Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / ibmresilient/resilient-community-apps issues and pull requests

#94 - Update MANIFEST.in

Pull Request - State: closed - Opened by bobleckelibm 8 months ago

#93 - fn_misp: Selftest fails: 'PyMISP' object has no attribute 'search_all'

Issue - State: closed - Opened by DemBackfisch 8 months ago - 1 comment

#92 - Bump ansible from 2.8.3 to 8.5.0 in /fn_ansible

Pull Request - State: closed - Opened by dependabot[bot] 9 months ago - 1 comment
Labels: dependencies

#91 - Adding config option to set the timeout for the Elastic request

Pull Request - State: open - Opened by smoreau about 1 year ago

#90 - [utilities_call_rest_api.py] - response handling problem

Issue - State: open - Opened by lukasztynski over 1 year ago - 3 comments

#89 - Bump ansible from 2.8.3 to 7.0.0 in /fn_ansible

Pull Request - State: closed - Opened by dependabot[bot] over 1 year ago - 1 comment
Labels: dependencies

#88 - Bump ansible-runner from 1.3.4 to 2.1.1 in /fn_ansible

Pull Request - State: closed - Opened by dependabot[bot] over 1 year ago - 1 comment
Labels: dependencies

#87 - HarfangLab EDR connector's first version

Pull Request - State: closed - Opened by Pierre-HarfangLab over 1 year ago - 1 comment

#86 - BUG: fn_hibp not respecting proxy.

Issue - State: closed - Opened by tbennett6421 almost 2 years ago - 2 comments

#85 - Adding config option to skip the SSL certificate verification

Pull Request - State: closed - Opened by smoreau over 2 years ago - 3 comments

#84 - Update dt_utils_get_row.py

Pull Request - State: closed - Opened by nickpartner-goahead over 2 years ago - 1 comment

#82 - Add fields in offensesummary query

Pull Request - State: open - Opened by IMSdevsecu almost 3 years ago

#81 - fn_bigfix selft error

Issue - State: open - Opened by fair-88 almost 3 years ago

#78 - AbuseIPDB App Not Responding After 2-3 Days

Issue - State: open - Opened by BurakOzgen about 3 years ago

#77 - Integration with ServiceNow

Issue - State: closed - Opened by rshar135 about 3 years ago

#76 - Guardium insights Integration

Pull Request - State: open - Opened by neetinkandhare about 3 years ago - 2 comments

#75 - Guardium insights Integration

Pull Request - State: closed - Opened by neetinkandhare about 3 years ago

#74 - Renamed invalid file name containing `:` for windows clients

Pull Request - State: closed - Opened by svetterIO over 3 years ago - 2 comments

#73 - Ansible tower

Pull Request - State: open - Opened by neetinkandhare over 3 years ago

#72 - Fn ansible tower

Pull Request - State: closed - Opened by neetinkandhare over 3 years ago

#71 - Fn microsoft security graph 1.1.1

Pull Request - State: closed - Opened by lmahoney1 over 3 years ago - 1 comment

#70 - rc-cts-urlscanio-1.0.1

Pull Request - State: open - Opened by lmahoney1 over 3 years ago

#69 - rc-cts-urlscanio Not Returning Hits

Issue - State: open - Opened by lmahoney1 over 3 years ago - 3 comments

#68 - ldap_utilities: Added capability to interact with any number of domai…

Pull Request - State: closed - Opened by gbernat over 3 years ago - 1 comment

#67 - fn_microsoft_security_graph-1.1.1

Pull Request - State: closed - Opened by LiamMahoney over 3 years ago - 1 comment

#63 - Fix create attribute Tag in fn_misp

Pull Request - State: open - Opened by grenierd almost 4 years ago

#62 - Fn Utilities 2.0.1 - One new function and two functions modified

Pull Request - State: closed - Opened by vantea-resilient-team almost 4 years ago - 1 comment

#61 - fn_utilities: Example Expand URL error: Connection reset by peer

Issue - State: closed - Opened by vantea-resilient-team almost 4 years ago - 1 comment

#60 - fn_datatable_utils-1.0.1

Pull Request - State: closed - Opened by LiamMahoney almost 4 years ago - 3 comments

#57 - 'sn_host' is mandatory and is not set in app.config file

Issue - State: closed - Opened by anotherancientalien about 4 years ago - 2 comments

#56 - Proofpoint TRAP Integration for IBM Resilient - Data enrichment

Issue - State: open - Opened by hmnguyen1201 about 4 years ago - 1 comment

#54 - Potential bug in utilities_base64_to_artifact.py

Issue - State: closed - Opened by backcountryinfosec over 4 years ago - 7 comments

#53 - Fn utilities 1.0.14

Pull Request - State: closed - Opened by LiamMahoney over 4 years ago - 1 comment

