Skip to content

Commit

Permalink
Updating Github with Content from ESCU - v4.28.0
Browse files Browse the repository at this point in the history
  • Loading branch information
research bot committed Mar 27, 2024
1 parent 7ef4adf commit fd9c82b
Show file tree
Hide file tree
Showing 15 changed files with 103 additions and 48 deletions.
2 changes: 1 addition & 1 deletion contentctl.yml
Original file line number Diff line number Diff line change
Expand Up @@ -6,7 +6,7 @@ build:
path_root: dist
prefix: ESCU
build: 004210
version: 4.26.0
version: 4.28.0
label: ES Content Updates
author_name: Splunk Threat Research Team
author_email: research@splunk.com
Expand Down
2 changes: 1 addition & 1 deletion dist/DA-ESS-ContentUpdate/app.manifest
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@
"id": {
"group": null,
"name": "DA-ESS-ContentUpdate",
"version": "4.26.0"
"version": "4.28.0"
},
"author": [
{
Expand Down
20 changes: 15 additions & 5 deletions dist/DA-ESS-ContentUpdate/default/analyticstories.conf

Large diffs are not rendered by default.

6 changes: 3 additions & 3 deletions dist/DA-ESS-ContentUpdate/default/app.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:50:47 UTC
# On Date: 2024-03-27T17:04:50 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
Expand All @@ -10,7 +10,7 @@
is_configured = false
state = enabled
state_change_requires_restart = false
build = 20240320224914
build = 20240327170110

[triggers]
reload.analytic_stories = simple
Expand All @@ -26,7 +26,7 @@ reload.es_investigations = simple

[launcher]
author = Splunk
version = 4.26.0
version = 4.28.0
description = Explore the Analytic Stories included with ES Content Updates.

[ui]
Expand Down
2 changes: 1 addition & 1 deletion dist/DA-ESS-ContentUpdate/default/collections.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:50:47 UTC
# On Date: 2024-03-27T17:04:50 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
Expand Down
4 changes: 2 additions & 2 deletions dist/DA-ESS-ContentUpdate/default/content-version.conf
Original file line number Diff line number Diff line change
@@ -1,8 +1,8 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:50:47 UTC
# On Date: 2024-03-27T17:04:50 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
[content-version]
version = 4.26.0
version = 4.28.0
2 changes: 1 addition & 1 deletion dist/DA-ESS-ContentUpdate/default/es_investigations.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:50:47 UTC
# On Date: 2024-03-27T17:04:50 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
Expand Down
6 changes: 5 additions & 1 deletion dist/DA-ESS-ContentUpdate/default/macros.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:50:47 UTC
# On Date: 2024-03-27T17:04:50 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
Expand Down Expand Up @@ -137,6 +137,10 @@ description = Update this macro to limit the output results to filter out false
definition = search *
description = Update this macro to limit the output results to filter out false positives.

[splunk_authentication_token_exposure_in_debug_log_filter]
definition = search *
description = Update this macro to limit the output results to filter out false positives.

[splunk_code_injection_via_custom_dashboard_leading_to_rce_filter]
definition = search *
description = Update this macro to limit the output results to filter out false positives.
Expand Down
95 changes: 68 additions & 27 deletions dist/DA-ESS-ContentUpdate/default/savedsearches.conf

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion dist/DA-ESS-ContentUpdate/default/transforms.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:50:47 UTC
# On Date: 2024-03-27T17:04:50 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
Expand Down
2 changes: 1 addition & 1 deletion dist/DA-ESS-ContentUpdate/default/workflow_actions.conf
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
#############
# Automatically generated by generator.py in splunk/security_content
# On Date: 2024-03-20T22:50:47 UTC
# On Date: 2024-03-27T17:04:50 UTC
# Author: Splunk Threat Research Team - Splunk
# Contact: research@splunk.com
#############
Expand Down
2 changes: 1 addition & 1 deletion dist/api/detections.json

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion dist/api/macros.json

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion dist/api/stories.json

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion dist/api/version.json
Original file line number Diff line number Diff line change
@@ -1 +1 @@
{"version": {"name": "v4.26.0", "published_at": "2024-03-20T22:53:52Z"}}
{"version": {"name": "v4.28.0", "published_at": "2024-03-27T17:07:08Z"}}

0 comments on commit fd9c82b

Please sign in to comment.