livehunt-notifications/src/requirements.txt index 1d675461c8..12bb004256 100644 --- a/external-import/virustotal-livehunt-notifications/src/requirements.txt +++ b/external-import/virustotal-livehunt-notifications/src/requirements.txt @@ -1,3 +1,3 @@ plyara~=2.1.1 -pycti==5.11.2 +pycti==5.11.3 vt-py==0.17.5 diff --git a/external-import/vulmatch/docker-compose.yml b/external-import/vulmatch/docker-compose.yml index 56886d791e..edb489d85a 100644 --- a/external-import/vulmatch/docker-compose.yml +++ b/external-import/vulmatch/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-vulmatch:5.11.2 + image: opencti/connector-vulmatch:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/vulmatch/src/requirements.txt b/external-import/vulmatch/src/requirements.txt index 48c047c818..e184c7f0e4 100644 --- a/external-import/vulmatch/src/requirements.txt +++ b/external-import/vulmatch/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 antlr4-python3-runtime chardet datefinder diff --git a/external-import/vxvault/docker-compose.yml b/external-import/vxvault/docker-compose.yml index abeede42ff..6cb25c8e70 100644 --- a/external-import/vxvault/docker-compose.yml +++ b/external-import/vxvault/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-vxvault: - image: opencti/connector-vxvault:5.11.2 + image: opencti/connector-vxvault:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/vxvault/src/requirements.txt b/external-import/vxvault/src/requirements.txt index b426eb0fd3..8fee4e19bc 100644 --- a/external-import/vxvault/src/requirements.txt +++ b/external-import/vxvault/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 diff --git a/external-import/zerofox/README.md b/external-import/zerofox/README.md index 9358bd4260..aeff99367d 100644 --- a/external-import/zerofox/README.md +++ b/external-import/zerofox/README.md @@ -26,7 +26,7 @@ The connectors adds the following Entities: ### Requirements -- OpenCTI Platform >= 5.11.2 +- OpenCTI Platform >= 5.11.3 ### Configuration diff --git a/external-import/zerofox/docker-compose.yml b/external-import/zerofox/docker-compose.yml index ffd0a36d3e..e28e790e12 100644 --- a/external-import/zerofox/docker-compose.yml +++ b/external-import/zerofox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-zerofox: - image: opencti/connector-zerofox:5.11.2 + image: opencti/connector-zerofox:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/abuseipdb/docker-compose.yml b/internal-enrichment/abuseipdb/docker-compose.yml index acb2343415..4838a34cb5 100644 --- a/internal-enrichment/abuseipdb/docker-compose.yml +++ b/internal-enrichment/abuseipdb/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-abuseipdb: - image: opencti/connector-abuseipdb:5.11.2 + image: opencti/connector-abuseipdb:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/abuseipdb/src/requirements.txt b/internal-enrichment/abuseipdb/src/requirements.txt index 323bbf94a2..cb3ccbbd3b 100644 --- a/internal-enrichment/abuseipdb/src/requirements.txt +++ b/internal-enrichment/abuseipdb/src/requirements.txt @@ -1,2 +1,2 @@ python-dateutil==2.8.2 -pycti==5.11.2 +pycti==5.11.3 diff --git a/internal-enrichment/attribution-tools/docker-compose.yml b/internal-enrichment/attribution-tools/docker-compose.yml index 16c6034c67..dfce53ddb7 100644 --- a/internal-enrichment/attribution-tools/docker-compose.yml +++ b/internal-enrichment/attribution-tools/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-attribution-tools: - image: opencti/connector-attribution-tools:5.11.2 + image: opencti/connector-attribution-tools:5.11.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/attribution-tools/src/requirements.txt b/internal-enrichment/attribution-tools/src/requirements.txt index 861ef3966c..9ab84a070e 100644 --- a/internal-enrichment/attribution-tools/src/requirements.txt +++ b/internal-enrichment/attribution-tools/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 nltk==3.8.1 cron-converter==1.0.2 https://github.com/WithSecureLabs/opencti-attribution-tools/releases/download/0.3.2/opencti_attribution_tools-0.3.2-py3-none-any.whl diff --git a/internal-enrichment/cape-sandbox/docker-compose.yml b/internal-enrichment/cape-sandbox/docker-compose.yml index 9628a01064..0f09580e58 100644 --- a/internal-enrichment/cape-sandbox/docker-compose.yml +++ b/internal-enrichment/cape-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cape-sandbox: - image: opencti/connector-cape-sandbox:5.11.2 + image: opencti/connector-cape-sandbox:5.11.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/cape-sandbox/src/requirements.txt b/internal-enrichment/cape-sandbox/src/requirements.txt index 6e6fa64b8e..1ebcc9c1e7 100644 --- a/internal-enrichment/cape-sandbox/src/requirements.txt +++ b/internal-enrichment/cape-sandbox/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 pyzipper==0.3.6 diff --git a/internal-enrichment/crowdsec/docker-compose.yml b/internal-enrichment/crowdsec/docker-compose.yml index 104c5a7232..e787b019df 100644 --- a/internal-enrichment/crowdsec/docker-compose.yml +++ b/internal-enrichment/crowdsec/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-crowdsec: - image: opencti/connector-crowdsec:5.11.2 + image: opencti/connector-crowdsec:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=c9acd74d-9128-436d-914f-df803315c791 diff --git a/internal-enrichment/crowdsec/src/requirements.txt b/internal-enrichment/crowdsec/src/requirements.txt index c359ff90d5..b915d01ef7 100644 --- a/internal-enrichment/crowdsec/src/requirements.txt +++ b/internal-enrichment/crowdsec/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 pycountry diff --git a/internal-enrichment/domaintools/docker-compose.yml b/internal-enrichment/domaintools/docker-compose.yml index b19f129dca..736b94cdc1 100644 --- a/internal-enrichment/domaintools/docker-compose.yml +++ b/internal-enrichment/domaintools/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-domaintools: - image: opencti/connector-domaintools:5.11.2 + image: opencti/connector-domaintools:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/domaintools/src/requirements.txt b/internal-enrichment/domaintools/src/requirements.txt index a0532ae81e..c4b9f963d8 100644 --- a/internal-enrichment/domaintools/src/requirements.txt +++ b/internal-enrichment/domaintools/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.2 +pycti==5.11.3 domaintools-api==1.0.1 validators~=0.22.0 diff --git a/internal-enrichment/google-dns/docker-compose.yml b/internal-enrichment/google-dns/docker-compose.yml index 064ed74f24..fe032391d8 100644 --- a/internal-enrichment/google-dns/docker-compose.yml +++ b/internal-enrichment/google-dns/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-google-dns: - image: opencti/connector-google-dns:5.11.2 + image: opencti/connector-google-dns:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/google-dns/src/requirements.txt b/internal-enrichment/google-dns/src/requirements.txt index f3c8b8ebe9..ed7aa05bad 100644 --- a/internal-enrichment/google-dns/src/requirements.txt +++ b/internal-enrichment/google-dns/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.2 +pycti==5.11.3 requests responses diff --git a/internal-enrichment/greynoise/docker-compose.yml b/internal-enrichment/greynoise/docker-compose.yml index 123933ea06..b53e833bb7 100644 --- a/internal-enrichment/greynoise/docker-compose.yml +++ b/internal-enrichment/greynoise/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-greynoise: - image: opencti/connector-greynoise:5.11.2 + image: opencti/connector-greynoise:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/greynoise/src/requirements.txt b/internal-enrichment/greynoise/src/requirements.txt index d0099d2147..7c766bfd0b 100644 --- a/internal-enrichment/greynoise/src/requirements.txt +++ b/internal-enrichment/greynoise/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 pycountry==22.3.5 diff --git a/internal-enrichment/hatching-triage-sandbox/docker-compose.yml b/internal-enrichment/hatching-triage-sandbox/docker-compose.yml index 2f7ec048ba..8fd3489db1 100644 --- a/internal-enrichment/hatching-triage-sandbox/docker-compose.yml +++ b/internal-enrichment/hatching-triage-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-hatching-triage-sandbox: - image: opencti/connector-hatching-triage-sandbox:5.11.2 + image: opencti/connector-hatching-triage-sandbox:5.11.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/hatching-triage-sandbox/src/requirements.txt b/internal-enrichment/hatching-triage-sandbox/src/requirements.txt index 57663d1064..88c7dbced1 100644 --- a/internal-enrichment/hatching-triage-sandbox/src/requirements.txt +++ b/internal-enrichment/hatching-triage-sandbox/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 git+https://github.com/hatching/triage.git#subdirectory=python diff --git a/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml b/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml index 7f4269ddd3..858dcd4613 100644 --- a/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml +++ b/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-hybrid-analysis-sandbox: - image: opencti/connector-hybrid-analysis-sandbox:5.11.2 + image: opencti/connector-hybrid-analysis-sandbox:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/hybrid-analysis-sandbox/src/hybrid-analysis-sandbox.py b/internal-enrichment/hybrid-analysis-sandbox/src/hybrid-analysis-sandbox.py index 7fe07853c3..e95f6f2b25 100644 --- a/internal-enrichment/hybrid-analysis-sandbox/src/hybrid-analysis-sandbox.py +++ b/internal-enrichment/hybrid-analysis-sandbox/src/hybrid-analysis-sandbox.py @@ -44,7 +44,7 @@ def __init__(self): self.api_url = "https://www.hybrid-analysis.com/api/v2" self.headers = { "api-key": self.api_key, - "user-agent": "OpenCTI Hybrid Analysis Connector - Version 5.11.2", + "user-agent": "OpenCTI Hybrid Analysis Connector - Version 5.11.3", "accept": "application/json", } self.identity = self.helper.api.identity.create( diff --git a/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt b/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt +++ b/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/internal-enrichment/hygiene/docker-compose.yml b/internal-enrichment/hygiene/docker-compose.yml index 11ffed7191..738c1057c6 100644 --- a/internal-enrichment/hygiene/docker-compose.yml +++ b/internal-enrichment/hygiene/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-hygiene: - image: opencti/connector-hygiene:5.11.2 + image: opencti/connector-hygiene:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/hygiene/src/requirements.txt b/internal-enrichment/hygiene/src/requirements.txt index f2300cb0fd..3eac736949 100644 --- a/internal-enrichment/hygiene/src/requirements.txt +++ b/internal-enrichment/hygiene/src/requirements.txt @@ -1,3 +1,3 @@ tldextract==3.6.0 -pycti==5.11.2 +pycti==5.11.3 git+http://github.com/MISP/PyMISPWarningLists.git@main#egg=pymispwarninglists diff --git a/internal-enrichment/import-external-reference/docker-compose.yml b/internal-enrichment/import-external-reference/docker-compose.yml index dc0675eb6c..4605938240 100644 --- a/internal-enrichment/import-external-reference/docker-compose.yml +++ b/internal-enrichment/import-external-reference/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-import-: - image: opencti/connector-import-external-reference:5.11.2 + image: opencti/connector-import-external-reference:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/import-external-reference/src/requirements.txt b/internal-enrichment/import-external-reference/src/requirements.txt index c98878e47e..05b756a141 100644 --- a/internal-enrichment/import-external-reference/src/requirements.txt +++ b/internal-enrichment/import-external-reference/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 weasyprint==60.1 html2text==2020.1.16 pdfminer.six==20221105 diff --git a/internal-enrichment/intezer-sandbox/docker-compose.yml b/internal-enrichment/intezer-sandbox/docker-compose.yml index 29e8e6a027..235cdbc2cc 100644 --- a/internal-enrichment/intezer-sandbox/docker-compose.yml +++ b/internal-enrichment/intezer-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-intezer-sandbox: - image: opencti/connector-intezer-sandbox:5.11.2 + image: opencti/connector-intezer-sandbox:5.11.