Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Prowl API Responder #1170

Open
wants to merge 2,604 commits into
base: feature/sample-analyzer
Choose a base branch
from
Open

Prowl API Responder #1170

wants to merge 2,604 commits into from
This pull request is big! We’re only showing the most recent 250 commits.

Commits on Jul 22, 2022

  1. Configuration menu
    Copy the full SHA
    a7c46c8 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #1004 from pjuhas/develop

    KasperskyTIP analyzer
    jeromeleonard committed Jul 22, 2022
    Configuration menu
    Copy the full SHA
    bb29b8a View commit details
    Browse the repository at this point in the history
  3. #1110

    jeromeleonard committed Jul 22, 2022
    Configuration menu
    Copy the full SHA
    1856fef View commit details
    Browse the repository at this point in the history
  4. #1113 update

    jeromeleonard committed Jul 22, 2022
    Configuration menu
    Copy the full SHA
    6d60c14 View commit details
    Browse the repository at this point in the history

Commits on Jul 27, 2022

  1. Add Crowdsec CTI analyzer

    d3672 committed Jul 27, 2022
    Configuration menu
    Copy the full SHA
    548ff91 View commit details
    Browse the repository at this point in the history

Commits on Aug 10, 2022

  1. Configuration menu
    Copy the full SHA
    6619077 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    cfc9b82 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    fa7fe4b View commit details
    Browse the repository at this point in the history

Commits on Sep 5, 2022

  1. Configuration menu
    Copy the full SHA
    4a23b71 View commit details
    Browse the repository at this point in the history
  2. #1110 update Dockerfile

    jeromeleonard committed Sep 5, 2022
    Configuration menu
    Copy the full SHA
    aaebb31 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    d121ae7 View commit details
    Browse the repository at this point in the history
  4. #1110 add required libs

    jeromeleonard committed Sep 5, 2022
    Configuration menu
    Copy the full SHA
    66bf11f View commit details
    Browse the repository at this point in the history
  5. #1113 update

    jeromeleonard committed Sep 5, 2022
    Configuration menu
    Copy the full SHA
    97f874d View commit details
    Browse the repository at this point in the history

Commits on Sep 13, 2022

  1. Configuration menu
    Copy the full SHA
    f412e83 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    c24f9a3 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    4a2f995 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    1f86100 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    7885e3c View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    0603ec5 View commit details
    Browse the repository at this point in the history

Commits on Sep 14, 2022

  1. Configuration menu
    Copy the full SHA
    5898bb2 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    414324d View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    5c48cf1 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    3dc6e5f View commit details
    Browse the repository at this point in the history

Commits on Sep 15, 2022

  1. Configuration menu
    Copy the full SHA
    c6059f5 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    d0831ce View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    26709b0 View commit details
    Browse the repository at this point in the history

Commits on Sep 20, 2022

  1. Configuration menu
    Copy the full SHA
    f9ec1ab View commit details
    Browse the repository at this point in the history
  2. fix(MSDefenderOffice365): handle the powershell script returning a si…

    …ngle object instead of a list
    joeslazaro-cdw committed Sep 20, 2022
    Configuration menu
    Copy the full SHA
    102567d View commit details
    Browse the repository at this point in the history

Commits on Sep 22, 2022

  1. Configuration menu
    Copy the full SHA
    d247ee5 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    20bd4d6 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    b461bfa View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    af004f5 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    5dc17c3 View commit details
    Browse the repository at this point in the history

Commits on Sep 24, 2022

  1. Configuration menu
    Copy the full SHA
    e92dd08 View commit details
    Browse the repository at this point in the history
  2. add a README.md

    Pierre-HarfangLab committed Sep 24, 2022
    Configuration menu
    Copy the full SHA
    284fab6 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    1fe0e10 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    38aa982 View commit details
    Browse the repository at this point in the history

Commits on Sep 25, 2022

  1. Configuration menu
    Copy the full SHA
    d8bc8d1 View commit details
    Browse the repository at this point in the history

Commits on Oct 7, 2022

  1. Update crowdsec_analyzer.py

    change in v2 endpoint
    CERT-ARKEA committed Oct 7, 2022
    Configuration menu
    Copy the full SHA
    40cc072 View commit details
    Browse the repository at this point in the history
  2. Update crowdsec_api.py

    change endpoint url
    CERT-ARKEA committed Oct 7, 2022
    Configuration menu
    Copy the full SHA
    c172222 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    b2a217c View commit details
    Browse the repository at this point in the history

