From b5a11454d22431b235b4d76f95897082cea7eb03 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:03:23 +0300 Subject: [PATCH 01/61] Updated Metadata Of Pack Campaign --- Packs/Campaign/pack_metadata.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/pack_metadata.json b/Packs/Campaign/pack_metadata.json index 0a13040aac47..85a152719436 100644 --- a/Packs/Campaign/pack_metadata.json +++ b/Packs/Campaign/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Phishing Campaign", "description": "This pack can help you find related phishing, spam or other types of email incidents and characterize campaigns.", "support": "xsoar", - "currentVersion": "3.3.4", + "currentVersion": "3.3.5", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", From 6942272d3764e8479488cb12e5d1e1810969e14c Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:03:31 +0300 Subject: [PATCH 02/61] Added release notes to pack Campaign --- Packs/Campaign/ReleaseNotes/3_3_5.md | 30 ++++++++++++++++++++++++++++ 1 file changed, 30 insertions(+) create mode 100644 Packs/Campaign/ReleaseNotes/3_3_5.md diff --git a/Packs/Campaign/ReleaseNotes/3_3_5.md b/Packs/Campaign/ReleaseNotes/3_3_5.md new file mode 100644 index 000000000000..a22d91db6cec --- /dev/null +++ b/Packs/Campaign/ReleaseNotes/3_3_5.md @@ -0,0 +1,30 @@ + +#### Scripts +##### ShowCampaignHighestSeverity +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### ShowNumberOfCampaignIncidents +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### ShowCampaignUniqueSenders +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### ShowCampaignSimilarityRange +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### GetCampaignLowSimilarityIncidentsInfo +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### GetCampaignIncidentsIdsAsOptions +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### ShowCampaignIncidentsOwners +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### GetSendEmailInstances +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### ShowCampaignSenders +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### ShowCampaignRecipients +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### GetCampaignLowerSimilarityIncidentsIdsAsOptions +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### ShowCampaignLastIncidentOccurred +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### SendEmailToCampaignRecipients +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### PerformActionOnCampaignIncidents +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. \ No newline at end of file From d5165345812ed6757df098bc7806bbda423d2a9f Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:03:38 +0300 Subject: [PATCH 03/61] Packs/Campaign/Scripts/ShowCampaignHighestSeverity/ShowCampaignHighestSeverity.yml Docker image update --- .../ShowCampaignHighestSeverity/ShowCampaignHighestSeverity.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/Scripts/ShowCampaignHighestSeverity/ShowCampaignHighestSeverity.yml b/Packs/Campaign/Scripts/ShowCampaignHighestSeverity/ShowCampaignHighestSeverity.yml index 468badca1024..21261eb7cc1b 100644 --- a/Packs/Campaign/Scripts/ShowCampaignHighestSeverity/ShowCampaignHighestSeverity.yml +++ b/Packs/Campaign/Scripts/ShowCampaignHighestSeverity/ShowCampaignHighestSeverity.yml @@ -10,7 +10,7 @@ comment: Displays the highest severity among the incidents that make up the phis enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.5.31928 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole fromversion: 6.0.0 tests: From 1ed2a59fe4d37fce723970bdf6f904a7a3485df5 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:03:46 +0300 Subject: [PATCH 04/61] Packs/Campaign/Scripts/script-ShowNumberOfCampaignIncidents.yml Docker image update --- Packs/Campaign/Scripts/script-ShowNumberOfCampaignIncidents.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/Scripts/script-ShowNumberOfCampaignIncidents.yml b/Packs/Campaign/Scripts/script-ShowNumberOfCampaignIncidents.yml index 4071ed858123..9de6e0fb713a 100644 --- a/Packs/Campaign/Scripts/script-ShowNumberOfCampaignIncidents.yml +++ b/Packs/Campaign/Scripts/script-ShowNumberOfCampaignIncidents.yml @@ -32,7 +32,7 @@ enabled: true scripttarget: 0 subtype: python3 fromversion: 6.0.0 -dockerimage: demisto/python3:3.9.8.24399 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole tests: - No tests (auto formatted) From 0584a6b8dfa6d32b45e0affc6b070d1db68f5d7c Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:03:54 +0300 Subject: [PATCH 05/61] Packs/Campaign/Scripts/script-ShowCampaignUniqueSenders.yml Docker image update --- Packs/Campaign/Scripts/script-ShowCampaignUniqueSenders.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/Scripts/script-ShowCampaignUniqueSenders.yml b/Packs/Campaign/Scripts/script-ShowCampaignUniqueSenders.yml index 1f0b756885fe..2f60027b8b04 100644 --- a/Packs/Campaign/Scripts/script-ShowCampaignUniqueSenders.yml +++ b/Packs/Campaign/Scripts/script-ShowCampaignUniqueSenders.yml @@ -31,7 +31,7 @@ enabled: true scripttarget: 0 subtype: python3 fromversion: 6.0.0 -dockerimage: demisto/python3:3.9.8.24399 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole tests: - No tests (auto formatted) From fcfbff827704e245091eac3f2ee0feefb21f5fcd Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:04:02 +0300 Subject: [PATCH 06/61] Packs/Campaign/Scripts/ShowCampaignSimilarityRange/ShowCampaignSimilarityRange.yml Docker image update --- .../ShowCampaignSimilarityRange/ShowCampaignSimilarityRange.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/Scripts/ShowCampaignSimilarityRange/ShowCampaignSimilarityRange.yml b/Packs/Campaign/Scripts/ShowCampaignSimilarityRange/ShowCampaignSimilarityRange.yml index ebbb64394fc1..b2cbeac52340 100644 --- a/Packs/Campaign/Scripts/ShowCampaignSimilarityRange/ShowCampaignSimilarityRange.yml +++ b/Packs/Campaign/Scripts/ShowCampaignSimilarityRange/ShowCampaignSimilarityRange.yml @@ -10,7 +10,7 @@ comment: Displays the similarity range between the incidents that make up the ph enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.9.8.24399 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole fromversion: 5.5.0 tests: From 15991a12e882e6f4fac7876180be41fa5a3e5b6f Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:04:10 +0300 Subject: [PATCH 07/61] Packs/Campaign/Scripts/GetCampaignLowSimilarityIncidentsInfo/GetCampaignLowSimilarityIncidentsInfo.yml Docker image update --- .../GetCampaignLowSimilarityIncidentsInfo.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/Scripts/GetCampaignLowSimilarityIncidentsInfo/GetCampaignLowSimilarityIncidentsInfo.yml b/Packs/Campaign/Scripts/GetCampaignLowSimilarityIncidentsInfo/GetCampaignLowSimilarityIncidentsInfo.yml index 4b103b4abbb4..c14e4189cde9 100644 --- a/Packs/Campaign/Scripts/GetCampaignLowSimilarityIncidentsInfo/GetCampaignLowSimilarityIncidentsInfo.yml +++ b/Packs/Campaign/Scripts/GetCampaignLowSimilarityIncidentsInfo/GetCampaignLowSimilarityIncidentsInfo.yml @@ -7,7 +7,7 @@ comment: |- commonfields: id: GetCampaignLowSimilarityIncidentsInfo version: -1 -dockerimage: demisto/python3:3.10.10.48392 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: GetCampaignLowSimilarityIncidentsInfo script: '' From 238f6328e41a7e7c21d0fc1c47ee973b1cb6ccb4 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:04:17 +0300 Subject: [PATCH 08/61] Packs/Campaign/Scripts/GetCampaignIncidentsIdsAsOptions/GetCampaignIncidentsIdsAsOptions.yml Docker image update --- .../GetCampaignIncidentsIdsAsOptions.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/Scripts/GetCampaignIncidentsIdsAsOptions/GetCampaignIncidentsIdsAsOptions.yml b/Packs/Campaign/Scripts/GetCampaignIncidentsIdsAsOptions/GetCampaignIncidentsIdsAsOptions.yml index 4fca5f6c19d1..fd598615dc83 100644 --- a/Packs/Campaign/Scripts/GetCampaignIncidentsIdsAsOptions/GetCampaignIncidentsIdsAsOptions.yml +++ b/Packs/Campaign/Scripts/GetCampaignIncidentsIdsAsOptions/GetCampaignIncidentsIdsAsOptions.yml @@ -1,7 +1,7 @@ commonfields: id: GetCampaignIncidentsIdsAsOptions version: -1 -dockerimage: demisto/python3:3.10.10.48392 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: GetCampaignIncidentsIdsAsOptions runas: DBotWeakRole From aaefc829645185feae80304f8cb3f9389c011f68 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:04:25 +0300 Subject: [PATCH 09/61] Packs/Campaign/Scripts/ShowCampaignIncidentsOwners/ShowCampaignIncidentsOwners.yml Docker image update --- .../ShowCampaignIncidentsOwners/ShowCampaignIncidentsOwners.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/Scripts/ShowCampaignIncidentsOwners/ShowCampaignIncidentsOwners.yml b/Packs/Campaign/Scripts/ShowCampaignIncidentsOwners/ShowCampaignIncidentsOwners.yml index e69e8e8fe538..04d0a392e94b 100644 --- a/Packs/Campaign/Scripts/ShowCampaignIncidentsOwners/ShowCampaignIncidentsOwners.yml +++ b/Packs/Campaign/Scripts/ShowCampaignIncidentsOwners/ShowCampaignIncidentsOwners.yml @@ -14,7 +14,7 @@ tags: timeout: '0' type: python subtype: python3 -dockerimage: demisto/python3:3.10.10.48392 +dockerimage: demisto/python3:3.10.12.63474 fromversion: 6.0.0 tests: - No tests (auto formatted) From 83e80f3e1f6823c60333e40ea68188de42dae383 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:04:33 +0300 Subject: [PATCH 10/61] Packs/Campaign/Scripts/GetSendEmailInstances/GetSendEmailInstances.yml Docker image update --- .../Scripts/GetSendEmailInstances/GetSendEmailInstances.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/Scripts/GetSendEmailInstances/GetSendEmailInstances.yml b/Packs/Campaign/Scripts/GetSendEmailInstances/GetSendEmailInstances.yml index da950398dee9..87183a8fa1aa 100644 --- a/Packs/Campaign/Scripts/GetSendEmailInstances/GetSendEmailInstances.yml +++ b/Packs/Campaign/Scripts/GetSendEmailInstances/GetSendEmailInstances.yml @@ -1,7 +1,7 @@ commonfields: id: GetSendEmailInstances version: -1 -dockerimage: demisto/python3:3.9.9.25564 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: GetSendEmailInstances runas: DBotWeakRole From 0908b59b14d2e4c40b74aabe4dec2d1566293fe1 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:04:41 +0300 Subject: [PATCH 11/61] Packs/Campaign/Scripts/ShowCampaignSenders/ShowCampaignSenders.yml Docker image update --- .../Scripts/ShowCampaignSenders/ShowCampaignSenders.