Commit Graph

3528 Commits (6235ee49f7bdd46aa85062f134b7c2e90888c5de)

Author SHA1 Message Date
Mathieu4141 6235ee49f7 [threat-actors] Add Operation Emmental 2024-02-06 07:30:07 -08:00
Mathieu4141 c740c6f1e1 [threat-actors] Add Urpage 2024-02-06 07:30:06 -08:00
Mathieu4141 f58c20fc20 [threat-actors] Add APT23 aliases 2024-02-06 07:30:06 -08:00
Mathieu4141 9a2e09d86c [threat-actors] Add Operation C-Major aliases 2024-02-06 07:30:06 -08:00
Mathieu4141 5194939603 [threat-actors] Add Tonto Team aliases 2024-02-06 07:30:06 -08:00
Mathieu4141 cc4dca679b [threat-actors] Add Earth Yako 2024-02-06 07:30:06 -08:00
Mathieu4141 baaf153229 [threat-actors] Add Operation Red Signature 2024-02-06 07:30:06 -08:00
Mathieu4141 859d3f7ac0 [threat-actors] Add Earth Berberoka aliases 2024-02-06 07:30:06 -08:00
Mathieu4141 55083776a0 [threat-actors] Add Domestic Kitten aliases 2024-02-06 07:30:05 -08:00
Deborah Servili c5f75d15f1
Merge pull request #924 from Delta-Sierra/main
adding several webshells and open source tools
2024-02-06 15:56:51 +01:00
Delta-Sierra 8643f5f555 Merge https://github.com/MISP/misp-galaxy 2024-02-06 15:11:53 +01:00
Delta-Sierra ea16f1811a adding several webshells and open source tools 2024-02-06 15:09:41 +01:00
Alexandre Dulaunoy 29f5a2df07
Merge pull request #923 from Mathieu4141/threat-actors/cc5adecb-fa3e-4128-b059-1a8216fb1d08
[threat actors] Add some missing actors named by Kasperky
2024-02-05 20:59:00 +01:00
Mathieu4141 957e848a6f [threat-actors] Add Ferocious Kitten 2024-02-05 09:20:11 -08:00
Mathieu4141 3a44200a0c [threat-actors] Add APT5 aliases 2024-02-05 09:20:11 -08:00
Mathieu4141 d2586524e3 [threat-actors] Add CardinalLizard 2024-02-05 09:20:11 -08:00
Mathieu4141 045ec7071f [threat-actors] Add Operation Ghoul 2024-02-05 09:20:11 -08:00
Mathieu4141 3a15a27584 [threat-actors] Add Operation Triangulation 2024-02-05 09:20:11 -08:00
Mathieu4141 c97fc15d59 [threat-actors] Add GhostEmperor 2024-02-05 09:20:11 -08:00
Mathieu4141 cff0da0b3a [threat-actors] Add RevengeHotels 2024-02-05 09:20:10 -08:00
Mathieu4141 40becc0ee9 [threat-actors] Add Fishing Elephant 2024-02-05 09:20:10 -08:00
Mathieu4141 dd01813e51 [threat-actors] Add ShaggyPanther 2024-02-05 09:20:10 -08:00
Mathieu4141 bffb0ef644 [threat-actors] Add Tomiris 2024-02-05 09:20:10 -08:00
Mathieu4141 3379a0777b [threat-actors] Add Karkadann 2024-02-05 09:20:10 -08:00
Alexandre Dulaunoy b35d4bd07a
chg: [threat-actor] version updated 2024-02-05 15:21:25 +01:00
Alexandre Dulaunoy 9bd5c32a36
Merge pull request #922 from Mathieu4141/threat-actors/133b2e2d-4948-4361-a9c5-d1798d1b7f4e
[threat actors] Add some missing Proofpoint aliases
2024-02-05 13:51:10 +01:00
Mathieu4141 ffeed3447f [threat-actors] Add Silent Librarian aliases 2024-02-05 03:39:17 -08:00
Mathieu4141 9c5bc36ab4 [threat-actors] Add MuddyWater aliases 2024-02-05 03:39:17 -08:00
Mathieu4141 4699f65425 [threat-actors] Add TA2719 2024-02-05 03:39:17 -08:00
Mathieu4141 fc173c1a78 [threat-actors] Add APT10 aliases 2024-02-05 03:39:17 -08:00
Mathieu4141 bd0d541a7a [threat-actors] Add OilRig aliases 2024-02-05 03:39:16 -08:00
Mathieu4141 9cb1fd6aa8 [threat-actors] Add Lazarus Group aliases 2024-02-05 03:39:16 -08:00
Mathieu4141 57016ac3ae [threat-actors] Add TA2722 2024-02-05 03:39:16 -08:00
Mathieu4141 be8e127590 [threat-actors] Add APT39 aliases 2024-02-05 03:39:16 -08:00
Mathieu4141 40f65a9d91 [threat-actors] Add Evilnum aliases 2024-02-05 03:39:16 -08:00
Mathieu4141 3f6ff94c89 [threat-actors] Add APT33 aliases 2024-02-05 03:39:16 -08:00
Mathieu4141 72504d286a [threat-actors] Add MUSTANG PANDA aliases 2024-02-05 03:39:16 -08:00
Mathieu4141 3690ab0e24 [threat-actors] Add TA2552 2024-02-05 03:39:16 -08:00
Mathieu4141 a456e419d8 [threat-actors] Add APT31 aliases 2024-02-05 03:39:16 -08:00
Christophe Vandeplas ca366fc16a
chg: [ATRM] bump to latest ATRM version 2024-02-05 07:34:58 +01:00
Alexandre Dulaunoy effee963cc
chg: [microsoft] updated version 2024-02-02 15:32:02 +01:00
Alexandre Dulaunoy be02e1c603
Merge pull request #921 from Mathieu4141/threat-actors/f4b1e157-e3e3-429a-8150-eb096f0b8cef
[threat-actors] Update with new Microsoft taxonomy
2024-02-01 22:55:57 +01:00
Mathieu4141 e497ec2b38 [threat-actors] Add Storm-1575 2024-02-01 11:02:05 -08:00
Mathieu4141 a42dc67fb6 [threat-actors] Add Storm-0835 2024-02-01 11:02:05 -08:00
Mathieu4141 1589a943a9 [threat-actors] Add Storm-1674 2024-02-01 11:02:05 -08:00
Mathieu4141 0b571d7e76 [threat-actors] Add Storm-0829 2024-02-01 11:02:05 -08:00
Mathieu4141 7607dc70cf [threat-actors] Add Storm-1567 2024-02-01 11:02:05 -08:00
Mathieu4141 eb8db810c0 [threat-actors] Add Storm-1152 2024-02-01 11:02:05 -08:00
Mathieu4141 991765a1c7 [threat-actors] Add SaintBear aliases 2024-02-01 11:02:05 -08:00
Mathieu4141 b3f440203a [threat-actors] Add Storm-0539 2024-02-01 11:02:05 -08:00