Commits on Oct 10, 2022

  1. Merge pull request #1094 from joeslazaro-cdw/jl/wildfire-analyzer

    Implement Palo Alto WildFire analyzer
    jeromeleonard committed Oct 10, 2022
    Configuration menu
    Copy the full SHA
    d6c40f9 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #1098 from joeslazaro-cdw/jl/cis-mcap

    Implement CIS MCAP analyzer
    jeromeleonard committed Oct 10, 2022
    Configuration menu
    Copy the full SHA
    67f1628 View commit details
    Browse the repository at this point in the history
  3. Update README

    make it ready for the doc site (title not bigger than the 3rd level).
    jeromeleonard committed Oct 10, 2022
    Configuration menu
    Copy the full SHA
    f6417d1 View commit details
    Browse the repository at this point in the history
  4. Merge pull request #1100 from joeslazaro-cdw/jl/echotrail-analyzer

    Implement EchoTrail analyzer
    jeromeleonard committed Oct 10, 2022
    Configuration menu
    Copy the full SHA
    dfe4d0b View commit details
    Browse the repository at this point in the history
  5. Merge pull request #1123 from joeslazaro-cdw/jl/pa-cortex-xdr-responder

    Implement Palo Alto Cortex XDR responder
    jeromeleonard committed Oct 10, 2022
    Configuration menu
    Copy the full SHA
    3482069 View commit details
    Browse the repository at this point in the history
  6. Merge pull request #1124 from joeslazaro-cdw/jl/ms-defender-o365

    Implement Microsoft 365 Defender responder
    jeromeleonard committed Oct 10, 2022
    Configuration menu
    Copy the full SHA
    aee3b8f View commit details
    Browse the repository at this point in the history

Commits on Oct 11, 2022

  1. info and context about the analyzer

    CERT-ARKEA committed Oct 11, 2022
    Configuration menu
    Copy the full SHA
    c93536e View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    af182db View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    3850d69 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    50b04d3 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    ae479b3 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    3e3b5bd View commit details
    Browse the repository at this point in the history
  7. #1113 add authors

    jeromeleonard committed Oct 11, 2022
    Configuration menu
    Copy the full SHA
    624f678 View commit details
    Browse the repository at this point in the history

Commits on Oct 12, 2022

  1. Configuration menu
    Copy the full SHA
    5e42200 View commit details
    Browse the repository at this point in the history

Commits on Oct 17, 2022

  1. Configuration menu
    Copy the full SHA
    d05eeb9 View commit details
    Browse the repository at this point in the history

Commits on Oct 19, 2022

  1. #1110 fix name

    jeromeleonard committed Oct 19, 2022
    Configuration menu
    Copy the full SHA
    e6e2024 View commit details
    Browse the repository at this point in the history

Commits on Oct 20, 2022

  1. Configuration menu
    Copy the full SHA
    2440f7e View commit details
    Browse the repository at this point in the history
  2. #1110 fix dockerfile

    jeromeleonard committed Oct 20, 2022
    Configuration menu
    Copy the full SHA
    50c6766 View commit details
    Browse the repository at this point in the history

Commits on Oct 21, 2022

  1. #1110 fix requirements

    jeromeleonard committed Oct 21, 2022
    Configuration menu
    Copy the full SHA
    7e52022 View commit details
    Browse the repository at this point in the history
  2. #1110 update changelog

    jeromeleonard committed Oct 21, 2022
    Configuration menu
    Copy the full SHA
    2b786cf View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    3a6c350 View commit details
    Browse the repository at this point in the history
  4. Merge tag '3.2.0' into develop

    3.2.0
    jeromeleonard committed Oct 21, 2022
    Configuration menu
    Copy the full SHA
    d1cfb07 View commit details
    Browse the repository at this point in the history

Commits on Oct 22, 2022

  1. Fix file exec permission

    nadouani committed Oct 22, 2022
    Configuration menu
    Copy the full SHA
    cd27146 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    6dfe5b5 View commit details
    Browse the repository at this point in the history
  3. Fix file exec permission

    nadouani committed Oct 22, 2022
    Configuration menu
    Copy the full SHA
    ce06a1d View commit details
    Browse the repository at this point in the history

Commits on Oct 25, 2022

  1. #1110 fix url

    jeromeleonard committed Oct 25, 2022
    Configuration menu
    Copy the full SHA
    b74b462 View commit details
    Browse the repository at this point in the history
  2. #1138 fix perms

    jeromeleonard committed Oct 25, 2022
    Configuration menu
    Copy the full SHA
    eebb5d0 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    3775fc8 View commit details
    Browse the repository at this point in the history
  4. Merge tag '3.2.1' into develop