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/Scripts/ShowCampaignSenders/ShowCampaignSenders.yml b/Packs/Campaign/Scripts/ShowCampaignSenders/ShowCampaignSenders.yml index 139d88175eba..bc57c376cfeb 100644 --- a/Packs/Campaign/Scripts/ShowCampaignSenders/ShowCampaignSenders.yml +++ b/Packs/Campaign/Scripts/ShowCampaignSenders/ShowCampaignSenders.yml @@ -10,7 +10,7 @@ comment: Displays the phishing campaign senders' email addresses and the number enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.1.27636 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole fromversion: 5.5.0 tests: From d9c8a4dd5535cc169db2bc3ebe3af090c89f5193 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:04:48 +0300 Subject: [PATCH 12/61] Packs/Campaign/Scripts/ShowCampaignRecipients/ShowCampaignRecipients.yml Docker image update --- .../Scripts/ShowCampaignRecipients/ShowCampaignRecipients.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/Scripts/ShowCampaignRecipients/ShowCampaignRecipients.yml b/Packs/Campaign/Scripts/ShowCampaignRecipients/ShowCampaignRecipients.yml index 51f29b1330ae..f679a0d25c5d 100644 --- a/Packs/Campaign/Scripts/ShowCampaignRecipients/ShowCampaignRecipients.yml +++ b/Packs/Campaign/Scripts/ShowCampaignRecipients/ShowCampaignRecipients.yml @@ -10,7 +10,7 @@ comment: Displays the phishing campaign recipients' email addresses and the numb enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.8.36650 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole fromversion: 5.5.0 tests: From 8b1ee56713448ee75519321d4870786ccd76c8f2 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:04:56 +0300 Subject: [PATCH 13/61] Packs/Campaign/Scripts/GetCampaignLowerSimilarityIncidentsIdsAsOptions/GetCampaignLowerSimilarityIncidentsIdsAsOptions.yml Docker image update --- .../GetCampaignLowerSimilarityIncidentsIdsAsOptions.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/Scripts/GetCampaignLowerSimilarityIncidentsIdsAsOptions/GetCampaignLowerSimilarityIncidentsIdsAsOptions.yml b/Packs/Campaign/Scripts/GetCampaignLowerSimilarityIncidentsIdsAsOptions/GetCampaignLowerSimilarityIncidentsIdsAsOptions.yml index fdb785736c99..8ce1b15ce9b8 100644 --- a/Packs/Campaign/Scripts/GetCampaignLowerSimilarityIncidentsIdsAsOptions/GetCampaignLowerSimilarityIncidentsIdsAsOptions.yml +++ b/Packs/Campaign/Scripts/GetCampaignLowerSimilarityIncidentsIdsAsOptions/GetCampaignLowerSimilarityIncidentsIdsAsOptions.yml @@ -10,7 +10,7 @@ comment: Gets the IDs of incidents with lower similarity. Used to fill the optio enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.10.48392 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole fromversion: 5.5.0 tests: From baaaaf8a56273b54b5fc9bb7859e20aa336e25a7 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:05:04 +0300 Subject: [PATCH 14/61] Packs/Campaign/Scripts/ShowCampaignLastIncidentOccurred/ShowCampaignLastIncidentOccurred.yml Docker image update --- .../ShowCampaignLastIncidentOccurred.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/Scripts/ShowCampaignLastIncidentOccurred/ShowCampaignLastIncidentOccurred.yml b/Packs/Campaign/Scripts/ShowCampaignLastIncidentOccurred/ShowCampaignLastIncidentOccurred.yml index 50b43535a36b..793f6e7f5ac3 100644 --- a/Packs/Campaign/Scripts/ShowCampaignLastIncidentOccurred/ShowCampaignLastIncidentOccurred.yml +++ b/Packs/Campaign/Scripts/ShowCampaignLastIncidentOccurred/ShowCampaignLastIncidentOccurred.yml @@ -10,7 +10,7 @@ comment: Displays the occurrence date of the last campaign incident. enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.9.8.24399 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole fromversion: 5.5.0 tests: From b24b44d93b4520db7f9b5ae13e4cd1ec920a0062 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:05:11 +0300 Subject: [PATCH 15/61] Packs/Campaign/Scripts/SendEmailToCampaignRecipients/SendEmailToCampaignRecipients.yml Docker image update --- .../SendEmailToCampaignRecipients.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/Scripts/SendEmailToCampaignRecipients/SendEmailToCampaignRecipients.yml b/Packs/Campaign/Scripts/SendEmailToCampaignRecipients/SendEmailToCampaignRecipients.yml index 3c05a2106aa8..5ed942d369ff 100644 --- a/Packs/Campaign/Scripts/SendEmailToCampaignRecipients/SendEmailToCampaignRecipients.yml +++ b/Packs/Campaign/Scripts/SendEmailToCampaignRecipients/SendEmailToCampaignRecipients.yml @@ -1,7 +1,7 @@ commonfields: id: SendEmailToCampaignRecipients version: -1 -dockerimage: demisto/python3:3.10.10.48392 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: SendEmailToCampaignRecipients runas: DBotWeakRole From 55a85817a74a876f92cd777e6b620e5df07b49cf Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:05:19 +0300 Subject: [PATCH 16/61] Packs/Campaign/Scripts/PerformActionOnCampaignIncidents/PerformActionOnCampaignIncidents.yml Docker image update --- .../PerformActionOnCampaignIncidents.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/Scripts/PerformActionOnCampaignIncidents/PerformActionOnCampaignIncidents.yml b/Packs/Campaign/Scripts/PerformActionOnCampaignIncidents/PerformActionOnCampaignIncidents.yml index 4818e5dfa22a..726589ec3803 100644 --- a/Packs/Campaign/Scripts/PerformActionOnCampaignIncidents/PerformActionOnCampaignIncidents.yml +++ b/Packs/Campaign/Scripts/PerformActionOnCampaignIncidents/PerformActionOnCampaignIncidents.yml @@ -15,7 +15,7 @@ comment: |- commonfields: id: PerformActionOnCampaignIncidents version: -1 -dockerimage: demisto/python3:3.10.10.48392 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: PerformActionOnCampaignIncidents script: '' From 360a99560626a77ec951f24186b4153c13f65c7c Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:05:30 +0300 Subject: [PATCH 17/61] Updated Metadata Of Pack PaloAltoNetworks_IoT3rdParty --- Packs/PaloAltoNetworks_IoT3rdParty/pack_metadata.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/PaloAltoNetworks_IoT3rdParty/pack_metadata.json b/Packs/PaloAltoNetworks_IoT3rdParty/pack_metadata.json index 94db975a4d03..abc32ccc4304 100644 --- a/Packs/PaloAltoNetworks_IoT3rdParty/pack_metadata.json +++ b/Packs/PaloAltoNetworks_IoT3rdParty/pack_metadata.json @@ -2,7 +2,7 @@ "name": "IoT 3rd Party Integrations by Palo Alto Networks", "description": "Palo Alto Networks IoT 3rd Party Integrations", "support": "xsoar", - "currentVersion": "1.1.5", + "currentVersion": "1.1.6", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/network-security/iot-security", "email": "", From 44265548394e30458cdea245eddb662f518a1092 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:05:38 +0300 Subject: [PATCH 18/61] Added release notes to pack PaloAltoNetworks_IoT3rdParty --- .../ReleaseNotes/1_1_6.md | 14 ++++++++++++++ 1 file changed, 14 insertions(+) create mode 100644 Packs/PaloAltoNetworks_IoT3rdParty/ReleaseNotes/1_1_6.md diff --git a/Packs/PaloAltoNetworks_IoT3rdParty/ReleaseNotes/1_1_6.md b/Packs/PaloAltoNetworks_IoT3rdParty/ReleaseNotes/1_1_6.md new file mode 100644 index 000000000000..778f5d5fedee --- /dev/null +++ b/Packs/PaloAltoNetworks_IoT3rdParty/ReleaseNotes/1_1_6.md @@ -0,0 +1,14 @@ + +#### Scripts +##### GetCiscoISEActiveInstance +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### SendPANWIoTDevicesToCiscoISE +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### GeneratePANWIoTDeviceTableQueryForServiceNow +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### SendAllPANWIoTAssetsToSIEM +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### SendAllPANWIoTDevicesToServiceNow +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### SendAllPANWIoTDevicesToCiscoISE +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. \ No newline at end of file From 71a6c03c07f342c71f65e50cfa537a058ed68d66 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:05:45 +0300 Subject: [PATCH 19/61] Packs/PaloAltoNetworks_IoT3rdParty/Scripts/GetCiscoISEActiveInstance/GetCiscoISEActiveInstance.yml Docker image update --- .../GetCiscoISEActiveInstance/GetCiscoISEActiveInstance.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/GetCiscoISEActiveInstance/GetCiscoISEActiveInstance.yml b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/GetCiscoISEActiveInstance/GetCiscoISEActiveInstance.yml index ce3075d8c5a4..57b02b327b8e 100644 --- a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/GetCiscoISEActiveInstance/GetCiscoISEActiveInstance.yml +++ b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/GetCiscoISEActiveInstance/GetCiscoISEActiveInstance.yml @@ -2,7 +2,7 @@ comment: Determines which configured Cisco ISE instance is in active/primary sta commonfields: id: GetCiscoISEActiveInstance version: -1 -dockerimage: demisto/python3:3.9.7.24076 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: GetCiscoISEActiveInstance outputs: From 5b189d1b696faf0a4818bc991d4cb9cf387c8d54 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:05:52 +0300 Subject: [PATCH 20/61] Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendPANWIoTDevicesToCiscoISE/SendPANWIoTDevicesToCiscoISE.yml Docker image update --- .../SendPANWIoTDevicesToCiscoISE.