Commit Graph

2853 Commits (1402b7aba6b47cb7d2037bdd14c2557205c40b2a)

Author SHA1 Message Date
Alexandre Dulaunoy 63c587ab7d
Merge branch 'jstnk9-main' into main 2022-11-18 14:18:15 +01:00
Alexandre Dulaunoy 7d4011a0a2
chg: [sigma] jq all the things 2022-11-18 14:17:52 +01:00
Alexandre Dulaunoy aba1321b34
Merge pull request #798 from Terrtia/main
Fix handicap type and icon
2022-11-17 16:07:40 +01:00
Terrtia e3b6e9d229
fix: [handicap] fix galaxy icon + name + type 2022-11-17 15:16:05 +01:00
Alexandre Dulaunoy 9b8619bbbe
Merge branch 'main' of https://github.com/jstnk9/misp-galaxy into jstnk9-main 2022-11-16 11:07:50 +01:00
Alexandre Dulaunoy 2dcfa82f6b
Merge pull request #797 from jloehel/kmsd
chg: [botnets] Adds KmsdBot
2022-11-16 06:35:16 +01:00
Jürgen Löhel f595195cd2
chg: [botnets] Adds KmsdBot
Signed-off-by: Jürgen Löhel <juergen.loehel@inlyse.com>
2022-11-15 18:10:39 -06:00
Jstnk9 473f1a13aa galaxy related to sigma rtules
galaxy related to sigma rtules
2022-11-15 22:56:18 +01:00
Alexandre Dulaunoy 5b9b41b3e0
Merge pull request #795 from Delta-Sierra/main
add raspberry Robin worm & others
2022-11-15 15:05:58 +01:00
Delta-Sierra 2269f4decd fix tool type 2022-11-15 13:56:53 +01:00
Delta-Sierra 9fc65c0e34 version fix 2022-11-15 13:37:02 +01:00
Delta-Sierra 91d535925f version fix 2022-11-15 13:36:49 +01:00
Delta-Sierra 3837058ab1 merge 2022-11-15 12:54:03 +01:00
Delta-Sierra d020efd276 add raspberry Robin worm & others 2022-11-15 11:57:10 +01:00
Alexandre Dulaunoy b787bbeb23
Merge pull request #792 from nyx0/main
Add RomCom TA.
2022-11-05 07:50:20 +01:00
Alexandre Dulaunoy 3b196f8361
Merge pull request #791 from Mathieu4141/threat-actors/add-phosphorus-alias-to-apt-35
[threat-actors] Add Phosphorus in APT35 aliases
2022-11-05 07:49:55 +01:00
Thomas Dupuy 9ac53e5d5e Add RomCom TA. 2022-11-04 02:34:10 +00:00
Alexandre Dulaunoy 6c4da5dd55
Merge pull request #790 from Mathieu4141/threat-actors/fix-dust-storm
[threat-actors] Remove DustStorm alias from APT10
2022-11-03 11:35:20 +01:00
Alexandre Dulaunoy 52a6fff6a2
Merge pull request #788 from Mathieu4141/threat-actors/fix-cobalt-dickens
[threat-actors] Remove cobalt dickens duplicate
2022-11-03 11:27:08 +01:00
Alexandre Dulaunoy 3b4dcd6ad3
Merge pull request #787 from Mathieu4141/threat-actors/fix-subaat-duplicate
[threat-actors] Remove subaat duplicate
2022-11-03 11:26:21 +01:00
Alexandre Dulaunoy 610a38cd90
Merge pull request #786 from Mathieu4141/threat-actors/remove-skeleton-spider-duplicate
[threat-actors] Remove Skeleton Spider duplicate
2022-11-03 11:25:43 +01:00
Mathieu Beligon 8a9dd47f8f [threat-actors] Add Phosphorus in APT35 aliases 2022-11-02 23:49:22 -07:00
Mathieu Beligon 21d4292faf [threat-actors] Remove DustStorm alias from APT10 2022-11-02 23:31:31 -07:00
Mathieu Beligon 9f0869097a [threat-actors] Remove cobalt dickens duplicate 2022-11-02 18:09:42 -07:00
Mathieu Beligon e3e5560e37 [threat-actors] Remove subaat duplicate 2022-11-02 17:57:47 -07:00
Mathieu Beligon 5801bbcfc1 [threat-actors] Remove Skeleton Spider duplicate 2022-11-02 17:38:07 -07:00
Alexandre Dulaunoy 015650c6d7
chg: [mitre-attack] updated to version 12.0 2022-11-01 22:39:33 +01:00
Alexandre Dulaunoy 55b721a422
Merge pull request #785 from Delta-Sierra/main
add Prynt Stealer & variants
2022-10-14 22:56:45 +02:00
Delta-Sierra 9952366667 add Prynt Stealer & variants 2022-10-14 16:03:45 +02:00
Alexandre Dulaunoy 6ac0f27cae
Merge pull request #784 from Delta-Sierra/main
add Volatile Cedar synonym
2022-10-04 14:50:11 +02:00
Delta-Sierra 355025eb5b fix metadata in wrong slot 2022-10-04 13:28:42 +02:00
Delta-Sierra e5b3062912 add Volatile Cedar synonym 2022-10-03 16:06:13 +02:00
Alexandre Dulaunoy d2f60fc3da
Merge pull request #782 from nyx0/main
Add SharPyShell tool.
