Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CrowdStrike Logscale UDI Connector #1631

Merged
Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
25 commits
Select commit Hold shift + click to select a range
9be677a
CrowdStrike Logscale UDI Connector
SharmilaMS-Hcl Dec 27, 2023
bd0ebc4
updated connector.py file
SharmilaMS-Hcl Dec 27, 2023
5b69169
Updated query_constructor.py
SharmilaMS-Hcl Dec 29, 2023
1043c69
Dialect name changes in mapping files.
SharmilaMS-Hcl Jan 25, 2024
e055289
Merge branch 'develop' into crowdstrike_logscale_v1
SharmilaMS-Hcl Jan 25, 2024
f299a53
Merge branch 'develop' into crowdstrike_logscale_v1
SharmilaMS-Hcl Jan 29, 2024
c607423
Merge branch 'develop' into crowdstrike_logscale_v1
mdazam1942 Feb 6, 2024
0c6fe2c
MAC-address transformer, Configuration and Exception handling changes
SharmilaMS-Hcl Feb 9, 2024
bb0e4be
Merge branch 'crowdstrike_logscale_v1' of https://github.com/Sharmila…
SharmilaMS-Hcl Feb 9, 2024
c275349
updated transformers and read me file
SharmilaMS-Hcl Feb 19, 2024
36244b6
Updated the regex in config file
SharmilaMS-Hcl Feb 19, 2024
7f98d68
Merge branch 'develop' into crowdstrike_logscale_v1
SharmilaMS-Hcl Feb 19, 2024
245c751
Updated readme and error mapper
SharmilaMS-Hcl Feb 21, 2024
ec26007
Updated connector.py file
SharmilaMS-Hcl Mar 12, 2024
e8a2c12
updated connector.py file
SharmilaMS-Hcl Mar 12, 2024
21185bc
Merge branch 'opencybersecurityalliance:develop' into crowdstrike_log…
SharmilaMS-Hcl Apr 5, 2024
184636f
Updated the connector with Pagination
SharmilaMS-Hcl Apr 5, 2024
f4c96ee
Updated transformers and Read me
SharmilaMS-Hcl Apr 9, 2024
8d9051a
Merge branch 'opencybersecurityalliance:develop' into crowdstrike_log…
SharmilaMS-Hcl Apr 15, 2024
e4ca735
Updated the transmit modules based on pagination workflow
SharmilaMS-Hcl Apr 15, 2024
7670466
updated translate stix to query unit test case file
SharmilaMS-Hcl Apr 15, 2024
515b9d5
Merge branch 'opencybersecurityalliance:develop' into crowdstrike_log…
SharmilaMS-Hcl Apr 23, 2024
a9d49db
Updated the code with pagination
SharmilaMS-Hcl Apr 23, 2024
6feb3c2
Merge branch 'develop' into crowdstrike_logscale_v1
SharmilaMS-Hcl Apr 24, 2024
b440a9a
Update on lang_en.json
SharmilaMS-Hcl Apr 24, 2024
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
1,021 changes: 1,021 additions & 0 deletions data/cybox/crowdstrike_logscale/crowdstrike_edr_events_04042024.json

Large diffs are not rendered by default.

897 changes: 897 additions & 0 deletions stix_shifter_modules/crowdstrike_logscale/README.md

Large diffs are not rendered by default.

Empty file.
Original file line number Diff line number Diff line change
@@ -0,0 +1,36 @@
{
"connection": {
DerekRushton marked this conversation as resolved.
Show resolved Hide resolved
"type": {
"displayName": "CrowdStrike Falcon LogScale",
"group": "crowdstrike"
},
"host": {
"type": "text",
"regex": "^(([a-zA-Z0-9]|[a-zA-Z0-9][a-zA-Z0-9_:/\\-]*[a-zA-Z0-9])\\.)*([A-Za-z0-9]|[A-Za-z0-9][A-Za-z0-9_:/\\-]*[A-Za-z0-9])$"
},
"help": {
"type": "link",
"default": "data-sources.html"
},
"repository": {
"type": "text"
},
"options": {
"api_page_size": {
"default": 2000,
"min": 1000,
"max": 10000,
"type": "number",
"optional": true
}
}
},
"configuration": {
"auth": {
"type" : "fields",
"api_token": {
"type": "password"
}
}
}
}
Original file line number Diff line number Diff line change
@@ -0,0 +1,30 @@
{
"connection": {
"host": {
"label": "Management IP address or hostname",
"description": "Specify the IP address or hostname of the data source"
},
"help": {
"label": "Need additional help?",
"description": "More details on the data source setting can be found in the specified link"
},
"repository": {
"label": "Repository",
"description": "A container storing log events collected from various data source."
},
"options": {
"api_page_size": {
"label": "API Page Size",
"description": "Number of records per API call. Default value is above or equal to 2000"
}
}
},
"configuration": {
"auth": {
"api_token": {
"label": "Repository API token",
"description": "The API token of a Repository to access the repository related API's"
}
}
}
}

Large diffs are not rendered by default.

13 changes: 13 additions & 0 deletions stix_shifter_modules/crowdstrike_logscale/entry_point.py
Original file line number Diff line number Diff line change
@@ -0,0 +1,13 @@
from stix_shifter_utils.utils.base_entry_point import BaseEntryPoint


class EntryPoint(BaseEntryPoint):

# python main.py translate crowdstrike_logscale query '{}' "[ipv4-addr:value = '127.0.0.1']"

def __init__(self, connection={}, configuration={}, options={}):
super().__init__(connection, configuration, options)
self.set_async(True)
if connection:
self.setup_transmission_simple(connection, configuration)
self.setup_translation_simple(dialect_default='crowdstrikeedr')
Empty file.
Original file line number Diff line number Diff line change
@@ -0,0 +1,13 @@
{
"crowdstrikeedr":
{
"integer_fields": [
"behaviors[*].severity",
"behaviors[*].confidence",
"behaviors[*].pattern_disposition",
"behaviors[*].rule_instance_version"
]
}
}


Loading
Loading