From 6e77dcfee6c8d213a7b0c54eceabfe99df68bb28 Mon Sep 17 00:00:00 2001 From: Filigran Automation Date: Mon, 29 Jul 2024 16:02:28 +0000 Subject: [PATCH] [all] Release 6.2.8 --- external-import/abuse-ssl/README.md | 2 +- external-import/abuse-ssl/docker-compose.yml | 2 +- external-import/abuse-ssl/src/requirements.txt | 2 +- external-import/abuseipdb-ipblacklist/README.md | 2 +- external-import/abuseipdb-ipblacklist/docker-compose.yml | 2 +- external-import/abuseipdb-ipblacklist/src/requirements.txt | 2 +- external-import/alienvault/docker-compose.yml | 2 +- external-import/alienvault/requirements.txt | 2 +- external-import/anyrun-feed/docker-compose.yml | 2 +- external-import/anyrun-feed/src/requirements.txt | 2 +- external-import/cape/docker-compose.yml | 2 +- external-import/cape/src/requirements.txt | 2 +- external-import/chapsvision/docker-compose.yml | 2 +- external-import/chapsvision/src/requirements.txt | 2 +- .../cisa-known-exploited-vulnerabilities/docker-compose.yml | 2 +- .../cisa-known-exploited-vulnerabilities/src/requirements.txt | 2 +- external-import/cisco-sma/src/requirements.txt | 2 +- external-import/citalid/docker-compose.yml | 2 +- external-import/citalid/src/requirements.txt | 2 +- external-import/cluster25/docker-compose.yml | 2 +- external-import/cluster25/requirements.txt | 2 +- external-import/comlaude/README.md | 2 +- external-import/comlaude/docker-compose.yml | 2 +- external-import/comlaude/src/requirements.txt | 2 +- external-import/cpe/docker-compose.yml | 2 +- external-import/cpe/requirements.txt | 2 +- external-import/crits/docker-compose.yml | 2 +- external-import/crits/src/requirements.txt | 2 +- external-import/crowdstrike/docker-compose.yml | 2 +- external-import/crowdstrike/src/requirements.txt | 2 +- external-import/crtsh/docker-compose.yml | 2 +- external-import/crtsh/src/requirements.txt | 2 +- external-import/cuckoo/docker-compose.yml | 2 +- external-import/cuckoo/src/requirements.txt | 2 +- external-import/cve/docker-compose.yml | 2 +- external-import/cyber-campaign-collection/docker-compose.yml | 2 +- external-import/cyber-campaign-collection/src/requirements.txt | 2 +- external-import/cybersixgill/README.md | 2 +- external-import/cybersixgill/docker-compose.yml | 2 +- external-import/cybersixgill/src/requirements.txt | 2 +- external-import/diode-import/docker-compose.yml | 2 +- external-import/diode-import/src/requirements.txt | 2 +- external-import/disarm-framework/docker-compose.yml | 2 +- external-import/disarm-framework/src/requirements.txt | 2 +- external-import/eset-misp/src/requirements.txt | 2 +- external-import/eset-taxii2/src/requirements.txt | 2 +- external-import/eset/docker-compose.yml | 2 +- external-import/eset/src/requirements.txt | 2 +- external-import/feedly/README.md | 2 +- external-import/feedly/docker-compose.yml | 2 +- external-import/feedly/src/requirements.txt | 2 +- external-import/flashpoint/docker-compose.yml | 2 +- external-import/flashpoint/src/requirements.txt | 2 +- external-import/google-drive/docker-compose.yml | 2 +- external-import/google-drive/src/requirements.txt | 2 +- external-import/greynoise-feed/docker-compose.yml | 2 +- external-import/greynoise-feed/src/requirements.txt | 2 +- external-import/infoblox/docker-compose.yml | 2 +- external-import/infoblox/src/requirements.txt | 2 +- external-import/intel471/docker-compose.yml | 2 +- external-import/intel471/src/requirements.txt | 2 +- external-import/intelfinder/README.md | 2 +- external-import/intelfinder/src/requirements.txt | 2 +- external-import/ironnet/docker-compose.yml | 2 +- external-import/ironnet/src/requirements.txt | 2 +- external-import/kaspersky/docker-compose.yml | 2 +- external-import/kaspersky/src/requirements.txt | 2 +- external-import/lastinfosec/docker-compose.yml | 2 +- external-import/lastinfosec/src/requirements.txt | 2 +- external-import/malcore/README.md | 2 +- external-import/malcore/docker-compose.yml | 2 +- external-import/malcore/src/requirements.txt | 2 +- external-import/malpedia/docker-compose.yml | 2 +- external-import/malpedia/src/requirements.txt | 2 +- external-import/maltiverse/README.md | 2 +- external-import/maltiverse/docker-compose.yml | 2 +- external-import/maltiverse/src/requirements.txt | 2 +- .../malwarebazaar-recent-additions/docker-compose.yml | 2 +- .../malwarebazaar-recent-additions/src/requirements.txt | 2 +- external-import/mandiant/docker-compose.yml | 2 +- external-import/mandiant/src/requirements.txt | 2 +- external-import/misp-feed/docker-compose.yml | 2 +- external-import/misp-feed/src/requirements.txt | 2 +- external-import/misp/docker-compose.yml | 2 +- external-import/misp/src/requirements.txt | 2 +- external-import/mitre-atlas/docker-compose.yml | 2 +- external-import/mitre-atlas/src/requirements.txt | 2 +- external-import/mitre/docker-compose.yml | 2 +- external-import/mitre/src/requirements.txt | 2 +- external-import/mwdb/docker-compose.yml | 2 +- external-import/mwdb/src/mwdb.py | 2 +- external-import/mwdb/src/requirements.txt | 2 +- external-import/obstracts/docker-compose.yml | 2 +- external-import/obstracts/src/requirements.txt | 2 +- external-import/opencsam/docker-compose.yml | 2 +- external-import/opencsam/src/requirements.txt | 2 +- external-import/opencti/docker-compose.yml | 2 +- external-import/opencti/src/requirements.txt | 2 +- external-import/orange-cyberdefense/docker-compose.yml | 2 +- external-import/orange-cyberdefense/src/requirements.txt | 2 +- external-import/phishunt/docker-compose.yml | 2 +- external-import/phishunt/src/requirements.txt | 2 +- external-import/ransomwarelive/README.md | 2 +- external-import/ransomwarelive/docker-compose.yml | 2 +- external-import/ransomwarelive/requirements.txt | 2 +- external-import/recorded-future/docker-compose.yml | 2 +- external-import/red-flag-domains/docker-compose.yml | 2 +- external-import/red-flag-domains/src/requirements.txt | 2 +- external-import/restore-files/docker-compose.yml | 2 +- external-import/restore-files/src/requirements.txt | 2 +- external-import/riskiq/docker-compose.yml | 2 +- external-import/riskiq/src/requirements.txt | 2 +- external-import/rst-report-hub/docker-compose.yml | 2 +- external-import/rst-threat-feed/docker-compose.yml | 2 +- external-import/sekoia/docker-compose.yml | 2 +- external-import/sekoia/requirements.txt | 2 +- external-import/sentinelone-threats/docker-compose.yml | 2 +- external-import/sentinelone-threats/src/requirements.txt | 2 +- external-import/shadowserver/README.md | 2 +- external-import/shadowserver/requirements.txt | 2 +- external-import/siemrules/docker-compose.yml | 2 +- external-import/siemrules/src/requirements.txt | 2 +- external-import/silobreaker/docker-compose.yml | 2 +- external-import/silobreaker/src/requirements.txt | 2 +- external-import/socprime/docker-compose.yml | 2 +- external-import/socprime/src/requirements.txt | 2 +- external-import/stixify/docker-compose.yml | 2 +- external-import/stixify/src/requirements.txt | 2 +- external-import/stopforumspam/docker-compose.yml | 2 +- external-import/stopforumspam/src/requirements.txt | 2 +- external-import/taxii2/docker-compose.yml | 2 +- external-import/taxii2/src/requirements.txt | 2 +- external-import/thehive/docker-compose.yml | 2 +- external-import/thehive/src/requirements.txt | 2 +- external-import/threatfox/README.md | 2 +- external-import/threatfox/docker-compose.yml | 2 +- external-import/threatfox/src/requirements.txt | 2 +- external-import/threatmatch/docker-compose.yml | 2 +- external-import/threatmatch/src/requirements.txt | 2 +- external-import/tweetfeed/docker-compose.yml | 2 +- external-import/tweetfeed/src/requirements.txt | 2 +- external-import/urlhaus-recent-payloads/docker-compose.yml | 2 +- external-import/urlhaus-recent-payloads/src/requirements.txt | 2 +- external-import/urlhaus/docker-compose.yml | 2 +- external-import/urlhaus/src/requirements.txt | 2 +- external-import/urlscan/docker-compose.yml | 2 +- external-import/urlscan/src/requirements.txt | 2 +- external-import/valhalla/docker-compose.yml | 2 +- external-import/valhalla/src/requirements.txt | 2 +- .../virustotal-livehunt-notifications/docker-compose.yml | 2 +- .../virustotal-livehunt-notifications/src/requirements.txt | 2 +- external-import/vulmatch/docker-compose.yml | 2 +- external-import/vulmatch/src/requirements.txt | 2 +- external-import/vxvault/docker-compose.yml | 2 +- external-import/vxvault/src/requirements.txt | 2 +- external-import/zerofox/README.md | 2 +- external-import/zerofox/docker-compose.yml | 2 +- external-import/zerofox/src/requirements.txt | 2 +- internal-enrichment/abuseipdb/docker-compose.yml | 2 +- internal-enrichment/abuseipdb/src/requirements.txt | 2 +- internal-enrichment/anyrun-task/docker-compose.yml | 2 +- internal-enrichment/anyrun-task/src/requirements.txt | 2 +- internal-enrichment/attribution-tools/docker-compose.yml | 2 +- internal-enrichment/attribution-tools/src/requirements.txt | 2 +- internal-enrichment/cape-sandbox/docker-compose.yml | 2 +- internal-enrichment/cape-sandbox/src/requirements.txt | 2 +- internal-enrichment/crowdsec/docker-compose.yml | 2 +- internal-enrichment/crowdsec/src/requirements.txt | 2 +- internal-enrichment/dnstwist/docker-compose.yml | 2 +- internal-enrichment/dnstwist/requirements.txt | 2 +- internal-enrichment/domaintools/docker-compose.yml | 2 +- internal-enrichment/domaintools/src/requirements.txt | 2 +- internal-enrichment/google-dns/docker-compose.yml | 2 +- internal-enrichment/google-dns/src/requirements.txt | 2 +- internal-enrichment/greynoise/docker-compose.yml | 2 +- internal-enrichment/greynoise/src/requirements.txt | 2 +- internal-enrichment/hatching-triage-sandbox/docker-compose.yml | 2 +- .../hatching-triage-sandbox/src/requirements.txt | 2 +- internal-enrichment/hostio/README.md | 2 +- internal-enrichment/hostio/docker-compose.yml | 2 +- internal-enrichment/hostio/src/requirements.txt | 2 +- internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml | 2 +- .../hybrid-analysis-sandbox/src/requirements.txt | 2 +- internal-enrichment/hygiene/docker-compose.yml | 2 +- internal-enrichment/hygiene/src/requirements.txt | 2 +- .../import-external-reference/docker-compose.yml | 2 +- .../import-external-reference/src/requirements.txt | 2 +- internal-enrichment/intezer-sandbox/docker-compose.yml | 2 +- internal-enrichment/intezer-sandbox/src/requirements.txt | 2 +- internal-enrichment/ipinfo/docker-compose.yml | 2 +- internal-enrichment/ipinfo/src/requirements.txt | 2 +- internal-enrichment/ipqs/docker-compose.yml | 2 +- internal-enrichment/ipqs/src/requirements.txt | 2 +- internal-enrichment/ivre/docker-compose.yml | 2 +- internal-enrichment/ivre/src/requirements.txt | 2 +- internal-enrichment/joe-sandbox/docker-compose.yml | 2 +- internal-enrichment/joe-sandbox/src/requirements.txt | 2 +- internal-enrichment/lastinfosec/docker-compose.yml | 2 +- internal-enrichment/lastinfosec/src/requirements.txt | 2 +- internal-enrichment/malbeacon/docker-compose.yml | 2 +- internal-enrichment/malbeacon/src/requirements.txt | 2 +- internal-enrichment/orion-malware/docker-compose.yml | 2 +- internal-enrichment/orion-malware/src/requirements.txt | 2 +- .../recordedfuture-enrichment/docker-compose.yml | 2 +- .../reversinglabs-malware-presence/docker-compose.yml | 2 +- .../reversinglabs-malware-presence/requirements.txt | 2 +- internal-enrichment/rst-noise-control/docker-compose.yml | 2 +- internal-enrichment/rst-noise-control/src/requirements.txt | 2 +- internal-enrichment/safebrowsing/requirements.txt | 2 +- internal-enrichment/shodan-internetdb/docker-compose.yml | 2 +- internal-enrichment/shodan-internetdb/src/requirements.txt | 2 +- internal-enrichment/shodan/docker-compose.yml | 2 +- internal-enrichment/shodan/src/requirements.txt | 2 +- internal-enrichment/sophoslabs-intelix/docker-compose.yml | 2 +- internal-enrichment/sophoslabs-intelix/src/requirements.txt | 2 +- internal-enrichment/tagger/docker-compose.yml | 2 +- internal-enrichment/tagger/src/requirements.txt | 2 +- internal-enrichment/unpac-me/docker-compose.yml | 2 +- internal-enrichment/unpac-me/src/requirements.txt | 2 +- internal-enrichment/urlscan-enrichment/docker-compose.yml | 2 +- internal-enrichment/urlscan-enrichment/src/requirements.txt | 2 +- internal-enrichment/virustotal-downloader/docker-compose.yml | 2 +- internal-enrichment/virustotal-downloader/src/requirements.txt | 2 +- internal-enrichment/virustotal/docker-compose.yml | 2 +- internal-enrichment/virustotal/src/requirements.txt | 2 +- internal-enrichment/vmray-analyzer/docker-compose.yml | 2 +- internal-enrichment/vmray-analyzer/src/requirements.txt | 2 +- internal-enrichment/yara/README.md | 2 +- internal-enrichment/yara/docker-compose.yml | 2 +- internal-enrichment/yara/src/requirements.txt | 2 +- internal-export-file/export-file-csv/docker-compose.yml | 2 +- internal-export-file/export-file-csv/src/requirements.txt | 2 +- internal-export-file/export-file-stix/docker-compose.yml | 2 +- internal-export-file/export-file-stix/src/requirements.txt | 2 +- internal-export-file/export-file-txt/docker-compose.yml | 2 +- internal-export-file/export-file-txt/src/requirements.txt | 2 +- internal-export-file/export-report-pdf/docker-compose.yml | 2 +- internal-export-file/export-report-pdf/src/requirements.txt | 2 +- .../export-ttps-file-navigator/docker-compose.yml | 2 +- .../export-ttps-file-navigator/src/requirements.txt | 2 +- internal-import-file/import-document/docker-compose.yml | 2 +- internal-import-file/import-document/src/requirements.txt | 2 +- internal-import-file/import-file-stix/docker-compose.yml | 2 +- internal-import-file/import-file-stix/src/requirements.txt | 2 +- stream/backup-files/docker-compose.yml | 2 +- stream/backup-files/src/requirements.txt | 2 +- stream/chronicle/src/requirements.txt | 2 +- stream/crowdstrike-endpoint-security/docker-compose.yml | 2 +- stream/crowdstrike-endpoint-security/src/requirements.txt | 2 +- stream/elastic/docker-compose.yml | 2 +- stream/elastic/src/elastic/__init__.py | 2 +- stream/elastic/src/requirements.txt | 2 +- stream/harfanglab/docker-compose.yml | 2 +- stream/harfanglab/src/requirements.txt | 2 +- stream/jira/docker-compose.yml | 2 +- stream/jira/src/requirements.txt | 2 +- stream/logrhythm/docker-compose.yml | 2 +- stream/logrhythm/src/requirements.txt | 2 +- stream/qradar/docker-compose.yml | 2 +- stream/qradar/src/requirements.txt | 2 +- stream/sentinel/docker-compose.yml | 2 +- stream/sentinel/src/requirements.txt | 2 +- stream/splunk/docker-compose.yml | 2 +- stream/splunk/src/requirements.txt | 2 +- stream/tanium/docker-compose.yml | 2 +- stream/tanium/src/requirements.txt | 2 +- stream/taxii-post/docker-compose.yml | 2 +- stream/taxii-post/src/requirements.txt | 2 +- stream/virustotal-livehunt-rules/docker-compose.yml | 2 +- stream/virustotal-livehunt-rules/src/requirements.txt | 2 +- stream/webhook/docker-compose.yml | 2 +- stream/webhook/src/requirements.txt | 2 +- templates/external-import/README.md | 2 +- templates/external-import/requirements.txt | 2 +- templates/internal-enrichment/README.md | 2 +- templates/internal-enrichment/requirements.txt | 2 +- templates/internal-export/README.md | 2 +- templates/internal-export/requirements.txt | 2 +- 278 files changed, 278 insertions(+), 278 deletions(-) diff --git a/external-import/abuse-ssl/README.md b/external-import/abuse-ssl/README.md index 64c12627b1..90dcd632f0 100644 --- a/external-import/abuse-ssl/README.md +++ b/external-import/abuse-ssl/README.md @@ -8,7 +8,7 @@ An SSL certificate can be associated with one or more servers (IP address:port c ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 ### Configuration diff --git a/external-import/abuse-ssl/docker-compose.yml b/external-import/abuse-ssl/docker-compose.yml index d4faf6272a..3c885b82b7 100644 --- a/external-import/abuse-ssl/docker-compose.yml +++ b/external-import/abuse-ssl/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-abuse-ssl: - image: opencti/connector-abuse-ssl:6.2.7 + image: opencti/connector-abuse-ssl:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGEME diff --git a/external-import/abuse-ssl/src/requirements.txt b/external-import/abuse-ssl/src/requirements.txt index 1b86f4f346..fd77953b4c 100644 --- a/external-import/abuse-ssl/src/requirements.txt +++ b/external-import/abuse-ssl/src/requirements.txt @@ -1,2 +1,2 @@ beautifulsoup4==4.12.3 -pycti==6.2.7 \ No newline at end of file +pycti==6.2.8 \ No newline at end of file diff --git a/external-import/abuseipdb-ipblacklist/README.md b/external-import/abuseipdb-ipblacklist/README.md index fa8a8a904e..4aaf8ca81b 100644 --- a/external-import/abuseipdb-ipblacklist/README.md +++ b/external-import/abuseipdb-ipblacklist/README.md @@ -7,7 +7,7 @@ If you're using a free API key, you must use the 10K limitation in the parameter ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 ### Configuration diff --git a/external-import/abuseipdb-ipblacklist/docker-compose.yml b/external-import/abuseipdb-ipblacklist/docker-compose.yml index 4507976dd6..b568cc62f6 100644 --- a/external-import/abuseipdb-ipblacklist/docker-compose.yml +++ b/external-import/abuseipdb-ipblacklist/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-abuseipdb-ipblacklist: - image: opencti/connector-abuseipdb-ipblacklist:6.2.7 + image: opencti/connector-abuseipdb-ipblacklist:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/abuseipdb-ipblacklist/src/requirements.txt b/external-import/abuseipdb-ipblacklist/src/requirements.txt index 3a3c08e353..8f7f3287bc 100644 --- a/external-import/abuseipdb-ipblacklist/src/requirements.txt +++ b/external-import/abuseipdb-ipblacklist/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 diff --git a/external-import/alienvault/docker-compose.yml b/external-import/alienvault/docker-compose.yml index 9f5386726a..8d687c57ab 100644 --- a/external-import/alienvault/docker-compose.yml +++ b/external-import/alienvault/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-alienvault: - image: opencti/connector-alienvault:6.2.7 + image: opencti/connector-alienvault:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/alienvault/requirements.txt b/external-import/alienvault/requirements.txt index 1b3b74f983..c73e5e68f4 100644 --- a/external-import/alienvault/requirements.txt +++ b/external-import/alienvault/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 pydantic==1.10.17 OTXv2==1.5.12 diff --git a/external-import/anyrun-feed/docker-compose.yml b/external-import/anyrun-feed/docker-compose.yml index 79f71f3f8f..83d7c73fb4 100644 --- a/external-import/anyrun-feed/docker-compose.yml +++ b/external-import/anyrun-feed/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-anyrun-feed: - image: opencti/connector-anyrun-feed:6.2.7 + image: opencti/connector-anyrun-feed:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/anyrun-feed/src/requirements.txt b/external-import/anyrun-feed/src/requirements.txt index ea2425170b..c6b025ce67 100644 --- a/external-import/anyrun-feed/src/requirements.txt +++ b/external-import/anyrun-feed/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 \ No newline at end of file +pycti==6.2.8 \ No newline at end of file diff --git a/external-import/cape/docker-compose.yml b/external-import/cape/docker-compose.yml index 433d1fbba9..2225514698 100644 --- a/external-import/cape/docker-compose.yml +++ b/external-import/cape/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cape: - image: opencti/connector-cape:6.2.7 + image: opencti/connector-cape:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/cape/src/requirements.txt b/external-import/cape/src/requirements.txt index 1b52d37dbb..ca791bb82c 100644 --- a/external-import/cape/src/requirements.txt +++ b/external-import/cape/src/requirements.txt @@ -2,7 +2,7 @@ antlr4-python3-runtime chardet==5.2.0 datefinder==0.7.3 idna==3.7 -pycti==6.2.7 +pycti==6.2.8 python-dateutil==2.9.0.post0 pytz==2024.1 regex==2024.7.24 diff --git a/external-import/chapsvision/docker-compose.yml b/external-import/chapsvision/docker-compose.yml index e7818c4f7c..bd56b2de7e 100644 --- a/external-import/chapsvision/docker-compose.yml +++ b/external-import/chapsvision/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-chapsvision: - image: opencti/connector-chapsvision:6.2.7 + image: opencti/connector-chapsvision:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/chapsvision/src/requirements.txt b/external-import/chapsvision/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/external-import/chapsvision/src/requirements.txt +++ b/external-import/chapsvision/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml b/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml index 0eafdde838..567ef1087b 100644 --- a/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml +++ b/external-import/cisa-known-exploited-vulnerabilities/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cisa-known-exploited-vulnerabilities: - image: opencti/connector-cisa-known-exploited-vulnerabilities:6.2.7 + image: opencti/connector-cisa-known-exploited-vulnerabilities:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt b/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt index 3a3c08e353..8f7f3287bc 100644 --- a/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt +++ b/external-import/cisa-known-exploited-vulnerabilities/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 diff --git a/external-import/cisco-sma/src/requirements.txt b/external-import/cisco-sma/src/requirements.txt index d789f039f3..937c4a129f 100644 --- a/external-import/cisco-sma/src/requirements.txt +++ b/external-import/cisco-sma/src/requirements.txt @@ -1,4 +1,4 @@ stix2==3.0.1 requests==2.32.2 PyYAML==6.0.1 -pycti==6.2.7 \ No newline at end of file +pycti==6.2.8 \ No newline at end of file diff --git a/external-import/citalid/docker-compose.yml b/external-import/citalid/docker-compose.yml index 2fdc92b2c7..ef3ed4e2dd 100644 --- a/external-import/citalid/docker-compose.yml +++ b/external-import/citalid/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-citalid: - image: opencti/connector-citalid:6.2.7 + image: opencti/connector-citalid:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/citalid/src/requirements.txt b/external-import/citalid/src/requirements.txt index ea2425170b..c6b025ce67 100644 --- a/external-import/citalid/src/requirements.txt +++ b/external-import/citalid/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 \ No newline at end of file +pycti==6.2.8 \ No newline at end of file diff --git a/external-import/cluster25/docker-compose.yml b/external-import/cluster25/docker-compose.yml index 94ac1cde3d..c6740244b8 100644 --- a/external-import/cluster25/docker-compose.yml +++ b/external-import/cluster25/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cluster25: - image: opencti/connector-cluster25:6.2.7 + image: opencti/connector-cluster25:6.2.8 build: . environment: - OPENCTI_URL=http://localhost diff --git a/external-import/cluster25/requirements.txt b/external-import/cluster25/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/external-import/cluster25/requirements.txt +++ b/external-import/cluster25/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/external-import/comlaude/README.md b/external-import/comlaude/README.md index dabb4db99c..75f76a1c83 100644 --- a/external-import/comlaude/README.md +++ b/external-import/comlaude/README.md @@ -11,7 +11,7 @@ By integrating Comlaude's domain information with OpenCTI, the connector aids in ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 - Username, Password, and API Key for Comlaude ### Configuration diff --git a/external-import/comlaude/docker-compose.yml b/external-import/comlaude/docker-compose.yml index 1769e86309..0db6661a6a 100644 --- a/external-import/comlaude/docker-compose.yml +++ b/external-import/comlaude/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-comlaude: - image: opencti/connector-comlaude:6.2.7 + image: opencti/connector-comlaude:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/comlaude/src/requirements.txt b/external-import/comlaude/src/requirements.txt index e7632704ae..9e1608c74d 100644 --- a/external-import/comlaude/src/requirements.txt +++ b/external-import/comlaude/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 pyjwt requests diff --git a/external-import/cpe/docker-compose.yml b/external-import/cpe/docker-compose.yml index cb84670afc..44c1ee3b2f 100644 --- a/external-import/cpe/docker-compose.yml +++ b/external-import/cpe/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cpe: - image: opencti/connector-cpe:6.2.7 + image: opencti/connector-cpe:6.2.8 environment: - OPENCTI_URL=http://localhost:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cpe/requirements.txt b/external-import/cpe/requirements.txt index 3299b8a7b8..735dc36a4b 100644 --- a/external-import/cpe/requirements.txt +++ b/external-import/cpe/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 langcodes \ No newline at end of file diff --git a/external-import/crits/docker-compose.yml b/external-import/crits/docker-compose.yml index 9cf6586c6f..294b2502c2 100644 --- a/external-import/crits/docker-compose.yml +++ b/external-import/crits/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-crits: - image: opencti/connector-crits:6.2.7 + image: opencti/connector-crits:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/crits/src/requirements.txt b/external-import/crits/src/requirements.txt index 3bb55aa406..928b1a8fff 100644 --- a/external-import/crits/src/requirements.txt +++ b/external-import/crits/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 python-dateutil validators diff --git a/external-import/crowdstrike/docker-compose.yml b/external-import/crowdstrike/docker-compose.yml index 3d68ce97e8..9a327c8931 100644 --- a/external-import/crowdstrike/docker-compose.yml +++ b/external-import/crowdstrike/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-crowdstrike: - image: opencti/connector-crowdstrike:6.2.7 + image: opencti/connector-crowdstrike:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/crowdstrike/src/requirements.txt b/external-import/crowdstrike/src/requirements.txt index bf3fdeed12..f516a44a5c 100644 --- a/external-import/crowdstrike/src/requirements.txt +++ b/external-import/crowdstrike/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 lxml==5.2.2 crowdstrike-falconpy==1.4.4 pydantic==1.10.17 \ No newline at end of file diff --git a/external-import/crtsh/docker-compose.yml b/external-import/crtsh/docker-compose.yml index eb0b00d0f9..5a1a7128ac 100644 --- a/external-import/crtsh/docker-compose.yml +++ b/external-import/crtsh/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-crtsh: - image: opencti/connector-crtsh:6.2.7 + image: opencti/connector-crtsh:6.2.8 environment: # Connector's definition parameters: - CONNECTOR_NAME=${CONNECTOR_NAME} diff --git a/external-import/crtsh/src/requirements.txt b/external-import/crtsh/src/requirements.txt index 3b287cca41..2fe7979567 100644 --- a/external-import/crtsh/src/requirements.txt +++ b/external-import/crtsh/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 validators \ No newline at end of file diff --git a/external-import/cuckoo/docker-compose.yml b/external-import/cuckoo/docker-compose.yml index 5be2662d0b..d0ca13e6e7 100644 --- a/external-import/cuckoo/docker-compose.yml +++ b/external-import/cuckoo/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cuckoo: - image: opencti/connector-cuckoo:6.2.7 + image: opencti/connector-cuckoo:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/cuckoo/src/requirements.txt b/external-import/cuckoo/src/requirements.txt index 1b52d37dbb..ca791bb82c 100644 --- a/external-import/cuckoo/src/requirements.txt +++ b/external-import/cuckoo/src/requirements.txt @@ -2,7 +2,7 @@ antlr4-python3-runtime chardet==5.2.0 datefinder==0.7.3 idna==3.7 -pycti==6.2.7 +pycti==6.2.8 python-dateutil==2.9.0.post0 pytz==2024.1 regex==2024.7.24 diff --git a/external-import/cve/docker-compose.yml b/external-import/cve/docker-compose.yml index 04ec65cb07..c3d7210284 100644 --- a/external-import/cve/docker-compose.yml +++ b/external-import/cve/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cve: - image: opencti/connector-cve:6.2.7 + image: opencti/connector-cve:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cyber-campaign-collection/docker-compose.yml b/external-import/cyber-campaign-collection/docker-compose.yml index 915a52efd0..4edc11e900 100644 --- a/external-import/cyber-campaign-collection/docker-compose.yml +++ b/external-import/cyber-campaign-collection/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cyber-campaign-collection: - image: opencti/connector-cyber-campaign-collection:6.2.7 + image: opencti/connector-cyber-campaign-collection:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cyber-campaign-collection/src/requirements.txt b/external-import/cyber-campaign-collection/src/requirements.txt index 4b8a269c4c..b7065d178b 100644 --- a/external-import/cyber-campaign-collection/src/requirements.txt +++ b/external-import/cyber-campaign-collection/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 PyGithub==2.3.0 diff --git a/external-import/cybersixgill/README.md b/external-import/cybersixgill/README.md index b156b00f29..221620d45c 100644 --- a/external-import/cybersixgill/README.md +++ b/external-import/cybersixgill/README.md @@ -22,7 +22,7 @@ global `docker-compose.yml` file of OpenCTI. ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 - Cybersixgill Client ID and Client Secret ### Configuration diff --git a/external-import/cybersixgill/docker-compose.yml b/external-import/cybersixgill/docker-compose.yml index 0629275853..1468e21315 100644 --- a/external-import/cybersixgill/docker-compose.yml +++ b/external-import/cybersixgill/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cybersixgill: - image: opencti/connector-cybersixgill:6.2.7 + image: opencti/connector-cybersixgill:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/cybersixgill/src/requirements.txt b/external-import/cybersixgill/src/requirements.txt index d185974a11..ce5fe54a7b 100644 --- a/external-import/cybersixgill/src/requirements.txt +++ b/external-import/cybersixgill/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 sixgill-clients==0.2.26 diff --git a/external-import/diode-import/docker-compose.yml b/external-import/diode-import/docker-compose.yml index b271d17376..141e7edc59 100644 --- a/external-import/diode-import/docker-compose.yml +++ b/external-import/diode-import/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-diode-import: - image: opencti/connector-diode-import:6.2.7 + image: opencti/connector-diode-import:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/diode-import/src/requirements.txt b/external-import/diode-import/src/requirements.txt index ea2425170b..c6b025ce67 100644 --- a/external-import/diode-import/src/requirements.txt +++ b/external-import/diode-import/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 \ No newline at end of file +pycti==6.2.8 \ No newline at end of file diff --git a/external-import/disarm-framework/docker-compose.yml b/external-import/disarm-framework/docker-compose.yml index b9be386a0d..749db12241 100644 --- a/external-import/disarm-framework/docker-compose.yml +++ b/external-import/disarm-framework/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-disarm-framework: - image: opencti/connector-disarm-framework:6.2.7 + image: opencti/connector-disarm-framework:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/disarm-framework/src/requirements.txt b/external-import/disarm-framework/src/requirements.txt index 3a3c08e353..8f7f3287bc 100644 --- a/external-import/disarm-framework/src/requirements.txt +++ b/external-import/disarm-framework/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 diff --git a/external-import/eset-misp/src/requirements.txt b/external-import/eset-misp/src/requirements.txt index 48c3b87b23..78cc8c6884 100644 --- a/external-import/eset-misp/src/requirements.txt +++ b/external-import/eset-misp/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 pymisp python-dateutil==2.9.0.post0 diff --git a/external-import/eset-taxii2/src/requirements.txt b/external-import/eset-taxii2/src/requirements.txt index 9c5eaeece3..209d83fddb 100644 --- a/external-import/eset-taxii2/src/requirements.txt +++ b/external-import/eset-taxii2/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 antlr4-python3-runtime chardet datefinder diff --git a/external-import/eset/docker-compose.yml b/external-import/eset/docker-compose.yml index 4ddd04270e..06a96cb919 100644 --- a/external-import/eset/docker-compose.yml +++ b/external-import/eset/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-eset: - image: opencti/connector-eset:6.2.7 + image: opencti/connector-eset:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/eset/src/requirements.txt b/external-import/eset/src/requirements.txt index 1188d5e2f9..5153444888 100644 --- a/external-import/eset/src/requirements.txt +++ b/external-import/eset/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 cabby diff --git a/external-import/feedly/README.md b/external-import/feedly/README.md index 1fc6092236..6dca859f78 100644 --- a/external-import/feedly/README.md +++ b/external-import/feedly/README.md @@ -17,7 +17,7 @@ The OpenCTI Feedly connector allows you to import data from Feedly boards and fo ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 ### Configuration diff --git a/external-import/feedly/docker-compose.yml b/external-import/feedly/docker-compose.yml index 5b07a7c3bd..e4415a44af 100644 --- a/external-import/feedly/docker-compose.yml +++ b/external-import/feedly/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-feedly: - image: opencti/connector-feedly:6.2.7 + image: opencti/connector-feedly:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/feedly/src/requirements.txt b/external-import/feedly/src/requirements.txt index 36b641ffe1..e55f392c09 100644 --- a/external-import/feedly/src/requirements.txt +++ b/external-import/feedly/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 feedly-client==0.26 schedule==1.2.2 \ No newline at end of file diff --git a/external-import/flashpoint/docker-compose.yml b/external-import/flashpoint/docker-compose.yml index 4f0c64916f..55a186885e 100644 --- a/external-import/flashpoint/docker-compose.yml +++ b/external-import/flashpoint/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-flashpoint: - image: opencti/connector-flashpoint:6.2.7 + image: opencti/connector-flashpoint:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/flashpoint/src/requirements.txt b/external-import/flashpoint/src/requirements.txt index d1d40f844f..82fb9a84e4 100644 --- a/external-import/flashpoint/src/requirements.txt +++ b/external-import/flashpoint/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 html2text==2024.2.26 beautifulsoup4==4.12.3 lxml==5.2.2 diff --git a/external-import/google-drive/docker-compose.yml b/external-import/google-drive/docker-compose.yml index 5cab9b75eb..4c88f4949b 100644 --- a/external-import/google-drive/docker-compose.yml +++ b/external-import/google-drive/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-google-drive: - image: opencti/connector-google-drive:6.2.7 + image: opencti/connector-google-drive:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/google-drive/src/requirements.txt b/external-import/google-drive/src/requirements.txt index 2b34b46c06..5f0cc2419a 100644 --- a/external-import/google-drive/src/requirements.txt +++ b/external-import/google-drive/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 google-api-python-client==2.138.0 google-auth==2.32.0 \ No newline at end of file diff --git a/external-import/greynoise-feed/docker-compose.yml b/external-import/greynoise-feed/docker-compose.yml index 4d0b2c90d6..5f0dbe88a5 100644 --- a/external-import/greynoise-feed/docker-compose.yml +++ b/external-import/greynoise-feed/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-greynoise-feed: - image: opencti/connector-greynoise-feed:6.2.7 + image: opencti/connector-greynoise-feed:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/greynoise-feed/src/requirements.txt b/external-import/greynoise-feed/src/requirements.txt index b761c350da..d469a2e13c 100644 --- a/external-import/greynoise-feed/src/requirements.txt +++ b/external-import/greynoise-feed/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 certifi==2024.7.4 greynoise==2.2.0 \ No newline at end of file diff --git a/external-import/infoblox/docker-compose.yml b/external-import/infoblox/docker-compose.yml index 85a6cc2918..5dbe26de92 100644 --- a/external-import/infoblox/docker-compose.yml +++ b/external-import/infoblox/docker-compose.yml @@ -1,7 +1,7 @@ version: '1' services: connector-infoblox: - image: opencti/connector-infoblox:6.2.7 + image: opencti/connector-infoblox:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/infoblox/src/requirements.txt b/external-import/infoblox/src/requirements.txt index bebe37c3f5..47da8ecd94 100644 --- a/external-import/infoblox/src/requirements.txt +++ b/external-import/infoblox/src/requirements.txt @@ -1,5 +1,5 @@ stix2==3.0.1 requests==2.32.2 PyYAML==6.0.1 -pycti==6.2.7 +pycti==6.2.8 diff --git a/external-import/intel471/docker-compose.yml b/external-import/intel471/docker-compose.yml index da74b882ae..d205fe62c2 100644 --- a/external-import/intel471/docker-compose.yml +++ b/external-import/intel471/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-intel471: - image: opencti/connector-intel471:6.2.7 + image: opencti/connector-intel471:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/intel471/src/requirements.txt b/external-import/intel471/src/requirements.txt index 4e199c20b7..903093b070 100644 --- a/external-import/intel471/src/requirements.txt +++ b/external-import/intel471/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 stix2~=3.0.1 APScheduler~=3.10.1 Titan-Client==1.20.0.1 \ No newline at end of file diff --git a/external-import/intelfinder/README.md b/external-import/intelfinder/README.md index d34b5b1f60..f9722f47ea 100644 --- a/external-import/intelfinder/README.md +++ b/external-import/intelfinder/README.md @@ -6,7 +6,7 @@ This connector is designed for integration with the OpenCTI platform and [Intelf ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 - Intelfinder Subscription and [API Token](https://dash.intelfinder.io/integrations.php?i=api) - Intelfinder API enabled diff --git a/external-import/intelfinder/src/requirements.txt b/external-import/intelfinder/src/requirements.txt index 53452c7ec0..249083b3c7 100644 --- a/external-import/intelfinder/src/requirements.txt +++ b/external-import/intelfinder/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 markdownify validators pandas==2.2.2 diff --git a/external-import/ironnet/docker-compose.yml b/external-import/ironnet/docker-compose.yml index 2fce31c42c..f351485271 100644 --- a/external-import/ironnet/docker-compose.yml +++ b/external-import/ironnet/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ironnet: - image: opencti/connector-ironnet:6.2.7 + image: opencti/connector-ironnet:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/ironnet/src/requirements.txt b/external-import/ironnet/src/requirements.txt index 625a54a0c1..9c48385a11 100644 --- a/external-import/ironnet/src/requirements.txt +++ b/external-import/ironnet/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 pydantic==1.10.17 \ No newline at end of file diff --git a/external-import/kaspersky/docker-compose.yml b/external-import/kaspersky/docker-compose.yml index 8a18b542f5..fa75cb7b57 100644 --- a/external-import/kaspersky/docker-compose.yml +++ b/external-import/kaspersky/docker-compose.yml @@ -1,7 +1,7 @@ version: "3.8" services: connector-kaspersky: - image: opencti/connector-kaspersky:6.2.7 + image: opencti/connector-kaspersky:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/kaspersky/src/requirements.txt b/external-import/kaspersky/src/requirements.txt index 3d63892b99..aa37e3b7a2 100644 --- a/external-import/kaspersky/src/requirements.txt +++ b/external-import/kaspersky/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 pydantic==1.10.17 lxml==5.2.2 diff --git a/external-import/lastinfosec/docker-compose.yml b/external-import/lastinfosec/docker-compose.yml index 358803dca7..01f000e33f 100644 --- a/external-import/lastinfosec/docker-compose.yml +++ b/external-import/lastinfosec/docker-compose.yml @@ -1,7 +1,7 @@ version: '3.2' services: connector-lastinfosec: - image: opencti/connector-lastinfosec:6.2.7 + image: opencti/connector-lastinfosec:6.2.8 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/lastinfosec/src/requirements.txt b/external-import/lastinfosec/src/requirements.txt index 3a3c08e353..8f7f3287bc 100644 --- a/external-import/lastinfosec/src/requirements.txt +++ b/external-import/lastinfosec/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 diff --git a/external-import/malcore/README.md b/external-import/malcore/README.md index 0a32af3fee..96b09d5c3c 100644 --- a/external-import/malcore/README.md +++ b/external-import/malcore/README.md @@ -12,7 +12,7 @@ The connector creates the following OpenCTI entity types: ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 ### Configuration diff --git a/external-import/malcore/docker-compose.yml b/external-import/malcore/docker-compose.yml index c9a8025818..0a765725f7 100644 --- a/external-import/malcore/docker-compose.yml +++ b/external-import/malcore/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-malcore: - image: opencti/connector-malcore:6.2.7 + image: opencti/connector-malcore:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/malcore/src/requirements.txt b/external-import/malcore/src/requirements.txt index 3a3c08e353..8f7f3287bc 100644 --- a/external-import/malcore/src/requirements.txt +++ b/external-import/malcore/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 diff --git a/external-import/malpedia/docker-compose.yml b/external-import/malpedia/docker-compose.yml index c40e78a434..49a04d9537 100644 --- a/external-import/malpedia/docker-compose.yml +++ b/external-import/malpedia/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-malpedia: - image: opencti/connector-malpedia:6.2.7 + image: opencti/connector-malpedia:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/malpedia/src/requirements.txt b/external-import/malpedia/src/requirements.txt index bec23f7c9f..ce37cb9a21 100644 --- a/external-import/malpedia/src/requirements.txt +++ b/external-import/malpedia/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 pydantic==1.10.17 pycountry==24.6.1 \ No newline at end of file diff --git a/external-import/maltiverse/README.md b/external-import/maltiverse/README.md index fa56601ac4..544179f411 100644 --- a/external-import/maltiverse/README.md +++ b/external-import/maltiverse/README.md @@ -8,7 +8,7 @@ There is a [`docker-compose.yml`](docker-compose.yml) example you can use to ena ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 ### Configuration diff --git a/external-import/maltiverse/docker-compose.yml b/external-import/maltiverse/docker-compose.yml index 5fd03a1980..3566924d77 100644 --- a/external-import/maltiverse/docker-compose.yml +++ b/external-import/maltiverse/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-maltiverse: - image: opencti/connector-maltiverse:6.2.7 + image: opencti/connector-maltiverse:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/maltiverse/src/requirements.txt b/external-import/maltiverse/src/requirements.txt index f829b00458..15648eac0d 100644 --- a/external-import/maltiverse/src/requirements.txt +++ b/external-import/maltiverse/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 taxii2-client diff --git a/external-import/malwarebazaar-recent-additions/docker-compose.yml b/external-import/malwarebazaar-recent-additions/docker-compose.yml index 0f71918625..e9fdf52ba7 100644 --- a/external-import/malwarebazaar-recent-additions/docker-compose.yml +++ b/external-import/malwarebazaar-recent-additions/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-malwarebazaar-recent-additions: - image: opencti/connector-malwarebazaar-recent-additions:6.2.7 + image: opencti/connector-malwarebazaar-recent-additions:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/malwarebazaar-recent-additions/src/requirements.txt b/external-import/malwarebazaar-recent-additions/src/requirements.txt index 9ed27a61a3..52ce9b1852 100644 --- a/external-import/malwarebazaar-recent-additions/src/requirements.txt +++ b/external-import/malwarebazaar-recent-additions/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 pyzipper==0.3.6 stix2==3.0.1 diff --git a/external-import/mandiant/docker-compose.yml b/external-import/mandiant/docker-compose.yml index c7bc12871b..82f4bb9d7c 100644 --- a/external-import/mandiant/docker-compose.yml +++ b/external-import/mandiant/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-mandiant: - image: opencti/connector-mandiant:6.2.7 + image: opencti/connector-mandiant:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/mandiant/src/requirements.txt b/external-import/mandiant/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/external-import/mandiant/src/requirements.txt +++ b/external-import/mandiant/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/external-import/misp-feed/docker-compose.yml b/external-import/misp-feed/docker-compose.yml index 5d60adf0c9..e90aabe0d3 100644 --- a/external-import/misp-feed/docker-compose.yml +++ b/external-import/misp-feed/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-misp-feed: - image: opencti/connector-misp-feed:6.2.7 + image: opencti/connector-misp-feed:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/misp-feed/src/requirements.txt b/external-import/misp-feed/src/requirements.txt index dfda326f01..a02db585b3 100644 --- a/external-import/misp-feed/src/requirements.txt +++ b/external-import/misp-feed/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 boto3==1.34.149 diff --git a/external-import/misp/docker-compose.yml b/external-import/misp/docker-compose.yml index bb236996d0..145e9ba0ff 100644 --- a/external-import/misp/docker-compose.yml +++ b/external-import/misp/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-misp: - image: opencti/connector-misp:6.2.7 + image: opencti/connector-misp:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/misp/src/requirements.txt b/external-import/misp/src/requirements.txt index 48c3b87b23..78cc8c6884 100644 --- a/external-import/misp/src/requirements.txt +++ b/external-import/misp/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 pymisp python-dateutil==2.9.0.post0 diff --git a/external-import/mitre-atlas/docker-compose.yml b/external-import/mitre-atlas/docker-compose.yml index b0b5cf63d2..1dc2dfec42 100644 --- a/external-import/mitre-atlas/docker-compose.yml +++ b/external-import/mitre-atlas/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-mitre-atlas: - image: opencti/connector-mitre-atlas:6.2.7 + image: opencti/connector-mitre-atlas:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/mitre-atlas/src/requirements.txt b/external-import/mitre-atlas/src/requirements.txt index 3a3c08e353..8f7f3287bc 100644 --- a/external-import/mitre-atlas/src/requirements.txt +++ b/external-import/mitre-atlas/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 diff --git a/external-import/mitre/docker-compose.yml b/external-import/mitre/docker-compose.yml index 308424348e..31f390736c 100644 --- a/external-import/mitre/docker-compose.yml +++ b/external-import/mitre/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-mitre: - image: opencti/connector-mitre:6.2.7 + image: opencti/connector-mitre:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/mitre/src/requirements.txt b/external-import/mitre/src/requirements.txt index 3a3c08e353..8f7f3287bc 100644 --- a/external-import/mitre/src/requirements.txt +++ b/external-import/mitre/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 diff --git a/external-import/mwdb/docker-compose.yml b/external-import/mwdb/docker-compose.yml index a3327db17b..64ece568eb 100644 --- a/external-import/mwdb/docker-compose.yml +++ b/external-import/mwdb/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-mwdb: - image: opencti/connector-mwdb:6.2.7 + image: opencti/connector-mwdb:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN='ChangeMe' diff --git a/external-import/mwdb/src/mwdb.py b/external-import/mwdb/src/mwdb.py index 9fd5787947..6b8f70a154 100644 --- a/external-import/mwdb/src/mwdb.py +++ b/external-import/mwdb/src/mwdb.py @@ -16,7 +16,7 @@ from stix2 import URL, Bundle, File, IPv4Address, Relationship from stix2.v21.vocab import HASHING_ALGORITHM_SHA_256 -__version__ = "6.2.7" +__version__ = "6.2.8" BANNER = f""" ██████ ██████ █████ ███ █████ ██████████ ███████████ diff --git a/external-import/mwdb/src/requirements.txt b/external-import/mwdb/src/requirements.txt index d7b5689075..191f7dc1ae 100644 --- a/external-import/mwdb/src/requirements.txt +++ b/external-import/mwdb/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 mwdblib==4.5.0 diff --git a/external-import/obstracts/docker-compose.yml b/external-import/obstracts/docker-compose.yml index d8795774a1..7134664396 100644 --- a/external-import/obstracts/docker-compose.yml +++ b/external-import/obstracts/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-obstracts:6.2.7 + image: opencti/connector-obstracts:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/obstracts/src/requirements.txt b/external-import/obstracts/src/requirements.txt index b948f5fbe3..f3d385dbea 100644 --- a/external-import/obstracts/src/requirements.txt +++ b/external-import/obstracts/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 antlr4-python3-runtime chardet datefinder diff --git a/external-import/opencsam/docker-compose.yml b/external-import/opencsam/docker-compose.yml index 01cc8e70c7..fbe593bdd4 100644 --- a/external-import/opencsam/docker-compose.yml +++ b/external-import/opencsam/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-opencsam: - image: opencti/connector-opencsam:6.2.7 + image: opencti/connector-opencsam:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/opencsam/src/requirements.txt b/external-import/opencsam/src/requirements.txt index 3a3c08e353..8f7f3287bc 100644 --- a/external-import/opencsam/src/requirements.txt +++ b/external-import/opencsam/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 diff --git a/external-import/opencti/docker-compose.yml b/external-import/opencti/docker-compose.yml index fdb964c61f..7e1c98b93e 100644 --- a/external-import/opencti/docker-compose.yml +++ b/external-import/opencti/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-opencti: - image: opencti/connector-opencti:6.2.7 + image: opencti/connector-opencti:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/opencti/src/requirements.txt b/external-import/opencti/src/requirements.txt index 3a3c08e353..8f7f3287bc 100644 --- a/external-import/opencti/src/requirements.txt +++ b/external-import/opencti/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 diff --git a/external-import/orange-cyberdefense/docker-compose.yml b/external-import/orange-cyberdefense/docker-compose.yml index 9d7053e8a3..fcef871012 100644 --- a/external-import/orange-cyberdefense/docker-compose.yml +++ b/external-import/orange-cyberdefense/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-orange-cyberdefense: - image: opencti/connector-orange-cyberdefense:6.2.7 + image: opencti/connector-orange-cyberdefense:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/orange-cyberdefense/src/requirements.txt b/external-import/orange-cyberdefense/src/requirements.txt index cc4db7e647..bdfc2c9d1b 100644 --- a/external-import/orange-cyberdefense/src/requirements.txt +++ b/external-import/orange-cyberdefense/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 datalake-scripts==2.7.3 html2text==2024.2.26 beautifulsoup4==4.12.3 diff --git a/external-import/phishunt/docker-compose.yml b/external-import/phishunt/docker-compose.yml index 0bebf8c772..682786b1d6 100644 --- a/external-import/phishunt/docker-compose.yml +++ b/external-import/phishunt/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services : connector-phishunt: - image: opencti/connector-phishunt:6.2.7 + image: opencti/connector-phishunt:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe(UUIDv4 token) diff --git a/external-import/phishunt/src/requirements.txt b/external-import/phishunt/src/requirements.txt index 3a3c08e353..8f7f3287bc 100644 --- a/external-import/phishunt/src/requirements.txt +++ b/external-import/phishunt/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 diff --git a/external-import/ransomwarelive/README.md b/external-import/ransomwarelive/README.md index a5f2508780..cb3fd8480b 100644 --- a/external-import/ransomwarelive/README.md +++ b/external-import/ransomwarelive/README.md @@ -13,7 +13,7 @@ General description of the connector ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 ### Configuration diff --git a/external-import/ransomwarelive/docker-compose.yml b/external-import/ransomwarelive/docker-compose.yml index e25150923c..3ccd3287b1 100644 --- a/external-import/ransomwarelive/docker-compose.yml +++ b/external-import/ransomwarelive/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ransomware: - image: opencti/connector-ransomwarelive:6.2.7 + image: opencti/connector-ransomwarelive:6.2.8 container_name: ransomware-connector environment: # Connector's definition parameters: diff --git a/external-import/ransomwarelive/requirements.txt b/external-import/ransomwarelive/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/external-import/ransomwarelive/requirements.txt +++ b/external-import/ransomwarelive/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/external-import/recorded-future/docker-compose.yml b/external-import/recorded-future/docker-compose.yml index 34e34e3475..1399f49f9a 100644 --- a/external-import/recorded-future/docker-compose.yml +++ b/external-import/recorded-future/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-recorded-future: - image: opencti/connector-recorded-future:6.2.7 + image: opencti/connector-recorded-future:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/red-flag-domains/docker-compose.yml b/external-import/red-flag-domains/docker-compose.yml index 0cc4e671f9..92015c6066 100644 --- a/external-import/red-flag-domains/docker-compose.yml +++ b/external-import/red-flag-domains/docker-compose.yml @@ -1,5 +1,5 @@ connector-redflag-domains: - image: opencti/connector-red-flag-domains:6.2.7 + image: opencti/connector-red-flag-domains:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=OPEN_CTI_TOKEN diff --git a/external-import/red-flag-domains/src/requirements.txt b/external-import/red-flag-domains/src/requirements.txt index 1a35b81681..415eea058b 100644 --- a/external-import/red-flag-domains/src/requirements.txt +++ b/external-import/red-flag-domains/src/requirements.txt @@ -1,4 +1,4 @@ python-dateutil==2.9.0.post0 -pycti==6.2.7 +pycti==6.2.8 stix2==3.0.1 PyYAML==6.0.1 diff --git a/external-import/restore-files/docker-compose.yml b/external-import/restore-files/docker-compose.yml index e1c9a2e8b3..14cd8e9d58 100644 --- a/external-import/restore-files/docker-compose.yml +++ b/external-import/restore-files/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-restore-files: - image: opencti/connector-restore-files:6.2.7 + image: opencti/connector-restore-files:6.2.8 environment: - OPENCTI_URL=http://localhost # Local OpenCTI URL - OPENCTI_TOKEN=ChangeMe # Local OpenCTI token diff --git a/external-import/restore-files/src/requirements.txt b/external-import/restore-files/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/external-import/restore-files/src/requirements.txt +++ b/external-import/restore-files/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/external-import/riskiq/docker-compose.yml b/external-import/riskiq/docker-compose.yml index a7b76a5d0c..0c81255fec 100644 --- a/external-import/riskiq/docker-compose.yml +++ b/external-import/riskiq/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-riskiq: - image: opencti/connector-riskiq:6.2.7 + image: opencti/connector-riskiq:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/riskiq/src/requirements.txt b/external-import/riskiq/src/requirements.txt index 3a3c08e353..8f7f3287bc 100644 --- a/external-import/riskiq/src/requirements.txt +++ b/external-import/riskiq/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 diff --git a/external-import/rst-report-hub/docker-compose.yml b/external-import/rst-report-hub/docker-compose.yml index 0d843487ad..2fd0965bc5 100644 --- a/external-import/rst-report-hub/docker-compose.yml +++ b/external-import/rst-report-hub/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-rst-report-hub: - image: opencti/connector-rst-report-hub:6.2.7 + image: opencti/connector-rst-report-hub:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=${OPENCTI_ADMIN_TOKEN} diff --git a/external-import/rst-threat-feed/docker-compose.yml b/external-import/rst-threat-feed/docker-compose.yml index 17a3fd7b03..75b1a8875a 100644 --- a/external-import/rst-threat-feed/docker-compose.yml +++ b/external-import/rst-threat-feed/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-rst-threat-feed: - image: opencti/connector-rst-threat-feed:6.2.7 + image: opencti/connector-rst-threat-feed:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=${OPENCTI_ADMIN_TOKEN} diff --git a/external-import/sekoia/docker-compose.yml b/external-import/sekoia/docker-compose.yml index ffb82e8d1d..2bef24e56a 100644 --- a/external-import/sekoia/docker-compose.yml +++ b/external-import/sekoia/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-sekoia: - image: opencti/connector-sekoia:6.2.7 + image: opencti/connector-sekoia:6.2.8 environment: - OPENCTI_URL=http://localhost:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/sekoia/requirements.txt b/external-import/sekoia/requirements.txt index 9a2436954e..dfba000813 100644 --- a/external-import/sekoia/requirements.txt +++ b/external-import/sekoia/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 python-dateutil==2.9.0.post0 diff --git a/external-import/sentinelone-threats/docker-compose.yml b/external-import/sentinelone-threats/docker-compose.yml index fb776cafb9..367dbaa8b2 100644 --- a/external-import/sentinelone-threats/docker-compose.yml +++ b/external-import/sentinelone-threats/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-sentinelone-threats: - image: opencti/connector-sentinelone-threats:6.2.7 + image: opencti/connector-sentinelone-threats:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/sentinelone-threats/src/requirements.txt b/external-import/sentinelone-threats/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/external-import/sentinelone-threats/src/requirements.txt +++ b/external-import/sentinelone-threats/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/external-import/shadowserver/README.md b/external-import/shadowserver/README.md index 7148f1bdc9..1890a7a2f7 100644 --- a/external-import/shadowserver/README.md +++ b/external-import/shadowserver/README.md @@ -29,7 +29,7 @@ On the initial run, the integration defaults to the last 30-days of reports. Eve ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 ### Configuration diff --git a/external-import/shadowserver/requirements.txt b/external-import/shadowserver/requirements.txt index 51cc44096e..d540b59b7f 100644 --- a/external-import/shadowserver/requirements.txt +++ b/external-import/shadowserver/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 requests pandas tabulate # Required for Pandas to Markdown \ No newline at end of file diff --git a/external-import/siemrules/docker-compose.yml b/external-import/siemrules/docker-compose.yml index b69d06c8f0..3812c3c15f 100644 --- a/external-import/siemrules/docker-compose.yml +++ b/external-import/siemrules/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-siemrules:6.2.7 + image: opencti/connector-siemrules:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/siemrules/src/requirements.txt b/external-import/siemrules/src/requirements.txt index 9c5eaeece3..209d83fddb 100644 --- a/external-import/siemrules/src/requirements.txt +++ b/external-import/siemrules/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 antlr4-python3-runtime chardet datefinder diff --git a/external-import/silobreaker/docker-compose.yml b/external-import/silobreaker/docker-compose.yml index 3f626aee12..7c2edba11b 100644 --- a/external-import/silobreaker/docker-compose.yml +++ b/external-import/silobreaker/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-silobreaker: - image: opencti/connector-silobreaker:6.2.7 + image: opencti/connector-silobreaker:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/silobreaker/src/requirements.txt b/external-import/silobreaker/src/requirements.txt index 63d3d7a538..b4f86a1706 100644 --- a/external-import/silobreaker/src/requirements.txt +++ b/external-import/silobreaker/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 html2text==2024.2.26 diff --git a/external-import/socprime/docker-compose.yml b/external-import/socprime/docker-compose.yml index d2377c18fe..2d4c1b1247 100644 --- a/external-import/socprime/docker-compose.yml +++ b/external-import/socprime/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-socprime: - image: opencti/connector-socprime:6.2.7 + image: opencti/connector-socprime:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/socprime/src/requirements.txt b/external-import/socprime/src/requirements.txt index 6fc89a4ced..3e4c97eae9 100644 --- a/external-import/socprime/src/requirements.txt +++ b/external-import/socprime/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 python-dateutil==2.9.0.post0 \ No newline at end of file diff --git a/external-import/stixify/docker-compose.yml b/external-import/stixify/docker-compose.yml index 0b561fa4fd..9b797bbaa7 100644 --- a/external-import/stixify/docker-compose.yml +++ b/external-import/stixify/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-stixify:6.2.7 + image: opencti/connector-stixify:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/stixify/src/requirements.txt b/external-import/stixify/src/requirements.txt index 9c5eaeece3..209d83fddb 100644 --- a/external-import/stixify/src/requirements.txt +++ b/external-import/stixify/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 antlr4-python3-runtime chardet datefinder diff --git a/external-import/stopforumspam/docker-compose.yml b/external-import/stopforumspam/docker-compose.yml index bb709c90fe..d18c0b0b1c 100644 --- a/external-import/stopforumspam/docker-compose.yml +++ b/external-import/stopforumspam/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services : connector-stopforumspam: - image: opencti/connector-stopforumspam:6.2.7 + image: opencti/connector-stopforumspam:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/stopforumspam/src/requirements.txt b/external-import/stopforumspam/src/requirements.txt index 3a3c08e353..8f7f3287bc 100644 --- a/external-import/stopforumspam/src/requirements.txt +++ b/external-import/stopforumspam/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 diff --git a/external-import/taxii2/docker-compose.yml b/external-import/taxii2/docker-compose.yml index ae5b62eff8..f2bf5af5f0 100644 --- a/external-import/taxii2/docker-compose.yml +++ b/external-import/taxii2/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-taxii2:6.2.7 + image: opencti/connector-taxii2:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/taxii2/src/requirements.txt b/external-import/taxii2/src/requirements.txt index 9c5eaeece3..209d83fddb 100644 --- a/external-import/taxii2/src/requirements.txt +++ b/external-import/taxii2/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 antlr4-python3-runtime chardet datefinder diff --git a/external-import/thehive/docker-compose.yml b/external-import/thehive/docker-compose.yml index ba497fe51b..f3aa945eb7 100644 --- a/external-import/thehive/docker-compose.yml +++ b/external-import/thehive/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-thehive: - image: opencti/connector-thehive:6.2.7 + image: opencti/connector-thehive:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/thehive/src/requirements.txt b/external-import/thehive/src/requirements.txt index 559b804f16..4797a60430 100644 --- a/external-import/thehive/src/requirements.txt +++ b/external-import/thehive/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 stix2 thehive4py>=2.0.0b diff --git a/external-import/threatfox/README.md b/external-import/threatfox/README.md index 9a1d994d29..c37c1c3a71 100644 --- a/external-import/threatfox/README.md +++ b/external-import/threatfox/README.md @@ -28,7 +28,7 @@ The connector adds the following Entities: ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 ### Configuration diff --git a/external-import/threatfox/docker-compose.yml b/external-import/threatfox/docker-compose.yml index 448aeec05d..2570a27548 100644 --- a/external-import/threatfox/docker-compose.yml +++ b/external-import/threatfox/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-threatfox: - image: opencti/connector-threatfox:6.2.7 + image: opencti/connector-threatfox:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/threatfox/src/requirements.txt b/external-import/threatfox/src/requirements.txt index fd55838024..f816b1de6c 100644 --- a/external-import/threatfox/src/requirements.txt +++ b/external-import/threatfox/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 validators==0.33.0 diff --git a/external-import/threatmatch/docker-compose.yml b/external-import/threatmatch/docker-compose.yml index bad8a4271d..23dde717e6 100644 --- a/external-import/threatmatch/docker-compose.yml +++ b/external-import/threatmatch/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-threatmatch: - image: opencti/connector-threatmatch:6.2.7 + image: opencti/connector-threatmatch:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/threatmatch/src/requirements.txt b/external-import/threatmatch/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/external-import/threatmatch/src/requirements.txt +++ b/external-import/threatmatch/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/external-import/tweetfeed/docker-compose.yml b/external-import/tweetfeed/docker-compose.yml index 6704dc682d..805164f0bb 100644 --- a/external-import/tweetfeed/docker-compose.yml +++ b/external-import/tweetfeed/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-tweetfeed: - image: opencti/connector-tweetfeed:6.2.7 + image: opencti/connector-tweetfeed:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/tweetfeed/src/requirements.txt b/external-import/tweetfeed/src/requirements.txt index ea2425170b..c6b025ce67 100644 --- a/external-import/tweetfeed/src/requirements.txt +++ b/external-import/tweetfeed/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 \ No newline at end of file +pycti==6.2.8 \ No newline at end of file diff --git a/external-import/urlhaus-recent-payloads/docker-compose.yml b/external-import/urlhaus-recent-payloads/docker-compose.yml index 0d8b36237a..5b127ef68b 100644 --- a/external-import/urlhaus-recent-payloads/docker-compose.yml +++ b/external-import/urlhaus-recent-payloads/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-urlhaus-recent-payloads: - image: opencti/connector-urlhaus-recent-payloads:6.2.7 + image: opencti/connector-urlhaus-recent-payloads:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/urlhaus-recent-payloads/src/requirements.txt b/external-import/urlhaus-recent-payloads/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/external-import/urlhaus-recent-payloads/src/requirements.txt +++ b/external-import/urlhaus-recent-payloads/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/external-import/urlhaus/docker-compose.yml b/external-import/urlhaus/docker-compose.yml index a585b32e3b..c0d07d1057 100644 --- a/external-import/urlhaus/docker-compose.yml +++ b/external-import/urlhaus/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-urlhaus: - image: opencti/connector-urlhaus:6.2.7 + image: opencti/connector-urlhaus:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/urlhaus/src/requirements.txt b/external-import/urlhaus/src/requirements.txt index 3a3c08e353..8f7f3287bc 100644 --- a/external-import/urlhaus/src/requirements.txt +++ b/external-import/urlhaus/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 diff --git a/external-import/urlscan/docker-compose.yml b/external-import/urlscan/docker-compose.yml index a0fa1b8e21..3f47fc306b 100644 --- a/external-import/urlscan/docker-compose.yml +++ b/external-import/urlscan/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-urlscan: - image: opencti/connector-urlscan:6.2.7 + image: opencti/connector-urlscan:6.2.8 environment: - OPENCTI_URL=http://localhost:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/urlscan/src/requirements.txt b/external-import/urlscan/src/requirements.txt index 6886730075..1c49855f23 100644 --- a/external-import/urlscan/src/requirements.txt +++ b/external-import/urlscan/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 pydantic==1.10.17 validators==0.33.0 \ No newline at end of file diff --git a/external-import/valhalla/docker-compose.yml b/external-import/valhalla/docker-compose.yml index 5fb82ebb4d..f26e59b1ba 100644 --- a/external-import/valhalla/docker-compose.yml +++ b/external-import/valhalla/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-valhalla: - image: opencti/connector-valhalla:6.2.7 + image: opencti/connector-valhalla:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/valhalla/src/requirements.txt b/external-import/valhalla/src/requirements.txt index a503769b39..0adb4ed2ea 100644 --- a/external-import/valhalla/src/requirements.txt +++ b/external-import/valhalla/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 pydantic==1.10.17 valhallaAPI==0.6.0 python-dateutil==2.9.0.post0 diff --git a/external-import/virustotal-livehunt-notifications/docker-compose.yml b/external-import/virustotal-livehunt-notifications/docker-compose.yml index 829d1ddb9e..dbc0f10385 100644 --- a/external-import/virustotal-livehunt-notifications/docker-compose.yml +++ b/external-import/virustotal-livehunt-notifications/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-virustotal-livehunt-notifications: - image: opencti/connector-virustotal-livehunt-notifications:6.2.7 + image: opencti/connector-virustotal-livehunt-notifications:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/virustotal-livehunt-notifications/src/requirements.txt b/external-import/virustotal-livehunt-notifications/src/requirements.txt index a1a7013e1f..14dd66ac3c 100644 --- a/external-import/virustotal-livehunt-notifications/src/requirements.txt +++ b/external-import/virustotal-livehunt-notifications/src/requirements.txt @@ -1,3 +1,3 @@ plyara~=2.1.1 -pycti==6.2.7 +pycti==6.2.8 vt-py==0.18.2 diff --git a/external-import/vulmatch/docker-compose.yml b/external-import/vulmatch/docker-compose.yml index e5d760cfb4..96f0fefa2e 100644 --- a/external-import/vulmatch/docker-compose.yml +++ b/external-import/vulmatch/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii2: - image: opencti/connector-vulmatch:6.2.7 + image: opencti/connector-vulmatch:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=CHANGME diff --git a/external-import/vulmatch/src/requirements.txt b/external-import/vulmatch/src/requirements.txt index 9c5eaeece3..209d83fddb 100644 --- a/external-import/vulmatch/src/requirements.txt +++ b/external-import/vulmatch/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 antlr4-python3-runtime chardet datefinder diff --git a/external-import/vxvault/docker-compose.yml b/external-import/vxvault/docker-compose.yml index 541edbefba..d4fe49ef71 100644 --- a/external-import/vxvault/docker-compose.yml +++ b/external-import/vxvault/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-vxvault: - image: opencti/connector-vxvault:6.2.7 + image: opencti/connector-vxvault:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/external-import/vxvault/src/requirements.txt b/external-import/vxvault/src/requirements.txt index 3a3c08e353..8f7f3287bc 100644 --- a/external-import/vxvault/src/requirements.txt +++ b/external-import/vxvault/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 diff --git a/external-import/zerofox/README.md b/external-import/zerofox/README.md index 3e5f1ec09d..0a5321812c 100644 --- a/external-import/zerofox/README.md +++ b/external-import/zerofox/README.md @@ -25,7 +25,7 @@ the RabbitMQ on the port configured in the OpenCTI platform. ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 ### Configuration diff --git a/external-import/zerofox/docker-compose.yml b/external-import/zerofox/docker-compose.yml index 691f566183..202ebb7b95 100644 --- a/external-import/zerofox/docker-compose.yml +++ b/external-import/zerofox/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-zerofox: - image: opencti/connector-zerofox:6.2.7 + image: opencti/connector-zerofox:6.2.8 environment: - CONNECTOR_NAME=Zerofox - CONNECTOR_SCOPE=zerofox # MIME type or Stix Object diff --git a/external-import/zerofox/src/requirements.txt b/external-import/zerofox/src/requirements.txt index e33af1daea..33d1d51b50 100644 --- a/external-import/zerofox/src/requirements.txt +++ b/external-import/zerofox/src/requirements.txt @@ -1,4 +1,4 @@ pydantic==2.7.1 pytest==8.3.2 -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 diff --git a/internal-enrichment/abuseipdb/docker-compose.yml b/internal-enrichment/abuseipdb/docker-compose.yml index 1c47cd3ae1..2db87b9f05 100644 --- a/internal-enrichment/abuseipdb/docker-compose.yml +++ b/internal-enrichment/abuseipdb/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-abuseipdb: - image: opencti/connector-abuseipdb:6.2.7 + image: opencti/connector-abuseipdb:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/abuseipdb/src/requirements.txt b/internal-enrichment/abuseipdb/src/requirements.txt index 1b3db60760..9cc7defd73 100644 --- a/internal-enrichment/abuseipdb/src/requirements.txt +++ b/internal-enrichment/abuseipdb/src/requirements.txt @@ -1,2 +1,2 @@ python-dateutil==2.9.0.post0 -pycti==6.2.7 +pycti==6.2.8 diff --git a/internal-enrichment/anyrun-task/docker-compose.yml b/internal-enrichment/anyrun-task/docker-compose.yml index e23607a14e..7ee09ad7fa 100644 --- a/internal-enrichment/anyrun-task/docker-compose.yml +++ b/internal-enrichment/anyrun-task/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-anyrun-task: - image: opencti/connector-anyrun-task:6.2.7 + image: opencti/connector-anyrun-task:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/anyrun-task/src/requirements.txt b/internal-enrichment/anyrun-task/src/requirements.txt index ea2425170b..c6b025ce67 100644 --- a/internal-enrichment/anyrun-task/src/requirements.txt +++ b/internal-enrichment/anyrun-task/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 \ No newline at end of file +pycti==6.2.8 \ No newline at end of file diff --git a/internal-enrichment/attribution-tools/docker-compose.yml b/internal-enrichment/attribution-tools/docker-compose.yml index b7e0aedf30..7f87548cb8 100644 --- a/internal-enrichment/attribution-tools/docker-compose.yml +++ b/internal-enrichment/attribution-tools/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-attribution-tools: - image: opencti/connector-attribution-tools:6.2.7 + image: opencti/connector-attribution-tools:6.2.8 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/attribution-tools/src/requirements.txt b/internal-enrichment/attribution-tools/src/requirements.txt index 3851be619f..0605ab88cd 100644 --- a/internal-enrichment/attribution-tools/src/requirements.txt +++ b/internal-enrichment/attribution-tools/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 nltk==3.8.1 cron-converter==1.2.1 https://github.com/WithSecureLabs/opencti-attribution-tools/releases/download/0.3.2/opencti_attribution_tools-0.3.2-py3-none-any.whl diff --git a/internal-enrichment/cape-sandbox/docker-compose.yml b/internal-enrichment/cape-sandbox/docker-compose.yml index 672ff53c35..594995d7b7 100644 --- a/internal-enrichment/cape-sandbox/docker-compose.yml +++ b/internal-enrichment/cape-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-cape-sandbox: - image: opencti/connector-cape-sandbox:6.2.7 + image: opencti/connector-cape-sandbox:6.2.8 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/cape-sandbox/src/requirements.txt b/internal-enrichment/cape-sandbox/src/requirements.txt index 863aef87c4..b29b99486f 100644 --- a/internal-enrichment/cape-sandbox/src/requirements.txt +++ b/internal-enrichment/cape-sandbox/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 pyzipper==0.3.6 diff --git a/internal-enrichment/crowdsec/docker-compose.yml b/internal-enrichment/crowdsec/docker-compose.yml index 4ee1bd56a9..e3496bb265 100644 --- a/internal-enrichment/crowdsec/docker-compose.yml +++ b/internal-enrichment/crowdsec/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-crowdsec: - image: opencti/connector-crowdsec:6.2.7 + image: opencti/connector-crowdsec:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 # OpenCTI API URL - OPENCTI_TOKEN=ChangeMe # Add OpenCTI API token here diff --git a/internal-enrichment/crowdsec/src/requirements.txt b/internal-enrichment/crowdsec/src/requirements.txt index ba04f56349..06e69b95c7 100644 --- a/internal-enrichment/crowdsec/src/requirements.txt +++ b/internal-enrichment/crowdsec/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 pycountry diff --git a/internal-enrichment/dnstwist/docker-compose.yml b/internal-enrichment/dnstwist/docker-compose.yml index 9b885623e9..7c6af66d98 100644 --- a/internal-enrichment/dnstwist/docker-compose.yml +++ b/internal-enrichment/dnstwist/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-dnstwist: - image: opencti/connector-dnstwist:6.2.7 + image: opencti/connector-dnstwist:6.2.8 environment: - CONNECTOR_NAME=DNS_TWISTER - CONNECTOR_SCOPE=Domain-Name diff --git a/internal-enrichment/dnstwist/requirements.txt b/internal-enrichment/dnstwist/requirements.txt index 40a83bb238..2daf54d82c 100644 --- a/internal-enrichment/dnstwist/requirements.txt +++ b/internal-enrichment/dnstwist/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 dnstwist==20240116 dnspython whois \ No newline at end of file diff --git a/internal-enrichment/domaintools/docker-compose.yml b/internal-enrichment/domaintools/docker-compose.yml index 11ad56ac69..5006cf9631 100644 --- a/internal-enrichment/domaintools/docker-compose.yml +++ b/internal-enrichment/domaintools/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-domaintools: - image: opencti/connector-domaintools:6.2.7 + image: opencti/connector-domaintools:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/domaintools/src/requirements.txt b/internal-enrichment/domaintools/src/requirements.txt index f98b5bb2cf..e876354d18 100644 --- a/internal-enrichment/domaintools/src/requirements.txt +++ b/internal-enrichment/domaintools/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 domaintools-api==2.0.0 validators~=0.33.0 diff --git a/internal-enrichment/google-dns/docker-compose.yml b/internal-enrichment/google-dns/docker-compose.yml index da9c055356..a71abf71ed 100644 --- a/internal-enrichment/google-dns/docker-compose.yml +++ b/internal-enrichment/google-dns/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-google-dns: - image: opencti/connector-google-dns:6.2.7 + image: opencti/connector-google-dns:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/google-dns/src/requirements.txt b/internal-enrichment/google-dns/src/requirements.txt index 99f8b790e7..9fa9365305 100644 --- a/internal-enrichment/google-dns/src/requirements.txt +++ b/internal-enrichment/google-dns/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 responses diff --git a/internal-enrichment/greynoise/docker-compose.yml b/internal-enrichment/greynoise/docker-compose.yml index f1bd605f11..8e65defb42 100644 --- a/internal-enrichment/greynoise/docker-compose.yml +++ b/internal-enrichment/greynoise/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-greynoise: - image: opencti/connector-greynoise:6.2.7 + image: opencti/connector-greynoise:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/greynoise/src/requirements.txt b/internal-enrichment/greynoise/src/requirements.txt index f00e4d0ba9..425f130895 100644 --- a/internal-enrichment/greynoise/src/requirements.txt +++ b/internal-enrichment/greynoise/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 pycountry==24.6.1 greynoise==2.2.0 \ No newline at end of file diff --git a/internal-enrichment/hatching-triage-sandbox/docker-compose.yml b/internal-enrichment/hatching-triage-sandbox/docker-compose.yml index 1c66fcabd6..0294467d49 100644 --- a/internal-enrichment/hatching-triage-sandbox/docker-compose.yml +++ b/internal-enrichment/hatching-triage-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-hatching-triage-sandbox: - image: opencti/connector-hatching-triage-sandbox:6.2.7 + image: opencti/connector-hatching-triage-sandbox:6.2.8 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/hatching-triage-sandbox/src/requirements.txt b/internal-enrichment/hatching-triage-sandbox/src/requirements.txt index 8dfe98c267..80d563ed0b 100644 --- a/internal-enrichment/hatching-triage-sandbox/src/requirements.txt +++ b/internal-enrichment/hatching-triage-sandbox/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 git+https://github.com/hatching/triage.git#subdirectory=python diff --git a/internal-enrichment/hostio/README.md b/internal-enrichment/hostio/README.md index 6c8923166e..29556e6f0f 100644 --- a/internal-enrichment/hostio/README.md +++ b/internal-enrichment/hostio/README.md @@ -4,7 +4,7 @@ The HostIO Connector is an internal enrichment connector for OpenCTI, designed t ## Installation ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 - Access to HostIO and IPinfo APIs ### Configuration diff --git a/internal-enrichment/hostio/docker-compose.yml b/internal-enrichment/hostio/docker-compose.yml index d18dd3ba46..adc2818e28 100644 --- a/internal-enrichment/hostio/docker-compose.yml +++ b/internal-enrichment/hostio/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-hostio: - image: opencti/connector-hostio:6.2.7 + image: opencti/connector-hostio:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=#Changeme diff --git a/internal-enrichment/hostio/src/requirements.txt b/internal-enrichment/hostio/src/requirements.txt index 912952274b..38f3fb2511 100644 --- a/internal-enrichment/hostio/src/requirements.txt +++ b/internal-enrichment/hostio/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 countryinfo validators ipinfo diff --git a/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml b/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml index 23022446ca..885a59fd71 100644 --- a/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml +++ b/internal-enrichment/hybrid-analysis-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-hybrid-analysis-sandbox: - image: opencti/connector-hybrid-analysis-sandbox:6.2.7 + image: opencti/connector-hybrid-analysis-sandbox:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt b/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt +++ b/internal-enrichment/hybrid-analysis-sandbox/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/internal-enrichment/hygiene/docker-compose.yml b/internal-enrichment/hygiene/docker-compose.yml index 1da8fe12ee..8451d7aff7 100644 --- a/internal-enrichment/hygiene/docker-compose.yml +++ b/internal-enrichment/hygiene/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-hygiene: - image: opencti/connector-hygiene:6.2.7 + image: opencti/connector-hygiene:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/hygiene/src/requirements.txt b/internal-enrichment/hygiene/src/requirements.txt index aad38996bd..9860a3c305 100644 --- a/internal-enrichment/hygiene/src/requirements.txt +++ b/internal-enrichment/hygiene/src/requirements.txt @@ -1,3 +1,3 @@ tldextract==5.1.2 -pycti==6.2.7 +pycti==6.2.8 git+http://github.com/MISP/PyMISPWarningLists.git@main#egg=pymispwarninglists diff --git a/internal-enrichment/import-external-reference/docker-compose.yml b/internal-enrichment/import-external-reference/docker-compose.yml index 002ec95b30..5ac831bfcd 100644 --- a/internal-enrichment/import-external-reference/docker-compose.yml +++ b/internal-enrichment/import-external-reference/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-import-: - image: opencti/connector-import-external-reference:6.2.7 + image: opencti/connector-import-external-reference:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/import-external-reference/src/requirements.txt b/internal-enrichment/import-external-reference/src/requirements.txt index 3d81da9a77..825ca13120 100644 --- a/internal-enrichment/import-external-reference/src/requirements.txt +++ b/internal-enrichment/import-external-reference/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 weasyprint==62.3 html2text==2024.2.26 pdfminer.six==20240706 diff --git a/internal-enrichment/intezer-sandbox/docker-compose.yml b/internal-enrichment/intezer-sandbox/docker-compose.yml index 4c8bdb9d73..d5e5224340 100644 --- a/internal-enrichment/intezer-sandbox/docker-compose.yml +++ b/internal-enrichment/intezer-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-intezer-sandbox: - image: opencti/connector-intezer-sandbox:6.2.7 + image: opencti/connector-intezer-sandbox:6.2.8 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/intezer-sandbox/src/requirements.txt b/internal-enrichment/intezer-sandbox/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/internal-enrichment/intezer-sandbox/src/requirements.txt +++ b/internal-enrichment/intezer-sandbox/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/internal-enrichment/ipinfo/docker-compose.yml b/internal-enrichment/ipinfo/docker-compose.yml index dee7c7fe0b..a47275d642 100644 --- a/internal-enrichment/ipinfo/docker-compose.yml +++ b/internal-enrichment/ipinfo/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ipinfo: - image: opencti/connector-ipinfo:6.2.7 + image: opencti/connector-ipinfo:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/ipinfo/src/requirements.txt b/internal-enrichment/ipinfo/src/requirements.txt index 85ade17093..ccf82a0f67 100644 --- a/internal-enrichment/ipinfo/src/requirements.txt +++ b/internal-enrichment/ipinfo/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 pycountry==24.6.1 diff --git a/internal-enrichment/ipqs/docker-compose.yml b/internal-enrichment/ipqs/docker-compose.yml index 5f5d13aae3..a1eb96e0b2 100644 --- a/internal-enrichment/ipqs/docker-compose.yml +++ b/internal-enrichment/ipqs/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ipqs: - image: opencti/connector-ipqs:6.2.7 + image: opencti/connector-ipqs:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/ipqs/src/requirements.txt b/internal-enrichment/ipqs/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/internal-enrichment/ipqs/src/requirements.txt +++ b/internal-enrichment/ipqs/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/internal-enrichment/ivre/docker-compose.yml b/internal-enrichment/ivre/docker-compose.yml index bde1e933d8..a981b76e44 100644 --- a/internal-enrichment/ivre/docker-compose.yml +++ b/internal-enrichment/ivre/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-ivre: - image: opencti/connector-ivre:6.2.7 + image: opencti/connector-ivre:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/ivre/src/requirements.txt b/internal-enrichment/ivre/src/requirements.txt index 35770d165a..9ff474307b 100644 --- a/internal-enrichment/ivre/src/requirements.txt +++ b/internal-enrichment/ivre/src/requirements.txt @@ -1,3 +1,3 @@ git+https://github.com/ivre/ivre -pycti==6.2.7 +pycti==6.2.8 PyYAML diff --git a/internal-enrichment/joe-sandbox/docker-compose.yml b/internal-enrichment/joe-sandbox/docker-compose.yml index 9004ab791f..a568f64590 100644 --- a/internal-enrichment/joe-sandbox/docker-compose.yml +++ b/internal-enrichment/joe-sandbox/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-joe-sandbox: - image: opencti/connector-joe-sandbox:6.2.7 + image: opencti/connector-joe-sandbox:6.2.8 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/joe-sandbox/src/requirements.txt b/internal-enrichment/joe-sandbox/src/requirements.txt index 50ec85b553..a132633383 100644 --- a/internal-enrichment/joe-sandbox/src/requirements.txt +++ b/internal-enrichment/joe-sandbox/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 jbxapi==3.23.0 diff --git a/internal-enrichment/lastinfosec/docker-compose.yml b/internal-enrichment/lastinfosec/docker-compose.yml index 1ee2f9c76f..493d94e44e 100644 --- a/internal-enrichment/lastinfosec/docker-compose.yml +++ b/internal-enrichment/lastinfosec/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-lastinfosec-enrichment: - image: opencti/connector-lastinfosec-enrichment:6.2.7 + image: opencti/connector-lastinfosec-enrichment:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/lastinfosec/src/requirements.txt b/internal-enrichment/lastinfosec/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/internal-enrichment/lastinfosec/src/requirements.txt +++ b/internal-enrichment/lastinfosec/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/internal-enrichment/malbeacon/docker-compose.yml b/internal-enrichment/malbeacon/docker-compose.yml index 553f72ff0b..5a903dd3c9 100644 --- a/internal-enrichment/malbeacon/docker-compose.yml +++ b/internal-enrichment/malbeacon/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-malbeacon: - image: opencti/connector-malbeacon:6.2.7 + image: opencti/connector-malbeacon:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/malbeacon/src/requirements.txt b/internal-enrichment/malbeacon/src/requirements.txt