    3.2.1
    jeromeleonard committed Oct 25, 2022
    Configuration menu
    Copy the full SHA
    7e9f362 View commit details
    Browse the repository at this point in the history

Commits on Oct 27, 2022

  1. #1129 fix version

    jeromeleonard committed Oct 27, 2022
    Configuration menu
    Copy the full SHA
    108a9ff View commit details
    Browse the repository at this point in the history
  2. #1129 fix version

    jeromeleonard committed Oct 27, 2022
    Configuration menu
    Copy the full SHA
    6bcd0d0 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    9c76710 View commit details
    Browse the repository at this point in the history
  4. Merge tag '3.2.2' into develop

    3.2.2
    jeromeleonard committed Oct 27, 2022
    Configuration menu
    Copy the full SHA
    cac11dd View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    49adf19 View commit details
    Browse the repository at this point in the history

Commits on Oct 28, 2022

  1. #1130 Fix certification validation

    To-om committed Oct 28, 2022
    Configuration menu
    Copy the full SHA
    d9e6b29 View commit details
    Browse the repository at this point in the history
  2. #1131 Fix interpreter path

    To-om committed Oct 28, 2022
    Configuration menu
    Copy the full SHA
    f6ee6d5 View commit details
    Browse the repository at this point in the history

Commits on Nov 3, 2022

  1. #1131 Fix interpreter path

    To-om committed Nov 3, 2022
    Configuration menu
    Copy the full SHA
    9ba40cd View commit details
    Browse the repository at this point in the history

Commits on Nov 9, 2022

  1. Configuration menu
    Copy the full SHA
    438c12f View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    8901c2b View commit details
    Browse the repository at this point in the history
  3. Merge tag '3.2.3' into develop

    3.2.3
    jeromeleonard committed Nov 9, 2022
    Configuration menu
    Copy the full SHA
    eb244ed View commit details
    Browse the repository at this point in the history

Commits on Nov 29, 2022

  1. Configuration menu
    Copy the full SHA
    f8b18c7 View commit details
    Browse the repository at this point in the history

Commits on Nov 30, 2022

  1. #1140 fix report for url

    jeromeleonard committed Nov 30, 2022
    Configuration menu
    Copy the full SHA
    91510e1 View commit details
    Browse the repository at this point in the history

Commits on Dec 5, 2022

  1. fix lacking json enclosure

    topi-chan committed Dec 5, 2022
    Configuration menu
    Copy the full SHA
    391a7b3 View commit details
    Browse the repository at this point in the history

Commits on Jan 26, 2023

  1. Configuration menu
    Copy the full SHA
    9592742 View commit details
    Browse the repository at this point in the history

Commits on Feb 1, 2023

  1. change logo path

    remydewaGW committed Feb 1, 2023
    Configuration menu
    Copy the full SHA
    03ab269 View commit details
    Browse the repository at this point in the history

Commits on Feb 13, 2023

  1. Configuration menu
    Copy the full SHA
    7c31953 View commit details
    Browse the repository at this point in the history
  2. #1160 Encode string before hashing

    To-om committed Feb 13, 2023
    Configuration menu
    Copy the full SHA
    5fa468a View commit details
    Browse the repository at this point in the history

Commits on Feb 14, 2023

  1. #1162 fix error

    jeromeleonard committed Feb 14, 2023
    Configuration menu
    Copy the full SHA
    36ef849 View commit details
    Browse the repository at this point in the history

Commits on Feb 20, 2023

  1. Set user agent of crowdsec analyzer to crowdsec-cortex/v1.0.0

    Signed-off-by: Shivam Sandbhor <shivam.sandbhor@gmail.com>
    sbs2001 committed Feb 20, 2023
    Configuration menu
    Copy the full SHA
    f6520fd View commit details
    Browse the repository at this point in the history

Commits on Feb 24, 2023

  1. Use github actions for CI (#1165)

    * ci: move ci from drone to gh-actions
    * fixes for FileInfo analyzer
    * create github release instead of uploading artifacts with scp
    * remove branch from triggers
    * add analyzer templates to release assets
    vdebergue committed Feb 24, 2023
    Configuration menu
    Copy the full SHA
    a3d878c View commit details
    Browse the repository at this point in the history