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendPANWIoTDevicesToCiscoISE/SendPANWIoTDevicesToCiscoISE.yml b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendPANWIoTDevicesToCiscoISE/SendPANWIoTDevicesToCiscoISE.yml index 0e31bf2415c7..47d9e36d050a 100644 --- a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendPANWIoTDevicesToCiscoISE/SendPANWIoTDevicesToCiscoISE.yml +++ b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendPANWIoTDevicesToCiscoISE/SendPANWIoTDevicesToCiscoISE.yml @@ -21,7 +21,7 @@ comment: |- commonfields: id: SendPANWIoTDevicesToCiscoISE version: -1 -dockerimage: demisto/python3:3.10.10.48392 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: SendPANWIoTDevicesToCiscoISE outputs: From 7d6075d58c13e0e9b0daae99322f7bf33eba0f0f Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:06:00 +0300 Subject: [PATCH 21/61] Packs/PaloAltoNetworks_IoT3rdParty/Scripts/GeneratePANWIoTDeviceTableQueryForServiceNow/GeneratePANWIoTDeviceTableQueryForServiceNow.yml Docker image update --- .../GeneratePANWIoTDeviceTableQueryForServiceNow.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/GeneratePANWIoTDeviceTableQueryForServiceNow/GeneratePANWIoTDeviceTableQueryForServiceNow.yml b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/GeneratePANWIoTDeviceTableQueryForServiceNow/GeneratePANWIoTDeviceTableQueryForServiceNow.yml index b1ffd5ad8e65..81a645914c5b 100644 --- a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/GeneratePANWIoTDeviceTableQueryForServiceNow/GeneratePANWIoTDeviceTableQueryForServiceNow.yml +++ b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/GeneratePANWIoTDeviceTableQueryForServiceNow/GeneratePANWIoTDeviceTableQueryForServiceNow.yml @@ -7,7 +7,7 @@ comment: Generates a single query or query list with which to query in ServiceNo commonfields: id: GeneratePANWIoTDeviceTableQueryForServiceNow version: -1 -dockerimage: demisto/python3:3.9.7.24076 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: GeneratePANWIoTDeviceTableQueryForServiceNow outputs: From 22bbeea90d2ba438a36e64d8905390ad94947c7a Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:06:07 +0300 Subject: [PATCH 22/61] Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendAllPANWIoTAssetsToSIEM/SendAllPANWIoTAssetsToSIEM.yml Docker image update --- .../SendAllPANWIoTAssetsToSIEM/SendAllPANWIoTAssetsToSIEM.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendAllPANWIoTAssetsToSIEM/SendAllPANWIoTAssetsToSIEM.yml b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendAllPANWIoTAssetsToSIEM/SendAllPANWIoTAssetsToSIEM.yml index 7935ab17f0b8..f6c6c0f17de0 100644 --- a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendAllPANWIoTAssetsToSIEM/SendAllPANWIoTAssetsToSIEM.yml +++ b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendAllPANWIoTAssetsToSIEM/SendAllPANWIoTAssetsToSIEM.yml @@ -27,7 +27,7 @@ dependson: - '|||panw-iot-3rd-party-report-status-to-panw' - '|||panw-iot-3rd-party-convert-assets-to-external-format' - '|||syslog-send' -dockerimage: demisto/python3:3.9.7.24076 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: SendAllPANWIoTAssetsToSIEM runas: DBotWeakRole From 6273cb13465411585b01421793679f9e35f7e4c1 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:06:15 +0300 Subject: [PATCH 23/61] Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendAllPANWIoTDevicesToServiceNow/SendAllPANWIoTDevicesToServiceNow.yml Docker image update --- .../SendAllPANWIoTDevicesToServiceNow.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendAllPANWIoTDevicesToServiceNow/SendAllPANWIoTDevicesToServiceNow.yml b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendAllPANWIoTDevicesToServiceNow/SendAllPANWIoTDevicesToServiceNow.yml index d3fa870c3211..0e5977427ad7 100644 --- a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendAllPANWIoTDevicesToServiceNow/SendAllPANWIoTDevicesToServiceNow.yml +++ b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendAllPANWIoTDevicesToServiceNow/SendAllPANWIoTDevicesToServiceNow.yml @@ -2,7 +2,7 @@ comment: Gets all available devices from the IoT cloud and sends them to the Ser commonfields: id: SendAllPANWIoTDevicesToServiceNow version: -1 -dockerimage: demisto/python3:3.9.7.24076 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: SendAllPANWIoTDevicesToServiceNow runas: DBotWeakRole From bd085bbc8db0d5ca2980091e98d72df68b3ddccf Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:06:22 +0300 Subject: [PATCH 24/61] Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendAllPANWIoTDevicesToCiscoISE/SendAllPANWIoTDevicesToCiscoISE.yml Docker image update --- .../SendAllPANWIoTDevicesToCiscoISE.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendAllPANWIoTDevicesToCiscoISE/SendAllPANWIoTDevicesToCiscoISE.yml b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendAllPANWIoTDevicesToCiscoISE/SendAllPANWIoTDevicesToCiscoISE.yml index cb80cdb33c14..3b7e1590afc7 100644 --- a/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendAllPANWIoTDevicesToCiscoISE/SendAllPANWIoTDevicesToCiscoISE.yml +++ b/Packs/PaloAltoNetworks_IoT3rdParty/Scripts/SendAllPANWIoTDevicesToCiscoISE/SendAllPANWIoTDevicesToCiscoISE.yml @@ -11,7 +11,7 @@ comment: Gets all available devices from the IoT cloud and updates or creates th commonfields: id: SendAllPANWIoTDevicesToCiscoISE version: -1 -dockerimage: demisto/python3:3.9.7.24076 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: SendAllPANWIoTDevicesToCiscoISE runas: DBotWeakRole From 5bd4c96ade26e073afd58ba75a2a203a0f45dc69 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:06:34 +0300 Subject: [PATCH 25/61] Updated Metadata Of Pack XSOAR-SimpleDevToProd --- Packs/XSOAR-SimpleDevToProd/pack_metadata.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/XSOAR-SimpleDevToProd/pack_metadata.json b/Packs/XSOAR-SimpleDevToProd/pack_metadata.json index 94de164e5bd3..3505a18b9356 100644 --- a/Packs/XSOAR-SimpleDevToProd/pack_metadata.json +++ b/Packs/XSOAR-SimpleDevToProd/pack_metadata.json @@ -2,7 +2,7 @@ "name": "XSOAR - Simple Dev to Prod", "description": "This pack simplifies exporting custom content items such as Playbooks, Automations, BYOI integrations, etc between your XSOAR Development and Production environments.", "support": "community", - "currentVersion": "1.0.4", + "currentVersion": "1.0.5", "author": "beauchompers", "url": "", "email": "", From e97fec4419db2fede35a6c6fadaf10fd69884c90 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:06:43 +0300 Subject: [PATCH 26/61] Added release notes to pack XSOAR-SimpleDevToProd --- Packs/XSOAR-SimpleDevToProd/ReleaseNotes/1_0_5.md | 6 ++++++ 1 file changed, 6 insertions(+) create mode 100644 Packs/XSOAR-SimpleDevToProd/ReleaseNotes/1_0_5.md diff --git a/Packs/XSOAR-SimpleDevToProd/ReleaseNotes/1_0_5.md b/Packs/XSOAR-SimpleDevToProd/ReleaseNotes/1_0_5.md new file mode 100644 index 000000000000..31a87159430f --- /dev/null +++ b/Packs/XSOAR-SimpleDevToProd/ReleaseNotes/1_0_5.md @@ -0,0 +1,6 @@ + +#### Scripts +##### IsDemistoRestAPIInstanceAvailable +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### CustomContentBundleWizardry +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. \ No newline at end of file From 6831ea4f28d33fb3b67c0f418b0fb583fdd77015 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:06:51 +0300 Subject: [PATCH 27/61] Packs/XSOAR-SimpleDevToProd/Scripts/IsDemistoRestAPIInstanceAvailable/IsDemistoRestAPIInstanceAvailable.yml Docker image update --- .../IsDemistoRestAPIInstanceAvailable.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/XSOAR-SimpleDevToProd/Scripts/IsDemistoRestAPIInstanceAvailable/IsDemistoRestAPIInstanceAvailable.yml b/Packs/XSOAR-SimpleDevToProd/Scripts/IsDemistoRestAPIInstanceAvailable/IsDemistoRestAPIInstanceAvailable.yml index b086008e8f7f..d7ca8bf82d99 100644 --- a/Packs/XSOAR-SimpleDevToProd/Scripts/IsDemistoRestAPIInstanceAvailable/IsDemistoRestAPIInstanceAvailable.yml +++ b/Packs/XSOAR-SimpleDevToProd/Scripts/IsDemistoRestAPIInstanceAvailable/IsDemistoRestAPIInstanceAvailable.yml @@ -7,7 +7,7 @@ commonfields: id: IsDemistoRestAPIInstanceAvailable id_x2: IsCoreRestAPIInstanceAvailable version: -1 -dockerimage: demisto/python3:3.10.6.33415 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: IsDemistoRestAPIInstanceAvailable name_x2: IsCoreRestAPIInstanceAvailable From 1e5d8f0ca3a20caf21a639eb3a1a02a98ced584c Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:07:00 +0300 Subject: [PATCH 28/61] Packs/XSOAR-SimpleDevToProd/Scripts/CustomContentBundleWizardry/CustomContentBundleWizardry.yml Docker image update --- .../CustomContentBundleWizardry/CustomContentBundleWizardry.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/XSOAR-SimpleDevToProd/Scripts/CustomContentBundleWizardry/CustomContentBundleWizardry.yml b/Packs/XSOAR-SimpleDevToProd/Scripts/CustomContentBundleWizardry/CustomContentBundleWizardry.yml index 5375d8f9cc9e..261a284baac8 100644 --- a/Packs/XSOAR-SimpleDevToProd/Scripts/CustomContentBundleWizardry/CustomContentBundleWizardry.yml +++ b/Packs/XSOAR-SimpleDevToProd/Scripts/CustomContentBundleWizardry/CustomContentBundleWizardry.yml @@ -16,7 +16,7 @@ comment: This automation accepts an XSOAR custom content bundle, and either retu commonfields: id: CustomContentBundleWizardry version: -1 -dockerimage: demisto/python3:3.9.7.24076 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: CustomContentBundleWizardry outputs: From a7c3639ec2b21dbcb3cc3fcb050b50211299161f Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:07:15 +0300 Subject: [PATCH 29/61] Updated Metadata Of Pack CommonScripts --- Packs/CommonScripts/pack_metadata.