Skip to content

Commit

Permalink
Private upload mode docs #6 (demisto#28740)
Browse files Browse the repository at this point in the history
* Updated Docs

* added RNs

* Added description to DomainTools
  • Loading branch information
darkushin authored and xsoar-bot committed Oct 5, 2023
1 parent 4b962b8 commit aced022
Show file tree
Hide file tree
Showing 17 changed files with 69 additions and 5 deletions.
4 changes: 4 additions & 0 deletions Packs/APIVoid/Integrations/APIVoid/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -143,6 +143,8 @@ Returns the reputation of the domain.
***
Returns the reputation of the URL.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.


#### Base Command

Expand Down Expand Up @@ -335,6 +337,8 @@ Returns the reputation of the domain.
***
Returns the reputation of the URL.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.


#### Base Command

Expand Down
Original file line number Diff line number Diff line change
@@ -1,2 +1,9 @@
Cisco Investigate is part of the Cisco Umbrella package. When you log into the CIsco Umbrella portal you will need to
obtain the API Token for the Cisco Investigate Feature.
obtain the API Token for the Cisco Investigate Feature.

Notice: Submitting indicators using the following commands of this integration might make the indicator data publicly available.
- ***domain***
- ***umbrella-domain-search***
- ***umbrella-domain-co-occurrences***
- ***umbrella-domain-categorization***
See the vendor’s documentation for more details.
Original file line number Diff line number Diff line change
Expand Up @@ -53,6 +53,7 @@
<h3 id="h_95271207136361539669137295">1. Get a domain category</h3>
<hr>
<p>Returns the category of a domain, e.g., <code>domain=amazon.com</code> returns <code>Ecommerce/Shopping</code>.</p>
<p>Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.</p>
<h5>Base Command</h5>
<p><code>umbrella-domain-categorization</code></p>
<h5>Input</h5>
Expand Down Expand Up @@ -114,6 +115,7 @@
<h3 id="h_12059469238361539669280611">2. Get co-occurences for a domain</h3>
<hr>
<p>Gets a list of related domains and returns a list of co-occurences for the specified domain. A co-occurrence is when two or more domains are being accessed by the same users within a short time frame. Co-occurrence are not necessarily negative. Legitimate sites co-occur with each other as a part of normal web activity. However, unusual or suspicious co-occurence can provide additional information regarding attacks.</p>
<p>Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.</p>
<h5>Base Command</h5>
<p><code>umbrella-domain-co-occurrences</code></p>
<h5>Input</h5>
Expand Down Expand Up @@ -651,6 +653,7 @@
<h3 id="h_89573474650151539674030486">8. Get a list of domains that match a regular expression (regex)</h3>
<hr>
<p>Returns a list of domains that match a a regular expression. You can use this for domain squatting. The pattern search functionality in Investigate uses regular expressions (regex) to search against the Investigate database. For more information on regex, see online tools, such as <a href="http://regexr.com/" rel="nofollow">http://regexr.com</a>.</p>
<p>Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.</p>
<h5>Base Command</h5>
<p><code>umbrella-domain-search</code></p>
<h5>Input</h5>
Expand Down Expand Up @@ -713,6 +716,7 @@
<h3 id="h_51225163252081539674588524">9. Get the reputation for a domain</h3>
<hr>
<p>Get Domain Reputation info using Cisco Umbrella Investigate.</p>
<p>Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.</p>
<h5>Base Command</h5>
<p><code>domain</code></p>
<h5>Input</h5>
Expand Down
6 changes: 6 additions & 0 deletions Packs/Cisco-umbrella/ReleaseNotes/1_0_18.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### Cisco Umbrella Investigate

Documentation and metadata improvements.
2 changes: 1 addition & 1 deletion Packs/Cisco-umbrella/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "Cisco Umbrella Investigate",
"description": "Cisco Umbrella Investigate",
"support": "xsoar",
"currentVersion": "1.0.17",
"currentVersion": "1.0.18",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -2,3 +2,7 @@
To create a Client ID and Client Secret (the password for the integration), see [CrowdStrike Falcon API Client and keys](https://falcon.crowdstrike.com/support/api-clients-and-keys).
For Cortex XSOAR versions < 6.0 the password parameter is the Client Secret.

