From f8c3e5066d22bdd57ae9d71d807e0a013618c555 Mon Sep 17 00:00:00 2001 From: darkushin <61732335+darkushin@users.noreply.github.com> Date: Tue, 8 Aug 2023 16:13:18 +0300 Subject: [PATCH] Private upload mode docs #10 (#28836) * Updated Docs * added RNs * updated Sixgill .pack-ignore --- Packs/Pwned/Integrations/PwnedV2/PwnedV2_description.md | 4 ++++ Packs/Pwned/Integrations/PwnedV2/README.md | 4 ++++ Packs/Pwned/ReleaseNotes/1_0_11.md | 6 ++++++ Packs/Pwned/pack_metadata.json | 2 +- .../Integrations/ReversingLabsTitaniumCloudv2/README.md | 6 ++++++ .../ReversingLabsTitaniumCloudv2_description.md | 5 +++++ Packs/ReversingLabs_Titanium_Cloud/ReleaseNotes/2_1_1.md | 6 ++++++ Packs/ReversingLabs_Titanium_Cloud/pack_metadata.json | 2 +- .../Integrations/SEKOIAIntelligenceCenter/README.md | 2 ++ .../SEKOIAIntelligenceCenter_description.md | 5 +++++ Packs/SEKOIAIntelligenceCenter/ReleaseNotes/1_2_13.md | 6 ++++++ Packs/SEKOIAIntelligenceCenter/pack_metadata.json | 4 ++-- Packs/SecurityTrails/Integrations/SecurityTrails/README.md | 7 +++++++ .../SecurityTrails/SecurityTrails_description.md | 7 +++++++ Packs/SecurityTrails/ReleaseNotes/1_1_6.md | 6 ++++++ Packs/SecurityTrails/pack_metadata.json | 2 +- Packs/Sixgill-Darkfeed/.pack-ignore | 3 +++ .../Integrations/Sixgill_Darkfeed_Enrichment/README.md | 4 ++++ .../Sixgill_Darkfeed_Enrichment_description.md | 4 ++++ Packs/Sixgill-Darkfeed/ReleaseNotes/2_2_5.md | 6 ++++++ Packs/Sixgill-Darkfeed/pack_metadata.json | 2 +- 21 files changed, 87 insertions(+), 6 deletions(-) create mode 100644 Packs/Pwned/ReleaseNotes/1_0_11.md create mode 100644 Packs/ReversingLabs_Titanium_Cloud/Integrations/ReversingLabsTitaniumCloudv2/ReversingLabsTitaniumCloudv2_description.md create mode 100644 Packs/ReversingLabs_Titanium_Cloud/ReleaseNotes/2_1_1.md create mode 100644 Packs/SEKOIAIntelligenceCenter/ReleaseNotes/1_2_13.md create mode 100644 Packs/SecurityTrails/ReleaseNotes/1_1_6.md create mode 100644 Packs/Sixgill-Darkfeed/ReleaseNotes/2_2_5.md diff --git a/Packs/Pwned/Integrations/PwnedV2/PwnedV2_description.md b/Packs/Pwned/Integrations/PwnedV2/PwnedV2_description.md index e69de29bb2d1..3e93fa0493e9 100644 --- a/Packs/Pwned/Integrations/PwnedV2/PwnedV2_description.md +++ b/Packs/Pwned/Integrations/PwnedV2/PwnedV2_description.md @@ -0,0 +1,4 @@ +Notice: Submitting indicators using the following commands of this integration might make the indicator data publicly available. +- ***domain*** +- ***pwned-domain*** + See the vendor’s documentation for more details. \ No newline at end of file diff --git a/Packs/Pwned/Integrations/PwnedV2/README.md b/Packs/Pwned/Integrations/PwnedV2/README.md index 7e091c0c1deb..e6a19972be86 100644 --- a/Packs/Pwned/Integrations/PwnedV2/README.md +++ b/Packs/Pwned/Integrations/PwnedV2/README.md @@ -113,6 +113,8 @@ Data breached: **Email addresses,Passwords,Phone numbers,Usernames** ### 2. pwned-domain --- Checks if a domain was compromised. + +Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details. ##### Base Command `pwned-domain` @@ -255,6 +257,8 @@ Data breached: **Email addresses,Passwords,Phone numbers,Usernames** ### 4. domain --- Checks if a domain was compromised. + +Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details. ##### Base Command `domain` diff --git a/Packs/Pwned/ReleaseNotes/1_0_11.md b/Packs/Pwned/ReleaseNotes/1_0_11.md new file mode 100644 index 000000000000..07b5eeda089b --- /dev/null +++ b/Packs/Pwned/ReleaseNotes/1_0_11.