Commits on Feb 27, 2023

  1. Merge pull request #1161 from TheHive-Project/proofpoint-Lookup-strin…

    …gs-encoded-before-hashing
    
    #1160 Encode string before hashing
    To-om committed Feb 27, 2023
    Configuration menu
    Copy the full SHA
    6f1edd0 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #1159 from TheHive-Project/fix-knowbe4-configuration

    #1086 Fix type in KnowBe4 configuration item
    To-om committed Feb 27, 2023
    Configuration menu
    Copy the full SHA
    e64bd38 View commit details
    Browse the repository at this point in the history

Commits on Feb 28, 2023

  1. Configuration menu
    Copy the full SHA
    cfc8b71 View commit details
    Browse the repository at this point in the history

Commits on Mar 1, 2023

  1. #1162 fix exception

    jeromeleonard committed Mar 1, 2023
    Configuration menu
    Copy the full SHA
    8a8b5ae View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    d40622a View commit details
    Browse the repository at this point in the history
  3. Merge tag '3.2.4' into develop

    3.2.4
    jeromeleonard committed Mar 1, 2023
    Configuration menu
    Copy the full SHA
    635c006 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    e9b7a72 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    010f962 View commit details
    Browse the repository at this point in the history
  6. Merge tag '3.2.5' into develop

    3.2.5
    jeromeleonard committed Mar 1, 2023
    Configuration menu
    Copy the full SHA
    fc795de View commit details
    Browse the repository at this point in the history
  7. fix workflow

    vdebergue committed Mar 1, 2023
    Configuration menu
    Copy the full SHA
    3f5195d View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    16efa0c View commit details
    Browse the repository at this point in the history

Commits on Mar 2, 2023

  1. fix: unexpected identations

    GDumail committed Mar 2, 2023
    Configuration menu
    Copy the full SHA
    1802aff View commit details
    Browse the repository at this point in the history
  2. Merge pull request #1164 from sbs2001/crowdsec_user_agent

    CrowdSec: Set user agent of crowdsec analyzer to crowdsec-cortex/v1.0.0
    jeromeleonard committed Mar 2, 2023
    Configuration menu
    Copy the full SHA
    068ab97 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    a4e4fe4 View commit details
    Browse the repository at this point in the history
  4. Merge tag '3.2.6' into develop

    3.2.6
    jeromeleonard committed Mar 2, 2023
    Configuration menu
    Copy the full SHA
    008d7cb View commit details
    Browse the repository at this point in the history

Commits on Mar 9, 2023

  1. Merge pull request #1167 from GDumail/patch-1

    fix: unexpected identations
    jeromeleonard committed Mar 9, 2023
    Configuration menu
    Copy the full SHA
    e492854 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    65f2f77 View commit details
    Browse the repository at this point in the history
  3. Merge tag '3.2.7' into develop

    3.2.7
    jeromeleonard committed Mar 9, 2023
    Configuration menu
    Copy the full SHA
    847721a View commit details
    Browse the repository at this point in the history
  4. #1168 fix try except

    jeromeleonard committed Mar 9, 2023
    Configuration menu
    Copy the full SHA
    af9aaf4 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    62ec3e5 View commit details
    Browse the repository at this point in the history
  6. Merge tag '3.2.8' into develop

    3.2.8
    jeromeleonard committed Mar 9, 2023
    Configuration menu
    Copy the full SHA
    7c30a00 View commit details
    Browse the repository at this point in the history

Commits on Mar 14, 2023

  1. Configuration menu
    Copy the full SHA
    4d51d2f View commit details
    Browse the repository at this point in the history

Commits on Mar 16, 2023

  1. Merge pull request #1172 from Black-Pearl25/1171_missing_requirements…

    …_from_analyzers
    
    Rectified a typo error and added a requirement, Added a requirements.txt file
    To-om committed Mar 16, 2023
    Configuration menu
    Copy the full SHA
    31b7668 View commit details
    Browse the repository at this point in the history

Commits on Apr 27, 2023

  1. Configuration menu
    Copy the full SHA
    1a8a097 View commit details
    Browse the repository at this point in the history

Commits on May 4, 2023

  1. Configuration menu
    Copy the full SHA
    23ff42b View commit details
    Browse the repository at this point in the history
  2. Merge pull request #1185 from cyberpescadito/patch-3

    Adding 'Object' key to event filters
    jeromeleonard committed May 4, 2023
    Configuration menu
    Copy the full SHA
    194952a View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    f2a7708 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    2e4ee92 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    e8b3a55 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    f377df9 View commit details
    Browse the repository at this point in the history