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/pack_metadata.json b/Packs/CommonScripts/pack_metadata.json index a7d093fb2064..25b984e5993d 100644 --- a/Packs/CommonScripts/pack_metadata.json +++ b/Packs/CommonScripts/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Common Scripts", "description": "Frequently used scripts pack.", "support": "xsoar", - "currentVersion": "1.11.94", + "currentVersion": "1.11.95", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", From 05f323c1b4f8046311b32ea3fb7c4f8888146043 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:07:25 +0300 Subject: [PATCH 30/61] Added release notes to pack CommonScripts --- Packs/CommonScripts/ReleaseNotes/1_11_95.md | 58 +++++++++++++++++++++ 1 file changed, 58 insertions(+) create mode 100644 Packs/CommonScripts/ReleaseNotes/1_11_95.md diff --git a/Packs/CommonScripts/ReleaseNotes/1_11_95.md b/Packs/CommonScripts/ReleaseNotes/1_11_95.md new file mode 100644 index 000000000000..d8fc0305cdff --- /dev/null +++ b/Packs/CommonScripts/ReleaseNotes/1_11_95.md @@ -0,0 +1,58 @@ + +#### Scripts +##### ScheduleGenericPolling +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### ChangeContext +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### MarkAsNoteByTag +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### ExportIncidentsToCSV +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### EmailReputation +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### OnionURLReputation +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### FileCreateAndUploadV2 +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### SetDateField +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### GetServerURL +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### ShowLocationOnMap +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### ExportIndicatorsToCSV +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### SetByIncidentId +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### CheckContextValue +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### GetEnabledInstances +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### FileReputation +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### SSDeepReputation +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### ConvertCountryCodeCountryName +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### AddDBotScoreToContext +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### CloseInvestigationAsDuplicate +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### IsUrlPartOfDomain +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### HTTPListRedirects +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### ServerLogs +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### CompareIncidentsLabels +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### PrintRaw +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### DisplayHTMLWithImages +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### SCPPullFiles +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### displayUtilitiesResults +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. +##### GenerateSummaryReportButton +- Updated the Docker image to: *demisto/python3:3.10.12.63474*. \ No newline at end of file From c02df7818db5ff3e5b5d0cf5582e070c0765ffd7 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:07:33 +0300 Subject: [PATCH 31/61] Packs/CommonScripts/Scripts/ScheduleGenericPolling/ScheduleGenericPolling.yml Docker image update --- .../Scripts/ScheduleGenericPolling/ScheduleGenericPolling.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/ScheduleGenericPolling/ScheduleGenericPolling.yml b/Packs/CommonScripts/Scripts/ScheduleGenericPolling/ScheduleGenericPolling.yml index 340abc9c5eed..4dda4b0be779 100644 --- a/Packs/CommonScripts/Scripts/ScheduleGenericPolling/ScheduleGenericPolling.yml +++ b/Packs/CommonScripts/Scripts/ScheduleGenericPolling/ScheduleGenericPolling.yml @@ -47,4 +47,4 @@ args: scripttarget: 0 tests: - Generic Polling Test -dockerimage: demisto/python3:3.10.11.57890 +dockerimage: demisto/python3:3.10.12.63474 From cf272e4cf63614ef40a01354ba25360b798b9c1c Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:07:42 +0300 Subject: [PATCH 32/61] Packs/CommonScripts/Scripts/ChangeContext/ChangeContext.yml Docker image update --- Packs/CommonScripts/Scripts/ChangeContext/ChangeContext.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/ChangeContext/ChangeContext.yml b/Packs/CommonScripts/Scripts/ChangeContext/ChangeContext.yml index 8f8e66274e45..f506fe7dd534 100644 --- a/Packs/CommonScripts/Scripts/ChangeContext/ChangeContext.yml +++ b/Packs/CommonScripts/Scripts/ChangeContext/ChangeContext.yml @@ -29,7 +29,7 @@ name: ChangeContext script: '-' timeout: '0' type: python -dockerimage: demisto/python3:3.9.8.24399 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole subtype: python3 fromversion: 5.0.0 From 8eaa4d147d064f057b340641d29391157738038f Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:07:51 +0300 Subject: [PATCH 33/61] Packs/CommonScripts/Scripts/MarkAsNoteByTag/MarkAsNoteByTag.yml Docker image update --- Packs/CommonScripts/Scripts/MarkAsNoteByTag/MarkAsNoteByTag.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/MarkAsNoteByTag/MarkAsNoteByTag.yml b/Packs/CommonScripts/Scripts/MarkAsNoteByTag/MarkAsNoteByTag.yml index 14e170bcc9cc..98cbf0db41be 100644 --- a/Packs/CommonScripts/Scripts/MarkAsNoteByTag/MarkAsNoteByTag.yml +++ b/Packs/CommonScripts/Scripts/MarkAsNoteByTag/MarkAsNoteByTag.yml @@ -16,6 +16,6 @@ args: description: Entries with the given tag will be marked as notes scripttarget: 0 fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.6.33415 +dockerimage: demisto/python3:3.10.12.63474 tests: - No tests (auto formatted) From 3e310d04afee274babbc44ac556114996a10b7e9 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:07:59 +0300 Subject: [PATCH 34/61] Packs/CommonScripts/Scripts/ExportIncidentsToCSV/ExportIncidentsToCSV.yml Docker image update --- .../Scripts/ExportIncidentsToCSV/ExportIncidentsToCSV.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/ExportIncidentsToCSV/ExportIncidentsToCSV.yml b/Packs/CommonScripts/Scripts/ExportIncidentsToCSV/ExportIncidentsToCSV.yml index dc39b4b60253..9957d7163d50 100644 --- a/Packs/CommonScripts/Scripts/ExportIncidentsToCSV/ExportIncidentsToCSV.yml +++ b/Packs/CommonScripts/Scripts/ExportIncidentsToCSV/ExportIncidentsToCSV.yml @@ -18,7 +18,7 @@ dependson: must: - demisto-api-post - demisto-api-get -dockerimage: demisto/python3:3.10.9.45313 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: ExportIncidentsToCSV runas: DBotWeakRole From 26160ad9bdc51e2a4d1be8846835e8a518afe478 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:08:08 +0300 Subject: [PATCH 35/61] Packs/CommonScripts/Scripts/EmailReputation/EmailReputation.yml Docker image update --- Packs/CommonScripts/Scripts/EmailReputation/EmailReputation.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/EmailReputation/EmailReputation.yml b/Packs/CommonScripts/Scripts/EmailReputation/EmailReputation.yml index ea5aa3b321a2..34c2b17c7086 100644 --- a/Packs/CommonScripts/Scripts/EmailReputation/EmailReputation.yml +++ b/Packs/CommonScripts/Scripts/EmailReputation/EmailReputation.yml @@ -19,6 +19,6 @@ fromversion: 5.0.0 marketplaces: - xsoar - marketplacev2 -dockerimage: demisto/python3:3.10.7.33922 +dockerimage: demisto/python3:3.10.12.63474 tests: - No tests (auto formatted) From 17073bad024c1abede00fe257a8a17c52b4f4a87 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:08:16 +0300 Subject: [PATCH 36/61] Packs/CommonScripts/Scripts/OnionURLReputation/OnionURLReputation.yml Docker image update --- .../Scripts/OnionURLReputation/OnionURLReputation.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/OnionURLReputation/OnionURLReputation.yml b/Packs/CommonScripts/Scripts/OnionURLReputation/OnionURLReputation.yml index 20bc00cef3a0..6c305f5f68b6 100644 --- a/Packs/CommonScripts/Scripts/OnionURLReputation/OnionURLReputation.yml +++ b/Packs/CommonScripts/Scripts/OnionURLReputation/OnionURLReputation.yml @@ -15,5 +15,5 @@ tags: - reputation timeout: '0' type: python -dockerimage: demisto/python3:3.9.7.24076 +dockerimage: demisto/python3:3.10.12.63474 fromversion: 5.0.0 From eb39035d8fa7b126a25c4c87a57ee9ac216c6967 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:08:24 +0300 Subject: [PATCH 37/61] Packs/CommonScripts/Scripts/FileCreateAndUploadV2/FileCreateAndUploadV2.yml Docker image update --- .../Scripts/FileCreateAndUploadV2/FileCreateAndUploadV2.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/FileCreateAndUploadV2/FileCreateAndUploadV2.yml b/Packs/CommonScripts/Scripts/FileCreateAndUploadV2/FileCreateAndUploadV2.yml index fd1e491c0728..b4ec35c309ce 100644 --- a/Packs/CommonScripts/Scripts/FileCreateAndUploadV2/FileCreateAndUploadV2.yml +++ b/Packs/CommonScripts/Scripts/FileCreateAndUploadV2/FileCreateAndUploadV2.yml @@ -27,7 +27,7 @@ args: defaultValue: raw scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.4.29342 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole fromversion: 6.2.0 tests: From 7f233a19595403937f427783ab65107f2a5e5e35 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:08:32 +0300 Subject: [PATCH 38/61] Packs/CommonScripts/Scripts/SetDateField/SetDateField.yml Docker image update --- Packs/CommonScripts/Scripts/SetDateField/SetDateField.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/SetDateField/SetDateField.yml b/Packs/CommonScripts/Scripts/SetDateField/SetDateField.yml index b2761cca5984..9b7f34ace338 100644 --- a/Packs/CommonScripts/Scripts/SetDateField/SetDateField.yml +++ b/Packs/CommonScripts/Scripts/SetDateField/SetDateField.yml @@ -15,6 +15,6 @@ args: description: "The name of the incident custom field of type date" scripttarget: 0 fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.10.48392 +dockerimage: demisto/python3:3.10.12.63474 tests: - No tests (auto formatted) From dcecdbceda9144cfcae952d7a61e3eff0112f6e5 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:08:41 +0300 Subject: [PATCH 39/61] Packs/CommonScripts/Scripts/GetServerURL/GetServerURL.yml Docker image update --- Packs/CommonScripts/Scripts/GetServerURL/GetServerURL.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/GetServerURL/GetServerURL.yml b/Packs/CommonScripts/Scripts/GetServerURL/GetServerURL.yml index 629a496f95a3..55a3cb36b792 100644 --- a/Packs/CommonScripts/Scripts/GetServerURL/GetServerURL.yml +++ b/Packs/CommonScripts/Scripts/GetServerURL/GetServerURL.yml @@ -21,7 +21,7 @@ script: '-' subtype: python3 timeout: '0' type: python -dockerimage: demisto/python3:3.9.7.24076 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole tags: [] tests: From 8fbfb5e6c8396ed0943686da01fdde0efd6d1200 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:08:50 +0300 Subject: [PATCH 40/61] Packs/CommonScripts/Scripts/ShowLocationOnMap/ShowLocationOnMap.yml Docker image update --- .../Scripts/ShowLocationOnMap/ShowLocationOnMap.