Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Private upload mode docs #10 #28836

Merged
merged 3 commits into from Aug 8, 2023
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
4 changes: 4 additions & 0 deletions Packs/Pwned/Integrations/PwnedV2/PwnedV2_description.md
@@ -0,0 +1,4 @@
Notice: Submitting indicators using the following commands of this integration might make the indicator data publicly available.
- ***domain***
- ***pwned-domain***
See the vendor’s documentation for more details.
4 changes: 4 additions & 0 deletions Packs/Pwned/Integrations/PwnedV2/README.md
Expand Up @@ -113,6 +113,8 @@ Data breached: **Email addresses,Passwords,Phone numbers,Usernames**
### 2. pwned-domain
---
Checks if a domain was compromised.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.
##### Base Command

`pwned-domain`
Expand Down Expand Up @@ -255,6 +257,8 @@ Data breached: **Email addresses,Passwords,Phone numbers,Usernames**
### 4. domain
---
Checks if a domain was compromised.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.
##### Base Command

`domain`
Expand Down
6 changes: 6 additions & 0 deletions Packs/Pwned/ReleaseNotes/1_0_11.md
@@ -0,0 +1,6 @@

#### Integrations

##### Have I Been Pwned? v2

Documentation and metadata improvements.
2 changes: 1 addition & 1 deletion Packs/Pwned/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Pwned",
"description": "Uses the Have I Been Pwned? service to check whether email addresses, domains, or usernames were compromised in previous breaches.",
"support": "xsoar",
"currentVersion": "1.0.10",
"currentVersion": "1.0.11",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Expand Up @@ -9373,6 +9373,8 @@ Retrieve the number of hashes functionally similar to the provided one grouped b
***
Retrieve the number of MALICIOUS, SUSPICIOUS and KNOWN files associated with a specific URI.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.

#### Base Command

`reversinglabs-titaniumcloud-uri-statistics`
Expand Down Expand Up @@ -9442,6 +9444,8 @@ Retrieve the number of MALICIOUS, SUSPICIOUS and KNOWN files associated with a s
***
Retrieve a list of all available file hashes associated with a given URI.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.

#### Base Command

`reversinglabs-titaniumcloud-uri-index`
Expand Down Expand Up @@ -9983,6 +9987,8 @@ Return a URL analysis report.
***
Analyze a given URL.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.

#### Base Command

`reversinglabs-titaniumcloud-analyze-url`
Expand Down
@@ -0,0 +1,5 @@
Notice: Submitting indicators using the following commands of this integration might make the indicator data publicly available.
- ***reversinglabs-titaniumcloud-analyze-url***
- ***reversinglabs-titaniumcloud-uri-index***
- ***reversinglabs-titaniumcloud-uri-statistics***
See the vendor’s documentation for more details.
6 changes: 6 additions & 0 deletions Packs/ReversingLabs_Titanium_Cloud/ReleaseNotes/2_1_1.md
@@ -0,0 +1,6 @@

#### Integrations

##### ReversingLabs TitaniumCloud v2

Documentation and metadata improvements.
2 changes: 1 addition & 1 deletion Packs/ReversingLabs_Titanium_Cloud/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "ReversingLabs TitaniumCloud",
"description": "ReversingLabs TitaniumCloud provides file reputation services, threat classification and rich context on over 10 billion files.",
"support": "partner",
"currentVersion": "2.1.0",
"currentVersion": "2.1.1",
"author": "ReversingLabs",
"url": "https://www.reversinglabs.com/products/malware-analysis-platform",
"email": "support@reversinglabs.com",
Expand Down
Expand Up @@ -1349,6 +1349,7 @@ Query SEKOIA.IO Intelligence Center for information about this indicator. No inf
***
Query SEKOIA.IO Intelligence Center for information about this indicator. No information is returned if the value is not a known by SEKOIA.IO as an indicator (IoC). STIX IDs can be resolved from SEKOIA.IO Intelligence Center application.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.

#### Base Command

Expand Down Expand Up @@ -5947,6 +5948,7 @@ Query SEKOIA.IO Intelligence Center for information about this indicator. No inf
***
Query SEKOIA.IO Intelligence Center for information about this indicator. No information is returned if the value is not a known by SEKOIA.IO as an indicator (IoC). STIX IDs can be resolved from SEKOIA.IO Intelligence Center application.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.

#### Base Command

Expand Down
Expand Up @@ -2,5 +2,10 @@
- This section explains how to configure the instance of SEKOIA.IO Intelligence Center in Cortex XSOAR.
- An API Key is necessary to start working with this integration

Notice: Submitting indicators using the following commands of this integration might make the indicator data publicly available.
- ***url***
- ***domain***
See the vendor’s documentation for more details.

