Skip to content

Pull requests: demisto/content

Author
Filter by author
Loading
Label
Filter by label
Loading
Use alt + click/return to exclude labels
or + click/return for logical OR
Projects
Filter by project
Loading
Milestones
Filter by milestone
Loading
Reviews
Assignee
Filter by who’s assigned
Sort

Pull requests list

XSIAM_PB_Event_Log_Was_Cleared
#36608 opened Oct 6, 2024 by OmriItzhak Loading…
1 of 5 tasks
Active directory Test credentials command bug
#36606 opened Oct 6, 2024 by merit-maita Loading…
1 of 5 tasks
Test rel upload fix bypass.url Whether to create build bucket, add this label for marketplace.bootstrap.bypass.url
#36605 opened Oct 6, 2024 by YuvHayun Loading…
1 of 5 tasks
New jira v3 commands Community Contribution Form Filled Whether contribution form filled or not. Contribution Thank you! Contributions are always welcome! docs-approved Internal PR pending-contributor The PR is pending the response of its creator Xsoar Support Level Indicates that the contribution is for XSOAR supported pack
#36604 opened Oct 6, 2024 by content-bot Loading…
1 of 3 tasks
Fixed an Error in the README.md File related to fetch settings. Added… Community Contribution Form Filled Whether contribution form filled or not. Contribution Thank you! Contributions are always welcome! Internal PR Xsoar Support Level Indicates that the contribution is for XSOAR supported pack
#36603 opened Oct 6, 2024 by content-bot Loading…
1 of 5 tasks
CrowdStrikeFalcon: reflect reate limit to user
#36602 opened Oct 6, 2024 by ilappe Loading…
Fix documentation XSUP-42391 docs-approved
#36601 opened Oct 6, 2024 by RosenbergYehuda Loading…
1 of 5 tasks
[FireEyeEX] add fetch timeout parameter
#36600 opened Oct 6, 2024 by jlevypaloalto Loading…
1 of 5 tasks
XDR_Disconnected_Endpoints_Fix
#36599 opened Oct 6, 2024 by OmriItzhak Loading…
1 of 5 tasks
modeling-rule-test1 bypass.url Whether to create build bucket, add this label for marketplace.bootstrap.bypass.url
#36598 opened Oct 6, 2024 by cweltPA Loading…
1 of 5 tasks
Bump ruff from 0.0.264 to 0.6.9 dependencies Pull requests that update a dependency file docs-approved python Pull requests that update Python code
#36596 opened Oct 4, 2024 by dependabot bot Loading…
Flashpoint Release 201 Contribution Form Filled Whether contribution form filled or not. Contribution Thank you! Contributions are always welcome! External PR Partner Support Level Indicates that the contribution is for Partner supported pack Partner Partner-Approved
#36595 opened Oct 4, 2024 by crestdatasystems Loading…
3 of 5 tasks
exclude 'dbotscore' from deletions docs-approved
#36594 opened Oct 4, 2024 by barryyosi-panw Loading…
1 of 3 tasks
Bump types-pytz from 2022.7.1.2 to 2024.2.0.20241003 dependencies Pull requests that update a dependency file docs-approved python Pull requests that update Python code
#36593 opened Oct 3, 2024 by dependabot bot Loading…
FireEye ETP new commands Community Contribution Form Filled Whether contribution form filled or not. Contribution Thank you! Contributions are always welcome! External PR Xsoar Support Level Indicates that the contribution is for XSOAR supported pack
#36592 opened Oct 3, 2024 by fjfernandezj-san Loading…
1 of 5 tasks
Xpanse alert update comment Community Contribution Form Filled Whether contribution form filled or not. Contribution Thank you! Contributions are always welcome! External PR Xsoar Support Level Indicates that the contribution is for XSOAR supported pack
#36591 opened Oct 3, 2024 by edibleShell Loading…
2 of 5 tasks
Fixed an issue where caseless=true doesn't work on algorithm=literal. Community Contribution Form Filled Whether contribution form filled or not. Contribution Thank you! Contributions are always welcome! External PR Xsoar Support Level Indicates that the contribution is for XSOAR supported pack
#36590 opened Oct 3, 2024 by spearmin10 Loading…
1 of 5 tasks
[Marketplace Contribution] Cortex XDR by Palo Alto Networks - Content Pack Update Contribution Form Filled Whether contribution form filled or not. Contribution Thank you! Contributions are always welcome! External PR Security Review Xsoar Support Level Indicates that the contribution is for XSOAR supported pack
#36589 opened Oct 2, 2024 by xsoar-bot Loading…
1 of 4 tasks
[ASM] EXPANDR-6313 - Update Playbooks to Reference New Alert Objects Community Contribution Form Filled Whether contribution form filled or not. Contribution Thank you! Contributions are always welcome! docs-approved External PR Security Review Xsoar Support Level Indicates that the contribution is for XSOAR supported pack
#36588 opened Oct 2, 2024 by johnnywilkes Draft
2 of 5 tasks
Google chat webhook none type error fix Community Contribution Form Filled Whether contribution form filled or not. Contribution Thank you! Contributions are always welcome! External PR Xsoar Support Level Indicates that the contribution is for XSOAR supported pack
#36587 opened Oct 1, 2024 by edibleShell Loading…
1 of 5 tasks
Add words to the censor_request_logs function
#36586 opened Oct 1, 2024 by MosheEichler Loading…
1 of 5 tasks
Cisco ISE - revert modeling and parsing rules id changes
#36585 opened Oct 1, 2024 by adi88d Loading…
1 of 5 tasks
Bug fix/xsup 42076/bmc helix itsm fix query docs-approved release-notes-only Indicates that this pull request has ONLY release notes to review for documentation process
#36583 opened Oct 1, 2024 by MosheEichler Loading…
1 of 5 tasks
Sigma packs - bug fixes
#36582 opened Oct 1, 2024 by Ni-Knight Loading…
1 of 3 tasks
test okta_okta_raw
#36581 opened Oct 1, 2024 by sapirshuker Loading…
1 of 5 tasks
ProTip! Type g p on any issue or pull request to go back to the pull request listing page.