CrowdStrike / MISP-tools

Import CrowdStrike Threat Intelligence into your instance of MISP
MIT License
39 stars 10 forks source link

Version 0.6.5 #78

Closed jshcodes closed 1 year ago

jshcodes commented 1 year ago

Resolves multiple issues related to null checks.

Re-enables custom tagging on indicators.

Thanks to @ag-michael and @cudeso for their contributions! 🙇