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/ShowLocationOnMap/ShowLocationOnMap.yml b/Packs/CommonScripts/Scripts/ShowLocationOnMap/ShowLocationOnMap.yml index 91c98f81e54c..7e1aba4cec3b 100644 --- a/Packs/CommonScripts/Scripts/ShowLocationOnMap/ShowLocationOnMap.yml +++ b/Packs/CommonScripts/Scripts/ShowLocationOnMap/ShowLocationOnMap.yml @@ -10,7 +10,7 @@ tags: enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.10.49934 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole fromversion: 5.0.0 tests: From f3d4e1b34baa8002538e7b27c68e7a01dac31ded Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:08:59 +0300 Subject: [PATCH 41/61] Packs/CommonScripts/Scripts/ExportIndicatorsToCSV/ExportIndicatorsToCSV.yml Docker image update --- .../Scripts/ExportIndicatorsToCSV/ExportIndicatorsToCSV.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/ExportIndicatorsToCSV/ExportIndicatorsToCSV.yml b/Packs/CommonScripts/Scripts/ExportIndicatorsToCSV/ExportIndicatorsToCSV.yml index 5c731dbf8ff0..55a1bf96d752 100644 --- a/Packs/CommonScripts/Scripts/ExportIndicatorsToCSV/ExportIndicatorsToCSV.yml +++ b/Packs/CommonScripts/Scripts/ExportIndicatorsToCSV/ExportIndicatorsToCSV.yml @@ -18,7 +18,7 @@ dependson: must: - demisto-api-post - demisto-api-get -dockerimage: demisto/python3:3.10.9.45313 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: ExportIndicatorsToCSV runas: DBotWeakRole From e2874324b34aece0b0a1cd4ec3730bd1636411b4 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:09:07 +0300 Subject: [PATCH 42/61] Packs/CommonScripts/Scripts/SetByIncidentId/SetByIncidentId.yml Docker image update --- Packs/CommonScripts/Scripts/SetByIncidentId/SetByIncidentId.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/SetByIncidentId/SetByIncidentId.yml b/Packs/CommonScripts/Scripts/SetByIncidentId/SetByIncidentId.yml index 498ffe022953..8e8f703937bb 100644 --- a/Packs/CommonScripts/Scripts/SetByIncidentId/SetByIncidentId.yml +++ b/Packs/CommonScripts/Scripts/SetByIncidentId/SetByIncidentId.yml @@ -43,4 +43,4 @@ scripttarget: 0 tests: - No test fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.10.48392 +dockerimage: demisto/python3:3.10.12.63474 From 76fc8991b0d3f6a45d0a64642456cd253d5d817c Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:09:15 +0300 Subject: [PATCH 43/61] Packs/CommonScripts/Scripts/CheckContextValue/CheckContextValue.yml Docker image update --- .../Scripts/CheckContextValue/CheckContextValue.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/CheckContextValue/CheckContextValue.yml b/Packs/CommonScripts/Scripts/CheckContextValue/CheckContextValue.yml index de193914fbf9..82d6a69649bd 100644 --- a/Packs/CommonScripts/Scripts/CheckContextValue/CheckContextValue.yml +++ b/Packs/CommonScripts/Scripts/CheckContextValue/CheckContextValue.yml @@ -15,7 +15,7 @@ comment: This script checks that a context key exists (and contains data), and o commonfields: id: CheckContextValue version: -1 -dockerimage: demisto/python3:3.9.8.24399 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: CheckContextValue outputs: From 05ef05959c32fff6eb44b207ee4909ad18d40a37 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:09:22 +0300 Subject: [PATCH 44/61] Packs/CommonScripts/Scripts/GetEnabledInstances/GetEnabledInstances.yml Docker image update --- .../Scripts/GetEnabledInstances/GetEnabledInstances.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/GetEnabledInstances/GetEnabledInstances.yml b/Packs/CommonScripts/Scripts/GetEnabledInstances/GetEnabledInstances.yml index 4f8eda8088c7..dcb1a0242454 100644 --- a/Packs/CommonScripts/Scripts/GetEnabledInstances/GetEnabledInstances.yml +++ b/Packs/CommonScripts/Scripts/GetEnabledInstances/GetEnabledInstances.yml @@ -2,7 +2,7 @@ comment: Gets all currently enabled integration instances. commonfields: id: GetEnabledInstances version: -1 -dockerimage: demisto/python3:3.10.7.33922 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: GetEnabledInstances outputs: From 19faa287882362f0edf5c09516473292b646750b Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:09:30 +0300 Subject: [PATCH 45/61] Packs/CommonScripts/Scripts/FileReputation/FileReputation.yml Docker image update --- Packs/CommonScripts/Scripts/FileReputation/FileReputation.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/FileReputation/FileReputation.yml b/Packs/CommonScripts/Scripts/FileReputation/FileReputation.yml index 10cbfd5e2447..7636557d0cf7 100644 --- a/Packs/CommonScripts/Scripts/FileReputation/FileReputation.yml +++ b/Packs/CommonScripts/Scripts/FileReputation/FileReputation.yml @@ -16,6 +16,6 @@ args: description: File hash to look up - supports MD5, SHA1 and SHA256 scripttarget: 0 fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.9.40422 +dockerimage: demisto/python3:3.10.12.63474 tests: - No tests (auto formatted) From 6272ac3045eaf16f706ec04a2b910fcd2cdcfba5 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:09:38 +0300 Subject: [PATCH 46/61] Packs/CommonScripts/Scripts/SSDeepReputation/SSDeepReputation.yml Docker image update --- .../CommonScripts/Scripts/SSDeepReputation/SSDeepReputation.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/SSDeepReputation/SSDeepReputation.yml b/Packs/CommonScripts/Scripts/SSDeepReputation/SSDeepReputation.yml index 43d7652d3166..0800e7c700a0 100644 --- a/Packs/CommonScripts/Scripts/SSDeepReputation/SSDeepReputation.yml +++ b/Packs/CommonScripts/Scripts/SSDeepReputation/SSDeepReputation.yml @@ -20,6 +20,6 @@ args: defaultValue: '50' scripttarget: 0 fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.6.33415 +dockerimage: demisto/python3:3.10.12.63474 tests: - No tests (auto formatted) From a967bdd049bfbfd930bf2aa31abf929ce1895eda Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:09:45 +0300 Subject: [PATCH 47/61] Packs/CommonScripts/Scripts/ConvertCountryCodeCountryName/ConvertCountryCodeCountryName.yml Docker image update --- .../ConvertCountryCodeCountryName.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/ConvertCountryCodeCountryName/ConvertCountryCodeCountryName.yml b/Packs/CommonScripts/Scripts/ConvertCountryCodeCountryName/ConvertCountryCodeCountryName.yml index c3af1a976d44..2a2e5cd06cd2 100644 --- a/Packs/CommonScripts/Scripts/ConvertCountryCodeCountryName/ConvertCountryCodeCountryName.yml +++ b/Packs/CommonScripts/Scripts/ConvertCountryCodeCountryName/ConvertCountryCodeCountryName.yml @@ -23,7 +23,7 @@ args: description: Country Name scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.9.42476 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole fromversion: 6.5.0 tests: From c4f7d08d0bb69c0a79e793b7a625f7781e8e879c Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:09:53 +0300 Subject: [PATCH 48/61] Packs/CommonScripts/Scripts/AddDBotScoreToContext/AddDBotScoreToContext.yml Docker image update --- .../Scripts/AddDBotScoreToContext/AddDBotScoreToContext.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/AddDBotScoreToContext/AddDBotScoreToContext.yml b/Packs/CommonScripts/Scripts/AddDBotScoreToContext/AddDBotScoreToContext.yml index 972fef37a607..4c20b2817b37 100644 --- a/Packs/CommonScripts/Scripts/AddDBotScoreToContext/AddDBotScoreToContext.yml +++ b/Packs/CommonScripts/Scripts/AddDBotScoreToContext/AddDBotScoreToContext.yml @@ -26,7 +26,7 @@ comment: Add DBot score to context for indicators with custom vendor, score, rel commonfields: id: AddDBotScoreToContext version: -1 -dockerimage: demisto/python3:3.9.8.24399 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: AddDBotScoreToContext runas: DBotWeakRole From c6e0e369cbd296f391f7b819ebd8306ebf17b9eb Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:10:01 +0300 Subject: [PATCH 49/61] Packs/CommonScripts/Scripts/script-CloseInvestigationAsDuplicate.yml Docker image update --- .../Scripts/script-CloseInvestigationAsDuplicate.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/script-CloseInvestigationAsDuplicate.yml b/Packs/CommonScripts/Scripts/script-CloseInvestigationAsDuplicate.yml index 7a68a674a413..6dc512cd6004 100644 --- a/Packs/CommonScripts/Scripts/script-CloseInvestigationAsDuplicate.yml +++ b/Packs/CommonScripts/Scripts/script-CloseInvestigationAsDuplicate.yml @@ -22,6 +22,6 @@ args: description: Duplicate incident id scripttarget: 0 fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.4.29342 +dockerimage: demisto/python3:3.10.12.63474 tests: - No tests (auto formatted) From 82e689831f21f99362d02a53168e0f057208c3f1 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:10:09 +0300 Subject: [PATCH 50/61] Packs/CommonScripts/Scripts/IsUrlPartOfDomain/IsUrlPartOfDomain.yml Docker image update --- .../Scripts/IsUrlPartOfDomain/IsUrlPartOfDomain.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/IsUrlPartOfDomain/IsUrlPartOfDomain.yml b/Packs/CommonScripts/Scripts/IsUrlPartOfDomain/IsUrlPartOfDomain.yml index f649ee0631c2..69f7425f6be3 100644 --- a/Packs/CommonScripts/Scripts/IsUrlPartOfDomain/IsUrlPartOfDomain.yml +++ b/Packs/CommonScripts/Scripts/IsUrlPartOfDomain/IsUrlPartOfDomain.yml @@ -26,7 +26,7 @@ script: '-' subtype: python3 timeout: '0' type: python -dockerimage: demisto/python3:3.9.8.24399 +dockerimage: demisto/python3:3.10.12.63474 tests: - IsUrlPartOfDomain Test fromversion: 5.0.0 From 98050d217ae944d7e7f7feb9c4c72f2360881bcc Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:10:17 +0300 Subject: [PATCH 51/61] Packs/CommonScripts/Scripts/HTTPListRedirects/HTTPListRedirects.yml Docker image update --- .../Scripts/HTTPListRedirects/HTTPListRedirects.