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/intezer-sandbox/src/requirements.txt b/internal-enrichment/intezer-sandbox/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/internal-enrichment/intezer-sandbox/src/requirements.txt +++ b/internal-enrichment/intezer-sandbox/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/internal-enrichment/ipinfo/docker-compose.yml b/internal-enrichment/ipinfo/docker-compose.yml index f4c7bc4ddb..5eb0f028d7 100644 --- a/internal-enrichment/ipinfo/docker-compose.yml +++ b/internal-enrichment/ipinfo/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ipinfo: - image: opencti/connector-ipinfo:5.11.2 + image: opencti/connector-ipinfo:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/ipinfo/src/requirements.txt b/internal-enrichment/ipinfo/src/requirements.txt index d0099d2147..7c766bfd0b 100644 --- a/internal-enrichment/ipinfo/src/requirements.txt +++ b/internal-enrichment/ipinfo/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 pycountry==22.3.5 diff --git a/internal-enrichment/ipqs/docker-compose.yml b/internal-enrichment/ipqs/docker-compose.yml index 2b9836ca44..74e4abb7a0 100644 --- a/internal-enrichment/ipqs/docker-compose.yml +++ b/internal-enrichment/ipqs/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ipqs: - image: opencti/connector-ipqs:5.11.2 + image: opencti/connector-ipqs:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/ipqs/src/requirements.txt b/internal-enrichment/ipqs/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/internal-enrichment/ipqs/src/requirements.txt +++ b/internal-enrichment/ipqs/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/internal-enrichment/ivre/docker-compose.yml b/internal-enrichment/ivre/docker-compose.yml index 7c1c168b5f..4b5c6ceba2 100644 --- a/internal-enrichment/ivre/docker-compose.yml +++ b/internal-enrichment/ivre/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ivre: - image: opencti/connector-ivre:5.11.2 + image: opencti/connector-ivre:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/ivre/src/requirements.txt b/internal-enrichment/ivre/src/requirements.txt index 84a341eab5..05c69bcc6d 100644 --- a/internal-enrichment/ivre/src/requirements.txt +++ b/internal-enrichment/ivre/src/requirements.txt @@ -1,3 +1,3 @@ git+https://github.com/ivre/ivre -pycti==5.11.2 +pycti==5.11.3 PyYAML diff --git a/internal-enrichment/joe-sandbox/docker-compose.yml b/internal-enrichment/joe-sandbox/docker-compose.yml index b314861d99..bb369622a6 100644 --- a/internal-enrichment/joe-sandbox/docker-compose.yml +++ b/internal-enrichment/joe-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-joe-sandbox: - image: opencti/connector-joe-sandbox:5.11.2 + image: opencti/connector-joe-sandbox:5.11.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/joe-sandbox/src/requirements.txt b/internal-enrichment/joe-sandbox/src/requirements.txt index 1e746489bd..249ab45f31 100644 --- a/internal-enrichment/joe-sandbox/src/requirements.txt +++ b/internal-enrichment/joe-sandbox/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 jbxapi==3.21.0 diff --git a/internal-enrichment/lastinfosec/docker-compose.yml b/internal-enrichment/lastinfosec/docker-compose.yml index a2cec54768..1537adcba7 100644 --- a/internal-enrichment/lastinfosec/docker-compose.yml +++ b/internal-enrichment/lastinfosec/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-lastinfosec-enrichment: - image: opencti/connector-lastinfosec-enrichment:5.11.2 + image: opencti/connector-lastinfosec-enrichment:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/lastinfosec/src/requirements.txt b/internal-enrichment/lastinfosec/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/internal-enrichment/lastinfosec/src/requirements.txt +++ b/internal-enrichment/lastinfosec/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/internal-enrichment/malbeacon/docker-compose.yml b/internal-enrichment/malbeacon/docker-compose.yml index 3ccf0ba9ca..155dffd74c 100644 --- a/internal-enrichment/malbeacon/docker-compose.yml +++ b/internal-enrichment/malbeacon/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-malbeacon: - image: opencti/connector-malbeacon:5.11.2 + image: opencti/connector-malbeacon:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/malbeacon/src/requirements.txt b/internal-enrichment/malbeacon/src/requirements.txt index ef6d8d69f9..dae0bbd99c 100644 --- a/internal-enrichment/malbeacon/src/requirements.txt +++ b/internal-enrichment/malbeacon/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.2 +pycti==5.11.3 pydantic==1.10.13 urllib3==2.0.6 diff --git a/internal-enrichment/orion-malware/docker-compose.yml b/internal-enrichment/orion-malware/docker-compose.yml index a220aeadd2..7bcfd02374 100644 --- a/internal-enrichment/orion-malware/docker-compose.yml +++ b/internal-enrichment/orion-malware/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-orion-malware: - image: opencti/connector-orion-malware:5.11.2 + image: opencti/connector-orion-malware:5.11.3 #add the volume if you want to volumes: - ./path/to/your/local/cert:/path/in/container/cert diff --git a/internal-enrichment/orion-malware/src/requirements.txt b/internal-enrichment/orion-malware/src/requirements.txt index e8e63b5f12..44c66af27a 100644 --- a/internal-enrichment/orion-malware/src/requirements.txt +++ b/internal-enrichment/orion-malware/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 \ No newline at end of file +pycti==5.11.3 \ No newline at end of file diff --git a/internal-enrichment/recordedfuture-enrichment/docker-compose.yml b/internal-enrichment/recordedfuture-enrichment/docker-compose.yml index 981d544965..f618c71ea3 100644 --- a/internal-enrichment/recordedfuture-enrichment/docker-compose.yml +++ b/internal-enrichment/recordedfuture-enrichment/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-recordedfuture-enrichment: - image: opencti/connector-recordedfuture-enrichment:5.11.2 + image: opencti/connector-recordedfuture-enrichment:5.11.3 environment: - OPENCTI_URL=http://opencti:4000 - OPENCTI_TOKEN=CHANGME diff --git a/internal-enrichment/shodan-internetdb/docker-compose.yml b/internal-enrichment/shodan-internetdb/docker-compose.yml index 40b01b9230..3429da51af 100644 --- a/internal-enrichment/shodan-internetdb/docker-compose.yml +++ b/internal-enrichment/shodan-internetdb/docker-compose.yml @@ -3,7 +3,7 @@ version: '3' services: connector-shodan-internetdb: - image: opencti/connector-shodan-internetdb:5.11.2 + image: opencti/connector-shodan-internetdb:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/shodan-internetdb/poetry.lock b/internal-enrichment/shodan-internetdb/poetry.lock index 690298de90..f0531b79ff 100644 --- a/internal-enrichment/shodan-internetdb/poetry.lock +++ b/internal-enrichment/shodan-internetdb/poetry.lock @@ -212,13 +212,13 @@ twisted = ["twisted"] [[package]] name = "pycti" -version = "5.11.2" +version = "5.11.3" description = "Python API client for OpenCTI." optional = false python-versions = ">=3.7" files = [ - {file = "pycti-5.11.2-py3-none-any.whl", hash = "sha256:aa4e80055a5aacda5cd515ceb6e8ae4740e0e4cceb83956cbfb874ee86e81c4c"}, - {file = "pycti-5.11.2.tar.gz", hash = "sha256:914f34ab2dbad2043210e84a8c3e27b5db3f866474eb67e7ce66e0f9e02c39d8"}, + {file = "pycti-5.11.3-py3-none-any.whl", hash = "sha256:569704ebf4954985a8d6914f172d15e3e6fe7f6b28b0be68d9825aee17bd9a4a"}, + {file = "pycti-5.11.3.tar.gz", hash = "sha256:e2fd116414ae511c1c6ed8822f9c0394de6fee31463ce3e17bb19313a3107796"}, ] [package.dependencies] @@ -755,4 +755,4 @@ tooling-extras = ["pyaml (>=23.7.0)", "pypandoc-binary (>=1.11)", "pytest (>=7.4 [metadata] lock-version = "2.0" python-versions = "^3.10" -content-hash = "23f59a82e666180a5fe27bcfc198749abfadd018ddbf39584809adc59b07e31a" +content-hash = "e32b17219f2291bb19bb2eedc7b8fe64f14b5022351b90a43b22358d5cf5c0f1" diff --git a/internal-enrichment/shodan-internetdb/pyproject.toml b/internal-enrichment/shodan-internetdb/pyproject.toml index a02070dadb..ed8f86ff99 100644 --- a/internal-enrichment/shodan-internetdb/pyproject.toml +++ b/internal-enrichment/shodan-internetdb/pyproject.toml @@ -7,7 +7,7 @@ authors = [] [tool.poetry.dependencies] python = "^3.10" requests = "^2.28.0" -pycti = "5.11.2" +pycti = "5.11.3" validators = "^0.22.0" pydantic = "^1.10.11" diff --git a/internal-enrichment/shodan/docker-compose.yml b/internal-enrichment/shodan/docker-compose.yml index 8084d1b38e..4757a4fce0 100644 --- a/internal-enrichment/shodan/docker-compose.yml +++ b/internal-enrichment/shodan/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-shodan: - image: opencti/connector-shodan:5.11.2 + image: opencti/connector-shodan:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/shodan/src/requirements.txt b/internal-enrichment/shodan/src/requirements.txt index 34543ba18d..0983058f84 100644 --- a/internal-enrichment/shodan/src/requirements.txt +++ b/internal-enrichment/shodan/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 shodan==1.30.1 diff --git a/internal-enrichment/sophoslabs-intelix/docker-compose.yml b/internal-enrichment/sophoslabs-intelix/docker-compose.yml index b72e3936b5..76a28cb720 100644 --- a/internal-enrichment/sophoslabs-intelix/docker-compose.yml +++ b/internal-enrichment/sophoslabs-intelix/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: sophoslabs-intelix: - image: opencti/connector-sophoslabs-intelix:5.11.2 + image: opencti/connector-sophoslabs-intelix:5.11.3 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=${OPENCTI_ADMIN_TOKEN} diff --git a/internal-enrichment/sophoslabs-intelix/src/requirements.txt b/internal-enrichment/sophoslabs-intelix/src/requirements.txt index 7ddefb3303..11c90f6541 100644 --- a/internal-enrichment/sophoslabs-intelix/src/requirements.txt +++ b/internal-enrichment/sophoslabs-intelix/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 validators==0.22.0 diff --git a/internal-enrichment/tagger/docker-compose.yml b/internal-enrichment/tagger/docker-compose.yml index 0c3688a4a5..4d357932a7 100644 --- a/internal-enrichment/tagger/docker-compose.yml +++ b/internal-enrichment/tagger/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-tagger: - image: opencti/connector-tagger:5.11.2 + image: opencti/connector-tagger:5.11.3 env_file: - .env restart: always diff --git a/internal-enrichment/tagger/src/requirements.txt b/internal-enrichment/tagger/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/internal-enrichment/tagger/src/requirements.txt +++ b/internal-enrichment/tagger/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/internal-enrichment/unpac-me/docker-compose.yml b/internal-enrichment/unpac-me/docker-compose.yml index 0271783052..fee04cb559 100644 --- a/internal-enrichment/unpac-me/docker-compose.yml +++ b/internal-enrichment/unpac-me/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-hatching-triage-sandbox: - image: opencti/connector-unpac-me:5.11.2 + image: opencti/connector-unpac-me:5.11.