#52 - Consider revisions to fn_qradar

Issue - State: open - Opened by jjfallete over 4 years ago

#51 - Create utilities_restart_circuits

Pull Request - State: closed - Opened by jjfallete over 4 years ago - 1 comment

#50 - bug in fn_virustotal

Issue - State: closed - Opened by PyiPai over 4 years ago - 2 comments

#49 - Fixed timestamp from string extraction in 'ds_to_millis()' function. …

Pull Request - State: closed - Opened by rudimeyer over 4 years ago - 1 comment

#48 - fn_ProofPoint_trap URL concatenation results in an incorrect url

Issue - State: closed - Opened by JasonMKane over 4 years ago - 2 comments

#47 - fn_virustotal proxy issue

Issue - State: open - Opened by LiamMahoney about 5 years ago

#45 - Update fn_qradar_integration README.md

Pull Request - State: closed - Opened by arollieibm about 5 years ago

#44 - Lookup against resilient from MISP modules

Issue - State: open - Opened by adulau over 5 years ago

#43 - initial fn_proofpoint TAP checkin

Pull Request - State: closed - Opened by johnrehw over 5 years ago - 1 comment

#42 - Fn falcon sandbox

Pull Request - State: closed - Opened by devsuds over 5 years ago - 1 comment

#41 - Fn sndbox analyzer

Pull Request - State: closed - Opened by tomerf-sndbox over 5 years ago

#40 - Fn spamhaus query

Pull Request - State: closed - Opened by neetinkandhare over 5 years ago - 1 comment

#39 - Removed rc-cts and rc-webserver from repo.

Pull Request - State: closed - Opened by walshbm15 over 5 years ago

#38 - Locale failed

Issue - State: closed - Opened by tomerf-sndbox over 5 years ago - 4 comments

#37 - Fn phish tank

Pull Request - State: closed - Opened by neetinkandhare over 5 years ago - 2 comments

#36 - Fn phish tank

Pull Request - State: closed - Opened by neetinkandhare over 5 years ago

#35 - Fn ioc parser

Pull Request - State: closed - Opened by neetinkandhare over 5 years ago - 2 comments

#33 - Fn utilities 1.0.7

Pull Request - State: closed - Opened by devsuds over 5 years ago - 2 comments

#32 - Fn ip void

Pull Request - State: closed - Opened by devsuds over 5 years ago - 2 comments

#31 - Fn ansible

Pull Request - State: closed - Opened by devsuds over 5 years ago

#30 - Fn grpc interface

Pull Request - State: closed - Opened by neetinkandhare over 5 years ago - 2 comments

#29 - Fn cve search

Pull Request - State: closed - Opened by neetinkandhare over 5 years ago - 1 comment

#28 - Fn alien vault

Pull Request - State: closed - Opened by neetinkandhare over 5 years ago - 1 comment

#27 - Fn alien vault

Pull Request - State: closed - Opened by neetinkandhare over 5 years ago

#26 - Fn ip void new

Pull Request - State: closed - Opened by devsuds over 5 years ago - 1 comment

#25 - Ipvoid api

Pull Request - State: closed - Opened by devsuds over 5 years ago

#24 - Alien vault

Pull Request - State: closed - Opened by neetinkandhare over 5 years ago - 1 comment

#23 - added cookie support to the fn_utilities call_rest_api method.

Pull Request - State: closed - Opened by taylor2464 over 5 years ago

#22 - Adding Threatminer Integrations

Pull Request - State: closed - Opened by pect0ral over 5 years ago - 2 comments

#21 - User Agent Analysis Integration

Pull Request - State: open - Opened by tmack-etg over 5 years ago

#20 - Ansible integration function.

Pull Request - State: closed - Opened by devsuds over 5 years ago

#19 - Update exchange_utils.py

Pull Request - State: closed - Opened by jjfallete over 5 years ago - 2 comments

#18 - Incorported Review comments for gRPC Interface and CVE

Pull Request - State: closed - Opened by neetinkandhare over 5 years ago - 1 comment

#17 - grpc

Pull Request - State: closed - Opened by neetinkandhare over 5 years ago

#16 - typo

Pull Request - State: closed - Opened by kennyleeshim1ibmcom almost 6 years ago

#15 - Query TOR Network with latest Implimented Review Comments

Pull Request - State: closed - Opened by neetinkandhare almost 6 years ago

#14 - Query TOR Network Code with Review comments code changes

Pull Request - State: closed - Opened by neetinkandhare almost 6 years ago

#13 - Query TOR Network Code with Review comments code changes

Pull Request - State: closed - Opened by neetinkandhare almost 6 years ago

#12 - Query TOR Network Code with Review Comments Incorporaated.

Pull Request - State: closed - Opened by neetinkandhare almost 6 years ago

#11 - Nitin code

Pull Request - State: closed - Opened by neetinkandhare almost 6 years ago

#10 - Query TOR Network For IP Address and Domain names Search API

Pull Request - State: closed - Opened by neetinkandhare almost 6 years ago - 1 comment

#9 - Query TOR Network

Pull Request - State: closed - Opened by neetinkandhare almost 6 years ago

#8 - Integration of Apility.IO

Pull Request - State: closed - Opened by devsuds almost 6 years ago

#7 - MxToolbox lookup functionality

Pull Request - State: closed - Opened by devsuds almost 6 years ago - 1 comment

#6 - How to authenticate in funtion Call REST API?

Issue - State: closed - Opened by jdelcol almost 6 years ago - 1 comment

#5 - I need an example to use the "utilities_call_rest_api".

Issue - State: closed - Opened by jdelcol about 6 years ago - 1 comment

#4 - Workflow functions for Risk Fabric

Pull Request - State: closed - Opened by bdjohn about 6 years ago - 4 comments

#3 - A hit with duplicating field names is not displayed in Resilient

Issue - State: open - Opened by siniysv over 6 years ago - 1 comment

#2 - fn_ldap

Pull Request - State: closed - Opened by mscherfling over 6 years ago

#1 - Does not support keystore

Issue - State: closed - Opened by Lost4Now over 6 years ago - 1 comment