OpenCTI-Platform / opencti

Open Cyber Threat Intelligence Platform
https://opencti.io
Other
5.15k stars 813 forks source link

Implement Content Functionality (PDF Viewer, Markdown Source, Rich Editor) for File Observables and Malware Objects #1648

Open securitiz opened 2 years ago

securitiz commented 2 years ago

Use case

The added "Content" functionality is very helpful and provides users flexibility in describing intelligence.

Implementing it for the File and Malware objects, would go a long way in allowing analysts to add their Malware Analysis to OpenCTI (better describing a sample, a Report on a Malware family)

Current Workaround

Use available observables and relationships to describe analysis performed on a malware sample. Currently this is insufficient, and requires another solution (onenote, confluence, etc) to be linked to

Proposed Solution

Implement "Content" functionality currently available for Reports, for File Observables and Malware objects

Additional Information

If the feature request is approved, would you be willing to submit a PR?

No, but happy to help in any other way I can

SamuelHassine commented 1 year ago

Add the content section almost everywhere.

Jipegien commented 1 year ago

Partially covered by #1565