Commit Graph

1074 Commits (df5c9057a15a2a797f3c6b7a0a19e05c1c75741e)

Author SHA1 Message Date
Deborah Servili a6c9d335ee
fix multiple refs 2019-06-04 08:52:34 +02:00
Deborah Servili b47863f1c1
update threat actors 2019-05-29 16:18:50 +02:00
Deborah Servili f48167ce77
update threat actors 2019-05-29 15:34:20 +02:00
Deborah Servili f4cf3464ce
update threat actors and tools 2019-05-28 16:05:54 +02:00
Alexandre Dulaunoy 9eac2a3923
Merge pull request #411 from Delta-Sierra/master
update threat-actor galaxy
2019-05-28 09:37:14 +02:00
Deborah Servili bf19ed9d8d
fix merge mistakes 2019-05-28 09:26:24 +02:00
Deborah Servili 77d20739db
update threat actor 2019-05-28 09:24:29 +02:00
Deborah Servili 940762e0c5
update threat actor 2019-05-28 09:22:26 +02:00
Deborah Servili 0bb1420ab7
update threat-actor galaxy 2019-05-27 16:38:01 +02:00
Deborah Servili af6241fd20
update Anchor Panda Threat Actor 2019-05-27 11:47:05 +02:00
Alexandre Dulaunoy 555a87275f
Merge pull request #409 from rmkml/master
Add GetCrypt Ransomware
2019-05-25 13:56:30 +02:00
rmkml de9cc6898a Add GetCrypt Ransomware 2019-05-25 13:30:15 +02:00
Alexandre Dulaunoy 3420e50bfd
Merge pull request #408 from rmkml/master
Add Phobos Ransomware
2019-05-25 08:42:26 +02:00
Alexandre Dulaunoy 1ece51ed48
chg: [branded_vulnerability] version updated 2019-05-25 08:41:33 +02:00
rmkml 6f140ce358
Merge branch 'master' into master 2019-05-25 00:03:34 +02:00
Deborah Servili 0d97013022
add BlueKeep 2019-05-24 15:55:58 +02:00
Deborah Servili 9d8d5ce1c8
fix ransomware ransomnotes 2019-05-23 16:23:09 +02:00
Deborah Servili f5a7efaadc
jq 2019-05-23 12:39:53 +02:00
Deborah Servili b4e4d2e539
rework of ransomware galaxy 2019-05-23 12:39:33 +02:00
Daniel Plohmann 1cc0137c38
adding TA542 to MUMMY SPIDER (emotet) 2019-05-17 17:36:57 +02:00
Rony 380006ecbb
merging Pacifier & Turla 2019-05-16 23:57:49 +05:30
Alexandre Dulaunoy 32af463dd1
Merge pull request #403 from Delta-Sierra/master
add Reaver and probably related tools
2019-05-16 17:04:14 +02:00
Deborah Servili 9f801122da
add Reaver and probably related tools 2019-05-16 15:45:03 +02:00
Daniel Plohmann a20f7fbe91
adding APT31/ZIRCONIUM 2019-05-15 22:43:33 +02:00
rmkml cd58833770 Add Phobos Ransomware 2019-05-15 21:02:32 +02:00
Raphaël Vinot 59869bf145 fix: o365-exchange-techniques (duplicate values, duplicate UUIDs) 2019-05-13 11:15:38 +02:00
Deborah Servili f8e356e042
Merge pull request #400 from Delta-Sierra/master
add Sodinokibi
2019-05-13 08:50:26 +02:00
Alexandre Dulaunoy 678b2a5621
chg: [o365-exchange-techniques] Actions on Intent added (finalized) 2019-05-12 18:25:01 +02:00
Alexandre Dulaunoy 5d1565152c
chg: [o365-exchange-techniques] Expansion added (WiP) 2019-05-12 18:19:00 +02:00
Alexandre Dulaunoy ee0f793e49
chg: [o365-exchange-techniques] Persistence kill-chain added (WiP) 2019-05-12 17:54:53 +02:00
Alexandre Dulaunoy 3a75c6a3df
chg: [o365-exchange-techniques] Compromise row added (WiP) 2019-05-12 12:07:30 +02:00
Alexandre Dulaunoy a2df5c46d8
chg: [o365-exchange-techniques] [WiP] based on John Lambert matrix techniques 2019-05-12 09:51:41 +02:00
Rony 7c0ea4949a
Update threat-actor.json 2019-05-12 11:11:09 +05:30