---
[View Integration Documentation](https://xsoar.pan.dev/docs/reference/integrations/sekoia-intelligence-center)
6 changes: 6 additions & 0 deletions Packs/SEKOIAIntelligenceCenter/ReleaseNotes/1_2_13.md
@@ -0,0 +1,6 @@

#### Integrations

##### SEKOIAIntelligenceCenter

Documentation and metadata improvements.
4 changes: 2 additions & 2 deletions Packs/SEKOIAIntelligenceCenter/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "SEKOIAIntelligenceCenter",
"description": "Request SEKOIA.IO Intelligence Center from Cortex XSOAR",
"support": "partner",
"currentVersion": "1.2.12",
"currentVersion": "1.2.13",
"author": "SEKOIA.IO",
"url": "https://www.sekoia.io/en/contact/",
"email": "contact@sekoia.io",
Expand All @@ -20,4 +20,4 @@
"team-integration@sekoia.io"
],
"githubUser": []
}
}
7 changes: 7 additions & 0 deletions Packs/SecurityTrails/Integrations/SecurityTrails/README.md
Expand Up @@ -22,6 +22,7 @@ After you successfully execute a command, a DBot message appears in the War Room
***
Returns child and sibling subdomains for a given hostname.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.

#### Base Command

Expand Down Expand Up @@ -56,6 +57,7 @@ Returns child and sibling subdomains for a given hostname.
***
Returns the current data about the given hostname. In addition to the current data, you also get the current statistics associated with a particular record. For example, for a records you'll get how many other hostnames have the same IP.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.

#### Base Command

Expand Down Expand Up @@ -256,6 +258,7 @@ Returns the current WHOIS data about a given hostname with the stats merged toge
***
Lists out specific historical information about the given hostname parameter. In addition of fetching the historical data for a particular type, the count statistic is returned as well, which represents the number of that particular resource against current data.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.

#### Base Command

Expand Down Expand Up @@ -307,6 +310,8 @@ Lists out specific historical information about the given hostname parameter. In
***
Returns historical WHOIS information about the given domain.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.


#### Base Command

Expand Down Expand Up @@ -674,6 +679,8 @@ Fetch user agents seen during the last 30 days for a specific IPv4 address. It s
***
Provides data enrichment for domains.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.


#### Base Command

Expand Down
@@ -0,0 +1,7 @@
Notice: Submitting indicators using the following commands of this integration might make the indicator data publicly available.
- ***domain***
- ***securitytrails-get-domain-details***
- ***securitytrails-get-subdomains***
- ***securitytrails-get-dns-history***
- ***securitytrails-get-whois-history***
See the vendor’s documentation for more details.
6 changes: 6 additions & 0 deletions Packs/SecurityTrails/ReleaseNotes/1_1_6.md
@@ -0,0 +1,6 @@

#### Integrations

##### SecurityTrails

Documentation and metadata improvements.
2 changes: 1 addition & 1 deletion Packs/SecurityTrails/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "SecurityTrails",
"description": "Integration for the SecurityTrails platform.",
"support": "community",
"currentVersion": "1.1.5",
"currentVersion": "1.1.6",
"author": "Adam Burt",
"url": "",
"email": "",
Expand Down
3 changes: 3 additions & 0 deletions Packs/Sixgill-Darkfeed/.pack-ignore
Expand Up @@ -19,3 +19,6 @@ ignore=IM111
[file:Sixgill_Darkfeed_Enrichment_image.png]
ignore=IM111

[known_words]
Sixgill

Expand Up @@ -75,6 +75,8 @@ Returns information and a reputation for each IP in the input list.
***
Returns information and a reputation for each domain name in the input list.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.


#### Base Command

Expand Down Expand Up @@ -128,6 +130,8 @@ Returns information and a reputation for each domain name in the input list.
***
Returns information and a reputation for each URL in the input list.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.


#### Base Command

Expand Down
@@ -1,3 +1,7 @@
## Configure an API account
To configure an instance of Sixgill's integration in XSOAR, you need to supply your API key and client secret. Contact sales@cybersixgill.com to receive these or purchase the integration through XSOAR marketplace.

Notice: Submitting indicators using the following commands of this integration might make the indicator data publicly available.
- ***url***
- ***domain***
See the vendor’s documentation for more details.
6 changes: 6 additions & 0 deletions Packs/Sixgill-Darkfeed/ReleaseNotes/2_2_5.md
@@ -0,0 +1,6 @@

#### Integrations

##### Sixgill DarkFeed Enrichment

Documentation and metadata improvements.
2 changes: 1 addition & 1 deletion Packs/Sixgill-Darkfeed/pack_metadata.json
Expand Up @@ -2,7 +2,7 @@
"name": "Sixgill Darkfeed - Annual Subscription",
"description": "This edition of Sixgill Darkfeed is intended for customers who have a direct annual subscription to Sixgill Darkfeed.\n\nGet contextual and actionable insights to proactively block underground threats in real-time with the most comprehensive, automated stream of IOCs \n\nFor organizations who are currently Darkfeed customers.",
"support": "partner",
"currentVersion": "2.2.4",
"currentVersion": "2.2.5",
"author": "Cybersixgill",
"url": "",
"email": "sales@cybersixgill.com",
Expand Down