Skip to content

Commit

Permalink
Updating Github with Content from ESCU - v4.27.0
Browse files Browse the repository at this point in the history
  • Loading branch information
research bot committed Mar 20, 2024
2 parents bbaffe1 + b32c1a6 commit 90249f4
Show file tree
Hide file tree
Showing 17 changed files with 199 additions and 151 deletions.
2 changes: 1 addition & 1 deletion .gitmodules
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
[submodule "contentctl"]
path = contentctl
url = https://github.com/splunk/contentctl.git
ignore = all
ignore = all
2 changes: 0 additions & 2 deletions CODEOWNERS

This file was deleted.

2 changes: 1 addition & 1 deletion contentctl
2 changes: 1 addition & 1 deletion dist/DA-ESS-ContentUpdate/default/analyticstories.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:14:38 UTC
# On Date: 2024-03-20T22:50:47 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
Expand Down
4 changes: 2 additions & 2 deletions dist/DA-ESS-ContentUpdate/default/app.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:14:38 UTC
# On Date: 2024-03-20T22:50:47 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
Expand All @@ -10,7 +10,7 @@
is_configured = false
state = enabled
state_change_requires_restart = false
build = 20240320221223
build = 20240320224914

[triggers]
reload.analytic_stories = simple
Expand Down
2 changes: 1 addition & 1 deletion dist/DA-ESS-ContentUpdate/default/collections.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:14:38 UTC
# On Date: 2024-03-20T22:50:47 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
Expand Down
2 changes: 1 addition & 1 deletion dist/DA-ESS-ContentUpdate/default/content-version.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:14:38 UTC
# On Date: 2024-03-20T22:50:47 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
Expand Down
2 changes: 1 addition & 1 deletion dist/DA-ESS-ContentUpdate/default/es_investigations.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:14:38 UTC
# On Date: 2024-03-20T22:50:47 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
Expand Down
2 changes: 1 addition & 1 deletion dist/DA-ESS-ContentUpdate/default/macros.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:14:38 UTC
# On Date: 2024-03-20T22:50:47 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
Expand Down
2 changes: 1 addition & 1 deletion dist/DA-ESS-ContentUpdate/default/savedsearches.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:14:38 UTC
# On Date: 2024-03-20T22:50:47 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
Expand Down
2 changes: 1 addition & 1 deletion dist/DA-ESS-ContentUpdate/default/transforms.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:14:38 UTC
# On Date: 2024-03-20T22:50:47 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
Expand Down
2 changes: 1 addition & 1 deletion dist/DA-ESS-ContentUpdate/default/workflow_actions.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:14:38 UTC
# On Date: 2024-03-20T22:50:47 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
Expand Down
2 changes: 1 addition & 1 deletion dist/api/macros.json

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion dist/api/stories.json

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion dist/api/version.json
Original file line number Diff line number Diff line change
@@ -1 +1 @@
{"version": {"name": "v4.26.0", "published_at": "2024-03-20T22:18:03Z"}}
{"version": {"name": "v4.26.0", "published_at": "2024-03-20T22:53:52Z"}}
302 changes: 176 additions & 126 deletions docs/mitre-map/coverage.json

Large diffs are not rendered by default.

16 changes: 8 additions & 8 deletions requirements.txt
Original file line number Diff line number Diff line change
@@ -1,20 +1,20 @@
attackcti==0.3.9
docker==6.1.3
GitPython==3.1.37
Jinja2==3.1.2
jsonschema==4.19.1
GitPython==3.1.42
Jinja2==3.1.3
jsonschema==4.21.1
mock==4.0.3
psutil==5.9.5
psutil==5.9.8
pycvesearch==1.2
pydantic==1.10.8
pysigma==0.9.8
pysigma-backend-splunk==1.0.2
pytest==7.4.2
pysigma==0.11.3
pysigma-backend-splunk==1.1.0
pytest==7.4.4
PyYAML>=5.4.1
questionary==1.10.0
requests==2.31.0
six==1.16.0
splunk-sdk==1.7.4
wrapt-timeout-decorator==1.3.12.2
wrapt-timeout-decorator==1.5.1
xmltodict==0.13.0

0 comments on commit 90249f4

Please sign in to comment.