Commit Graph

2148 Commits (518c46dadf21e617480149cfcef454c09f615f79)

Author SHA1 Message Date
Alexandre Dulaunoy 518c46dadf
Merge pull request #591 from StefanKelm/master
Update threat-actor.json
2020-10-28 13:48:15 +01:00
StefanKelm 808c2c3828
Update threat-actor.json
Kimsuky
2020-10-28 12:52:06 +01:00
Alexandre Dulaunoy b41e3d4f50
chg: [rename] tea matrix 2020-10-23 15:57:13 +02:00
Alexandre Dulaunoy e5ea22a3b0
chg: [tea] matrix updated to include brewing time and the milk attack technique 2020-10-23 11:51:50 +02:00
Alexandre Dulaunoy 0ccbdb862b
chg: [tea] first version 2020-10-23 11:16:50 +02:00
Christophe Vandeplas 2334676e64 chg: [att&ck] no tag for subtechnique 2020-10-18 20:14:05 +02:00
Christophe Vandeplas d58dd1fca2 new: [att&ck] support for subtechniques 2020-10-18 20:00:48 +02:00
Alexandre Dulaunoy e7f1f85bde
Merge pull request #588 from danielplohmann/patch-2
adding PowerPool alias IAmTheKing (Kaspersky)
2020-10-09 17:52:00 +02:00
Daniel Plohmann 02bcf1f5a7
adding PowerPool alias IAmTheKing (Kaspersky)
after a quick search I haven't found a nice source except for costin's tweet.
2020-10-09 13:49:16 +02:00
Christophe Vandeplas dce9d27ed6
Merge pull request #587 from StefanKelm/master
Update threat-actor.json
2020-10-06 15:34:08 +02:00
StefanKelm 7bab41e367
Update threat-actor.json
TA505
2020-10-06 15:29:54 +02:00
StefanKelm 1d05f17507
Update threat-actor.json
XDSpy
2020-10-06 12:45:43 +02:00
Christophe Vandeplas cfd52fce8d clarify error messages in validate_all.sh 2020-10-02 16:55:55 +02:00
Christophe Vandeplas 32b142c8e0 fixes issues in attack-ics 2020-10-02 16:54:21 +02:00
Christophe Vandeplas 200561d760
added MITRE ICS to readme 2020-10-01 20:47:56 +02:00
Christophe Vandeplas f95e88b1f9 MITRE ATT&CK for ICS fixes #586
fixed issues in pull request #586
2020-10-01 20:42:40 +02:00
Christophe Vandeplas 0a72735f14 Merge pull request #586 from tw010101/main
Mitre ATT&CK for ICS Galaxies/Clusters
2020-10-01 20:06:29 +02:00
Christophe Vandeplas 7924eefced Revert "Merge pull request #586 from tw010101/main"
This reverts commit a416987d40.
2020-10-01 18:24:58 +02:00
Christophe Vandeplas a416987d40
Merge pull request #586 from tw010101/main
Mitre ATT&CK for ICS Galaxies/Clusters
2020-10-01 18:09:57 +02:00
tw010101 9325d5fe21
Add files via upload 2020-10-01 16:50:05 +01:00
tw010101 3230d7ced4
Add files via upload
Mitre ATT&CK for ICS
Galaxy + Cluster files Mitre ATT&CK for ICS - Assets
Galaxy + Cluster files Mitre ATT&CK for ICS - Groups
Galaxy and Cluster files Mitre ATT&CK for ICS - Levels
Galaxy + Cluster files for Mitre ATT&CK for ICS - Software
Galaxy + Cluster files for Mitre ATT&CK for ICS - Tactics
Galaxy + Cluster files for Mitre ATT&CK for ICS - Techniques
Galaxy + Cluster files for Mitre ATT&CK for ICS - Technique Matrix
2020-10-01 16:10:21 +01:00
Alexandre Dulaunoy a30c231eef
Merge pull request #585 from StefanKelm/master
Lazarus
2020-09-29 14:54:06 +02:00
