Skip to content

Releases: OpenCTI-Platform/connectors

Version 6.2.11

01 Aug 22:42
0cd790c
Compare
Choose a tag to compare

Bug Fixes:

  • #2435 [Hygiene] Hygiene enrichment connector error

Pull Requests:

Full Changelog: 6.2.10...6.2.11

Version 6.2.10

31 Jul 21:38
228d511
Compare
Choose a tag to compare

Bug Fixes:

  • #2437 [Mandiant] Campaigns import is broken

Pull Requests:

Full Changelog: 6.2.9...6.2.10

Version 6.2.9

31 Jul 14:36
0bc0779
Compare
Choose a tag to compare

Enhancements:

  • #2424 [MISP] Include aliases when searching for threats from tags
  • #2420 [Mandiant] Campaign improvements
  • #2419 [Shodan InternetDB] Playbook compatibility
  • #2397 [Google DNS] Make the Google DNS enrichment connector “playbook compatible”
  • #1118 [CROWDSTRIKE] TLS Negotation issues on Alpine 3.17 (OpenSSL 3.0) UNSAFE_LEGACY_RENEGOTIATION_DISABLED

Bug Fixes:

Pull Requests:

Full Changelog: 6.2.8...6.2.9

Version 6.2.8

29 Jul 16:02
6e77dcf
Compare
Choose a tag to compare

Enhancements:

  • #2404 [Cisco SMA] Creation of the Cisco SMA connector
  • #1531 Removing default labelling of connectors
  • #963 Add Shodan Search Feature
  • #595 [VirusTotal] Add an option to disable labels

Bug Fixes:

  • #2389 [Misp] Error outside the main connector process is not logged
  • #2214 Error 'standard_id' when using the export-file-stix connector v6.1.10 on a report that contains nested relationships
  • #1567 Shodan connector error

Pull Requests:

New Contributors:

Full Changelog: 6.2.7...6.2.8

Version 6.2.7

23 Jul 09:55
47bfc9a
Compare
Choose a tag to compare

Bug Fixes:

  • #2383 [Ironnet] Fix import
  • #2378 [urlscan-enrichment] API key error lead to cryptic error messages
  • #2374 [splunk] Connection errors are not logged
  • #2372 [Mandiant] Connectors exceptions are not logged (only "Terminated")
  • #2357 [Cape sandbox] Analysis failing due to incompatable attributes
  • #2320 [Sentinel] - Indicator updates are not propagated in Azure Sentinel

Pull Requests:

New Contributors:

Full Changelog: 6.2.6...6.2.7

Version 6.2.6

18 Jul 13:28
8ad03ce
Compare
Choose a tag to compare

Bug Fixes:

  • #2360 [Flashpoint] Alerts on communities are not ingested properly
  • #2355 [Cape Sandbox] Cape URL variable not being utilised
  • #2349 [Recorded Future Enrichment] Add score on Indicator

Pull Requests:

New Contributors:

Full Changelog: 6.2.5...6.2.6

Version 6.2.5

15 Jul 09:49
a724748
Compare
Choose a tag to compare

Enhancements:

  • #2307 [CrowdStrike] Be able to exclude IOCs during import based on labels applied to them

Bug fixes:

  • #2333 [infoblox] Connector fails to start with 'datetime.datetime' has no attribute 'datetime'
  • #2334 [mandiant] In some cases, relationships are not created in reports

Pull Requests:

Full Changelog: 6.2.4...6.2.5

Version 6.2.4

10 Jul 20:57
d5199bc
Compare
Choose a tag to compare

Enhancements:

  • #2328 [mandiant] Introduce an option to import aliases of malwares (given overlaps in Advantage platform)
  • #2321 [misp/misp-feed] Add more magic in the syntax of labels resolution for STIX objects

Bug Fixes:

  • #2323 MISP is not importing when the filter date field is default "date_from"
  • #2319 [External-import][Crowdstrike] Infinit loop lock to identical works
  • #2078 MISP error handling causes malformed state

Pull Requests:

Full Changelog: 6.2.3...6.2.4

Version 6.2.3

09 Jul 12:02
13584c4
Compare
Choose a tag to compare

Enhancements:

  • #2309 [Infoblox] Creation of the Infoblox connector

Bug Fixes:

  • #2303 [mandiant] Correctly import Mandiant report news analysis

Pull Requests:

Full Changelog: 6.2.2...6.2.3

Version 6.2.2

08 Jul 07:33
799a7a2
Compare
Choose a tag to compare

Enhancements:

  • #1988 [Flashpoint] Improve and refactor connector to use new Ignite API
  • #1555 [mwdb] OpenCTI connector flooding MWDB API with requests when /api/file retuns different HTTP response code than 200
  • #446 [Jira] Create the connector

Bug Fixes:

  • #2299 [mandiant] Campaign first_seen date is not imported
  • #2294 [recorded-future] Threat Actor (person) are imported as threat actor groups (should be individual)

Pull Requests:

New Contributors:

Full Changelog: 6.2.1...6.2.2