diff --git a/Packs/Cybersixgill-ActionableAlerts/Integrations/CybersixgillActionableAlerts/CybersixgillActionableAlerts.yml b/Packs/Cybersixgill-ActionableAlerts/Integrations/CybersixgillActionableAlerts/CybersixgillActionableAlerts.yml index 07e37cc3ef8d..e09ec0c5f7e1 100644 --- a/Packs/Cybersixgill-ActionableAlerts/Integrations/CybersixgillActionableAlerts/CybersixgillActionableAlerts.yml +++ b/Packs/Cybersixgill-ActionableAlerts/Integrations/CybersixgillActionableAlerts/CybersixgillActionableAlerts.yml @@ -109,7 +109,7 @@ script: name: alert_status - description: The aggregate alert id. name: aggregate_alert_id - dockerimage: demisto/sixgill:1.0.0.73690 + dockerimage: demisto/sixgill:1.0.0.76106 isfetch: true runonce: false script: '-' diff --git a/Packs/Cybersixgill-ActionableAlerts/ReleaseNotes/1_2_5.md b/Packs/Cybersixgill-ActionableAlerts/ReleaseNotes/1_2_5.md new file mode 100644 index 000000000000..14f66b586684 --- /dev/null +++ b/Packs/Cybersixgill-ActionableAlerts/ReleaseNotes/1_2_5.md @@ -0,0 +1,3 @@ +#### Integrations +##### Cybersixgill Actionable Alerts +- Updated the Docker image to: *demisto/sixgill:1.0.0.76106*. diff --git a/Packs/Cybersixgill-ActionableAlerts/pack_metadata.json b/Packs/Cybersixgill-ActionableAlerts/pack_metadata.json index ed9cbe44d7d0..349150dd72d5 100644 --- a/Packs/Cybersixgill-ActionableAlerts/pack_metadata.json +++ b/Packs/Cybersixgill-ActionableAlerts/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Cybersixgill Actionable Alerts", "description": "The integration allow retrieving Cybersixgill's actionable alerts based on organization assets", "support": "partner", - "currentVersion": "1.2.4", + "currentVersion": "1.2.5", "author": "Cybersixgill", "url": "https://www.cybersixgill.com/", "email": "getstarted@cybersixgill.com", diff --git a/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed/Sixgill_Darkfeed.yml b/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed/Sixgill_Darkfeed.yml index 3733eead9ea6..d5e4ac99ba3d 100644 --- a/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed/Sixgill_Darkfeed.yml +++ b/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed/Sixgill_Darkfeed.yml @@ -125,7 +125,7 @@ script: description: Fetching Sixgill DarkFeed indicators execution: true name: sixgill-get-indicators - dockerimage: demisto/sixgill:1.0.0.73690 + dockerimage: demisto/sixgill:1.0.0.76106 feed: true runonce: false subtype: python3 diff --git a/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/Sixgill_Darkfeed_Enrichment.yml b/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/Sixgill_Darkfeed_Enrichment.yml index d2e406465b3c..e0b90e8ae840 100644 --- a/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/Sixgill_Darkfeed_Enrichment.yml +++ b/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/Sixgill_Darkfeed_Enrichment.yml @@ -550,7 +550,7 @@ script: - contextPath: SixgillDarkfeed.Postid.external_reference description: Link to the IOC on Virustotal and an abstraction of the number of detections; MITRE ATT&CK tactics and techniques. type: Unknown - dockerimage: demisto/sixgill:1.0.0.73690 + dockerimage: demisto/sixgill:1.0.0.76106 runonce: false script: '-' subtype: python3 diff --git a/Packs/Sixgill-Darkfeed/ReleaseNotes/2_2_9.md b/Packs/Sixgill-Darkfeed/ReleaseNotes/2_2_9.md new file mode 100644 index 000000000000..64a3b1f06e6e --- /dev/null +++ b/Packs/Sixgill-Darkfeed/ReleaseNotes/2_2_9.md @@ -0,0 +1,5 @@ +#### Integrations +##### Sixgill DarkFeed Enrichment +- Updated the Docker image to: *demisto/sixgill:1.0.0.76106*. +##### Sixgill DarkFeed Threat Intelligence +- Updated the Docker image to: *demisto/sixgill:1.0.0.76106*. diff --git a/Packs/Sixgill-Darkfeed/pack_metadata.json b/Packs/Sixgill-Darkfeed/pack_metadata.json index 694861407b27..b2ca585e7f6c 100644 --- a/Packs/Sixgill-Darkfeed/pack_metadata.json +++ b/Packs/Sixgill-Darkfeed/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Sixgill Darkfeed - Annual Subscription", "description": "This edition of Sixgill Darkfeed is intended for customers who have a direct annual subscription to Sixgill Darkfeed.\n\nGet contextual and actionable insights to proactively block underground threats in real-time with the most comprehensive, automated stream of IOCs \n\nFor organizations who are currently Darkfeed customers.", "support": "partner", - "currentVersion": "2.2.8", + "currentVersion": "2.2.9", "author": "Cybersixgill", "url": "", "email": "sales@cybersixgill.com",