StefanKelm 18eebc01f6
Lazarus 2020-09-29 12:02:16 +02:00
Alexandre Dulaunoy 63a2f57ae7
Merge pull request #584 from bartblaze/patch-1
Update threat-actor.json
2020-09-27 19:53:05 +02:00
Bart 2b51f7b6de
Update threat-actor.json
Add Machete alias
2020-09-27 18:37:24 +02:00
Alexandre Dulaunoy ddfe314241
Merge pull request #583 from StefanKelm/master
Update threat-actor.json
2020-09-25 13:26:14 +02:00
StefanKelm e95fbb571d
Update threat-actor.json
GADOLINIUM
2020-09-25 11:52:34 +02:00
Alexandre Dulaunoy 8080d2abf5
Merge pull request #582 from StefanKelm/master
Update threat-actor.json
2020-09-22 18:22:22 +02:00
StefanKelm 3ad3d5f318
Update threat-actor.json
APT28
2020-09-22 18:07:33 +02:00
Alexandre Dulaunoy 1aaac79035
Merge pull request #581 from r0ny123/patch-3
FBI FLASH AC-000133-TT
2020-09-17 08:26:56 +02:00
Rony d1c70b3d80
FBI FLASH AC-000133-TT 2020-09-17 11:05:00 +05:30
Alexandre Dulaunoy d6838e8986
Merge pull request #580 from r0ny123/patch-2
Update threat-actor.json
2020-09-16 21:52:41 +02:00
Rony 4d4a462d7a
Update threat-actor.json
Adding Fox-Kitten and cleaned (or improved) winnti
2020-09-17 00:07:40 +05:30
Alexandre Dulaunoy b989916caf
Merge pull request #579 from danielplohmann/ta413-evilnum
Adding TA413 and Evilnum
2020-09-16 08:26:45 +02:00
Daniel Plohmann (jupiter) 7b00674c77 Adding TA413 and Evilnum 2020-09-15 14:19:22 +02:00
Alexandre Dulaunoy ee968d7715
Merge pull request #578 from StefanKelm/master
Update threat-actor.json
2020-09-14 14:11:08 +02:00
StefanKelm 63030f2cfe
Update threat-actor.json
APT33
2020-09-14 12:01:53 +02:00
Alexandre Dulaunoy d760f3b2d1
Merge pull request #577 from StefanKelm/master
Update threat-actor.json
2020-09-11 13:17:08 +02:00
StefanKelm 3cc3cc461a
Update threat-actor.json
STRONTIUM
2020-09-11 11:38:06 +02:00
Raphaël Vinot 405d5f1fe9 fix: Sort keys, fix tests 2020-09-08 10:51:24 +02:00
Alexandre Dulaunoy 9e519962c6
chg: [botnet] Katura mess added 2020-09-07 12:41:39 +02:00
Alexandre Dulaunoy 131e19935f
Merge pull request #576 from StefanKelm/master
Update threat-actor.json
2020-09-03 16:45:37 +02:00
StefanKelm 57a31fd60c
Update threat-actor.json
Lazarus, FIN7
2020-09-03 14:44:10 +02:00
Alexandre Dulaunoy 4d35ede23c
Merge pull request #575 from StefanKelm/master
Update threat-actor.json
2020-08-31 15:36:08 +02:00
StefanKelm 503d421a56
Update threat-actor.json
TA542
2020-08-31 15:07:13 +02:00
Alexandre Dulaunoy 6bb0f74b97
chg: [galaxy] fix the name to China Defence Universities Tracker 2020-08-24 09:57:28 +02:00
Alexandre Dulaunoy a0fd1a2bc5
Merge pull request #574 from VVX7/main
new: [dev] add ASPI's China Defence University Tracker.
2020-08-23 10:12:02 +02:00
VVX7 4635146b00 chg: [dev] jq 2020-08-22 13:06:42 -04:00
VVX7 5e54fc2022 chg: [dev] gen_defence_university.py no longer outputs empty strings, lists 2020-08-22 13:01:20 -04:00
VVX7 1cddf4b7cd new: [dev] fix empty strings, lists 2020-08-22 12:59:05 -04:00