misp-galaxy/clusters
Mathieu Beligon a046e8094d Merge APT30 and Naikon 2022-08-18 11:36:45 -07:00
..
android.json chg: [android] Adds Vulture 2022-05-17 14:16:21 -05:00
atrm.json chg: [atrm] Add Azure Threat Research Matrix Galaxy and generation script 2022-08-06 21:19:31 +02:00
attck4fraud.json
backdoor.json chg: [backdoors] Adds BPFDoor 2022-05-11 19:06:19 -05:00
banker.json
bhadra-framework.json
botnet.json update version 2022-07-12 15:51:55 +02:00
branded_vulnerability.json
cancer.json add galaxy and cluster cancer 2022-03-11 14:20:09 +01:00
cert-eu-govsector.json
china-defence-universities.json
cmtmf-attack-pattern.json chg: [concordia] CMTMF killchain typo fixed 2021-12-20 10:41:00 +01:00
country.json
cryptominers.json chg: [cryptominers] Adds Krane 2022-05-17 14:47:29 -05:00
election-guidelines.json
exploit-kit.json
handicap.json chg: [handicap] fixed more fields 2022-04-04 11:09:30 +02:00
malpedia.json Add EnemyBot +relationships 2022-07-12 10:49:11 +02:00
microsoft-activity-group.json Add NOBELIUM and related 2021-07-02 13:18:03 +02:00
misinfosec-amitt-misinformation-pattern.json
mitre-attack-pattern.json [mitre] bump to MITRE ATT&CK v11.2 2022-05-25 21:03:14 +02:00
mitre-course-of-action.json [mitre] update sorting algo 2022-05-25 21:00:57 +02:00
mitre-enterprise-attack-attack-pattern.json
mitre-enterprise-attack-course-of-action.json
mitre-enterprise-attack-intrusion-set.json Merge APT30 and Naikon 2022-08-18 11:36:45 -07:00
mitre-enterprise-attack-malware.json
mitre-enterprise-attack-tool.json
mitre-ics-assets.json fixes issues in attack-ics 2020-10-02 16:54:21 +02:00
mitre-ics-groups.json MITRE ATT&CK for ICS fixes #586 2020-10-01 20:42:40 +02:00
mitre-ics-levels.json MITRE ATT&CK for ICS fixes #586 2020-10-01 20:42:40 +02:00
mitre-ics-software.json MITRE ATT&CK for ICS fixes #586 2020-10-01 20:42:40 +02:00
mitre-ics-tactics.json Fix: rename "Innitial Access" to "Initial Access" 2021-02-19 12:01:47 +01:00
mitre-ics-techniques.json fixes issues in attack-ics 2020-10-02 16:54:21 +02:00
mitre-intrusion-set.json Merge APT30 and Naikon 2022-08-18 11:36:45 -07:00
mitre-malware.json [mitre] bump to MITRE ATT&CK v11.2 2022-05-25 21:03:14 +02:00
mitre-mobile-attack-attack-pattern.json
mitre-mobile-attack-course-of-action.json
mitre-mobile-attack-intrusion-set.json
mitre-mobile-attack-malware.json
mitre-mobile-attack-tool.json
mitre-pre-attack-attack-pattern.json
mitre-pre-attack-intrusion-set.json
mitre-tool.json [mitre] bump to MITRE ATT&CK v11.2 2022-05-25 21:03:14 +02:00
o365-exchange-techniques.json Added O365 techniques 2021-09-18 23:27:38 +02:00
preventive-measure.json
ransomware.json add Qbot 2022-07-12 14:03:43 +02:00
rat.json merge 2022-01-14 16:08:14 +01:00
region.json
rsit.json Move cfr-type-of-incident to meta 2021-01-28 12:25:39 +01:00
sector.json
social-dark-patterns.json
sod-matrix.json
stealer.json [cluster][stealer] Adds HackBoss 2021-06-21 16:35:20 -05:00
surveillance-vendor.json Update surveillance-vendor.json 2022-06-22 13:30:55 +02:00
target-information.json
tds.json
tea-matrix.json chg: [rename] tea matrix 2020-10-23 15:57:13 +02:00
threat-actor.json Merge APT30 and Naikon 2022-08-18 11:36:45 -07:00
tool.json Merge branch 'main' into threat-actors/fix-naikon-cluster 2022-08-17 13:37:01 -07:00