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/HTTPListRedirects/HTTPListRedirects.yml b/Packs/CommonScripts/Scripts/HTTPListRedirects/HTTPListRedirects.yml index 6440ccbcedd4..36d51c3a2ede 100644 --- a/Packs/CommonScripts/Scripts/HTTPListRedirects/HTTPListRedirects.yml +++ b/Packs/CommonScripts/Scripts/HTTPListRedirects/HTTPListRedirects.yml @@ -40,6 +40,6 @@ outputs: description: The URL redirects from the given URL scripttarget: 0 fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.7.33922 +dockerimage: demisto/python3:3.10.12.63474 tests: - No tests (auto formatted) \ No newline at end of file From a912e577e7102d3007601071a5918796ff287bd0 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:10:24 +0300 Subject: [PATCH 52/61] Packs/CommonScripts/Scripts/ServerLogs/ServerLogs.yml Docker image update --- Packs/CommonScripts/Scripts/ServerLogs/ServerLogs.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/ServerLogs/ServerLogs.yml b/Packs/CommonScripts/Scripts/ServerLogs/ServerLogs.yml index bcdad258ff36..99429641e6b4 100644 --- a/Packs/CommonScripts/Scripts/ServerLogs/ServerLogs.yml +++ b/Packs/CommonScripts/Scripts/ServerLogs/ServerLogs.yml @@ -2,7 +2,7 @@ comment: Uses the ssh integration to grab the host server logs commonfields: id: ServerLogs version: -1 -dockerimage: demisto/python3:3.10.9.46032 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: ServerLogs runas: DBotWeakRole From c988f4537b88588899ca0e7218c1e0b61f20fcbf Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:10:32 +0300 Subject: [PATCH 53/61] Packs/CommonScripts/Scripts/CompareIncidentsLabels/CompareIncidentsLabels.yml Docker image update --- .../Scripts/CompareIncidentsLabels/CompareIncidentsLabels.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/CompareIncidentsLabels/CompareIncidentsLabels.yml b/Packs/CommonScripts/Scripts/CompareIncidentsLabels/CompareIncidentsLabels.yml index c76cbcaef8cb..618df6055f96 100644 --- a/Packs/CommonScripts/Scripts/CompareIncidentsLabels/CompareIncidentsLabels.yml +++ b/Packs/CommonScripts/Scripts/CompareIncidentsLabels/CompareIncidentsLabels.yml @@ -23,6 +23,6 @@ timeout: '0' type: python subtype: python3 fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.10.48392 +dockerimage: demisto/python3:3.10.12.63474 tests: - CompareIncidentsLabels-test-playbook From f07a7e69c7b94b5693761c63f3cf2699c7204943 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:10:40 +0300 Subject: [PATCH 54/61] Packs/CommonScripts/Scripts/PrintRaw/PrintRaw.yml Docker image update --- Packs/CommonScripts/Scripts/PrintRaw/PrintRaw.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/PrintRaw/PrintRaw.yml b/Packs/CommonScripts/Scripts/PrintRaw/PrintRaw.yml index eb123503cdc4..a646107bc163 100644 --- a/Packs/CommonScripts/Scripts/PrintRaw/PrintRaw.yml +++ b/Packs/CommonScripts/Scripts/PrintRaw/PrintRaw.yml @@ -13,7 +13,7 @@ args: description: The value to be represented. scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.9.7.24076 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole tests: - No test - unit test From 958b41949bb5d8ffc4d3e26d5f72658cdda516a3 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:10:48 +0300 Subject: [PATCH 55/61] Packs/CommonScripts/Scripts/DisplayHTMLWithImages/DisplayHTMLWithImages.yml Docker image update --- .../Scripts/DisplayHTMLWithImages/DisplayHTMLWithImages.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/DisplayHTMLWithImages/DisplayHTMLWithImages.yml b/Packs/CommonScripts/Scripts/DisplayHTMLWithImages/DisplayHTMLWithImages.yml index f871c883e33a..938d8e0fad45 100644 --- a/Packs/CommonScripts/Scripts/DisplayHTMLWithImages/DisplayHTMLWithImages.yml +++ b/Packs/CommonScripts/Scripts/DisplayHTMLWithImages/DisplayHTMLWithImages.yml @@ -11,6 +11,6 @@ tags: system: true scripttarget: 0 fromversion: 6.5.0 -dockerimage: demisto/python3:3.10.11.61265 +dockerimage: demisto/python3:3.10.12.63474 tests: - No tests (auto formatted) From 81b802fd8f6500e712ff3e0e4012b0eb9b7b9eb2 Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:10:55 +0300 Subject: [PATCH 56/61] Packs/CommonScripts/Scripts/SCPPullFiles/SCPPullFiles.yml Docker image update --- Packs/CommonScripts/Scripts/SCPPullFiles/SCPPullFiles.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/SCPPullFiles/SCPPullFiles.yml b/Packs/CommonScripts/Scripts/SCPPullFiles/SCPPullFiles.yml index 10ee17f9d684..329e2259604c 100644 --- a/Packs/CommonScripts/Scripts/SCPPullFiles/SCPPullFiles.yml +++ b/Packs/CommonScripts/Scripts/SCPPullFiles/SCPPullFiles.yml @@ -20,7 +20,7 @@ dependson: - copy-from timeout: 0s fromversion: 5.0.0 -dockerimage: demisto/python3:3.10.6.33415 +dockerimage: demisto/python3:3.10.12.63474 tests: - No tests (auto formatted) marketplaces: From 474189019c8bac89ab9a7417ad13fcd89e14281f Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:11:03 +0300 Subject: [PATCH 57/61] Packs/CommonScripts/Scripts/displayUtilitiesResults/displayUtilitiesResults.yml Docker image update --- .../Scripts/displayUtilitiesResults/displayUtilitiesResults.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/displayUtilitiesResults/displayUtilitiesResults.yml b/Packs/CommonScripts/Scripts/displayUtilitiesResults/displayUtilitiesResults.yml index f7eaa22380dc..6c164a280547 100644 --- a/Packs/CommonScripts/Scripts/displayUtilitiesResults/displayUtilitiesResults.yml +++ b/Packs/CommonScripts/Scripts/displayUtilitiesResults/displayUtilitiesResults.yml @@ -10,7 +10,7 @@ tags: enabled: true scripttarget: 0 subtype: python3 -dockerimage: demisto/python3:3.10.10.48392 +dockerimage: demisto/python3:3.10.12.63474 runas: DBotWeakRole fromversion: 6.10.0 tests: From b637b6085dda26b779e10c8d89c58519ea234cdc Mon Sep 17 00:00:00 2001 From: content-bot <55035720+content-bot@users.noreply.github.com> Date: Sun, 9 Jul 2023 12:11:11 +0300 Subject: [PATCH 58/61] Packs/CommonScripts/Scripts/GenerateSummaryReportButton/GenerateSummaryReportButton.yml Docker image update --- .../GenerateSummaryReportButton/GenerateSummaryReportButton.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/CommonScripts/Scripts/GenerateSummaryReportButton/GenerateSummaryReportButton.yml b/Packs/CommonScripts/Scripts/GenerateSummaryReportButton/GenerateSummaryReportButton.yml index f57b0f1fd455..770c564852f5 100644 --- a/Packs/CommonScripts/Scripts/GenerateSummaryReportButton/GenerateSummaryReportButton.yml +++ b/Packs/CommonScripts/Scripts/GenerateSummaryReportButton/GenerateSummaryReportButton.yml @@ -2,7 +2,7 @@ comment: This button will generate summary 'Case Report' template for a given In commonfields: id: GenerateSummaryReportButton version: -1 -dockerimage: demisto/python3:3.10.9.42476 +dockerimage: demisto/python3:3.10.12.63474 enabled: true name: GenerateSummaryReportButton runas: DBotWeakRole From ef266a6c31ed0f6f5f11a60906ac8b515b91ebdc Mon Sep 17 00:00:00 2001 From: sberman Date: Sun, 9 Jul 2023 12:42:32 +0300 Subject: [PATCH 59/61] Fixed validation --- Packs/Campaign/.pack-ignore | 4 -- .../Scripts/GetSendEmailInstances/README.md | 21 ++++++++++ .../ShowCampaignHighestSeverity/README.md | 21 ++++++++++ .../ShowCampaignIncidentsOwners/README.md | 25 ++++++++++++ .../ShowCampaignUniqueSenders/README.md | 21 ++++++++++ .../ShowCampaignUniqueSenders.py | 23 +++++++++++ .../ShowCampaignUniqueSenders.yml | 17 ++++++++ .../ShowNumberOfCampaignIncidents/README.md | 21 ++++++++++ .../ShowNumberOfCampaignIncidents.py | 24 ++++++++++++ .../ShowNumberOfCampaignIncidents.yml | 17 ++++++++ .../script-ShowCampaignUniqueSenders.yml | 37 ------------------ .../script-ShowNumberOfCampaignIncidents.yml | 38 ------------------ Packs/CommonScripts/.pack-ignore | 4 -- .../Scripts/ChangeContext/README.md | 38 ++++++++++++++++++ .../CloseInvestigationAsDuplicate.py | 7 ++++ .../CloseInvestigationAsDuplicate.yml} | 9 +---- .../README.md} | 0 .../Scripts/GetServerURL/README.md | 39 +++++++++++++++++++ .../HTTPListRedirects/HTTPListRedirects.py | 3 +- .../Scripts/IsUrlPartOfDomain/README.md | 36 +++++++++++++++++ 20 files changed, 313 insertions(+), 92 deletions(-) create mode 100644 Packs/Campaign/Scripts/GetSendEmailInstances/README.md create mode 100644 Packs/Campaign/Scripts/ShowCampaignHighestSeverity/README.md create mode 100644 Packs/Campaign/Scripts/ShowCampaignIncidentsOwners/README.md create mode 100644 Packs/Campaign/Scripts/ShowCampaignUniqueSenders/README.md create mode 100644 Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.py create mode 100644 Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.yml create mode 100644 Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/README.md create mode 100644 Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.py create mode 100644 Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.yml delete mode 100644 Packs/Campaign/Scripts/script-ShowCampaignUniqueSenders.yml delete mode 100644 Packs/Campaign/Scripts/script-ShowNumberOfCampaignIncidents.yml create mode 100644 Packs/CommonScripts/Scripts/ChangeContext/README.md create mode 100644 Packs/CommonScripts/Scripts/CloseInvestigationAsDuplicate/CloseInvestigationAsDuplicate.py rename Packs/CommonScripts/Scripts/{script-CloseInvestigationAsDuplicate.yml => CloseInvestigationAsDuplicate/CloseInvestigationAsDuplicate.yml} (60%) rename Packs/CommonScripts/Scripts/{script-CloseInvestigationAsDuplicate_README.md => CloseInvestigationAsDuplicate/README.md} (100%) create mode 100644 Packs/CommonScripts/Scripts/GetServerURL/README.md create mode 100644 Packs/CommonScripts/Scripts/IsUrlPartOfDomain/README.md diff --git a/Packs/Campaign/.pack-ignore b/Packs/Campaign/.pack-ignore index 75fab099562c..24f23351a777 100644 --- a/Packs/Campaign/.pack-ignore +++ b/Packs/Campaign/.pack-ignore @@ -21,7 +21,3 @@ ignore=RM109,BA124 [file:ShowCampaignUniqueRecipients.yml] ignore=BA124 - -[file:ShowCampaignIncidentsOwners.yml] -ignore=RM109 - diff --git a/Packs/Campaign/Scripts/GetSendEmailInstances/README.md b/Packs/Campaign/Scripts/GetSendEmailInstances/README.md new file mode 100644 index 000000000000..07a559ece797 --- /dev/null +++ b/Packs/Campaign/Scripts/GetSendEmailInstances/README.md @@ -0,0 +1,21 @@ +Gets all the enabled instances of integrations that have a send-mail command, in the output format of a single select field. + +## Script Data + +--- + +| **Name** | **Description** | +| --- | --- | +| Script Type | python3 | +| Tags | field-display | +| Cortex XSOAR Version | 6.1.0 | + +## Inputs + +--- +There are no inputs for this script. + +## Outputs + +--- +There are no outputs for this script. diff --git a/Packs/Campaign/Scripts/ShowCampaignHighestSeverity/README.md b/Packs/Campaign/Scripts/ShowCampaignHighestSeverity/README.md new file mode 100644 index 000000000000..365cdc160a7d --- /dev/null +++ b/Packs/Campaign/Scripts/ShowCampaignHighestSeverity/README.md @@ -0,0 +1,21 @@ +Displays the highest severity among the incidents that make up the phishing campaign. + +## Script Data + +--- + +| **Name** | **Description** | +| --- | --- | +| Script Type | python3 | +| Tags | dynamic-section | +| Cortex XSOAR Version | 6.0.0 | + +## Inputs + +--- +There are no inputs for this script. + +## Outputs + +--- +There are no outputs for this script. diff --git a/Packs/Campaign/Scripts/ShowCampaignIncidentsOwners/README.md b/Packs/Campaign/Scripts/ShowCampaignIncidentsOwners/README.md new file mode 100644 index 000000000000..d0ff163483db --- /dev/null +++ b/Packs/Campaign/Scripts/ShowCampaignIncidentsOwners/README.md @@ -0,0 +1,25 @@ +Displays all the campaign incident owners and their quantity. + +This automation runs using the default Limited User role, unless you explicitly change the permissions. +For more information, see the section about permissions here: +https://docs-cortex.paloaltonetworks.com/r/Cortex-XSOAR/6.10/Cortex-XSOAR-Administrator-Guide/Automations + +## Script Data + +--- + +| **Name** | **Description** | +| --- | --- | +| Script Type | python3 | +| Tags | dynamic-section | +| Cortex XSOAR Version | 6.0.0 | + +## Inputs + +--- +There are no inputs for this script. + +## Outputs + +--- +There are no outputs for this script. diff --git a/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/README.md b/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/README.md new file mode 100644 index 000000000000..db5a8ba4f9bc --- /dev/null +++ b/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/README.md @@ -0,0 +1,21 @@ +Displays the number of unique senders of an email campaign. + +## Script Data + +--- + +| **Name** | **Description** | +| --- | --- | +| Script Type | python3 | +| Tags | dynamic-section | +| Cortex XSOAR Version | 6.0.0 | + +## Inputs + +--- +There are no inputs for this script. + +## Outputs + +--- +There are no outputs for this script. diff --git a/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.py b/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.py new file mode 100644 index 000000000000..86e390fb92a6 --- /dev/null +++ b/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.py @@ -0,0 +1,23 @@ +import demistomock as demisto # noqa: F401 +from CommonServerPython import * # noqa: F401 + +# Variable initialization: +html = "" +campaign_incidents = "" + +try: + incident_id = demisto.incidents()[0].get('id', {}) + context = demisto.executeCommand("getContext", {'id': incident_id}) + campaign_incidents = demisto.get(context[0], "Contents.context.EmailCampaign.incidents") + unique_senders = set([incident.get("emailfrom") for incident in campaign_incidents]) + html = f"
" \ + f"Unique Senders
{len(unique_senders)}
" +except Exception as ex: + html = f"
No senders
" + +# Return the data to the layout: +demisto.results({ +'ContentsFormat': EntryFormat.HTML, +'Type': EntryType.NOTE, +'Contents': html +}) diff --git a/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.yml b/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.yml new file mode 100644 index 000000000000..f6f9864df48d --- /dev/null +++ b/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.yml @@ -0,0 +1,17 @@ +commonfields: + id: ShowCampaignUniqueSenders + version: -1 +name: ShowCampaignUniqueSenders +script: '' +type: python +tags: +- dynamic-section +comment: Displays the number of unique senders of an email campaign. +enabled: true +scripttarget: 0 +subtype: python3 +fromversion: 6.0.0 +dockerimage: demisto/python3:3.10.12.63474 +runas: DBotWeakRole +tests: +- No tests (auto formatted) diff --git a/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/README.md b/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/README.md new file mode 100644 index 000000000000..4583a545cd46 --- /dev/null +++ b/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/README.md @@ -0,0 +1,21 @@ +Displays the number of phishing incidents that make up the phishing campaign. + +## Script Data + +--- + +| **Name** | **Description** | +| --- | --- | +| Script Type | python3 | +| Tags | dynamic-section | +| Cortex XSOAR Version | 6.0.0 | + +## Inputs + +--- +There are no inputs for this script. + +## Outputs + +--- +There are no outputs for this script. diff --git a/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.py b/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.py new file mode 100644 index 000000000000..649e8962470b --- /dev/null +++ b/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.py @@ -0,0 +1,24 @@ +import demistomock as demisto # noqa: F401 +from CommonServerPython import * # noqa: F401 + +# Variable initialization: +html = "" +campaign_incidents = "" + +try: + # Getting incident context: + incident_id = demisto.incidents()[0].get('id', {}) + context = demisto.executeCommand("getContext", {'id': incident_id}) + campaign_incidents = context[0]['Contents'].get('context', {}).get('EmailCampaign', {}).get('incidents', {}) + html = f"
" \ + f"Number of Incidents
{len(campaign_incidents)}
" + +except Exception as ex: + html = f"
No Campaign
" + +# Return the data to the layout: +demisto.results({ +'ContentsFormat': EntryFormat.HTML, +'Type': EntryType.NOTE, +'Contents': html +}) diff --git a/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.yml b/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.yml new file mode 100644 index 000000000000..8dcd99f4ebf6 --- /dev/null +++ b/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.yml @@ -0,0 +1,17 @@ +commonfields: + id: ShowNumberOfCampaignIncidents + version: -1 +name: ShowNumberOfCampaignIncidents +script: '' +type: python +tags: +- dynamic-section +comment: Displays the number of phishing incidents that make up the phishing campaign. +enabled: true +scripttarget: 0 +subtype: python3 +fromversion: 6.0.0 +dockerimage: demisto/python3:3.10.12.63474 +runas: DBotWeakRole +tests: +- No tests (auto formatted) diff --git a/Packs/Campaign/Scripts/script-ShowCampaignUniqueSenders.yml b/Packs/Campaign/Scripts/script-ShowCampaignUniqueSenders.yml deleted file mode 100644 index 2f60027b8b04..000000000000 --- a/Packs/Campaign/Scripts/script-ShowCampaignUniqueSenders.yml +++ /dev/null @@ -1,37 +0,0 @@ -commonfields: - id: ShowCampaignUniqueSenders - version: -1 -name: ShowCampaignUniqueSenders -script: |2- - - # Variable initialization: - html = "" - campaign_incidents = "" - - try: - incident_id = demisto.incidents()[0].get('id', {}) - context = demisto.executeCommand("getContext", {'id': incident_id}) - campaign_incidents = demisto.get(context[0], "Contents.context.EmailCampaign.incidents") - unique_senders = set([incident.get("emailfrom") for incident in campaign_incidents]) - html = f"
Unique Senders
{len(unique_senders)}
" - except Exception as ex: - html = f"
No senders
" - - # Return the data to the layout: - demisto.results({ - 'ContentsFormat': EntryFormat.HTML, - 'Type': EntryType.NOTE, - 'Contents': html - }) -type: python -tags: -- dynamic-section -comment: Displays the number of unique senders of an email campaign. -enabled: true -scripttarget: 0 -subtype: python3 -fromversion: 6.0.0 -dockerimage: demisto/python3:3.10.12.63474 -runas: DBotWeakRole -tests: -- No tests (auto formatted) diff --git a/Packs/Campaign/Scripts/script-ShowNumberOfCampaignIncidents.yml b/Packs/Campaign/Scripts/script-ShowNumberOfCampaignIncidents.yml deleted file mode 100644 index 9de6e0fb713a..000000000000 --- a/Packs/Campaign/Scripts/script-ShowNumberOfCampaignIncidents.yml +++ /dev/null @@ -1,38 +0,0 @@ -commonfields: - id: ShowNumberOfCampaignIncidents - version: -1 -name: ShowNumberOfCampaignIncidents -script: |2- - - # Variable initialization: - html = "" - campaign_incidents = "" - - try: - # Getting incident context: - incident_id = demisto.incidents()[0].get('id', {}) - context = demisto.executeCommand("getContext", {'id': incident_id}) - campaign_incidents = context[0]['Contents'].get('context', {}).get('EmailCampaign', {}).get('incidents', {}) - html = f"
Number of Incidents
{len(campaign_incidents)}
" - - except Exception as ex: - html = f"
No Campaign
