Commit Graph

1610 Commits (1ece51ed4873ab64ed47f657566f61e4c4def092)

Author SHA1 Message Date
Alexandre Dulaunoy 1ece51ed48
chg: [branded_vulnerability] version updated 2019-05-25 08:41:33 +02:00
Alexandre Dulaunoy 2b1b8acd47
Merge pull request #407 from Delta-Sierra/master
add BlueKeep vulnerability
2019-05-25 08:40:53 +02:00
Deborah Servili 0d97013022
add BlueKeep 2019-05-24 15:55:58 +02:00
Alexandre Dulaunoy bada481a4e
Merge pull request #406 from Delta-Sierra/master
Rework of ransomware galaxy
2019-05-24 09:07:06 +02:00
Deborah Servili 9d8d5ce1c8
fix ransomware ransomnotes 2019-05-23 16:23:09 +02:00
Deborah Servili f5a7efaadc
jq 2019-05-23 12:39:53 +02:00
Deborah Servili b4e4d2e539
rework of ransomware galaxy 2019-05-23 12:39:33 +02:00
Alexandre Dulaunoy 12e5b4957d
Merge pull request #405 from danielplohmann/patch-11
adding TA542 to MUMMY SPIDER (emotet)
2019-05-17 21:48:10 +02:00
Daniel Plohmann 1cc0137c38
adding TA542 to MUMMY SPIDER (emotet) 2019-05-17 17:36:57 +02:00
Alexandre Dulaunoy f427d5933e
Merge pull request #404 from r0ny123/patch-5
merging Pacifier & Turla
2019-05-17 07:31:24 +02:00
Rony 380006ecbb
merging Pacifier & Turla 2019-05-16 23:57:49 +05:30
Alexandre Dulaunoy 32af463dd1
Merge pull request #403 from Delta-Sierra/master
add Reaver and probably related tools
2019-05-16 17:04:14 +02:00
Alexandre Dulaunoy 09b4642032
Merge pull request #402 from danielplohmann/patch-9
adding APT31/ZIRCONIUM
2019-05-16 17:03:16 +02:00
Deborah Servili 9f801122da
add Reaver and probably related tools 2019-05-16 15:45:03 +02:00
Daniel Plohmann a20f7fbe91
adding APT31/ZIRCONIUM 2019-05-15 22:43:33 +02:00
Raphaël Vinot 2c3424b331 chg: Add PyMISPGalaxies test 2019-05-13 11:45:30 +02:00
Raphaël Vinot 59869bf145 fix: o365-exchange-techniques (duplicate values, duplicate UUIDs) 2019-05-13 11:15:38 +02:00
Alexandre Dulaunoy 30bcb0caef
Merge pull request #401 from mokaddem/bump-attack-pattern
chg: [attack-pattern] Sync kill-chain with data from MITRE.
2019-05-13 11:08:05 +02:00
mokaddem 9ad5279939 chg: [attack-pattern] Sync kill-chain with data from MITRE. 2019-05-13 10:59:30 +02:00
Deborah Servili f8e356e042
Merge pull request #400 from Delta-Sierra/master
add Sodinokibi
2019-05-13 08:50:26 +02:00
Alexandre Dulaunoy 678b2a5621
chg: [o365-exchange-techniques] Actions on Intent added (finalized) 2019-05-12 18:25:01 +02:00
Alexandre Dulaunoy 5d1565152c
chg: [o365-exchange-techniques] Expansion added (WiP) 2019-05-12 18:19:00 +02:00
Alexandre Dulaunoy ee0f793e49
chg: [o365-exchange-techniques] Persistence kill-chain added (WiP) 2019-05-12 17:54:53 +02:00
Alexandre Dulaunoy 3a75c6a3df
chg: [o365-exchange-techniques] Compromise row added (WiP) 2019-05-12 12:07:30 +02:00
Alexandre Dulaunoy a2df5c46d8
chg: [o365-exchange-techniques] [WiP] based on John Lambert matrix techniques 2019-05-12 09:51:41 +02:00
Alexandre Dulaunoy d6317d9b69
Merge pull request #399 from r0ny123/patch-4
Update threat-actor.json
2019-05-12 08:39:34 +02:00
Rony 7c0ea4949a
Update threat-actor.json 2019-05-12 11:11:09 +05:30
Deborah Servili 5bbb0ab53d
add Sodinokibi 2019-05-08 15:54:37 +02:00
Raphaël Vinot 82ebbc6612 fix: UUID issues 2019-05-07 12:09:39 +02:00
Raphaël Vinot 988586fde0 fix: Duplicate values, typos. 2019-05-06 17:17:16 +02:00
Alexandre Dulaunoy 36f317b4a8
Merge pull request #395 from Delta-Sierra/master
add Scranos
2019-05-03 16:22:20 +02:00
Deborah Servili ad00477c87
add Scarnos 2019-05-03 15:55:19 +02:00
Alexandre Dulaunoy 6aa7c39714
Merge pull request #394 from StefanKelm/master
Update threat-actor.json
2019-05-02 16:50:25 +02:00
Alexandre Dulaunoy 20007e7b7c
Merge pull request #393 from Delta-Sierra/master
add AESDDoS Botnet and JasperLoader
2019-05-02 16:48:55 +02:00
StefanKelm 7e329855b2
Update threat-actor.json
Silent Librarian / COBALT DICKENS
2019-05-02 15:34:19 +02:00
Alexandre Dulaunoy d309c3bf7e
Merge branch 'nao-sec-master' 2019-05-02 14:48:42 +02:00
Alexandre Dulaunoy b77087d59e
chg: [malpedia] duplicates fixed 2019-05-02 14:48:17 +02:00
Alexandre Dulaunoy b706738d46
chg: [malpedia] jq all the things 2019-05-02 14:47:00 +02:00
Alexandre Dulaunoy 1ddb38341b
Merge branch 'master' of https://github.com/nao-sec/misp-galaxy into nao-sec-master 2019-05-02 14:46:34 +02:00
Deborah Servili dda2ede5f2
add JasperLoader 2019-05-02 13:02:00 +02:00
Deborah Servili f51f13e84b
add AESDDoS Botnet 2019-05-02 10:15:26 +02:00
Alexandre Dulaunoy e822b48460
Merge branch 'r0ny123-patch-2' 2019-05-01 17:41:47 +02:00
Alexandre Dulaunoy 37da9bebdf
chg: [threat-actor] FIN4 updates 2019-05-01 17:41:03 +02:00
Rony 0afaf81438
Update threat-actor.json 2019-05-01 15:54:38 +05:30
Rony c565f61761
Update threat-actor.json 2019-05-01 15:51:56 +05:30
Rony 3b185d8435
Update threat-actor.json 2019-05-01 15:40:10 +05:30
Rony ed351b4eae
updated FIN4 2019-05-01 15:24:59 +05:30
Alexandre Dulaunoy 94466d8196
chg: [ATT&CK] updated to the latest version 2019-04-30 19:07:57 +02:00
Rintaro KOIKE 57735a5b5c
chg: [malpedia] updated to the latest version
Ref: https://malpedia.caad.fkie.fraunhofer.de/api/get/misp
2019-04-30 20:41:12 +09:00
Alexandre Dulaunoy 8ce974f819
Merge branch 'Kafeine-master' 2019-04-28 19:12:37 +02:00