index 721eca880e..bd22cb87bf 100644 --- a/internal-enrichment/malbeacon/src/requirements.txt +++ b/internal-enrichment/malbeacon/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 pydantic==1.10.17 urllib3==2.2.2 validators==0.33.0 diff --git a/internal-enrichment/orion-malware/docker-compose.yml b/internal-enrichment/orion-malware/docker-compose.yml index ccb8713a5a..e213d50a82 100644 --- a/internal-enrichment/orion-malware/docker-compose.yml +++ b/internal-enrichment/orion-malware/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-orion-malware: - image: opencti/connector-orion-malware:6.2.7 + image: opencti/connector-orion-malware:6.2.8 #add the volume if you want to volumes: - ./path/to/your/local/cert:/path/in/container/cert diff --git a/internal-enrichment/orion-malware/src/requirements.txt b/internal-enrichment/orion-malware/src/requirements.txt index ea2425170b..c6b025ce67 100644 --- a/internal-enrichment/orion-malware/src/requirements.txt +++ b/internal-enrichment/orion-malware/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 \ No newline at end of file +pycti==6.2.8 \ No newline at end of file diff --git a/internal-enrichment/recordedfuture-enrichment/docker-compose.yml b/internal-enrichment/recordedfuture-enrichment/docker-compose.yml index 8408bdb4bb..f627b94479 100644 --- a/internal-enrichment/recordedfuture-enrichment/docker-compose.yml +++ b/internal-enrichment/recordedfuture-enrichment/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-recordedfuture-enrichment: - image: opencti/connector-recordedfuture-enrichment:6.2.7 + image: opencti/connector-recordedfuture-enrichment:6.2.8 environment: - OPENCTI_URL=http://opencti:4000 - OPENCTI_TOKEN=CHANGME diff --git a/internal-enrichment/reversinglabs-malware-presence/docker-compose.yml b/internal-enrichment/reversinglabs-malware-presence/docker-compose.yml index 2362765c7e..a1e6e6c65a 100644 --- a/internal-enrichment/reversinglabs-malware-presence/docker-compose.yml +++ b/internal-enrichment/reversinglabs-malware-presence/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-reversinglabs-malware-presence: - image: opencti/connector-reversinglabs-malware-presence:6.2.7 + image: opencti/connector-reversinglabs-malware-presence:6.2.8 environment: - CONNECTOR_NAME=ReversingLabs Malware Presence - CONNECTOR_SCOPE=StixFile,File,File-sha1,File-sha256,Artifact,IPv4-Addr,IPv6-Addr,Url,Domain-Name diff --git a/internal-enrichment/reversinglabs-malware-presence/requirements.txt b/internal-enrichment/reversinglabs-malware-presence/requirements.txt index 511e4e17c9..92d8f630f3 100644 --- a/internal-enrichment/reversinglabs-malware-presence/requirements.txt +++ b/internal-enrichment/reversinglabs-malware-presence/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 reversinglabs-sdk-py3==2.6.4 diff --git a/internal-enrichment/rst-noise-control/docker-compose.yml b/internal-enrichment/rst-noise-control/docker-compose.yml index 579e305db2..678d7dd40b 100644 --- a/internal-enrichment/rst-noise-control/docker-compose.yml +++ b/internal-enrichment/rst-noise-control/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-rst-noise-control: - image: opencti/connector-rst-noise-control:6.2.7 + image: opencti/connector-rst-noise-control:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=${OPENCTI_ADMIN_TOKEN} diff --git a/internal-enrichment/rst-noise-control/src/requirements.txt b/internal-enrichment/rst-noise-control/src/requirements.txt index 0111ad8f35..9495797a33 100644 --- a/internal-enrichment/rst-noise-control/src/requirements.txt +++ b/internal-enrichment/rst-noise-control/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 python-dateutil==2.9.0.post0 pytz==2024.1 \ No newline at end of file diff --git a/internal-enrichment/safebrowsing/requirements.txt b/internal-enrichment/safebrowsing/requirements.txt index ea2425170b..c6b025ce67 100644 --- a/internal-enrichment/safebrowsing/requirements.txt +++ b/internal-enrichment/safebrowsing/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 \ No newline at end of file +pycti==6.2.8 \ No newline at end of file diff --git a/internal-enrichment/shodan-internetdb/docker-compose.yml b/internal-enrichment/shodan-internetdb/docker-compose.yml index b0d49419ee..4c70951639 100644 --- a/internal-enrichment/shodan-internetdb/docker-compose.yml +++ b/internal-enrichment/shodan-internetdb/docker-compose.yml @@ -3,7 +3,7 @@ version: '3' services: connector-shodan-internetdb: - image: opencti/connector-shodan-internetdb:6.2.7 + image: opencti/connector-shodan-internetdb:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/shodan-internetdb/src/requirements.txt b/internal-enrichment/shodan-internetdb/src/requirements.txt index 6886730075..1c49855f23 100644 --- a/internal-enrichment/shodan-internetdb/src/requirements.txt +++ b/internal-enrichment/shodan-internetdb/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 pydantic==1.10.17 validators==0.33.0 \ No newline at end of file diff --git a/internal-enrichment/shodan/docker-compose.yml b/internal-enrichment/shodan/docker-compose.yml index 297c1a3161..1b2039c861 100644 --- a/internal-enrichment/shodan/docker-compose.yml +++ b/internal-enrichment/shodan/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-shodan: - image: opencti/connector-shodan:6.2.7 + image: opencti/connector-shodan:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/shodan/src/requirements.txt b/internal-enrichment/shodan/src/requirements.txt index df91cd2477..56bf1465b9 100644 --- a/internal-enrichment/shodan/src/requirements.txt +++ b/internal-enrichment/shodan/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 shodan==1.31.0 diff --git a/internal-enrichment/sophoslabs-intelix/docker-compose.yml b/internal-enrichment/sophoslabs-intelix/docker-compose.yml index f621b2e472..00b6640313 100644 --- a/internal-enrichment/sophoslabs-intelix/docker-compose.yml +++ b/internal-enrichment/sophoslabs-intelix/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: sophoslabs-intelix: - image: opencti/connector-sophoslabs-intelix:6.2.7 + image: opencti/connector-sophoslabs-intelix:6.2.8 environment: - OPENCTI_URL=http://opencti:8080 - OPENCTI_TOKEN=${OPENCTI_ADMIN_TOKEN} diff --git a/internal-enrichment/sophoslabs-intelix/src/requirements.txt b/internal-enrichment/sophoslabs-intelix/src/requirements.txt index 3d606e44c1..49f06ea0fd 100644 --- a/internal-enrichment/sophoslabs-intelix/src/requirements.txt +++ b/internal-enrichment/sophoslabs-intelix/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 validators==0.33.0 diff --git a/internal-enrichment/tagger/docker-compose.yml b/internal-enrichment/tagger/docker-compose.yml index defdb9f1c8..e631b69b35 100644 --- a/internal-enrichment/tagger/docker-compose.yml +++ b/internal-enrichment/tagger/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-tagger: - image: opencti/connector-tagger:6.2.7 + image: opencti/connector-tagger:6.2.8 env_file: - .env restart: always diff --git a/internal-enrichment/tagger/src/requirements.txt b/internal-enrichment/tagger/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/internal-enrichment/tagger/src/requirements.txt +++ b/internal-enrichment/tagger/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/internal-enrichment/unpac-me/docker-compose.yml b/internal-enrichment/unpac-me/docker-compose.yml index c27e42651f..a446244630 100644 --- a/internal-enrichment/unpac-me/docker-compose.yml +++ b/internal-enrichment/unpac-me/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-hatching-triage-sandbox: - image: opencti/connector-unpac-me:6.2.7 + image: opencti/connector-unpac-me:6.2.8 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/unpac-me/src/requirements.txt b/internal-enrichment/unpac-me/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/internal-enrichment/unpac-me/src/requirements.txt +++ b/internal-enrichment/unpac-me/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/internal-enrichment/urlscan-enrichment/docker-compose.yml b/internal-enrichment/urlscan-enrichment/docker-compose.yml index 2d9eeffb88..3a55d51154 100644 --- a/internal-enrichment/urlscan-enrichment/docker-compose.yml +++ b/internal-enrichment/urlscan-enrichment/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-urlscan-enrichment: - image: opencti/connector-urlscan-enrichment:6.2.7 + image: opencti/connector-urlscan-enrichment:6.2.8 environment: # OpenCTI's generic execution parameters: - OPENCTI_URL=http://localhost diff --git a/internal-enrichment/urlscan-enrichment/src/requirements.txt b/internal-enrichment/urlscan-enrichment/src/requirements.txt index ea2425170b..c6b025ce67 100644 --- a/internal-enrichment/urlscan-enrichment/src/requirements.txt +++ b/internal-enrichment/urlscan-enrichment/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 \ No newline at end of file +pycti==6.2.8 \ No newline at end of file diff --git a/internal-enrichment/virustotal-downloader/docker-compose.yml b/internal-enrichment/virustotal-downloader/docker-compose.yml index 7310fb3c01..c635a174bd 100644 --- a/internal-enrichment/virustotal-downloader/docker-compose.yml +++ b/internal-enrichment/virustotal-downloader/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-virustotal-downloader: - image: opencti/connector-virustotal-downloader:6.2.7 + image: opencti/connector-virustotal-downloader:6.2.8 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/virustotal-downloader/src/requirements.txt b/internal-enrichment/virustotal-downloader/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/internal-enrichment/virustotal-downloader/src/requirements.txt +++ b/internal-enrichment/virustotal-downloader/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/internal-enrichment/virustotal/docker-compose.yml b/internal-enrichment/virustotal/docker-compose.yml index cef66c7932..1a6695f76a 100644 --- a/internal-enrichment/virustotal/docker-compose.yml +++ b/internal-enrichment/virustotal/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-virustotal: - image: opencti/connector-virustotal:6.2.7 + image: opencti/connector-virustotal:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/virustotal/src/requirements.txt b/internal-enrichment/virustotal/src/requirements.txt index df16b70aef..f885b9c3ba 100644 --- a/internal-enrichment/virustotal/src/requirements.txt +++ b/internal-enrichment/virustotal/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 plyara~=2.1.1 diff --git a/internal-enrichment/vmray-analyzer/docker-compose.yml b/internal-enrichment/vmray-analyzer/docker-compose.yml index c62ff3e7dc..11a55c309c 100644 --- a/internal-enrichment/vmray-analyzer/docker-compose.yml +++ b/internal-enrichment/vmray-analyzer/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-vmray-analyzer: - image: opencti/connector-vmray-analyzer:6.2.7 + image: opencti/connector-vmray-analyzer:6.2.8 environment: - OPENCTI_URL=ChangeMe - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/vmray-analyzer/src/requirements.txt b/internal-enrichment/vmray-analyzer/src/requirements.txt index 405e2ef7bb..b6316a376b 100644 --- a/internal-enrichment/vmray-analyzer/src/requirements.txt +++ b/internal-enrichment/vmray-analyzer/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 vmray-rest-api==6.0.0 diff --git a/internal-enrichment/yara/README.md b/internal-enrichment/yara/README.md index 9d2b3a21a9..05c59c036c 100644 --- a/internal-enrichment/yara/README.md +++ b/internal-enrichment/yara/README.md @@ -10,7 +10,7 @@ connector creates a relationship between the Artifact and Indicator. ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 ### Configuration diff --git a/internal-enrichment/yara/docker-compose.yml b/internal-enrichment/yara/docker-compose.yml index 7654ec7782..b23308a366 100644 --- a/internal-enrichment/yara/docker-compose.yml +++ b/internal-enrichment/yara/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-yara: - image: opencti/connector-yara:6.2.7 + image: opencti/connector-yara:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-enrichment/yara/src/requirements.txt b/internal-enrichment/yara/src/requirements.txt index b6698dd6e7..1eaffb3b3d 100644 --- a/internal-enrichment/yara/src/requirements.txt +++ b/internal-enrichment/yara/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 yara-python>=4.3.0 diff --git a/internal-export-file/export-file-csv/docker-compose.yml b/internal-export-file/export-file-csv/docker-compose.yml index 545c81e256..c991ee2222 100644 --- a/internal-export-file/export-file-csv/docker-compose.yml +++ b/internal-export-file/export-file-csv/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-file-csv: - image: opencti/connector-export-file-csv:6.2.7 + image: opencti/connector-export-file-csv:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-file-csv/src/requirements.txt b/internal-export-file/export-file-csv/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/internal-export-file/export-file-csv/src/requirements.txt +++ b/internal-export-file/export-file-csv/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/internal-export-file/export-file-stix/docker-compose.yml b/internal-export-file/export-file-stix/docker-compose.yml index 2fb0fa7375..cdc2bc53a1 100644 --- a/internal-export-file/export-file-stix/docker-compose.yml +++ b/internal-export-file/export-file-stix/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-file-stix: - image: opencti/connector-export-file-stix:6.2.7 + image: opencti/connector-export-file-stix:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-file-stix/src/requirements.txt b/internal-export-file/export-file-stix/src/requirements.txt index ea2425170b..c6b025ce67 100644 --- a/internal-export-file/export-file-stix/src/requirements.txt +++ b/internal-export-file/export-file-stix/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 \ No newline at end of file +pycti==6.2.8 \ No newline at end of file diff --git a/internal-export-file/export-file-txt/docker-compose.yml b/internal-export-file/export-file-txt/docker-compose.yml index 09a356921b..b39d62eebb 100644 --- a/internal-export-file/export-file-txt/docker-compose.yml +++ b/internal-export-file/export-file-txt/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-file-txt: - image: opencti/connector-export-file-txt:6.2.7 + image: opencti/connector-export-file-txt:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-file-txt/src/requirements.txt b/internal-export-file/export-file-txt/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/internal-export-file/export-file-txt/src/requirements.txt +++ b/internal-export-file/export-file-txt/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/internal-export-file/export-report-pdf/docker-compose.yml b/internal-export-file/export-report-pdf/docker-compose.yml index 3989431dbe..4738bbdd61 100644 --- a/internal-export-file/export-report-pdf/docker-compose.yml +++ b/internal-export-file/export-report-pdf/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-report-pdf: - image: opencti/connector-export-report-pdf:6.2.7 + image: opencti/connector-export-report-pdf:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-report-pdf/src/requirements.txt b/internal-export-file/export-report-pdf/src/requirements.txt index 1a2ecbadeb..cf5547308b 100644 --- a/internal-export-file/export-report-pdf/src/requirements.txt +++ b/internal-export-file/export-report-pdf/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 weasyprint==62.3 Jinja2==3.1.4 pygal==3.0.4 diff --git a/internal-export-file/export-ttps-file-navigator/docker-compose.yml b/internal-export-file/export-ttps-file-navigator/docker-compose.yml index 0c77704ab9..d772aa1754 100644 --- a/internal-export-file/export-ttps-file-navigator/docker-compose.yml +++ b/internal-export-file/export-ttps-file-navigator/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-export-ttps-file-navigator: - image: opencti/connector-export-ttps-file-navigator:6.2.7 + image: opencti/connector-export-ttps-file-navigator:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-export-file/export-ttps-file-navigator/src/requirements.txt b/internal-export-file/export-ttps-file-navigator/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/internal-export-file/export-ttps-file-navigator/src/requirements.txt +++ b/internal-export-file/export-ttps-file-navigator/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/internal-import-file/import-document/docker-compose.yml b/internal-import-file/import-document/docker-compose.yml index ba6165cb3d..532d7b1844 100644 --- a/internal-import-file/import-document/docker-compose.yml +++ b/internal-import-file/import-document/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-import-document: - image: opencti/connector-import-document:6.2.7 + image: opencti/connector-import-document:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-import-file/import-document/src/requirements.txt b/internal-import-file/import-document/src/requirements.txt index 22cf023d7e..83da22276f 100644 --- a/internal-import-file/import-document/src/requirements.txt +++ b/internal-import-file/import-document/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 urllib3==2.2.2 beautifulsoup4==4.12.3 pdfminer.six==20240706 diff --git a/internal-import-file/import-file-stix/docker-compose.yml b/internal-import-file/import-file-stix/docker-compose.yml index b7956e88c4..a817a44825 100644 --- a/internal-import-file/import-file-stix/docker-compose.yml +++ b/internal-import-file/import-file-stix/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-import-file-stix: - image: opencti/connector-import-file-stix:6.2.7 + image: opencti/connector-import-file-stix:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/internal-import-file/import-file-stix/src/requirements.txt b/internal-import-file/import-file-stix/src/requirements.txt index af2006b3c7..587ee7dccd 100644 --- a/internal-import-file/import-file-stix/src/requirements.txt +++ b/internal-import-file/import-file-stix/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 maec==4.1.0.17 stix2-elevator==4.1.7 typing-extensions==4.12.2 \ No newline at end of file diff --git a/stream/backup-files/docker-compose.yml b/stream/backup-files/docker-compose.yml index 498edbb1ec..655ccbbdc4 100644 --- a/stream/backup-files/docker-compose.yml +++ b/stream/backup-files/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-backup-files: - image: opencti/connector-backup-files:6.2.7 + image: opencti/connector-backup-files:6.2.8 environment: - OPENCTI_URL=http://localhost # Local OpenCTI URL - OPENCTI_TOKEN=ChangeMe # Local OpenCTI token diff --git a/stream/backup-files/src/requirements.txt b/stream/backup-files/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/stream/backup-files/src/requirements.txt +++ b/stream/backup-files/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/stream/chronicle/src/requirements.txt b/stream/chronicle/src/requirements.txt index 8c0ab239a7..e5e6653cf5 100644 --- a/stream/chronicle/src/requirements.txt +++ b/stream/chronicle/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 google==3.0.0 google-auth==2.32.0 google-api-core==2.17.1 diff --git a/stream/crowdstrike-endpoint-security/docker-compose.yml b/stream/crowdstrike-endpoint-security/docker-compose.yml index 1ada94ff8b..2037bfcee8 100644 --- a/stream/crowdstrike-endpoint-security/docker-compose.yml +++ b/stream/crowdstrike-endpoint-security/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-crowdstrike-endpoint-security: - image: opencti/connector-crowdstrike-endpoint-security:6.2.7 + image: opencti/connector-crowdstrike-endpoint-security:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/crowdstrike-endpoint-security/src/requirements.txt b/stream/crowdstrike-endpoint-security/src/requirements.txt index c12cf0101e..2606f78766 100644 --- a/stream/crowdstrike-endpoint-security/src/requirements.txt +++ b/stream/crowdstrike-endpoint-security/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 prometheus-client==0.20.0 crowdstrike-falconpy==1.4.4 diff --git a/stream/elastic/docker-compose.yml b/stream/elastic/docker-compose.yml index e0b77d3b0d..6247d85d35 100644 --- a/stream/elastic/docker-compose.yml +++ b/stream/elastic/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-elastic: - image: opencti/connector-elastic:6.2.7 + image: opencti/connector-elastic:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/elastic/src/elastic/__init__.py b/stream/elastic/src/elastic/__init__.py index 6eb0a50853..2693dacb46 100644 --- a/stream/elastic/src/elastic/__init__.py +++ b/stream/elastic/src/elastic/__init__.py @@ -1,6 +1,6 @@ import os -__version__ = "6.2.7" +__version__ = "6.2.8" LOGGER_NAME = "elastic" RE_DATEMATH = ( r"\{(?P.*now[^{]*)(?:\{(?P[^|]*)(?:\|(?P[^}]+))?\})?\}" diff --git a/stream/elastic/src/requirements.txt b/stream/elastic/src/requirements.txt index e6148e9990..5ccc102e6e 100644 --- a/stream/elastic/src/requirements.txt +++ b/stream/elastic/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 pandas==2.2.2 elasticsearch==7.17.9 scalpl==0.4.2 diff --git a/stream/harfanglab/docker-compose.yml b/stream/harfanglab/docker-compose.yml index c904a3e97b..23dd795d98 100644 --- a/stream/harfanglab/docker-compose.yml +++ b/stream/harfanglab/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-harfanglab: - image: opencti/connector-harfanglab:6.2.7 + image: opencti/connector-harfanglab:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/harfanglab/src/requirements.txt b/stream/harfanglab/src/requirements.txt index 93ef0c0917..071098a598 100644 --- a/stream/harfanglab/src/requirements.txt +++ b/stream/harfanglab/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 stix-shifter==7.0.11 stix-shifter-utils==7.0.11 stix-shifter-modules-splunk==7.0.11 \ No newline at end of file diff --git a/stream/jira/docker-compose.yml b/stream/jira/docker-compose.yml index 64e057614c..6f6ebddd42 100644 --- a/stream/jira/docker-compose.yml +++ b/stream/jira/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-jira: - image: opencti/connector-jira:6.2.7 + image: opencti/connector-jira:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/jira/src/requirements.txt b/stream/jira/src/requirements.txt index a087da33c4..a9b78f7b39 100644 --- a/stream/jira/src/requirements.txt +++ b/stream/jira/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 jira==3.8.0 diff --git a/stream/logrhythm/docker-compose.yml b/stream/logrhythm/docker-compose.yml index 918d08b6fe..a4f8e9d7f2 100644 --- a/stream/logrhythm/docker-compose.yml +++ b/stream/logrhythm/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-logrhythm: - image: opencti/connector-logrhythm:6.2.7 + image: opencti/connector-logrhythm:6.2.8 environment: OPENCTI_URL: http://localhost OPENCTI_TOKEN: ChangeMe diff --git a/stream/logrhythm/src/requirements.txt b/stream/logrhythm/src/requirements.txt index ea2425170b..c6b025ce67 100644 --- a/stream/logrhythm/src/requirements.txt +++ b/stream/logrhythm/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 \ No newline at end of file +pycti==6.2.8 \ No newline at end of file diff --git a/stream/qradar/docker-compose.yml b/stream/qradar/docker-compose.yml index f758617432..b5c32d78cc 100644 --- a/stream/qradar/docker-compose.yml +++ b/stream/qradar/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-qradar: - image: opencti/connector-qradar:6.2.7 + image: opencti/connector-qradar:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/qradar/src/requirements.txt b/stream/qradar/src/requirements.txt index 0dc1901f35..669ce21349 100644 --- a/stream/qradar/src/requirements.txt +++ b/stream/qradar/src/requirements.txt @@ -1,2 +1,2 @@ -pycti==6.2.7 +pycti==6.2.8 stix-shifter==7.0.11 \ No newline at end of file diff --git a/stream/sentinel/docker-compose.yml b/stream/sentinel/docker-compose.yml index 142c67d69f..07d7ca7cc1 100644 --- a/stream/sentinel/docker-compose.yml +++ b/stream/sentinel/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-sentinel: - image: opencti/connector-sentinel:6.2.7 + image: opencti/connector-sentinel:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/sentinel/src/requirements.txt b/stream/sentinel/src/requirements.txt index 93ef0c0917..071098a598 100644 --- a/stream/sentinel/src/requirements.txt +++ b/stream/sentinel/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 stix-shifter==7.0.11 stix-shifter-utils==7.0.11 stix-shifter-modules-splunk==7.0.11 \ No newline at end of file diff --git a/stream/splunk/docker-compose.yml b/stream/splunk/docker-compose.yml index b647a0b02b..f04fd0c60c 100644 --- a/stream/splunk/docker-compose.yml +++ b/stream/splunk/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-splunk: - image: opencti/connector-splunk:6.2.7 + image: opencti/connector-splunk:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/splunk/src/requirements.txt b/stream/splunk/src/requirements.txt index 93ef0c0917..071098a598 100644 --- a/stream/splunk/src/requirements.txt +++ b/stream/splunk/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 stix-shifter==7.0.11 stix-shifter-utils==7.0.11 stix-shifter-modules-splunk==7.0.11 \ No newline at end of file diff --git a/stream/tanium/docker-compose.yml b/stream/tanium/docker-compose.yml index e9c795fafb..19f3380111 100644 --- a/stream/tanium/docker-compose.yml +++ b/stream/tanium/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-tanium: - image: opencti/connector-tanium:6.2.7 + image: opencti/connector-tanium:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/tanium/src/requirements.txt b/stream/tanium/src/requirements.txt index b9cb0a2fd9..11fbad1344 100644 --- a/stream/tanium/src/requirements.txt +++ b/stream/tanium/src/requirements.txt @@ -1,4 +1,4 @@ -pycti==6.2.7 +pycti==6.2.8 ioc_writer==0.3.3 stix2-slider==4.0.1 maec==4.1.0.17 diff --git a/stream/taxii-post/docker-compose.yml b/stream/taxii-post/docker-compose.yml index 94a7ed0aaf..831cb55c07 100644 --- a/stream/taxii-post/docker-compose.yml +++ b/stream/taxii-post/docker-compose.yml @@ -1,7 +1,7 @@ version: '3' services: connector-taxii-post: - image: opencti/connector-taxii-post:6.2.7 + image: opencti/connector-taxii-post:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/taxii-post/src/requirements.txt b/stream/taxii-post/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/stream/taxii-post/src/requirements.txt +++ b/stream/taxii-post/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/stream/virustotal-livehunt-rules/docker-compose.yml b/stream/virustotal-livehunt-rules/docker-compose.yml index 9a15de179d..4aa9cc4fcd 100644 --- a/stream/virustotal-livehunt-rules/docker-compose.yml +++ b/stream/virustotal-livehunt-rules/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-virustotal-livehunt-rules: - image: opencti/connector-virustotal-livehunt-rules:6.2.7 + image: opencti/connector-virustotal-livehunt-rules:6.2.8 environment: - OPENCTI_URL=http://localhost - OPENCTI_TOKEN=ChangeMe diff --git a/stream/virustotal-livehunt-rules/src/requirements.txt b/stream/virustotal-livehunt-rules/src/requirements.txt index f2578f248d..f004cde2b5 100644 --- a/stream/virustotal-livehunt-rules/src/requirements.txt +++ b/stream/virustotal-livehunt-rules/src/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 +pycti==6.2.8 diff --git a/stream/webhook/docker-compose.yml b/stream/webhook/docker-compose.yml index fd8d92d3c5..88e563b673 100644 --- a/stream/webhook/docker-compose.yml +++ b/stream/webhook/docker-compose.yml @@ -1,7 +1,7 @@ version: "3" services: connector-webhook: - image: opencti/connector-webhook:6.2.7 + image: opencti/connector-webhook:6.2.8 environment: OPENCTI_URL: http://localhost OPENCTI_TOKEN: ChangeMe diff --git a/stream/webhook/src/requirements.txt b/stream/webhook/src/requirements.txt index e8e6b64177..6e4f44f7c0 100644 --- a/stream/webhook/src/requirements.txt +++ b/stream/webhook/src/requirements.txt @@ -1,3 +1,3 @@ -pycti==6.2.7 +pycti==6.2.8 stix-shifter==7.0.11 pydantic==2.8.2 \ No newline at end of file diff --git a/templates/external-import/README.md b/templates/external-import/README.md index 0bf4210fa8..cf1bd7eb09 100644 --- a/templates/external-import/README.md +++ b/templates/external-import/README.md @@ -13,7 +13,7 @@ General description of the connector ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 ### Configuration diff --git a/templates/external-import/requirements.txt b/templates/external-import/requirements.txt index ea2425170b..c6b025ce67 100644 --- a/templates/external-import/requirements.txt +++ b/templates/external-import/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 \ No newline at end of file +pycti==6.2.8 \ No newline at end of file diff --git a/templates/internal-enrichment/README.md b/templates/internal-enrichment/README.md index f8f9c3a19e..d40d666134 100644 --- a/templates/internal-enrichment/README.md +++ b/templates/internal-enrichment/README.md @@ -13,7 +13,7 @@ General description of the connector ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 ### Configuration diff --git a/templates/internal-enrichment/requirements.txt b/templates/internal-enrichment/requirements.txt index ea2425170b..c6b025ce67 100644 --- a/templates/internal-enrichment/requirements.txt +++ b/templates/internal-enrichment/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 \ No newline at end of file +pycti==6.2.8 \ No newline at end of file diff --git a/templates/internal-export/README.md b/templates/internal-export/README.md index 9d95f2f160..a76263d833 100644 --- a/templates/internal-export/README.md +++ b/templates/internal-export/README.md @@ -13,7 +13,7 @@ General description of the connector ### Requirements -- OpenCTI Platform >= 6.2.7 +- OpenCTI Platform >= 6.2.8 ### Configuration diff --git a/templates/internal-export/requirements.txt b/templates/internal-export/requirements.txt index ea2425170b..c6b025ce67 100644 --- a/templates/internal-export/requirements.txt +++ b/templates/internal-export/requirements.txt @@ -1 +1 @@ -pycti==6.2.7 \ No newline at end of file +pycti==6.2.8 \ No newline at end of file