" - - # Return the data to the layout: - demisto.results({ - 'ContentsFormat': EntryFormat.HTML, - 'Type': EntryType.NOTE, - 'Contents': html - }) -type: python -tags: -- dynamic-section -comment: Displays the number of phishing incidents that make up the phishing campaign. -enabled: true -scripttarget: 0 -subtype: python3 -fromversion: 6.0.0 -dockerimage: demisto/python3:3.10.12.63474 -runas: DBotWeakRole -tests: -- No tests (auto formatted) diff --git a/Packs/CommonScripts/.pack-ignore b/Packs/CommonScripts/.pack-ignore index 3019bc4d9ecf..280167885ae0 100644 --- a/Packs/CommonScripts/.pack-ignore +++ b/Packs/CommonScripts/.pack-ignore @@ -259,7 +259,3 @@ ignore=RM109 [file:IsInternalDomainName.yml] ignore=RM109 - -[file:IsUrlPartOfDomain.yml] -ignore=RM109 - diff --git a/Packs/CommonScripts/Scripts/ChangeContext/README.md b/Packs/CommonScripts/Scripts/ChangeContext/README.md new file mode 100644 index 000000000000..7817e42c7e63 --- /dev/null +++ b/Packs/CommonScripts/Scripts/ChangeContext/README.md @@ -0,0 +1,38 @@ +Enables changing context in two ways. The first is to capitalize the first letter of each key in following level of the context key entered. The second is to change context keys to new values. + +## Script Data + +--- + +| **Name** | **Description** | +| --- | --- | +| Script Type | python3 | +| Tags | Utility | +| Cortex XSOAR Version | 5.0.0 | + +## Used In + +--- +This script is used in the following playbooks and scripts. + +* QRadar - Get Offense Logs +* QRadar - Get offense correlations v2 +* QRadarCorrelationLog +* SafeBreach - Compare and Validate Insight Indicators + +## Inputs + +--- + +| **Argument Name** | **Description** | +| --- | --- | +| input | The context to change \(i.e., $\{Context.Key\}\). | +| inplace | If "True" replaces the existing key. The default is "True". | +| replace_dict | A list of key-values to replace key for value in the following format: \{"old_key1":"new_key1", "old_key2":"new_key2"\} | +| capitalize | If "True" capitalizes the first letter of the context key. | +| output_key | The context path in which to output the results. Should be in the format of Context.Key. | + +## Outputs + +--- +There are no outputs for this script. diff --git a/Packs/CommonScripts/Scripts/CloseInvestigationAsDuplicate/CloseInvestigationAsDuplicate.py b/Packs/CommonScripts/Scripts/CloseInvestigationAsDuplicate/CloseInvestigationAsDuplicate.py new file mode 100644 index 000000000000..b40c8c9f1a95 --- /dev/null +++ b/Packs/CommonScripts/Scripts/CloseInvestigationAsDuplicate/CloseInvestigationAsDuplicate.py @@ -0,0 +1,7 @@ +import demistomock as demisto # noqa: F401 +from CommonServerPython import * # noqa: F401 +current_incident_id = demisto.incidents()[0]['id'] +duplicate_id = demisto.args()['duplicateId'] +res = demisto.executeCommand("linkIncidents", {"incidentId": duplicate_id, "linkedIncidentIDs": current_incident_id, + "action": "duplicate"}) +demisto.results(res) diff --git a/Packs/CommonScripts/Scripts/script-CloseInvestigationAsDuplicate.yml b/Packs/CommonScripts/Scripts/CloseInvestigationAsDuplicate/CloseInvestigationAsDuplicate.yml similarity index 60% rename from Packs/CommonScripts/Scripts/script-CloseInvestigationAsDuplicate.yml rename to Packs/CommonScripts/Scripts/CloseInvestigationAsDuplicate/CloseInvestigationAsDuplicate.yml index 6dc512cd6004..56955bd0c093 100644 --- a/Packs/CommonScripts/Scripts/script-CloseInvestigationAsDuplicate.yml +++ b/Packs/CommonScripts/Scripts/CloseInvestigationAsDuplicate/CloseInvestigationAsDuplicate.yml @@ -2,14 +2,7 @@ commonfields: id: CloseInvestigationAsDuplicate version: -1 name: CloseInvestigationAsDuplicate -script: > - current_incident_id = demisto.incidents()[0]['id'] - - duplicate_id = demisto.args()['duplicateId'] - - res = demisto.executeCommand("linkIncidents", {"incidentId":duplicate_id, "linkedIncidentIDs": current_incident_id, "action":"duplicate"}) - - demisto.results(res) +script: '' type: python subtype: python3 tags: diff --git a/Packs/CommonScripts/Scripts/script-CloseInvestigationAsDuplicate_README.md b/Packs/CommonScripts/Scripts/CloseInvestigationAsDuplicate/README.md similarity index 100% rename from Packs/CommonScripts/Scripts/script-CloseInvestigationAsDuplicate_README.md rename to Packs/CommonScripts/Scripts/CloseInvestigationAsDuplicate/README.md diff --git a/Packs/CommonScripts/Scripts/GetServerURL/README.md b/Packs/CommonScripts/Scripts/GetServerURL/README.md new file mode 100644 index 000000000000..04ddf7607027 --- /dev/null +++ b/Packs/CommonScripts/Scripts/GetServerURL/README.md @@ -0,0 +1,39 @@ +Get the Server URL. + +## Script Data + +--- + +| **Name** | **Description** | +| --- | --- | +| Script Type | python3 | +| Cortex XSOAR Version | 5.0.0 | + +## Used In + +--- +This script is used in the following playbooks and scripts. + +* Add Unknown Indicators To Inventory - RiskIQ Digital Footprint +* Content Update Check +* Content Update Manager +* Enrich Incident With Asset Details - RiskIQ Digital Footprint +* IP Whitelist And Exclusion - RiskIQ Digital Footprint +* NCSC CAF Assessment +* PAN-OS to Cortex Data Lake Monitoring - Cron Job + +## Inputs + +--- +There are no inputs for this script. + +## Outputs + +--- + +| **Path** | **Description** | **Type** | +| --- | --- | --- | +| ServerURL.Host | The server host name. | String | +| ServerURL.Port | The server port. | Number | +| ServerURL.Scheme | The server scheme. | String | +| ServerURL.URL | The server full URL. | String | diff --git a/Packs/CommonScripts/Scripts/HTTPListRedirects/HTTPListRedirects.py b/Packs/CommonScripts/Scripts/HTTPListRedirects/HTTPListRedirects.py index 1fc7bef95125..d81f850e5bdd 100644 --- a/Packs/CommonScripts/Scripts/HTTPListRedirects/HTTPListRedirects.py +++ b/Packs/CommonScripts/Scripts/HTTPListRedirects/HTTPListRedirects.py @@ -2,8 +2,9 @@ from CommonServerPython import * import requests import os +import urllib3 -requests.packages.urllib3.disable_warnings() +urllib3.disable_warnings() def get_response(url: str, use_head: str, verify_ssl: bool) -> requests.Response: diff --git a/Packs/CommonScripts/Scripts/IsUrlPartOfDomain/README.md b/Packs/CommonScripts/Scripts/IsUrlPartOfDomain/README.md new file mode 100644 index 000000000000..2fc567cf0acc --- /dev/null +++ b/Packs/CommonScripts/Scripts/IsUrlPartOfDomain/README.md @@ -0,0 +1,36 @@ +Checks if the supplied URLs are in the specified domains. + +## Script Data + +--- + +| **Name** | **Description** | +| --- | --- | +| Script Type | python3 | +| Cortex XSOAR Version | 5.0.0 | + +## Used In + +--- +This script is used in the following playbooks and scripts. + +* PCAP Parsing And Indicator Enrichment + +## Inputs + +--- + +| **Argument Name** | **Description** | +| --- | --- | +| domains | A comma-separated list of domains. | +| urls | A comma-separated list of URLs. | + +## Outputs + +--- + +| **Path** | **Description** | **Type** | +| --- | --- | --- | +| IsUrlPartOfDomain.URL | The path of the URLs. | String | +| IsUrlPartOfDomain.Domain | The domain checked with the URL. | String | +| IsUrlPartOfDomain.IsInternal | Whether the URL is in the domain. | Boolean | From a7d7f7ae47c917c68e345ba35a6e31944392f833 Mon Sep 17 00:00:00 2001 From: sberman Date: Sun, 9 Jul 2023 13:06:49 +0300 Subject: [PATCH 60/61] Running pre-commit after split --- Packs/Campaign/.pack-ignore | 6 ++++++ .../ShowCampaignUniqueSenders.py | 12 ++++++------ .../ShowNumberOfCampaignIncidents.py | 10 +++++----- Packs/CommonScripts/.pack-ignore | 3 +++ 4 files changed, 20 insertions(+), 11 deletions(-) diff --git a/Packs/Campaign/.pack-ignore b/Packs/Campaign/.pack-ignore index 24f23351a777..ea6c1402da2d 100644 --- a/Packs/Campaign/.pack-ignore +++ b/Packs/Campaign/.pack-ignore @@ -21,3 +21,9 @@ ignore=RM109,BA124 [file:ShowCampaignUniqueRecipients.yml] ignore=BA124 + +[file:ShowCampaignUniqueSenders.yml] +ignore=BA124 + +[file:ShowNumberOfCampaignIncidents.yml] +ignore=BA124 \ No newline at end of file diff --git a/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.py b/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.py index 86e390fb92a6..a43d04772820 100644 --- a/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.py +++ b/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.py @@ -9,15 +9,15 @@ incident_id = demisto.incidents()[0].get('id', {}) context = demisto.executeCommand("getContext", {'id': incident_id}) campaign_incidents = demisto.get(context[0], "Contents.context.EmailCampaign.incidents") - unique_senders = set([incident.get("emailfrom") for incident in campaign_incidents]) + unique_senders = {incident.get("emailfrom") for incident in campaign_incidents} html = f"
" \ f"Unique Senders
{len(unique_senders)}
" -except Exception as ex: - html = f"
No senders
" +except Exception: + html = "
No senders
" # Return the data to the layout: demisto.results({ -'ContentsFormat': EntryFormat.HTML, -'Type': EntryType.NOTE, -'Contents': html + 'ContentsFormat': EntryFormat.HTML, + 'Type': EntryType.NOTE, + 'Contents': html }) diff --git a/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.py b/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.py index 649e8962470b..24e44addb8e1 100644 --- a/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.py +++ b/Packs/Campaign/Scripts/ShowNumberOfCampaignIncidents/ShowNumberOfCampaignIncidents.py @@ -13,12 +13,12 @@ html = f"
" \ f"Number of Incidents
{len(campaign_incidents)}
" -except Exception as ex: - html = f"
No Campaign
" +except Exception: + html = "
No Campaign
" # Return the data to the layout: demisto.results({ -'ContentsFormat': EntryFormat.HTML, -'Type': EntryType.NOTE, -'Contents': html + 'ContentsFormat': EntryFormat.HTML, + 'Type': EntryType.NOTE, + 'Contents': html }) diff --git a/Packs/CommonScripts/.pack-ignore b/Packs/CommonScripts/.pack-ignore index 280167885ae0..00261687784d 100644 --- a/Packs/CommonScripts/.pack-ignore +++ b/Packs/CommonScripts/.pack-ignore @@ -259,3 +259,6 @@ ignore=RM109 [file:IsInternalDomainName.yml] ignore=RM109 + +[file:CloseInvestigationAsDuplicate.yml] +ignore=BA124 From d13c82d58a8b28e96c10ffec1051ca9c6fe9b39b Mon Sep 17 00:00:00 2001 From: sberman Date: Sun, 9 Jul 2023 13:32:00 +0300 Subject: [PATCH 61/61] Fixed last mypy --- .../ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.py | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.py b/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.py index a43d04772820..ff66a02646e5 100644 --- a/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.py +++ b/Packs/Campaign/Scripts/ShowCampaignUniqueSenders/ShowCampaignUniqueSenders.py @@ -9,7 +9,7 @@ incident_id = demisto.incidents()[0].get('id', {}) context = demisto.executeCommand("getContext", {'id': incident_id}) campaign_incidents = demisto.get(context[0], "Contents.context.EmailCampaign.incidents") - unique_senders = {incident.get("emailfrom") for incident in campaign_incidents} + unique_senders = {incident.get("emailfrom") for incident in campaign_incidents} # type: ignore[attr-defined] html = f"
" \ f"Unique Senders
{len(unique_senders)}
" except Exception: