Skip to content

Commit

Permalink
Implement review suggestions
Browse files Browse the repository at this point in the history
Signed-off-by: Shivam Sandbhor <shivam.sandbhor@gmail.com>
  • Loading branch information
sbs2001 committed Jul 11, 2023
1 parent f1eddb4 commit f7e580a
Show file tree
Hide file tree
Showing 3 changed files with 3 additions and 9 deletions.
2 changes: 1 addition & 1 deletion docs/source/data_acquisition/TIProviders.rst
Original file line number Diff line number Diff line change
Expand Up @@ -271,7 +271,7 @@ fictitious - the format of the keys may differ from what is shown
Provider: "AzSTI"
CrowdSec:
Args:
AuthKey: 12ffVvqTaV1fYf7eieoic21rftntHQhO2Hdsxyzabcd
AuthKey: [PLACEHOLDER]
Primary: True
Provider: "CrowdSec"
Expand Down
2 changes: 1 addition & 1 deletion docs/source/getting_started/msticpyconfig.rst
Original file line number Diff line number Diff line change
Expand Up @@ -139,7 +139,7 @@ Currently supported provider names are:
Provider: "OPR"
CrowdSec:
Args:
AuthKey: 12ffVvqTaV1fYf7eieoic21rftntHQhO2Hdsxyzabcd
AuthKey: [PLACEHOLDER]
Primary: True
Provider: "CrowdSec"
Expand Down
8 changes: 1 addition & 7 deletions msticpy/context/tiproviders/crowdsec.py
Original file line number Diff line number Diff line change
Expand Up @@ -36,14 +36,8 @@ class CrowdSec(HttpTIProvider):
"User-Agent": "crowdsec-msticpy-tiprovider/v1.0.0",
},
),
"ipv6": APILookupParams(
path="/v2/smoke/{observable}",
headers={
"x-api-key": "{AuthKey}",
"User-Agent": "crowdsec-msticpy-tiprovider/v1.0.0",
},
),
}
_QUERIES["ipv6"] = _QUERIES["ipv4"]

def parse_results(self, response: Dict) -> Tuple[bool, ResultSeverity, Any]:
if self._failed_response(response):
Expand Down

0 comments on commit f7e580a

Please sign in to comment.