Commits on Jun 15, 2023

  1. Configuration menu
    Copy the full SHA
    c3c5281 View commit details
    Browse the repository at this point in the history

Commits on Jun 22, 2023

  1. Configuration menu
    Copy the full SHA
    dedb39a View commit details
    Browse the repository at this point in the history

Commits on Jul 21, 2023

  1. Configuration menu
    Copy the full SHA
    059e025 View commit details
    Browse the repository at this point in the history

Commits on Jul 22, 2023

  1. Configuration menu
    Copy the full SHA
    0187fae View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    76b9ddd View commit details
    Browse the repository at this point in the history
  3. fix: add missing librairies

    LetMeR00t committed Jul 22, 2023
    Configuration menu
    Copy the full SHA
    4fa03e9 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    4625502 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    d213724 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    039f47e View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    981fb7f View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    8c06926 View commit details
    Browse the repository at this point in the history

Commits on Jul 23, 2023

  1. Configuration menu
    Copy the full SHA
    9dbe1b5 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    ba0ed5c View commit details
    Browse the repository at this point in the history

Commits on Jul 25, 2023

  1. Configuration menu
    Copy the full SHA
    9265c69 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    f1b4bb2 View commit details
    Browse the repository at this point in the history

Commits on Jul 28, 2023

  1. Configuration menu
    Copy the full SHA
    ae7fc24 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    2dd7df9 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    694b919 View commit details
    Browse the repository at this point in the history
  4. doc: fix typo

    LetMeR00t committed Jul 28, 2023
    Configuration menu
    Copy the full SHA
    4a04edf View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    2cea761 View commit details
    Browse the repository at this point in the history

Commits on Aug 4, 2023

  1. Configuration menu
    Copy the full SHA
    aec22a9 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #1153 from remydewa/master

    Rename 'LastInfoSec' analyzer to 'Gatewatcher CTI' and add feature
    jeromeleonard committed Aug 4, 2023
    Configuration menu
    Copy the full SHA
    27444c4 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    c56af7a View commit details
    Browse the repository at this point in the history
  4. Merge pull request #1196 from TonioRyo/fix/sekoia-io-analyzer-template

    Fix analyzer and long report templates
    jeromeleonard committed Aug 4, 2023
    Configuration menu
    Copy the full SHA
    d7cf2aa View commit details
    Browse the repository at this point in the history
  5. Merge pull request #1144 from topi-chan/patch-1

    fix lacking json enclosure
    jeromeleonard committed Aug 4, 2023
    Configuration menu
    Copy the full SHA
    17472bb View commit details
    Browse the repository at this point in the history
  6. Merge pull request #1126 from Pierre-HarfangLab/master

    HarfangLab EDR responder contribution
    jeromeleonard committed Aug 4, 2023
    Configuration menu
    Copy the full SHA
    773e5fc View commit details
    Browse the repository at this point in the history

Commits on Aug 8, 2023

  1. Configuration menu
    Copy the full SHA
    45f714f View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    5ee4c95 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    7636cde View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    47f777c View commit details
    Browse the repository at this point in the history

Commits on Aug 9, 2023

  1. Configuration menu
    Copy the full SHA
    c7a52f5 View commit details
    Browse the repository at this point in the history

Commits on Aug 10, 2023

  1. Configuration menu
    Copy the full SHA
    9076923 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    ab9623e View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    9d1b597 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    8deecda View commit details
    Browse the repository at this point in the history

Commits on Aug 11, 2023

  1. doc: fix typo

    LetMeR00t committed Aug 11, 2023
    Configuration menu
    Copy the full SHA
    b853ec3 View commit details
    Browse the repository at this point in the history
  2. doc: add one faq question

    LetMeR00t committed Aug 11, 2023
    Configuration menu
    Copy the full SHA
    4f484f3 View commit details
    Browse the repository at this point in the history

Commits on Aug 16, 2023

  1. Configuration menu
    Copy the full SHA
    787e62a View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    2288f37 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    953777f View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    275996e View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    eb70bcc View commit details
    Browse the repository at this point in the history
  6. Merge tag '3.3.0' into develop

    3.3.0
    jeromeleonard committed Aug 16, 2023
    Configuration menu
    Copy the full SHA
    86cc267 View commit details
    Browse the repository at this point in the history
  7. #1214 fix analyzer name

    jeromeleonard committed Aug 16, 2023
    Configuration menu
    Copy the full SHA
    6acfd79 View commit details
    Browse the repository at this point in the history
  8. #1214 fix dockerfiles

    jeromeleonard committed Aug 16, 2023
    Configuration menu
    Copy the full SHA
    ed6822c View commit details
    Browse the repository at this point in the history

