diff --git a/Packs/Lokpath_Keylight/ReleaseNotes/1_1_16.md b/Packs/Lokpath_Keylight/ReleaseNotes/1_1_16.md new file mode 100644 index 000000000000..68ac5eec7690 --- /dev/null +++ b/Packs/Lokpath_Keylight/ReleaseNotes/1_1_16.md @@ -0,0 +1,4 @@ + +#### Scripts +##### KeylightCreateIssue +- Updated the Docker image to: *demisto/python3:3.10.10.48392*. \ No newline at end of file diff --git a/Packs/Lokpath_Keylight/Scripts/KeylightCreateIssue/KeylightCreateIssue.yml b/Packs/Lokpath_Keylight/Scripts/KeylightCreateIssue/KeylightCreateIssue.yml index 31a5b64880a0..0d91bfc6afc3 100644 --- a/Packs/Lokpath_Keylight/Scripts/KeylightCreateIssue/KeylightCreateIssue.yml +++ b/Packs/Lokpath_Keylight/Scripts/KeylightCreateIssue/KeylightCreateIssue.yml @@ -25,6 +25,6 @@ dependson: - Lockpath KeyLight v2|||kl-get-records - Lockpath KeyLight v2|||kl-get-component runonce: false -dockerimage: demisto/python3:3.9.7.24076 +dockerimage: demisto/python3:3.10.10.48392 runas: DBotWeakRole fromversion: 5.0.0 diff --git a/Packs/Lokpath_Keylight/Scripts/KeylightCreateIssue/README.md b/Packs/Lokpath_Keylight/Scripts/KeylightCreateIssue/README.md new file mode 100644 index 000000000000..095d94d99dab --- /dev/null +++ b/Packs/Lokpath_Keylight/Scripts/KeylightCreateIssue/README.md @@ -0,0 +1,35 @@ +Use this script to simplify the process of creating or updating a record in Keylight (v2). You specify custom arguments for which to populate the components. The arguments in this documentation are meant as examples only. + +## Script Data + +--- + +| **Name** | **Description** | +| --- | --- | +| Script Type | python3 | +| Cortex XSOAR Version | 5.0.0 | + +## Dependencies + +--- +This script uses the following commands and scripts. + +* kl-get-component +* kl-get-records + +## Inputs + +--- + +| **Argument Name** | **Description** | +| --- | --- | +| task_id | The task ID \(task name\) of the task to create. This is not a lookup field. | +| project | The project name to create. This is a lookup field. | + +## Outputs + +--- + +| **Path** | **Description** | **Type** | +| --- | --- | --- | +| Keylight.JSON | The format needed to create or update a record in Keylight\(v2\). | Unknown | diff --git a/Packs/Lokpath_Keylight/pack_metadata.json b/Packs/Lokpath_Keylight/pack_metadata.json index 5214eeaa59ab..b1f6d6c548fa 100644 --- a/Packs/Lokpath_Keylight/pack_metadata.json +++ b/Packs/Lokpath_Keylight/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Lockpath Keylight", "description": "Use the LockPath KeyLight integration to manage GRC tickets in the Keylight platform.", "support": "xsoar", - "currentVersion": "1.1.15", + "currentVersion": "1.1.16", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/ML/ReleaseNotes/1_4_5.md b/Packs/ML/ReleaseNotes/1_4_5.md new file mode 100644 index 000000000000..09cd1426e7d3 --- /dev/null +++ b/Packs/ML/ReleaseNotes/1_4_5.md @@ -0,0 +1,8 @@ + +#### Scripts +##### ExportMLModel +- Updated the Docker image to: *demisto/python3:3.10.10.48392*. +##### HashIncidentsFields +- Updated the Docker image to: *demisto/python3:3.10.10.48392*. +##### ImportMLModel +- Updated the