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/unpac-me/src/config.yml.sample b/internal-enrichment/unpac-me/src/config.yml.sample index 38f77ada89..ff3574667b 100644 --- a/internal-enrichment/unpac-me/src/config.yml.sample +++ b/internal-enrichment/unpac-me/src/config.yml.sample @@ -14,7 +14,7 @@ connector: unpac_me: api_key: 'ChangeMe' # See https://www.unpac.me/account private: false # Mark samples are private (only available to PRO users) - user_agent: 'UnpacMe OpenCTI Connector v5.11.2' # User agent for UnpacMeApi instantiation + user_agent: 'UnpacMe OpenCTI Connector v5.11.3' # User agent for UnpacMeApi instantiation less_noise: false # Only upload unpacked samples if they matched a malware family family_color: '#0059f7' # Label color for family tag_color: '#54483b' # Label color for all other labels diff --git a/internal-enrichment/unpac-me/src/requirements.txt b/internal-enrichment/unpac-me/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/internal-enrichment/unpac-me/src/requirements.txt +++ b/internal-enrichment/unpac-me/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/internal-enrichment/virustotal-downloader/docker-compose.yml b/internal-enrichment/virustotal-downloader/docker-compose.yml index 217c680292..a51f210c2d 100644 --- a/internal-enrichment/virustotal-downloader/docker-compose.yml +++ b/internal-enrichment/virustotal-downloader/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-virustotal-downloader: - image: opencti/connector-virustotal-downloader:5.11.2 + image: opencti/connector-virustotal-downloader:5.11.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/virustotal-downloader/src/requirements.txt b/internal-enrichment/virustotal-downloader/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/internal-enrichment/virustotal-downloader/src/requirements.txt +++ b/internal-enrichment/virustotal-downloader/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/internal-enrichment/virustotal/docker-compose.yml b/internal-enrichment/virustotal/docker-compose.yml index 12b7980210..b8e6246c1e 100644 --- a/internal-enrichment/virustotal/docker-compose.yml +++ b/internal-enrichment/virustotal/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-virustotal: - image: opencti/connector-virustotal:5.11.2 + image: opencti/connector-virustotal:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/virustotal/src/requirements.txt b/internal-enrichment/virustotal/src/requirements.txt index 778dbfb2e9..7248ac9eab 100644 --- a/internal-enrichment/virustotal/src/requirements.txt +++ b/internal-enrichment/virustotal/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.2 +pycti==5.11.3 plyara~=2.1.1 diff --git a/internal-enrichment/virustotal/tests/resources/vt_test_domain.json b/internal-enrichment/virustotal/tests/resources/vt_test_domain.json index 8502f6822b..9502cd197b 100644 --- a/internal-enrichment/virustotal/tests/resources/vt_test_domain.json +++ b/internal-enrichment/virustotal/tests/resources/vt_test_domain.json @@ -4,7 +4,7 @@ "last_dns_records": [ { "type": "A", - "value": "65.11.243.66", + "value": "65.11.343.66", "ttl": 60 }, { @@ -19,7 +19,7 @@ }, { "type": "A", - "value": "65.11.243.90", + "value": "65.11.343.90", "ttl": 60 }, { @@ -35,12 +35,12 @@ }, { "type": "A", - "value": "65.11.243.96", + "value": "65.11.343.96", "ttl": 60 }, { "type": "A", - "value": "65.11.243.48", + "value": "65.11.343.48", "ttl": 60 }, { diff --git a/internal-enrichment/virustotal/tests/resources/vt_test_file.json b/internal-enrichment/virustotal/tests/resources/vt_test_file.json index b1a3e7d8f2..3783c57f88 100644 --- a/internal-enrichment/virustotal/tests/resources/vt_test_file.json +++ b/internal-enrichment/virustotal/tests/resources/vt_test_file.json @@ -536,7 +536,7 @@ "SUPERAntiSpyware": { "category": "undetected", "engine_name": "SUPERAntiSpyware", - "engine_version": "5.11.2.1032", + "engine_version": "5.11.3.1032", "result": null, "method": "blacklist", "engine_update": "20211106" @@ -856,7 +856,7 @@ "Yandex": { "category": "malicious", "engine_name": "Yandex", - "engine_version": "5.11.2.24", + "engine_version": "5.11.3.24", "result": "Trojan.GenAsa!Ad91bBBOkW4", "method": "blacklist", "engine_update": "20211109" diff --git a/internal-enrichment/virustotal/tests/test_builder.py b/internal-enrichment/virustotal/tests/test_builder.py index d387ff8385..8137badf71 100644 --- a/internal-enrichment/virustotal/tests/test_builder.py +++ b/internal-enrichment/virustotal/tests/test_builder.py @@ -74,7 +74,7 @@ def test_create_ip_resolves_to(self): "standard_id": "domain-name--c3967e18-f6e3-5b6a-8d40-16dca535fca3", "id": "c3967e18-f6e3-5b6a-8d40-16dca535fca3", } - ipv4 = "65.11.243.66" + ipv4 = "65.11.343.66" builder = VirusTotalBuilder( self.helper, self.author, diff --git a/internal-enrichment/vmray-analyzer/docker-compose.yml b/internal-enrichment/vmray-analyzer/docker-compose.yml index d83b3bf544..cf42309f41 100644 --- a/internal-enrichment/vmray-analyzer/docker-compose.yml +++ b/internal-enrichment/vmray-analyzer/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-vmray-analyzer: - image: opencti/connector-vmray-analyzer:5.11.2 + image: opencti/connector-vmray-analyzer:5.11.3 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/vmray-analyzer/src/requirements.txt b/internal-enrichment/vmray-analyzer/src/requirements.txt index f2fb2cb329..4f1de005f9 100644 --- a/internal-enrichment/vmray-analyzer/src/requirements.txt +++ b/internal-enrichment/vmray-analyzer/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 vmray-rest-api==6.0.0 diff --git a/internal-enrichment/yara/README.md b/internal-enrichment/yara/README.md index eb613c2df3..a967bf2e05 100644 --- a/internal-enrichment/yara/README.md +++ b/internal-enrichment/yara/README.md @@ -10,7 +10,7 @@ connector creates a relationship between the Artifact and Indicator. ### Requirements -- OpenCTI Platform >= 5.11.2 +- OpenCTI Platform >= 5.11.3 ### Configuration diff --git a/internal-enrichment/yara/docker-compose.yml b/internal-enrichment/yara/docker-compose.yml index 6c862c2a80..dd7b8433ab 