Deborah Servili 5bbb0ab53d
add Sodinokibi 2019-05-08 15:54:37 +02:00
Raphaël Vinot 82ebbc6612 fix: UUID issues 2019-05-07 12:09:39 +02:00
Raphaël Vinot 988586fde0 fix: Duplicate values, typos. 2019-05-06 17:17:16 +02:00
Alexandre Dulaunoy 36f317b4a8
Merge pull request #395 from Delta-Sierra/master
add Scranos
2019-05-03 16:22:20 +02:00
Deborah Servili ad00477c87
add Scarnos 2019-05-03 15:55:19 +02:00
Alexandre Dulaunoy 6aa7c39714
Merge pull request #394 from StefanKelm/master
Update threat-actor.json
2019-05-02 16:50:25 +02:00
Alexandre Dulaunoy 20007e7b7c
Merge pull request #393 from Delta-Sierra/master
add AESDDoS Botnet and JasperLoader
2019-05-02 16:48:55 +02:00
StefanKelm 7e329855b2
Update threat-actor.json
Silent Librarian / COBALT DICKENS
2019-05-02 15:34:19 +02:00
Alexandre Dulaunoy b77087d59e
chg: [malpedia] duplicates fixed 2019-05-02 14:48:17 +02:00
Alexandre Dulaunoy b706738d46
chg: [malpedia] jq all the things 2019-05-02 14:47:00 +02:00
Alexandre Dulaunoy 1ddb38341b
Merge branch 'master' of https://github.com/nao-sec/misp-galaxy into nao-sec-master 2019-05-02 14:46:34 +02:00
Deborah Servili dda2ede5f2
add JasperLoader 2019-05-02 13:02:00 +02:00
Deborah Servili f51f13e84b
add AESDDoS Botnet 2019-05-02 10:15:26 +02:00
Alexandre Dulaunoy 37da9bebdf
chg: [threat-actor] FIN4 updates 2019-05-01 17:41:03 +02:00
Rony 0afaf81438
Update threat-actor.json 2019-05-01 15:54:38 +05:30
Rony c565f61761
Update threat-actor.json 2019-05-01 15:51:56 +05:30
Rony 3b185d8435
Update threat-actor.json 2019-05-01 15:40:10 +05:30
Rony ed351b4eae
updated FIN4 2019-05-01 15:24:59 +05:30
Alexandre Dulaunoy 94466d8196
chg: [ATT&CK] updated to the latest version 2019-04-30 19:07:57 +02:00
Rintaro KOIKE 57735a5b5c
chg: [malpedia] updated to the latest version
Ref: https://malpedia.caad.fkie.fraunhofer.de/api/get/misp
2019-04-30 20:41:12 +09:00
Alexandre Dulaunoy f9a030ce54
chg: [exploit-kit] jq all the things 2019-04-28 19:12:06 +02:00
Alexandre Dulaunoy 82a85d1651
Merge branch 'master' of https://github.com/Kafeine/misp-galaxy into Kafeine-master 2019-04-28 19:11:20 +02:00
Kafeine 915b673b7a
+= Spelevo 2019-04-28 12:24:48 +02:00
Alexandre Dulaunoy 2405f1c59e
chg: [tool] Cowboy and KimJongRAT (Sorry Paul, we forgot ;-)
ref: https://unit42.paloaltonetworks.com/babyshark-malware-part-two-attacks-continue-using-kimjongrat-and-pcrat/
2019-04-27 09:33:55 +02:00
Alexandre Dulaunoy 094f0e0684
chg: [tool] jq all the things 2019-04-24 12:58:49 +02:00
Alexandre Dulaunoy 088e7477a6
chg: [tool] Karkoff tool added 2019-04-24 11:40:06 +02:00
Rony 292df2360a
more report on APT36 2019-04-22 11:05:21 +05:30
Deborah Servili 8ac7aec85c
add Sea Turtle campaign 2019-04-19 13:21:11 +02:00
Deborah Servili 39a416e9e7 Merge branch 'master' of https://github.com/MISP/misp-galaxy 2019-04-19 11:54:26 +02:00
Christophe Vandeplas ecc63cf166 chg; [threat-actor] validate + version bump 2019-04-17 21:01:55 +02:00
Christophe Vandeplas d5fd896bb0
Merge pull request #385 from bartblaze/master
Add Whitefly
2019-04-17 20:53:15 +02:00
Deborah Servili 3abfe9fa48
merge 2019-04-17 16:06:50 +02:00
Bart e1cab68683
Add Whitefly 2019-04-17 12:27:18 +01:00