Docker image to: *demisto/python3:3.10.10.48392*. \ No newline at end of file diff --git a/Packs/ML/Scripts/ExportMLModel/ExportMLModel.yml b/Packs/ML/Scripts/ExportMLModel/ExportMLModel.yml index f2f5a1fb27f9..9fe91b62c738 100644 --- a/Packs/ML/Scripts/ExportMLModel/ExportMLModel.yml +++ b/Packs/ML/Scripts/ExportMLModel/ExportMLModel.yml @@ -16,7 +16,7 @@ subtype: python3 system: false timeout: '0' type: python -dockerimage: demisto/python3:3.9.7.24076 +dockerimage: demisto/python3:3.10.10.48392 runas: DBotWeakRole runonce: false tags: diff --git a/Packs/ML/Scripts/ExportMLModel/README.md b/Packs/ML/Scripts/ExportMLModel/README.md new file mode 100644 index 000000000000..5e9c23bfa864 --- /dev/null +++ b/Packs/ML/Scripts/ExportMLModel/README.md @@ -0,0 +1,24 @@ +Exports an existing ML model to a file. + +## Script Data + +--- + +| **Name** | **Description** | +| --- | --- | +| Script Type | python3 | +| Tags | ml | +| Cortex XSOAR Version | 5.0.0 | + +## Inputs + +--- + +| **Argument Name** | **Description** | +| --- | --- | +| modelName | The name of the ML model to export to a file. | + +## Outputs + +--- +There are no outputs for this script. diff --git a/Packs/ML/Scripts/HashIncidentsFields/HashIncidentsFields.yml b/Packs/ML/Scripts/HashIncidentsFields/HashIncidentsFields.yml index d7d6c67bc734..e8006d4526d5 100644 --- a/Packs/ML/Scripts/HashIncidentsFields/HashIncidentsFields.yml +++ b/Packs/ML/Scripts/HashIncidentsFields/HashIncidentsFields.yml @@ -123,7 +123,7 @@ tags: - ml timeout: '0' type: python -dockerimage: demisto/python3:3.10.4.27798 +dockerimage: demisto/python3:3.10.10.48392 tests: - hashIncidentFields-test fromversion: 5.0.0 diff --git a/Packs/ML/Scripts/ImportMLModel/ImportMLModel.yml b/Packs/ML/Scripts/ImportMLModel/ImportMLModel.yml index cc82f02a0011..f365081b9f84 100644 --- a/Packs/ML/Scripts/ImportMLModel/ImportMLModel.yml +++ b/Packs/ML/Scripts/ImportMLModel/ImportMLModel.yml @@ -36,7 +36,7 @@ tags: - ml timeout: '0' type: python -dockerimage: demisto/python3:3.9.7.24076 +dockerimage: demisto/python3:3.10.10.48392 runas: DBotWeakRole runonce: false tests: diff --git a/Packs/ML/Scripts/ImportMLModel/README.md b/Packs/ML/Scripts/ImportMLModel/README.md new file mode 100644 index 000000000000..35a2f3cfb43c --- /dev/null +++ b/Packs/ML/Scripts/ImportMLModel/README.md @@ -0,0 +1,26 @@ +Imports a file that contains an ML model. + +## Script Data + +--- + +| **Name** | **Description** | +| --- | --- | +| Script Type | python3 | +| Tags | ml | +| Cortex XSOAR Version | 5.0.0 | + +## Inputs + +--- + +| **Argument Name** | **Description** | +| --- | --- | +| entryID | ID of the entry that contains the ML model to import. | +| modelName | The model name in which the ML model will be saved. | +| modelStoreType | The method for storing the imported model. | + +## Outputs + +--- +There are no outputs for this script. diff --git a/Packs/ML/pack_metadata.json b/Packs/ML/pack_metadata.json index 52c177a480df..839a5bf4f271 100644 --- a/Packs/ML/pack_metadata.json +++ b/Packs/ML/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Machine Learning", "description": "Help