100644 --- a/internal-enrichment/yara/docker-compose.yml +++ b/internal-enrichment/yara/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-yara: - image: opencti/connector-yara:5.11.2 + image: opencti/connector-yara:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/yara/src/requirements.txt b/internal-enrichment/yara/src/requirements.txt index 2249889938..82be4a3f7b 100644 --- a/internal-enrichment/yara/src/requirements.txt +++ b/internal-enrichment/yara/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 yara-python>=4.3.0 diff --git a/internal-export-file/export-file-csv/docker-compose.yml b/internal-export-file/export-file-csv/docker-compose.yml index 2312432495..1eb667c0f6 100644 --- a/internal-export-file/export-file-csv/docker-compose.yml +++ b/internal-export-file/export-file-csv/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-file-csv: - image: opencti/connector-export-file-csv:5.11.2 + image: opencti/connector-export-file-csv:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-file-csv/src/requirements.txt b/internal-export-file/export-file-csv/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/internal-export-file/export-file-csv/src/requirements.txt +++ b/internal-export-file/export-file-csv/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/internal-export-file/export-file-stix/docker-compose.yml b/internal-export-file/export-file-stix/docker-compose.yml index cc8084fe08..92ddfa51ac 100644 --- a/internal-export-file/export-file-stix/docker-compose.yml +++ b/internal-export-file/export-file-stix/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-file-stix: - image: opencti/connector-export-file-stix:5.11.2 + image: opencti/connector-export-file-stix:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-file-stix/src/requirements.txt b/internal-export-file/export-file-stix/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/internal-export-file/export-file-stix/src/requirements.txt +++ b/internal-export-file/export-file-stix/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/internal-export-file/export-file-txt/docker-compose.yml b/internal-export-file/export-file-txt/docker-compose.yml index b93449a9f1..1fcce0a9e1 100644 --- a/internal-export-file/export-file-txt/docker-compose.yml +++ b/internal-export-file/export-file-txt/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-file-txt: - image: opencti/connector-export-file-txt:5.11.2 + image: opencti/connector-export-file-txt:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-file-txt/src/requirements.txt b/internal-export-file/export-file-txt/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/internal-export-file/export-file-txt/src/requirements.txt +++ b/internal-export-file/export-file-txt/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/internal-export-file/export-report-pdf/docker-compose.yml b/internal-export-file/export-report-pdf/docker-compose.yml index 0f5d8d2f4a..4e92afbd15 100644 --- a/internal-export-file/export-report-pdf/docker-compose.yml +++ b/internal-export-file/export-report-pdf/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-report-pdf: - image: opencti/connector-export-report-pdf:5.11.2 + image: opencti/connector-export-report-pdf:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-report-pdf/src/requirements.txt b/internal-export-file/export-report-pdf/src/requirements.txt index 1115736bcd..e4cc49fafe 100644 --- a/internal-export-file/export-report-pdf/src/requirements.txt +++ b/internal-export-file/export-report-pdf/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 weasyprint==60.1 Jinja2==3.1.2 pygal==3.0.0 diff --git a/internal-import-file/import-document/docker-compose.yml b/internal-import-file/import-document/docker-compose.yml index a7ae7b379c..8d5e388f6b 100644 --- a/internal-import-file/import-document/docker-compose.yml +++ b/internal-import-file/import-document/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-import-document: - image: opencti/connector-import-document:5.11.2 + image: opencti/connector-import-document:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-import-file/import-document/src/requirements.txt b/internal-import-file/import-document/src/requirements.txt index ca4c3421eb..d30258303a 100644 --- a/internal-import-file/import-document/src/requirements.txt +++ b/internal-import-file/import-document/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 urllib3==2.0.6 beautifulsoup4==4.12.2 pdfminer.six==20221105 diff --git a/internal-import-file/import-file-stix/docker-compose.yml b/internal-import-file/import-file-stix/docker-compose.yml index fab4448b1f..12f40c738c 100644 --- a/internal-import-file/import-file-stix/docker-compose.yml +++ b/internal-import-file/import-file-stix/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-import-file-stix: - image: opencti/connector-import-file-stix:5.11.2 + image: opencti/connector-import-file-stix:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-import-file/import-file-stix/src/requirements.txt b/internal-import-file/import-file-stix/src/requirements.txt index 640f98749f..424d99dc3b 100644 --- a/internal-import-file/import-file-stix/src/requirements.txt +++ b/internal-import-file/import-file-stix/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 maec==4.1.0.17 numpy==1.26.1 stix2-elevator==4.1.7 diff --git a/stream/backup-files/docker-compose.yml b/stream/backup-files/docker-compose.yml index 6b14ae34a4..e832255d5e 100644 --- a/stream/backup-files/docker-compose.yml +++ b/stream/backup-files/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-backup-files: - image: opencti/connector-backup-files:5.11.2 + image: opencti/connector-backup-files:5.11.3 environment: - OPENCTI_URL=http://localhost # Local OpenCTI URL - OPENCTI_TOKEN=ChangeMe # Local OpenCTI token diff --git a/stream/backup-files/src/requirements.txt b/stream/backup-files/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/stream/backup-files/src/requirements.txt +++ b/stream/backup-files/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/stream/elastic/docker-compose.yml b/stream/elastic/docker-compose.yml index 9f1b4ffcc1..861e52fb71 100644 --- a/stream/elastic/docker-compose.yml +++ b/stream/elastic/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-elastic: - image: opencti/connector-elastic:5.11.2 + image: opencti/connector-elastic:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/elastic/elastic/__init__.py b/stream/elastic/elastic/__init__.py index ffe9c71830..647a6d4168 100644 --- a/stream/elastic/elastic/__init__.py +++ b/stream/elastic/elastic/__init__.py @@ -1,6 +1,6 @@ import os -__version__ = "5.11.2" +__version__ = "5.11.3" LOGGER_NAME = "elastic" RE_DATEMATH = ( r"\{(?P.