Commits on Aug 17, 2023

  1. Configuration menu
    Copy the full SHA
    48ea76e View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    c624b8e View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    054d91e View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    1cebe59 View commit details
    Browse the repository at this point in the history

Commits on Aug 18, 2023

  1. #1214 remove src

    jeromeleonard committed Aug 18, 2023
    Configuration menu
    Copy the full SHA
    695edcf View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    f058ce3 View commit details
    Browse the repository at this point in the history
  3. Merge tag '3.3.1' into develop

    3.3.1
    jeromeleonard committed Aug 18, 2023
    Configuration menu
    Copy the full SHA
    bdf52f9 View commit details
    Browse the repository at this point in the history

Commits on Aug 28, 2023

  1. Configuration menu
    Copy the full SHA
    5455f97 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    d8d2350 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #1216 from TonioRyo/fix/sekoiaio-analyzer

    Fix/sekoiaio analyzer
    jeromeleonard committed Aug 28, 2023
    Configuration menu
    Copy the full SHA
    b761566 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    076091c View commit details
    Browse the repository at this point in the history
  5. Merge tag '3.3.2' into develop

    3.3.2
    jeromeleonard committed Aug 28, 2023
    Configuration menu
    Copy the full SHA
    05d25f2 View commit details
    Browse the repository at this point in the history

Commits on Sep 14, 2023

  1. StamusNetworks: fix error on empty network info

    This was causing the analyzers to fail on some valid entries.
    regit committed Sep 14, 2023
    Configuration menu
    Copy the full SHA
    e10ef9b View commit details
    Browse the repository at this point in the history

Commits on Oct 10, 2023

  1. Configuration menu
    Copy the full SHA
    2c5695e View commit details
    Browse the repository at this point in the history

Commits on Nov 2, 2023

  1. Configuration menu
    Copy the full SHA
    e6b7c1c View commit details
    Browse the repository at this point in the history
  2. fix maltiverse build

    vdebergue committed Nov 2, 2023
    Configuration menu
    Copy the full SHA
    c9c83fc View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    b493329 View commit details
    Browse the repository at this point in the history

Commits on Nov 3, 2023

  1. Merge pull request #1230 from TheHive-Project/ci-fixes

    Fix build for several analyzers & responders
    jeromeleonard committed Nov 3, 2023
    Configuration menu
    Copy the full SHA
    1115fe2 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    c258f19 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    a245d97 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    5b4dec6 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    730928c View commit details
    Browse the repository at this point in the history

Commits on Nov 7, 2023

  1. Merge pull request #1233 from TheHive-Project/ci-fixes

    fix build for Autofocus and MalwareClustering
    jeromeleonard committed Nov 7, 2023
    Configuration menu
    Copy the full SHA
    8bb1475 View commit details
    Browse the repository at this point in the history

Commits on Dec 27, 2023

  1. Merge pull request #1023 from ajrios33/ajrios33/fix-elk-analyzer-format

    Update Elasticsearch analyzer with unix format
    jeromeleonard committed Dec 27, 2023
    Configuration menu
    Copy the full SHA
    2301840 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #1234 from rpitts-recordedfuture/develop

    #1231 Update Recorded Future Analyzer
    jeromeleonard committed Dec 27, 2023
    Configuration menu
    Copy the full SHA
    86b499b View commit details
    Browse the repository at this point in the history

Commits on Dec 28, 2023

  1. Configuration menu
    Copy the full SHA
    1148801 View commit details
    Browse the repository at this point in the history
  2. Merge tag '3.3.3' into develop

    3.3.3
    jeromeleonard committed Dec 28, 2023
    Configuration menu
    Copy the full SHA
    437d175 View commit details
    Browse the repository at this point in the history

Commits on Jan 10, 2024

  1. Configuration menu
    Copy the full SHA
    f91a0ff View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    e23e7fe View commit details
    Browse the repository at this point in the history
  3. Merge tag '3.3.4' into develop

    3.3.4
    jeromeleonard committed Jan 10, 2024
    Configuration menu
    Copy the full SHA
    c43bfdd View commit details
    Browse the repository at this point in the history

Commits on Jan 11, 2024

  1. Configuration menu
    Copy the full SHA
    7e3f07b View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    7e9a969 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    d651a9d View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    b4dbb45 View commit details
    Browse the repository at this point in the history