Deborah Servili 83b900ecc2
Merge pull request #384 from r0ny123/patch-3
fixed the broken link
2019-04-17 08:27:09 +02:00
Deborah Servili d72ea0d83a
Merge pull request #383 from rmkml/master
Add BigBobRoss Ransomware
2019-04-17 08:26:42 +02:00
Rony d98aefa186
fixed the broken link 2019-04-17 09:17:23 +05:30
rmkml d16cc2e184 Add Cr1ptt0r Ransomware 2019-04-14 20:49:36 +02:00
rmkml 271143519d Add SpelevoEK 2019-04-13 23:04:25 +02:00
rmkml 55f6d28388 Add Planetary Ransomware 2019-04-13 22:41:37 +02:00
rmkml 356c485459 Add BigBobRoss Ransomware 2019-04-13 22:06:53 +02:00
Alexandre Dulaunoy 9f20c7aac1
Merge pull request #382 from rmkml/master
Add Caesar RAT
2019-04-13 22:02:40 +02:00
rmkml 747dd3f90d Add Caesar RAT 2019-04-13 21:47:24 +02:00
Alexandre Dulaunoy 30baec12e9
Merge pull request #381 from rmkml/master
Add Tellyouthepass Ransomware
2019-04-13 20:01:30 +02:00
rmkml 9aa6244ed9 Add Ave Maria Stealer 2019-04-13 17:01:31 +02:00
rmkml 86323ca948 Add Tellyouthepass Ransomware 2019-04-13 16:38:46 +02:00
Alexandre Dulaunoy bc0949c357
Merge pull request #380 from bartblaze/master
Add DoNot team references
2019-04-13 09:29:35 +02:00
Alexandre Dulaunoy 903612178f
Merge pull request #379 from rmkml/master
Add BlackWorm Ransomware
2019-04-13 09:29:02 +02:00
rmkml f94e138b27 Add Vidar Stealer 2019-04-12 23:31:30 +02:00
rmkml 54cd80ee2d Add Brushaloader Malware 2019-04-12 22:42:57 +02:00
Bart 3256cca9e0
Add DoNot team references 2019-04-12 21:12:16 +01:00
rmkml 25597c24f7 Add BlackWorm Ransomware 2019-04-12 21:29:13 +02:00
Alexandre Dulaunoy d7b4908aa3
Merge branch 'patch-8' of https://github.com/danielplohmann/misp-galaxy into danielplohmann-patch-8 2019-04-12 05:58:47 +02:00
Daniel Plohmann 159225b6cf
Based on additional research, APT36 can actually be merged into Mythic Leopard 2019-04-11 22:29:49 +02:00
Rony 7987c8f023
Update threat-actor.json 2019-04-12 01:56:12 +05:30
Rony 2fc914b2f9
Update threat-actor.json 2019-04-12 01:06:50 +05:30
Rony 60e4a486a7
adding additional resources for APT36 2019-04-11 23:55:51 +05:30
rmkml eb90e99daf Add Globe Imposter Ransomware 2019-04-10 22:37:54 +02:00
rmkml 6467fe5849 Add Parasite HTTP RAT 2019-04-09 22:27:28 +02:00
Daniel Plohmann df5301eab5
adding FireEye's TMP.Lapis / APT36 2019-04-09 08:38:44 +02:00
Deborah Servili c69a18c723 Merge branch 'master' of https://github.com/MISP/misp-galaxy 2019-04-02 08:21:41 +02:00
Alexandre Dulaunoy a0234020bc
chg: [ransomware] various fixes 2019-04-01 19:49:00 +02:00
Alexandre Dulaunoy d23e533cdb
chg: [ransomware] jq all the things(tm) 2019-04-01 19:44:05 +02:00
Alexandre Dulaunoy 36895a2163
chg: [ransomware] fix the meta to payment-method 2019-04-01 19:40:30 +02:00
Alexandre Dulaunoy 0fa6cf25ba
Merge branch 'master' of https://github.com/ismasma/misp-galaxy into ismasma-master 2019-04-01 19:38:23 +02:00
Deborah Servili 272ea3ba4a
add ref for Ryuk and LockerGoga ransomwares 2019-03-28 15:58:00 +01:00
Alexandre Dulaunoy ac6276a906
Merge pull request #371 from Delta-Sierra/master
Add Operation ShadowHammer
2019-03-26 22:25:22 +01:00
Deborah Servili 6027d546f2
Add Operation ShadowHammer 2019-03-26 10:40:29 +01:00