*now[^{]*)(?:\{(?P[^|]*)(?:\|(?P[^}]+))?\})?\}" diff --git a/stream/elastic/poetry.lock b/stream/elastic/poetry.lock index e6b19a74af..c7079e852f 100644 --- a/stream/elastic/poetry.lock +++ b/stream/elastic/poetry.lock @@ -478,13 +478,13 @@ files = [ [[package]] name = "pycti" -version = "5.11.2" +version = "5.11.3" description = "Python API client for OpenCTI." optional = false python-versions = ">=3.7" files = [ - {file = "pycti-5.11.2-py3-none-any.whl", hash = "sha256:aa4e80055a5aacda5cd515ceb6e8ae4740e0e4cceb83956cbfb874ee86e81c4c"}, - {file = "pycti-5.11.2.tar.gz", hash = "sha256:914f34ab2dbad2043210e84a8c3e27b5db3f866474eb67e7ce66e0f9e02c39d8"}, + {file = "pycti-5.11.3-py3-none-any.whl", hash = "sha256:569704ebf4954985a8d6914f172d15e3e6fe7f6b28b0be68d9825aee17bd9a4a"}, + {file = "pycti-5.11.3.tar.gz", hash = "sha256:e2fd116414ae511c1c6ed8822f9c0394de6fee31463ce3e17bb19313a3107796"}, ] [package.dependencies] @@ -1101,4 +1101,4 @@ socks = ["PySocks (>=1.5.6,!=1.5.7,<2.0)"] [metadata] lock-version = "2.0" python-versions = "^3.9" -content-hash = "8096e514fbff2a1cf6379721c67bbe8c28df1220f27fdcb1f25d61e5703f6a05" +content-hash = "66b4f7da1499d7c28e6080dcd646173d0e9589bb825f712192753aeb147bee85" diff --git a/stream/elastic/pyproject.toml b/stream/elastic/pyproject.toml index 87cab53ddf..eaa36e5343 100644 --- a/stream/elastic/pyproject.toml +++ b/stream/elastic/pyproject.toml @@ -15,7 +15,7 @@ elastic = 'elastic.console:main' [tool.poetry.dependencies] python = "^3.9" elasticsearch = "^7.17.9" -pycti = "5.11.2" +pycti = "5.11.3" scalpl = "^0.4.2" docopt = "^0.6.2" python-json-logger = "^2.0.1" diff --git a/stream/harfanglab/docker-compose.yml b/stream/harfanglab/docker-compose.yml index a66afe3a32..ccedcafdb7 100644 --- a/stream/harfanglab/docker-compose.yml +++ b/stream/harfanglab/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-harfanglab: - image: opencti/connector-harfanglab:5.11.2 + image: opencti/connector-harfanglab:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/harfanglab/src/requirements.txt b/stream/harfanglab/src/requirements.txt index 603a58313c..1de4fc6886 100644 --- a/stream/harfanglab/src/requirements.txt +++ b/stream/harfanglab/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 stix-shifter==6.2.2 stix-shifter-utils==6.2.2 stix-shifter-modules-splunk==6.2.2 \ No newline at end of file diff --git a/stream/logrhythm/docker-compose.yml b/stream/logrhythm/docker-compose.yml index cffe37132c..cc95ec069b 100644 --- a/stream/logrhythm/docker-compose.yml +++ b/stream/logrhythm/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-logrhythm: - image: opencti/connector-logrhythm:5.11.2 + image: opencti/connector-logrhythm:5.11.3 environment: OPENCTI_URL: http://localhost OPENCTI_TOKEN: ChangeMe diff --git a/stream/logrhythm/src/requirements.txt b/stream/logrhythm/src/requirements.txt index 61d9b40bb5..84075b261c 100644 --- a/stream/logrhythm/src/requirements.txt +++ b/stream/logrhythm/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 prometheus-client==0.17.1 \ No newline at end of file diff --git a/stream/qradar/docker-compose.yml b/stream/qradar/docker-compose.yml index 860bb84c94..7dc5913447 100644 --- a/stream/qradar/docker-compose.yml +++ b/stream/qradar/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-qradar: - image: opencti/connector-qradar:5.11.2 + image: opencti/connector-qradar:5.11.3 environment: OPENCTI_URL: http://localhost OPENCTI_TOKEN: ChangeMe diff --git a/stream/qradar/src/requirements.txt b/stream/qradar/src/requirements.txt index 25f31a77d2..a88384db69 100644 --- a/stream/qradar/src/requirements.txt +++ b/stream/qradar/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.2 +pycti==5.11.3 stix-shifter==6.2.2 prometheus-client==0.17.1 \ No newline at end of file diff --git a/stream/sentinel/README.md b/stream/sentinel/README.md index 2cbf56733e..aad4e904af 100644 --- a/stream/sentinel/README.md +++ b/stream/sentinel/README.md @@ -5,7 +5,7 @@ This OpenCTI connector allows the ability to create or delete data from your Ope ### Requirements -- OpenCTI Platform >= 5.11.2 +- OpenCTI Platform >= 5.11.3 ### Configuration diff --git a/stream/sentinel/docker-compose.yml b/stream/sentinel/docker-compose.yml index 88796b5e93..1399c3ee66 100644 --- a/stream/sentinel/docker-compose.yml +++ b/stream/sentinel/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-sentinel: - image: opencti/connector-sentinel:5.11.2 + image: opencti/connector-sentinel:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/sentinel/src/requirements.txt b/stream/sentinel/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/stream/sentinel/src/requirements.txt +++ b/stream/sentinel/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/stream/splunk/docker-compose.yml b/stream/splunk/docker-compose.yml index d4bdef3615..169d62c728 100644 --- a/stream/splunk/docker-compose.yml +++ b/stream/splunk/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-splunk: - image: opencti/connector-splunk:5.11.2 + image: opencti/connector-splunk:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/splunk/src/requirements.txt b/stream/splunk/src/requirements.txt index 1ae3774cf2..853f67002b 100644 --- a/stream/splunk/src/requirements.txt +++ b/stream/splunk/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 stix-shifter==6.2.2 stix-shifter-utils==6.2.2 stix-shifter-modules-splunk==6.2.2 diff --git a/stream/tanium/docker-compose.yml b/stream/tanium/docker-compose.yml index f76a36c270..ad328b1392 100644 --- a/stream/tanium/docker-compose.yml +++ b/stream/tanium/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-tanium: - image: opencti/connector-tanium:5.11.2 + image: opencti/connector-tanium:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/tanium/src/requirements.txt b/stream/tanium/src/requirements.txt index d7b9ec8488..afa66139d9 100644 --- a/stream/tanium/src/requirements.txt +++ b/stream/tanium/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==5.11.2 +pycti==5.11.3 ioc_writer==0.3.3 stix2-slider==4.0.0 maec==4.1.0.17 diff --git a/stream/taxii-post/docker-compose.yml b/stream/taxii-post/docker-compose.yml index 430e94b182..85c8b7fe45 100644 --- a/stream/taxii-post/docker-compose.yml +++ b/stream/taxii-post/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii-post: - image: opencti/connector-taxii-post:5.11.2 + image: opencti/connector-taxii-post:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/taxii-post/src/requirements.txt b/stream/taxii-post/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/stream/taxii-post/src/requirements.txt +++ b/stream/taxii-post/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/stream/threatbus/docker-compose.yml b/stream/threatbus/docker-compose.yml index 9784381946..d2b79d6cc5 100644 --- a/stream/threatbus/docker-compose.yml +++ b/stream/threatbus/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-threatbus: - image: opencti/connector-threatbus:5.11.2 + image: opencti/connector-threatbus:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/threatbus/src/requirements.txt b/stream/threatbus/src/requirements.txt index 81e70e71d9..d44bb8a0be 100644 --- a/stream/threatbus/src/requirements.txt +++ b/stream/threatbus/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==5.11.2 +pycti==5.11.3 threatbus==2022.5.16 pyzmq==25.1.1 diff --git a/stream/virustotal-livehunt-rules/docker-compose.yml b/stream/virustotal-livehunt-rules/docker-compose.yml index eeed897a8a..6f35846258 100644 --- a/stream/virustotal-livehunt-rules/docker-compose.yml +++ b/stream/virustotal-livehunt-rules/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-virustotal-livehunt-rules: - image: opencti/connector-virustotal-livehunt-rules:5.11.2 + image: opencti/connector-virustotal-livehunt-rules:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/virustotal-livehunt-rules/src/requirements.txt b/stream/virustotal-livehunt-rules/src/requirements.txt index 666dbdb3dc..b9be7d6cde 100644 --- a/stream/virustotal-livehunt-rules/src/requirements.txt +++ b/stream/virustotal-livehunt-rules/src/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 +pycti==5.11.3 diff --git a/stream/webhook/docker-compose.yml b/stream/webhook/docker-compose.yml index 27c8b402e2..5874dfe032 100644 --- a/stream/webhook/docker-compose.yml +++ b/stream/webhook/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-webhook: - image: opencti/connector-webhook:5.11.2 + image: opencti/connector-webhook:5.11.3 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/webhook/src/requirements.txt b/stream/webhook/src/requirements.txt index 09999588d3..33817bacbb 100644 --- a/stream/webhook/src/requirements.txt +++ b/stream/webhook/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 aiohttp_retry==2.8.3 diff --git a/templates/external-import/README.md b/templates/external-import/README.md index 3c38559997..274682d57e 100644 --- a/templates/external-import/README.md +++ b/templates/external-import/README.md @@ -13,7 +13,7 @@ General description of the connector ### Requirements -- OpenCTI Platform >= 5.11.2 +- OpenCTI Platform >= 5.11.3 ### Configuration diff --git a/templates/external-import/requirements.txt b/templates/external-import/requirements.txt index 9a00a0ea55..7bdfabc9b1 100644 --- a/templates/external-import/requirements.txt +++ b/templates/external-import/requirements.txt @@ -1,2 +1,2 @@ -pycti==5.11.2 +pycti==5.11.3 # requests \ No newline at end of file diff --git a/templates/internal-enrichment/README.md b/templates/internal-enrichment/README.md index 97fed9ee4f..49a2a277ce 100644 --- a/templates/internal-enrichment/README.md +++ b/templates/internal-enrichment/README.md @@ -13,7 +13,7 @@ General description of the connector ### Requirements -- OpenCTI Platform >= 5.11.2 +- OpenCTI Platform >= 5.11.3 ### Configuration diff --git a/templates/internal-enrichment/requirements.txt b/templates/internal-enrichment/requirements.txt index e8e63b5f12..44c66af27a 100644 --- a/templates/internal-enrichment/requirements.txt +++ b/templates/internal-enrichment/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 \ No newline at end of file +pycti==5.11.3 \ No newline at end of file diff --git a/templates/internal-export/README.md b/templates/internal-export/README.md index 342c7bbbf1..c568a092e1 100644 --- a/templates/internal-export/README.md +++ b/templates/internal-export/README.md @@ -13,7 +13,7 @@ General description of the connector ### Requirements -- OpenCTI Platform >= 5.11.2 +- OpenCTI Platform >= 5.11.3 ### Configuration diff --git a/templates/internal-export/requirements.txt b/templates/internal-export/requirements.txt index e8e63b5f12..44c66af27a 100644 --- a/templates/internal-export/requirements.txt +++ b/templates/internal-export/requirements.txt @@ -1 +1 @@ -pycti==5.11.2 \ No newline at end of file +pycti==5.11.3 \ No newline at end of file