to manage machine learning models in Cortex XSOAR", "support": "xsoar", - "currentVersion": "1.4.4", + "currentVersion": "1.4.5", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/Malware/ReleaseNotes/1_4_6.md b/Packs/Malware/ReleaseNotes/1_4_6.md new file mode 100644 index 000000000000..4d7e6c98f26c --- /dev/null +++ b/Packs/Malware/ReleaseNotes/1_4_6.md @@ -0,0 +1,6 @@ + +#### Scripts +##### CreateHashIndicatorWrapper +- Updated the Docker image to: *demisto/python3:3.10.10.48392*. +##### RemoveFileWrapper +- Updated the Docker image to: *demisto/python3:3.10.10.48392*. \ No newline at end of file diff --git a/Packs/Malware/Scripts/CreateHashIndicatorWrapper/CreateHashIndicatorWrapper.yml b/Packs/Malware/Scripts/CreateHashIndicatorWrapper/CreateHashIndicatorWrapper.yml index d2225f8b55e5..ed67d5d7b601 100644 --- a/Packs/Malware/Scripts/CreateHashIndicatorWrapper/CreateHashIndicatorWrapper.yml +++ b/Packs/Malware/Scripts/CreateHashIndicatorWrapper/CreateHashIndicatorWrapper.yml @@ -236,7 +236,7 @@ tags: timeout: '0' type: python subtype: python3 -dockerimage: demisto/python3:3.10.4.30607 +dockerimage: demisto/python3:3.10.10.48392 fromversion: 6.0.0 tests: - No tests (auto formatted) diff --git a/Packs/Malware/Scripts/RemoveFileWrapper/RemoveFileWrapper.yml b/Packs/Malware/Scripts/RemoveFileWrapper/RemoveFileWrapper.yml index fd5fb893613d..5ea04cfa0f27 100644 --- a/Packs/Malware/Scripts/RemoveFileWrapper/RemoveFileWrapper.yml +++ b/Packs/Malware/Scripts/RemoveFileWrapper/RemoveFileWrapper.yml @@ -96,7 +96,7 @@ tags: timeout: '0' type: python subtype: python3 -dockerimage: demisto/python3:3.10.4.30607 +dockerimage: demisto/python3:3.10.10.48392 fromversion: 6.0.0 tests: - No tests (auto formatted) diff --git a/Packs/Malware/pack_metadata.json b/Packs/Malware/pack_metadata.json index 265d97e8e166..e1e19cb868fd 100644 --- a/Packs/Malware/pack_metadata.json +++ b/Packs/Malware/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Malware Core", "description": "Supporting pack for the Malware Investigation & Response pack.", "support": "xsoar", - "currentVersion": "1.4.5", + "currentVersion": "1.4.6", "serverMinVersion": "6.0.0", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", diff --git a/Packs/MalwareInvestigationAndResponse/ReleaseNotes/2_0_4.md b/Packs/MalwareInvestigationAndResponse/ReleaseNotes/2_0_4.md new file mode 100644 index 000000000000..744a4de859ac --- /dev/null +++ b/Packs/MalwareInvestigationAndResponse/ReleaseNotes/2_0_4.md @@ -0,0 +1,10 @@ + +#### Scripts +##### InvestigationDetailedSummaryParse +- Updated the Docker image to: *demisto/python3:3.10.10.48392*. +##### InvestigationSummaryParse +- Updated the Docker image to: *demisto/python3:3.10.10.48392*. +##### InvestigationSummaryToTable +- Updated the Docker image to: *demisto/python3:3.10.10.48392*. +##### KillProcessWrapper +- Updated the Docker image to: *demisto/python3:3.10.10.48392*. \ No newline at end of file diff --git a/Packs/MalwareInvestigationAndResponse/Scripts/InvestigationDetailedSummaryParse/InvestigationDetailedSummaryParse.yml