2022-10-03 06:08:13 +02:00
Thomas Dupuy 4bcf80f01b Add SharPyShell tool. 2022-10-02 22:00:54 +00:00
Alexandre Dulaunoy 409c82f40c
Merge pull request #781 from Mathieu4141/threat-actors/fix-neodymium
[threat-actors] Fix G0055 (NEODYMIUM) alias
2022-09-30 06:39:31 +02:00
Alexandre Dulaunoy 588184bacd
Merge pull request #780 from Mathieu4141/threat-actors/fix-svmondr
[threat-actors] Remove SVCMONDR duplicate
2022-09-30 06:38:56 +02:00
Alexandre Dulaunoy 800006e6ab
Merge pull request #778 from Mathieu4141/threat-actors/fix-malware-reuser-duplicate
[threat-actors] Fix Volatile Cedar and Dancing Salome conflicts
2022-09-30 06:37:15 +02:00
Mathieu Beligon 74c6835d18 [threat-actors] Fix G0055 (NEODYMIUM) alias 2022-09-29 17:16:57 -07:00
Mathieu Beligon a740e35687 [threat-actors] Remove SVCMONDR duplicate 2022-09-29 16:11:19 -07:00
Mathieu Beligon 5994fa4160 [threat-actors] Fix Volatile Cedar and Dancing Salome conflicts 2022-09-29 14:51:38 -07:00
Alexandre Dulaunoy bb3a61c4dc
Merge pull request #777 from Mathieu4141/threat-actors/fix-equation-group-conflict
[threat-actors] Equation group: separate from Lamberts and add tools
2022-09-29 23:30:53 +02:00
Mathieu Beligon 4f47e6e2d3 [threat-actors] Equation group: separate from Lamberts and add tools 2022-09-29 11:28:54 -07:00
Alexandre Dulaunoy 9338222b64
Merge pull request #774 from nyx0/main
Add APT-Q-12 Threat Actor.
2022-09-29 06:33:04 +02:00
Thomas Dupuy c66d6823a1 Add APT-Q-12 Threat Actor. 2022-09-29 02:30:41 +00:00
Alexandre Dulaunoy d5ecb73b90
Merge branch 'nyx0-main' into main 2022-09-27 08:18:38 +02:00
Alexandre Dulaunoy c3b65a2d15
chg: [threat-actor] JSON fix 2022-09-27 08:18:13 +02:00
Alexandre Dulaunoy 067e449a41
Merge branch 'main' of https://github.com/nyx0/misp-galaxy into nyx0-main 2022-09-27 08:17:41 +02:00
Christophe Vandeplas e259458d5a chg: [mitre] bump to v11.3 2022-09-27 07:30:13 +02:00
Christophe Vandeplas 7b3670c4ee chg: [tool] make mitre script easier to find 2022-09-27 07:28:00 +02:00
Thomas Dupuy bfd1812cef Add Void Balaur. 2022-09-27 00:11:20 +00:00