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Have I Been Pwned? v2 + +Documentation and metadata improvements. diff --git a/Packs/Pwned/pack_metadata.json b/Packs/Pwned/pack_metadata.json index b34241d163a9..9b42532bc198 100644 --- a/Packs/Pwned/pack_metadata.json +++ b/Packs/Pwned/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Pwned", "description": "Uses the Have I Been Pwned? service to check whether email addresses, domains, or usernames were compromised in previous breaches.", "support": "xsoar", - "currentVersion": "1.0.10", + "currentVersion": "1.0.11", "author": "Cortex XSOAR", "url": "https://www.paloaltonetworks.com/cortex", "email": "", diff --git a/Packs/ReversingLabs_Titanium_Cloud/Integrations/ReversingLabsTitaniumCloudv2/README.md b/Packs/ReversingLabs_Titanium_Cloud/Integrations/ReversingLabsTitaniumCloudv2/README.md index 29bba1f2cb20..8a28408e7650 100644 --- a/Packs/ReversingLabs_Titanium_Cloud/Integrations/ReversingLabsTitaniumCloudv2/README.md +++ b/Packs/ReversingLabs_Titanium_Cloud/Integrations/ReversingLabsTitaniumCloudv2/README.md @@ -9373,6 +9373,8 @@ Retrieve the number of hashes functionally similar to the provided one grouped b *** Retrieve the number of MALICIOUS, SUSPICIOUS and KNOWN files associated with a specific URI. +Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details. + #### Base Command `reversinglabs-titaniumcloud-uri-statistics` @@ -9442,6 +9444,8 @@ Retrieve the number of MALICIOUS, SUSPICIOUS and KNOWN files associated with a s *** Retrieve a list of all available file hashes associated with a given URI. +Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details. + #### Base Command `reversinglabs-titaniumcloud-uri-index` @@ -9983,6 +9987,8 @@ Return a URL analysis report. *** Analyze a given URL. +Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details. + #### Base Command `reversinglabs-titaniumcloud-analyze-url` diff --git a/Packs/ReversingLabs_Titanium_Cloud/Integrations/ReversingLabsTitaniumCloudv2/ReversingLabsTitaniumCloudv2_description.md b/Packs/ReversingLabs_Titanium_Cloud/Integrations/ReversingLabsTitaniumCloudv2/ReversingLabsTitaniumCloudv2_description.md new file mode 100644 index 000000000000..819839adbe77 --- /dev/null +++ b/Packs/ReversingLabs_Titanium_Cloud/Integrations/ReversingLabsTitaniumCloudv2/ReversingLabsTitaniumCloudv2_description.md @@ -0,0 +1,5 @@ +Notice: Submitting indicators using the following commands of this integration might make the indicator data publicly available. +- ***reversinglabs-titaniumcloud-analyze-url*** +- ***reversinglabs-titaniumcloud-uri-index*** +- ***reversinglabs-titaniumcloud-uri-statistics*** +See the vendor’s documentation for more details. \ No newline at end of file diff --git a/Packs/ReversingLabs_Titanium_Cloud/ReleaseNotes/2_1_1.md b/Packs/ReversingLabs_Titanium_Cloud/ReleaseNotes/2_1_1.md new file mode 100644 index 000000000000..d9a244a8c30e --- /dev/null +++ b/Packs/ReversingLabs_Titanium_Cloud/ReleaseNotes/2_1_1.