b/Packs/MalwareInvestigationAndResponse/Scripts/InvestigationDetailedSummaryParse/InvestigationDetailedSummaryParse.yml index 1ac3b783ae3c..4bb918ece53c 100644 --- a/Packs/MalwareInvestigationAndResponse/Scripts/InvestigationDetailedSummaryParse/InvestigationDetailedSummaryParse.yml +++ b/Packs/MalwareInvestigationAndResponse/Scripts/InvestigationDetailedSummaryParse/InvestigationDetailedSummaryParse.yml @@ -28,7 +28,7 @@ tags: timeout: '0' type: python subtype: python3 -dockerimage: demisto/python3:3.10.4.29342 +dockerimage: demisto/python3:3.10.10.48392 fromversion: 6.2.0 tests: - No tests (auto formatted) diff --git a/Packs/MalwareInvestigationAndResponse/Scripts/InvestigationSummaryParse/InvestigationSummaryParse.yml b/Packs/MalwareInvestigationAndResponse/Scripts/InvestigationSummaryParse/InvestigationSummaryParse.yml index c17f40d06904..2d98bff881d5 100644 --- a/Packs/MalwareInvestigationAndResponse/Scripts/InvestigationSummaryParse/InvestigationSummaryParse.yml +++ b/Packs/MalwareInvestigationAndResponse/Scripts/InvestigationSummaryParse/InvestigationSummaryParse.yml @@ -64,7 +64,7 @@ script: '-' system: false type: python subtype: python3 -dockerimage: demisto/python3:3.10.4.29342 +dockerimage: demisto/python3:3.10.10.48392 fromversion: 6.2.0 tests: - No tests (auto formatted) diff --git a/Packs/MalwareInvestigationAndResponse/Scripts/InvestigationSummaryToTable/InvestigationSummaryToTable.yml b/Packs/MalwareInvestigationAndResponse/Scripts/InvestigationSummaryToTable/InvestigationSummaryToTable.yml index 5cd6e7fa5897..6b995aff89f4 100644 --- a/Packs/MalwareInvestigationAndResponse/Scripts/InvestigationSummaryToTable/InvestigationSummaryToTable.yml +++ b/Packs/MalwareInvestigationAndResponse/Scripts/InvestigationSummaryToTable/InvestigationSummaryToTable.yml @@ -19,7 +19,7 @@ tags: - field-change-triggered type: python subtype: python3 -dockerimage: demisto/python3:3.10.4.29342 +dockerimage: demisto/python3:3.10.10.48392 fromversion: 6.2.0 tests: - No tests (auto formatted) diff --git a/Packs/MalwareInvestigationAndResponse/Scripts/KillProcessWrapper/KillProcessWrapper.yml b/Packs/MalwareInvestigationAndResponse/Scripts/KillProcessWrapper/KillProcessWrapper.yml index f45806f2e840..ed2c86e123ff 100644 --- a/Packs/MalwareInvestigationAndResponse/Scripts/KillProcessWrapper/KillProcessWrapper.yml +++ b/Packs/MalwareInvestigationAndResponse/Scripts/KillProcessWrapper/KillProcessWrapper.yml @@ -67,7 +67,7 @@ subtype: python3 system: false timeout: '0' type: python -dockerimage: demisto/python3:3.10.4.29342 +dockerimage: demisto/python3:3.10.10.48392 tests: - No tests (auto formatted) fromversion: 6.1.0 diff --git a/Packs/MalwareInvestigationAndResponse/pack_metadata.json b/Packs/MalwareInvestigationAndResponse/pack_metadata.json index 9fe2d791409c..f90091728984 100644 --- a/Packs/MalwareInvestigationAndResponse/pack_metadata.json +++ b/Packs/MalwareInvestigationAndResponse/pack_metadata.json @@ -5,7 +5,7 @@ "videos": [ "https://www.youtube.com/watch?v=DtGIefyoTao" ], - "currentVersion": "2.0.3", + "currentVersion": "2.0.4", "serverMinVersion": "6.5.0", "author": "Cortex XSOAR", "hidden": false,