Commits on Jan 12, 2024

  1. Configuration menu
    Copy the full SHA
    78b936d View commit details
    Browse the repository at this point in the history

Commits on Jan 15, 2024

  1. Configuration menu
    Copy the full SHA
    d603eca View commit details
    Browse the repository at this point in the history

Commits on Jan 17, 2024

  1. Configuration menu
    Copy the full SHA
    945cfc0 View commit details
    Browse the repository at this point in the history

Commits on Jan 18, 2024

  1. Configuration menu
    Copy the full SHA
    ce65d7f View commit details
    Browse the repository at this point in the history
  2. Merge pull request #1224 from AlteredCoder/fix_crowdsec_requirements

    Fix missing requirements.txt in CrowdSec Analyzer
    jeromeleonard committed Jan 18, 2024
    Configuration menu
    Copy the full SHA
    c18d790 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #1220 from StamusNetworks/host_id_traceback

    StamusNetworks: fix error on empty network info
    jeromeleonard committed Jan 18, 2024
    Configuration menu
    Copy the full SHA
    f732451 View commit details
    Browse the repository at this point in the history

Commits on Jan 19, 2024

  1. Configuration menu
    Copy the full SHA
    889f6ee View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    28ae61e View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    dc31946 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    fa7157a View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    1fc2228 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    8731dee View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    08bea26 View commit details
    Browse the repository at this point in the history
  8. Merge pull request #1242 from jimbobnet/develop

    New ONYPHE Search, ASM and Vulnscan analyzers. Updated Summary Analyzer.
    jeromeleonard committed Jan 19, 2024
    Configuration menu
    Copy the full SHA
    f3cf0eb View commit details
    Browse the repository at this point in the history

Commits on Jan 22, 2024

  1. Configuration menu
    Copy the full SHA
    febaa8b View commit details
    Browse the repository at this point in the history

Commits on Jan 31, 2024

  1. Update: Changed name of ONYPHE_Summary analyzer to ONYPHE_Summary_API…

    … to avoid naming conflict with original Onyphe_Summary analyzer.
    
     - renamed the analyer : analyzers/Onyphe/ONYPHE_Summary_API.json
     - renamed the template : thehive-templates/ONYPHE_Summary_API_1_1/long.html
     - removed a dev artifact which shouldn't have been in this repo.
    jimbobnet committed Jan 31, 2024
    Configuration menu
    Copy the full SHA
    2de8882 View commit details
    Browse the repository at this point in the history

Commits on Feb 1, 2024

  1. Merge pull request #1244 from jimbobnet/develop

    Updated ONYPHE documentation. Fixed potential naming conflict with legacy analyzer.
    jeromeleonard committed Feb 1, 2024
    Configuration menu
    Copy the full SHA
    15b5a7a View commit details
    Browse the repository at this point in the history

Commits on Feb 5, 2024

  1. Configuration menu
    Copy the full SHA
    7feafac View commit details
    Browse the repository at this point in the history
  2. Merge tag '3.3.5' into develop

    3.3.5
    jeromeleonard committed Feb 5, 2024
    Configuration menu
    Copy the full SHA
    aa955ed View commit details
    Browse the repository at this point in the history

Commits on Feb 14, 2024

  1. Configuration menu
    Copy the full SHA
    cc544bb View commit details
    Browse the repository at this point in the history
  2. Merge pull request #1247 from cyberpescadito/patch-4

    Update requirements.txt
    jeromeleonard committed Feb 14, 2024
    Configuration menu
    Copy the full SHA
    f532f0c View commit details
    Browse the repository at this point in the history

Commits on Feb 16, 2024

  1. Configuration menu
    Copy the full SHA
    29fdd85 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #1248 from nusantara-self/patch-2

    Update requirements.txt
    jeromeleonard committed Feb 16, 2024
    Configuration menu
    Copy the full SHA
    4974c12 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    d54cd55 View commit details
    Browse the repository at this point in the history
  4. Merge tag '3.3.6' into develop

    3.3.6
    jeromeleonard committed Feb 16, 2024
    Configuration menu
    Copy the full SHA
    75a888c View commit details
    Browse the repository at this point in the history

Commits on Mar 26, 2024

  1. Configuration menu
    Copy the full SHA
    0f17920 View commit details
    Browse the repository at this point in the history

Commits on Mar 29, 2024

  1. Merge pull request #1251 from TheHive-Project/fix/proofpoint-Lookup-f…

    …ile-hashing
    
    #1250 fix: use file_digest to hash file
    jeromeleonard committed Mar 29, 2024
    Configuration menu
    Copy the full SHA
    502f396 View commit details
    Browse the repository at this point in the history

Commits on Apr 11, 2024

  1. Configuration menu
    Copy the full SHA
    0400142 View commit details
    Browse the repository at this point in the history
  2. Merge tag '3.3.7' into develop

    3.3.7
    jeromeleonard committed Apr 11, 2024
    Configuration menu
    Copy the full SHA
    5cefed3 View commit details
    Browse the repository at this point in the history

Commits on Apr 22, 2024

  1. Configuration menu
    Copy the full SHA
    cbc6b7a View commit details
    Browse the repository at this point in the history
  2. EclecticIQ responder

    deepanshu-eiq committed Apr 22, 2024
    Configuration menu
    Copy the full SHA
    c320dff View commit details
    Browse the repository at this point in the history

Commits on Jun 12, 2024

  1. Configuration menu
    Copy the full SHA
    00565e5 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    ba1cfe3 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    be92c11 View commit details
    Browse the repository at this point in the history

Commits on Jul 8, 2024

  1. Configuration menu
    Copy the full SHA
    f6a9835 View commit details
    Browse the repository at this point in the history

Commits on Jul 9, 2024

  1. Merge pull request #1267 from nusantara-self/eml-parser-utf8-fix

    Handle invalid UTF-8 bytes during decode for emlParser
    jeromeleonard committed Jul 9, 2024
    Configuration menu
    Copy the full SHA
    5902b1a View commit details
    Browse the repository at this point in the history

Commits on Jul 28, 2024

  1. Configuration menu
    Copy the full SHA
    b245899 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    701bd4f View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    7e87c60 View commit details
    Browse the repository at this point in the history

Commits on Aug 11, 2024

  1. Added QrDecode Analyzer (#1274)

    EnzoCyberSec committed Aug 11, 2024
    Configuration menu
    Copy the full SHA
    c2abea4 View commit details
    Browse the repository at this point in the history

Commits on Sep 18, 2024

  1. Merge pull request #1258 from deepanshu-eiq/eiq-responder

    EclecticIQ responder
    nusantara-self committed Sep 18, 2024
    Configuration menu
    Copy the full SHA
    ee1e423 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #1271 from emalderson/fix_PhishTank

    PhishTank fix: add User-Agent header to make phishtank api work again
    nusantara-self committed Sep 18, 2024
    Configuration menu
    Copy the full SHA
    89a9f65 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #1270 from emalderson/fix_KasperskyThreatIntellige…

    …ncePortal
    
    KasperskyTIP fix: previously ignored category orange now is malicious
    nusantara-self committed Sep 18, 2024
    Configuration menu
    Copy the full SHA
    c2fcae3 View commit details
    Browse the repository at this point in the history
  4. Merge pull request #1256 from deepanshu-eiq/eiq-analyser

    Added EclecticIQ Analyser
    nusantara-self committed Sep 18, 2024
    Configuration menu
    Copy the full SHA
    3720d30 View commit details
    Browse the repository at this point in the history
  5. Merge pull request #1272 from emalderson/fix_SpamhausDBL

    SpamHausDBL fix: replace query function (not working) with resolve function
    nusantara-self committed Sep 18, 2024
    Configuration menu
    Copy the full SHA
    6a63f27 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    bc7cebd View commit details
    Browse the repository at this point in the history

Commits on Sep 19, 2024

  1. Configuration menu
    Copy the full SHA
    46a1fa4 View commit details
    Browse the repository at this point in the history
  2. Merge pull request #1275 from EnzoCyberSec/QrDecode

    Added QrDecode Analyzer
    nusantara-self committed Sep 19, 2024
    Configuration menu
    Copy the full SHA
    06c0ed4 View commit details
    Browse the repository at this point in the history
  3. Merge pull request #1194 from tbi88/shuffle-responder

    added responder input to Shuffle API call
    nusantara-self committed Sep 19, 2024
    Configuration menu
    Copy the full SHA
    539b696 View commit details
    Browse the repository at this point in the history
  4. Merge pull request #1083 from Gandalf098/patch-1

    Updated Censys Analyzer for latest API
    nusantara-self committed Sep 19, 2024
    Configuration menu
    Copy the full SHA
    4d1f391 View commit details
    Browse the repository at this point in the history