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### ReversingLabs TitaniumCloud v2 + +Documentation and metadata improvements. diff --git a/Packs/ReversingLabs_Titanium_Cloud/pack_metadata.json b/Packs/ReversingLabs_Titanium_Cloud/pack_metadata.json index dda7adc3f2f5..4b821cb619d9 100644 --- a/Packs/ReversingLabs_Titanium_Cloud/pack_metadata.json +++ b/Packs/ReversingLabs_Titanium_Cloud/pack_metadata.json @@ -2,7 +2,7 @@ "name": "ReversingLabs TitaniumCloud", "description": "ReversingLabs TitaniumCloud provides file reputation services, threat classification and rich context on over 10 billion files.", "support": "partner", - "currentVersion": "2.1.0", + "currentVersion": "2.1.1", "author": "ReversingLabs", "url": "https://www.reversinglabs.com/products/malware-analysis-platform", "email": "support@reversinglabs.com", diff --git a/Packs/SEKOIAIntelligenceCenter/Integrations/SEKOIAIntelligenceCenter/README.md b/Packs/SEKOIAIntelligenceCenter/Integrations/SEKOIAIntelligenceCenter/README.md index 34cd335d8014..0f0b596444b9 100644 --- a/Packs/SEKOIAIntelligenceCenter/Integrations/SEKOIAIntelligenceCenter/README.md +++ b/Packs/SEKOIAIntelligenceCenter/Integrations/SEKOIAIntelligenceCenter/README.md @@ -1349,6 +1349,7 @@ Query SEKOIA.IO Intelligence Center for information about this indicator. No inf *** Query SEKOIA.IO Intelligence Center for information about this indicator. No information is returned if the value is not a known by SEKOIA.IO as an indicator (IoC). STIX IDs can be resolved from SEKOIA.IO Intelligence Center application. +Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details. #### Base Command @@ -5947,6 +5948,7 @@ Query SEKOIA.IO Intelligence Center for information about this indicator. No inf *** Query SEKOIA.IO Intelligence Center for information about this indicator. No information is returned if the value is not a known by SEKOIA.IO as an indicator (IoC). STIX IDs can be resolved from SEKOIA.IO Intelligence Center application. +Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details. #### Base Command diff --git a/Packs/SEKOIAIntelligenceCenter/Integrations/SEKOIAIntelligenceCenter/SEKOIAIntelligenceCenter_description.md b/Packs/SEKOIAIntelligenceCenter/Integrations/SEKOIAIntelligenceCenter/SEKOIAIntelligenceCenter_description.md index c2991d6eed65..dd4b8f7a40d7 100644 --- a/Packs/SEKOIAIntelligenceCenter/Integrations/SEKOIAIntelligenceCenter/SEKOIAIntelligenceCenter_description.md +++ b/Packs/SEKOIAIntelligenceCenter/Integrations/SEKOIAIntelligenceCenter/SEKOIAIntelligenceCenter_description.md @@ -2,5 +2,10 @@ - This section explains how to configure the instance of SEKOIA.IO Intelligence Center in Cortex XSOAR. - An API Key is necessary to start working with this integration +Notice: Submitting indicators using the following commands of this integration might make the indicator data publicly available. +- ***url*** +- ***domain*** +See the vendor’s documentation for more details. + --- [View Integration Documentation](https://xsoar.pan.dev/docs/reference/integrations/sekoia-intelligence-center) \ No newline at end of file diff --git a/Packs/SEKOIAIntelligenceCenter/ReleaseNotes/1_2_13.md b/Packs/SEKOIAIntelligenceCenter/ReleaseNotes/1_2_13.md new file mode 100644 index 000000000000..6c0f9fa3587a --- /dev/null +++ b/Packs/SEKOIAIntelligenceCenter/ReleaseNotes/1_2_13.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### SEKOIAIntelligenceCenter + +Documentation and metadata improvements. diff --git a/Packs/SEKOIAIntelligenceCenter/pack_metadata.json b/Packs/SEKOIAIntelligenceCenter/pack_metadata.json index 9206c0e44d86..79c43040d984 100644 --- a/Packs/SEKOIAIntelligenceCenter/pack_metadata.json +++ b/Packs/SEKOIAIntelligenceCenter/pack_metadata.json @@ -2,7 +2,7 @@ "name": "SEKOIAIntelligenceCenter", "description": "Request SEKOIA.IO Intelligence Center from Cortex