|
| 1 | +# Changelog |
| 2 | + |
| 3 | +[**Upgrade Guide**](https://intelowl.readthedocs.io/en/latest/Installation.html#update-to-the-most-recent-version) |
| 4 | + |
| 5 | +## [v1.8.0](https://github.com/intelowlproject/IntelOwl/releases/tag/v1.8.0) |
| 6 | + |
| 7 | +**BREAKING CHANGE:** |
| 8 | +- New Token authentication method using the django-rest-durin package. When upgrading IntelOwl to `v1.8.0`, pyintelowl users must upgrade it too to `v2.0.0`. Also, pyintelowl users must create a new valid Token to interact with IntelOwl. More details, [here](https://github.com/intelowlproject/pyintelowl#generate-api-key). |
| 9 | +- Many analyzer variants for VirusTotal and Thug have been removed from `analyzer_config.json` file. |
| 10 | +Explanation at [#224](https://github.com/intelowlproject/IntelOwl/issues/224). With added docs on how to use custom analyzer configuration at runtime. |
| 11 | +- Other analyzers were renamed due to better clarity and format: |
| 12 | + * `ActiveDNS_Classic` -> `Classic_DNS` |
| 13 | + * `ActiveDNS_CloudFlare` -> `CloudFlare_DNS` |
| 14 | + * `ActiveDNS_CloudFlare_Malware` -> `CloudFlare_Malicious_Detector` |
| 15 | + * `ActiveDNS_Google` -> `Google_DNS` |
| 16 | + |
| 17 | + |
| 18 | +**NEW INBUILT ANALYZERS:** |
| 19 | +- Added [URLScan](https://urlscan.io/about-api) analyzer. |
| 20 | +- Added [Quad9](https://www.quad9.net/) analyzers (DNS + Malicious_Detector). |
| 21 | +- Added [Phishtank](http://phishtank.org/) analyzer. |
| 22 | +- Added [Stratosphere YARA rules](https://github.com/stratosphereips/yara-rules) analyzer. |
| 23 | +- Upgraded Speakeasy to 1.4.7. |
| 24 | +- Added extra options to DNSDB analyzer + support for API v2. |
| 25 | +- Added [PDFid](https://github.com/mlodic/pdfid) analysis to `PDF_Info` analyzer. |
| 26 | + |
| 27 | +**FIXES/IMPROVEMENTS/Dependency upgrades:** |
| 28 | + |
| 29 | +- Changed Oletools pointer to main repository version (0.56). |
| 30 | +- Changed docs style to use the `Sphinx` theme. |
| 31 | +- Fix for issue [#138](https://github.com/intelowlproject/IntelOwl/issues/138). |
| 32 | +- Update Django and Django-Rest-Framework versions. |
| 33 | +- Updates to recent versions of postgres, nginx and rabbit-mq docker images. |
| 34 | +- Loads of internal changes and code optimizations. |
| 35 | +- Added more info in contributing section of docs. |
| 36 | + |
| 37 | +## [v1.7.1](https://github.com/intelowlproject/IntelOwl/releases/tag/v1.7.1) |
| 38 | + |
| 39 | +Improvements to recent malicious document analysis: |
| 40 | +* Added [XLMMacroDeobfuscator](https://github.com/DissectMalware/XLMMacroDeobfuscator) analyzer, refer #196 thanks to @0ssigeno |
| 41 | +* Updated oletools to last available changes |
| 42 | + |
| 43 | +Other: |
| 44 | +* updated black to 20.8b1 and little fix in the docs |
| 45 | + |
| 46 | +## [v1.7.0](https://github.com/intelowlproject/IntelOwl/releases/tag/v1.7.0) |
| 47 | + |
| 48 | +- 3 new analyzers which can be used out of the box: |
| 49 | + * `UnpacMe_EXE_Unpacker`: [UnpacMe](https://www.unpac.me/) is an automated malware unpacking service. (Thanks to @0ssigeno) |
| 50 | + * `CheckDMARC`: [checdmarc](https://github.com/domainaware/checkdmarc) provides SPF and DMARC DNS records validator for domains. (Thanks to @goodlandsecurity) |
| 51 | + * `Whoisxmlapi`: Fetch WHOIS record data, of a domain name, an IP address, or an email address. (Thanks to @tamthaitu) |
| 52 | +- Some fixes to Cymru Malware and VT2 analyzers. |
