OpenCTI-Platform / connectors

OpenCTI Connectors
https://www.opencti.io
Apache License 2.0
363 stars 395 forks source link

[VirusTotal] Premium API key #825

Open Skiceii opened 2 years ago

Skiceii commented 2 years ago

I've used my personal key, but it's shown on the log that "ERROR:root:('ForbiddenError', 'You are not authorized to perform the requested operation')" in Portainer's log. So, do I really need a premium key to perform it?

YungBinary commented 1 year ago

Hi @Skiceii you do need a premium VirusTotal API key in order to use the connector. What functionality are you trying to get out of the connector, i.e. what type of observables are you trying to enrich?

faustus25 commented 1 year ago

Can you also check that the VT connector has the necessary permissions to access OpenCTI too? Often see that error if the configured connector is not given the correct role with appropriate permissions within OpenCTI.

June-Solstice commented 1 year ago

I have the same question as you. I don't know why. The way that I solve it is by using vt-py (python-client, https://github.com/VirusTotal/vt-py) . Now I can interact with the API. If you know why, please tell me.