XSOAR", "support": "partner", - "currentVersion": "1.2.12", + "currentVersion": "1.2.13", "author": "SEKOIA.IO", "url": "https://www.sekoia.io/en/contact/", "email": "contact@sekoia.io", @@ -20,4 +20,4 @@ "team-integration@sekoia.io" ], "githubUser": [] -} +} \ No newline at end of file diff --git a/Packs/SecurityTrails/Integrations/SecurityTrails/README.md b/Packs/SecurityTrails/Integrations/SecurityTrails/README.md index 20140e48aef9..9a782e93675e 100644 --- a/Packs/SecurityTrails/Integrations/SecurityTrails/README.md +++ b/Packs/SecurityTrails/Integrations/SecurityTrails/README.md @@ -22,6 +22,7 @@ After you successfully execute a command, a DBot message appears in the War Room *** Returns child and sibling subdomains for a given hostname. +Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details. #### Base Command @@ -56,6 +57,7 @@ Returns child and sibling subdomains for a given hostname. *** Returns the current data about the given hostname. In addition to the current data, you also get the current statistics associated with a particular record. For example, for a records you'll get how many other hostnames have the same IP. +Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details. #### Base Command @@ -256,6 +258,7 @@ Returns the current WHOIS data about a given hostname with the stats merged toge *** Lists out specific historical information about the given hostname parameter. In addition of fetching the historical data for a particular type, the count statistic is returned as well, which represents the number of that particular resource against current data. +Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details. #### Base Command @@ -307,6 +310,8 @@ Lists out specific historical information about the given hostname parameter. In *** Returns historical WHOIS information about the given domain. +Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details. + #### Base Command @@ -674,6 +679,8 @@ Fetch user agents seen during the last 30 days for a specific IPv4 address. It s *** Provides data enrichment for domains. +Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details. + #### Base Command diff --git a/Packs/SecurityTrails/Integrations/SecurityTrails/SecurityTrails_description.md b/Packs/SecurityTrails/Integrations/SecurityTrails/SecurityTrails_description.md index e69de29bb2d1..e8dede0b72e0 100644 --- a/Packs/SecurityTrails/Integrations/SecurityTrails/SecurityTrails_description.md +++ b/Packs/SecurityTrails/Integrations/SecurityTrails/SecurityTrails_description.md @@ -0,0 +1,7 @@ +Notice: Submitting indicators using the following commands of this integration might make the indicator data publicly available. +- ***domain*** +- ***securitytrails-get-domain-details*** +- ***securitytrails-get-subdomains*** +- ***securitytrails-get-dns-history*** +- ***securitytrails-get-whois-history*** +See the vendor’s documentation for more details. diff --git a/Packs/SecurityTrails/ReleaseNotes/1_1_6.md b/Packs/SecurityTrails/ReleaseNotes/1_1_6.md new file mode 100644 index 000000000000..6294a223cb92 --- /dev/null +++ b/Packs/SecurityTrails/ReleaseNotes/1_1_6.