| 53 | +- Now you or your organization can get paid support/extra features/custom integrations for IntelOwl via xscode platform. [Details](https://xscode.com/intelowlproject/IntelOwl). |
| 54 | + |
| 55 | +## [v1.6.1](https://github.com/intelowlproject/IntelOwl/releases/tag/v1.6.1) |
| 56 | + |
| 57 | +This patch allows to download the most recent docker image of IntelOwl. Previous version was downloading the old (`v1.5.1`) docker image. |
| 58 | + |
| 59 | +Please see [v1.6.0](https://github.com/intelowlproject/IntelOwl/releases/tag/v1.6.0) for release details. |
| 60 | + |
| 61 | +## [v1.6.0](https://github.com/intelowlproject/IntelOwl/releases/tag/v1.6.0) |
| 62 | + |
| 63 | +* added new analyzer for [FireEye speakeasy](https://github.com/fireeye/speakeasy) |
| 64 | +* updated [FireEye Capa](https://github.com/fireeye/capa) to 1.1.0 |
| 65 | +* updated docs, including instructions for [Remnux](https://docs.remnux.org) users and a new ["How to use pyintelowl" video](https://www.youtube.com/watch?v=fpd6Kt9EZdI). |
| 66 | + |
| 67 | +## [v1.5.1](https://github.com/intelowlproject/IntelOwl/releases/tag/v1.5.1) |
| 68 | + |
| 69 | +Patch after **v1.5.0**. |
| 70 | +- Fixed `runtime_configuration` JSON serialization bug when requesting file scan. |
| 71 | + |
| 72 | +## [v1.5.0](https://github.com/intelowlproject/IntelOwl/releases/tag/v1.5.0) |
| 73 | + |
| 74 | +> This release contains a bug that was fixed in v1.5.1. We recommend cloning the `master` branch. |
| 75 | +
|
| 76 | +**Features:** |
| 77 | +- Ability to pass a JSON field `runtime_configuration` for dynamic configuration per scan request. [Demo GIF](https://imgur.com/5sxp9JP). |
| 78 | +- IntelligenceX's phonebook API for observables. |
| 79 | +- Increased JWT token lifetime for webapp. ([Ref.](https://github.com/intelowlproject/IntelOwl/issues/163#issuecomment-678223186)). |
| 80 | + |
| 81 | +**Breaking Changes:** |
| 82 | +- Moved `ldap_config.py` under `configuration/` directory. If you were using LDAP before this release, please refer the [updated docs](https://intelowl.readthedocs.io/en/develop/Advanced-Usage.html#ldap). |
| 83 | + |
| 84 | +**Fixes:** |
| 85 | +- Updates and fixes to: `Doc_info`, `PE_Info`, `VirusTotal` v3 and `Shodan_Honeyscore` analyzers. |
| 86 | +- Added migration files for DB. |
| 87 | + |
| 88 | +## [v1.4.0](https://github.com/intelowlproject/IntelOwl/releases/tag/v1.4.0) |
| 89 | + |
| 90 | +- Inbuilt Integration for [Pulsedive](pulsedive.com/) analyzer for IP, URL, Domain and Hash observables. Works without API key with rate limit of 30 requests/minute. |
| 91 | +- Inbuilt integration for Integrated [Quark-engine](https://github.com/quark-engine/quark-engine) for APKs - *An Obfuscation-Neglect Android Malware Scoring System*. |
| 92 | +- Increase `max_length` for `file_mimetype` column. Thanks to @skygrip for the report. |
| 93 | +- Index the fields that are used in `ask_analysis_availability` for faster fetching. |
| 94 | +- Update LDAP documentation, add section about GKE deployments. |
| 95 | +- Fixed: `is_test` issue in `_docker_run`. Thanks to @colbyprior. |
| 96 | +- Fixed: `active_dns` now returns proper result. |
| 97 | +- The base docker image is now based on Python 3.7. |
| 98 | +- Refactor test cases/classes to reduce duplicate code. |
| 99 | + |
| 100 | + |
| 101 | +_For version prior to `v1.4.0`, you can directly refer to the releases tab._ |
0 commit comments