Commit Graph

2479 Commits (v2.4.185)

Author SHA1 Message Date
Alexandre Dulaunoy 9cf86925f1
Merge pull request #931 from NMD03/enrich_new_mitre
Add [mitre] relations from deprecated galaxies
2024-02-15 16:31:08 +01:00
niclas 777ead0170 Fix [mitre] running jq_all_the_things.sh 2024-02-15 14:26:04 +01:00
Mathieu4141 f4d69382cf [threat-actors] Add Blackatom 2024-02-15 03:42:29 -08:00
Mathieu4141 ed26f4d246 [threat-actors] Add TA2725 2024-02-15 03:42:28 -08:00
niclas 1e60ee58a7 Add [mitre] relations from deprecated galaxies 2024-02-15 11:59:17 +01:00
Alexandre Dulaunoy 8f3c662961
chg: [sigma] updated to the latest version 2024-02-12 21:24:11 +01:00
Daniel Plohmann 8a359dbd43
merge KNOCKOUT SPIDER -> Evilnum
Based on newer public reporting grouping these.
2024-02-08 10:38:04 +01:00
Delta-Sierra a8496a939e Merge https://github.com/MISP/misp-galaxy 2024-02-07 10:53:31 +01:00
Delta-Sierra 4686aae3d5 add COATHANGER ref 2024-02-07 10:52:40 +01:00
Delta-Sierra 6222443b24 add COATHANGER RAT 2024-02-07 10:51:47 +01:00
Alexandre Dulaunoy 94051bb5ef
chg: [surveillance-vendor] updated 2024-02-07 10:39:03 +01:00
Alexandre Dulaunoy c867adcbf3
Merge branch 'main' of github.com:MISP/misp-galaxy into main 2024-02-07 10:22:24 +01:00
Alexandre Dulaunoy d07c584525
chg: [surveillance-vendor] updated following https://storage.googleapis.com/gweb-uniblog-publish-prod/documents/Buying_Spying_-_Insights_into_Commercial_Surveillance_Vendors_-_TAG_report.pdf 2024-02-07 10:21:40 +01:00
Mathieu4141 02bec6da4f [threat-actors] Add TwoSail Junk aliases 2024-02-06 07:30:07 -08:00
Mathieu4141 6235ee49f7 [threat-actors] Add Operation Emmental 2024-02-06 07:30:07 -08:00
Mathieu4141 c740c6f1e1 [threat-actors] Add Urpage 2024-02-06 07:30:06 -08:00
Mathieu4141 f58c20fc20 [threat-actors] Add APT23 aliases 2024-02-06 07:30:06 -08:00
Mathieu4141 9a2e09d86c [threat-actors] Add Operation C-Major aliases 2024-02-06 07:30:06 -08:00
Mathieu4141 5194939603 [threat-actors] Add Tonto Team aliases 2024-02-06 07:30:06 -08:00
Mathieu4141 cc4dca679b [threat-actors] Add Earth Yako 2024-02-06 07:30:06 -08:00
Mathieu4141 baaf153229 [threat-actors] Add Operation Red Signature 2024-02-06 07:30:06 -08:00
Mathieu4141 859d3f7ac0 [threat-actors] Add Earth Berberoka aliases 2024-02-06 07:30:06 -08:00
Mathieu4141 55083776a0 [threat-actors] Add Domestic Kitten aliases 2024-02-06 07:30:05 -08:00
Delta-Sierra 8643f5f555 Merge https://github.com/MISP/misp-galaxy 2024-02-06 15:11:53 +01:00
Delta-Sierra ea16f1811a adding several webshells and open source tools 2024-02-06 15:09:41 +01:00
Mathieu4141 957e848a6f [threat-actors] Add Ferocious Kitten 2024-02-05 09:20:11 -08:00
Mathieu4141 3a44200a0c [threat-actors] Add APT5 aliases 2024-02-05 09:20:11 -08:00
Mathieu4141 d2586524e3 [threat-actors] Add CardinalLizard 2024-02-05 09:20:11 -08:00
Mathieu4141 045ec7071f [threat-actors] Add Operation Ghoul 2024-02-05 09:20:11 -08:00
Mathieu4141 3a15a27584 [threat-actors] Add Operation Triangulation 2024-02-05 09:20:11 -08:00
Mathieu4141 c97fc15d59 [threat-actors] Add GhostEmperor 2024-02-05 09:20:11 -08:00
Mathieu4141 cff0da0b3a [threat-actors] Add RevengeHotels 2024-02-05 09:20:10 -08:00
Mathieu4141 40becc0ee9 [threat-actors] Add Fishing Elephant 2024-02-05 09:20:10 -08:00
Mathieu4141 dd01813e51 [threat-actors] Add ShaggyPanther 2024-02-05 09:20:10 -08:00
Mathieu4141 bffb0ef644 [threat-actors] Add Tomiris 2024-02-05 09:20:10 -08:00
Mathieu4141 3379a0777b [threat-actors] Add Karkadann 2024-02-05 09:20:10 -08:00
Alexandre Dulaunoy b35d4bd07a
chg: [threat-actor] version updated 2024-02-05 15:21:25 +01:00
Mathieu4141 ffeed3447f [threat-actors] Add Silent Librarian aliases 2024-02-05 03:39:17 -08:00
Mathieu4141 9c5bc36ab4 [threat-actors] Add MuddyWater aliases 2024-02-05 03:39:17 -08:00
Mathieu4141 4699f65425 [threat-actors] Add TA2719 2024-02-05 03:39:17 -08:00
Mathieu4141 fc173c1a78 [threat-actors] Add APT10 aliases 2024-02-05 03:39:17 -08:00
Mathieu4141 bd0d541a7a [threat-actors] Add OilRig aliases 2024-02-05 03:39:16 -08:00
Mathieu4141 9cb1fd6aa8 [threat-actors] Add Lazarus Group aliases 2024-02-05 03:39:16 -08:00
Mathieu4141 57016ac3ae [threat-actors] Add TA2722 2024-02-05 03:39:16 -08:00
Mathieu4141 be8e127590 [threat-actors] Add APT39 aliases 2024-02-05 03:39:16 -08:00
Mathieu4141 40f65a9d91 [threat-actors] Add Evilnum aliases 2024-02-05 03:39:16 -08:00
Mathieu4141 3f6ff94c89 [threat-actors] Add APT33 aliases 2024-02-05 03:39:16 -08:00
Mathieu4141 72504d286a [threat-actors] Add MUSTANG PANDA aliases 2024-02-05 03:39:16 -08:00
Mathieu4141 3690ab0e24 [threat-actors] Add TA2552 2024-02-05 03:39:16 -08:00
Mathieu4141 a456e419d8 [threat-actors] Add APT31 aliases 2024-02-05 03:39:16 -08:00