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### SecurityTrails + +Documentation and metadata improvements. diff --git a/Packs/SecurityTrails/pack_metadata.json b/Packs/SecurityTrails/pack_metadata.json index 433895bd0634..602bfede7ecb 100644 --- a/Packs/SecurityTrails/pack_metadata.json +++ b/Packs/SecurityTrails/pack_metadata.json @@ -2,7 +2,7 @@ "name": "SecurityTrails", "description": "Integration for the SecurityTrails platform.", "support": "community", - "currentVersion": "1.1.5", + "currentVersion": "1.1.6", "author": "Adam Burt", "url": "", "email": "", diff --git a/Packs/Sixgill-Darkfeed/.pack-ignore b/Packs/Sixgill-Darkfeed/.pack-ignore index cfc08ee56aeb..c66265b3f60c 100644 --- a/Packs/Sixgill-Darkfeed/.pack-ignore +++ b/Packs/Sixgill-Darkfeed/.pack-ignore @@ -19,3 +19,6 @@ ignore=IM111 [file:Sixgill_Darkfeed_Enrichment_image.png] ignore=IM111 +[known_words] +Sixgill + diff --git a/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/README.md b/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/README.md index 4455ab725341..8ce390fa8494 100644 --- a/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/README.md +++ b/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/README.md @@ -75,6 +75,8 @@ Returns information and a reputation for each IP in the input list. *** Returns information and a reputation for each domain name in the input list. +Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details. + #### Base Command @@ -128,6 +130,8 @@ Returns information and a reputation for each domain name in the input list. *** Returns information and a reputation for each URL in the input list. +Notice: Submitting indicators using this command might make the indicator data publicly available. See the vendor’s documentation for more details. + #### Base Command diff --git a/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/Sixgill_Darkfeed_Enrichment_description.md b/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/Sixgill_Darkfeed_Enrichment_description.md index 1b2aa0fe4f53..e73de271e66e 100644 --- a/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/Sixgill_Darkfeed_Enrichment_description.md +++ b/Packs/Sixgill-Darkfeed/Integrations/Sixgill_Darkfeed_Enrichment/Sixgill_Darkfeed_Enrichment_description.md @@ -1,3 +1,7 @@ ## Configure an API account To configure an instance of Sixgill's integration in XSOAR, you need to supply your API key and client secret. Contact sales@cybersixgill.com to receive these or purchase the integration through XSOAR marketplace. +Notice: Submitting indicators using the following commands of this integration might make the indicator data publicly available. +- ***url*** +- ***domain*** +See the vendor’s documentation for more details. \ No newline at end of file diff --git a/Packs/Sixgill-Darkfeed/ReleaseNotes/2_2_5.md b/Packs/Sixgill-Darkfeed/ReleaseNotes/2_2_5.md new file mode 100644 index 000000000000..9afc294fbb8c --- /dev/null +++ b/Packs/Sixgill-Darkfeed/ReleaseNotes/2_2_5.md @@ -0,0 +1,6 @@ + +#### Integrations + +##### Sixgill DarkFeed Enrichment + +Documentation and metadata improvements. diff --git a/Packs/Sixgill-Darkfeed/pack_metadata.json b/Packs/Sixgill-Darkfeed/pack_metadata.json index a487730beb83..a21a817377bb 100644 --- a/Packs/Sixgill-Darkfeed/pack_metadata.json +++ b/Packs/Sixgill-Darkfeed/pack_metadata.json @@ -2,7 +2,7 @@ "name": "Sixgill Darkfeed - Annual Subscription", "description": "This edition of Sixgill Darkfeed is intended for customers who have a direct annual subscription to Sixgill Darkfeed.\n\nGet contextual and actionable insights to proactively block underground threats in real-time with the most comprehensive, automated stream of IOCs \n\nFor organizations who are currently Darkfeed customers.", "support": "partner", - "currentVersion": "2.2.4", + "currentVersion": "2.2.5", "author": "Cybersixgill", "url": "", "email": "sales@cybersixgill.com",