Notice: Submitting indicators using the following commands of this integration might make the indicator data publicly available.
- ***url***
- ***domain***
See the vendor’s documentation for more details.
Original file line number Diff line number Diff line change
Expand Up @@ -164,6 +164,8 @@ Check file reputation.
***
Check the given URL reputation.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.


#### Base Command

Expand Down Expand Up @@ -300,6 +302,8 @@ Check the given URL reputation.
***
Check the given URL reputation.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.


#### Base Command

Expand Down
6 changes: 6 additions & 0 deletions Packs/CrowdStrikeIntel/ReleaseNotes/2_0_32.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### CrowdStrike Falcon Intel v2

Documentation and metadata improvements.
2 changes: 1 addition & 1 deletion Packs/CrowdStrikeIntel/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "CrowdStrike Falcon Intel",
"description": "Threat intelligence service by CrowdStrike focused on delivering a technical feed to help organizations better defend themselves against adversary activity.",
"support": "xsoar",
"currentVersion": "2.0.31",
"currentVersion": "2.0.32",
"author": "Cortex XSOAR",
"url": "https://www.paloaltonetworks.com/cortex",
"email": "",
Expand Down
Original file line number Diff line number Diff line change
@@ -0,0 +1,4 @@
Notice: Submitting indicators using the following commands of this integration might make the indicator data publicly available.
- ***domain***
- ***domainSearch***
See the vendor’s documentation for more details.
4 changes: 4 additions & 0 deletions Packs/DomainTools/Integrations/DomainTools/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,6 +22,8 @@ After you successfully execute a command, a DBot message appears in the War Room
***
Retrieve domain information.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.


#### Base Command

Expand Down Expand Up @@ -62,6 +64,8 @@ Retrieve domain information.
***
Search for domain based on the given parameters

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.


#### Base Command

Expand Down
6 changes: 6 additions & 0 deletions Packs/DomainTools/ReleaseNotes/1_1_5.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### DomainTools

Documentation and metadata improvements.
2 changes: 1 addition & 1 deletion Packs/DomainTools/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "DomainTools Enterprise",
"description": "Provides DomainTools market-leading Whois data including hosting history and parsed IP records within Cortex XSOAR. Requires a DomainTools Enterprise API key.",
"support": "partner",
"currentVersion": "1.1.4",
"currentVersion": "1.1.5",
"author": "DomainTools",
"url": "https://www.domaintools.com/support/",
"email": "memberservices@domaintools.com",
Expand Down
Original file line number Diff line number Diff line change
@@ -1 +1,6 @@
A threat intelligence and investigation platform for domain names, IP addresses, email addresses, mame servers and so on.

Notice: Submitting indicators using the following commands of this integration might make the indicator data publicly available.
- ***domain***
- ***domaintoolsiris-analytics***
See the vendor’s documentation for more details.
Original file line number Diff line number Diff line change
Expand Up @@ -29,6 +29,8 @@ After you successfully execute a command, a DBot message appears in the War Room
### 1. domain
---
Get a complete profile of the domain provided.

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.
##### Base Command

`domain`
Expand Down Expand Up @@ -161,6 +163,8 @@ Get a complete profile of the domain provided.
### 2. domaintoolsiris-analytics
---
Provides markdown table with DomainTools Analytic data

Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details.
##### Base Command

`domaintoolsiris-analytics`
Expand Down
6 changes: 6 additions & 0 deletions Packs/DomainTools_Iris/ReleaseNotes/1_1_9.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@

#### Integrations

##### DomainTools Iris

Documentation and metadata improvements.
2 changes: 1 addition & 1 deletion Packs/DomainTools_Iris/pack_metadata.json
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@
"name": "DomainTools Iris Investigate",
"description": "Facilitates automation of key infrastructure characterization and hunting portions of the incident response process. Organizations will have access to essential domain profile, web crawl, SSL, and infrastructure data from within Cortex XSOAR. Requires a DomainTools Iris Investigate API key.",
"support": "partner",
"currentVersion": "1.1.8",
"currentVersion": "1.1.9",
"author": "DomainTools",
"url": "https://www.domaintools.com/support/",
"email": "memberservices@domaintools.com",
Expand Down

0 comments on commit aced022

Please sign in to comment.