misp-galaxy/clusters
Mathieu4141 a81ac9687f [threat-actors] Add NewsPenguin 2023-11-17 02:59:56 -08:00
..
360net.json chg: [rels] more threat actor relations 2023-04-23 17:54:58 +02:00
ammunitions.json fix: [ammunition] too many ammunitions 2023-10-13 17:16:06 +02:00
android.json
atrm.json chg: [atrm] updated to latest version 2023-04-23 07:45:16 +02:00
attck4fraud.json chg: [attck4fraud] Full merge of E.A.S.T. data + updated script 2023-05-13 09:50:14 +02:00
backdoor.json add APT43 + tools 2023-05-15 08:41:17 +02:00
banker.json
bhadra-framework.json
botnet.json chg[botnet]: Add HinataBot 2023-04-03 11:19:08 -06:00
branded_vulnerability.json
cancer.json
cert-eu-govsector.json
china-defence-universities.json
cmtmf-attack-pattern.json
country.json add Parties/Observers to the Budapest Convention 2023-06-19 14:14:47 +02:00
cryptominers.json
election-guidelines.json
exploit-kit.json
firearms.json chg: [firearms] remove duplicate firearms having similar SKU 2023-10-13 17:20:34 +02:00
first-dns.json fix: [first-dns] corrected typo 2023-02-21 10:54:30 +08:00
handicap.json
malpedia.json fix: [malpedia] restore original MISP UUID for the cluster 2023-10-31 09:13:30 +01:00
microsoft-activity-group.json chg: [rels] more threat actor relations 2023-04-23 17:54:58 +02:00
misinfosec-amitt-misinformation-pattern.json
mitre-attack-pattern.json chg: [mitre-attack] updated to ATT&CK v14.0 Enterprise 2023-10-31 18:04:23 +01:00
mitre-course-of-action.json chg: [mitre-attack] updated to ATT&CK v14.0 Enterprise 2023-10-31 18:04:23 +01:00
mitre-enterprise-attack-attack-pattern.json
mitre-enterprise-attack-course-of-action.json
mitre-enterprise-attack-intrusion-set.json
mitre-enterprise-attack-malware.json
mitre-enterprise-attack-tool.json
mitre-ics-assets.json
mitre-ics-groups.json chg: [rels] more relations on cluster "value" 2023-04-23 17:36:02 +02:00
mitre-ics-levels.json
mitre-ics-software.json
mitre-ics-tactics.json
mitre-ics-techniques.json
mitre-intrusion-set.json chg: [mitre-attack] updated to ATT&CK v14.0 Enterprise 2023-10-31 18:04:23 +01:00
mitre-malware.json chg: [mitre-attack] updated to ATT&CK v14.0 Enterprise 2023-10-31 18:04:23 +01:00
mitre-mobile-attack-attack-pattern.json
mitre-mobile-attack-course-of-action.json
mitre-mobile-attack-intrusion-set.json
mitre-mobile-attack-malware.json
mitre-mobile-attack-tool.json
mitre-pre-attack-attack-pattern.json
mitre-pre-attack-intrusion-set.json
mitre-tool.json fix: [mitre-tool] fix following request the lead developer of flowintel-cm 2023-11-16 15:32:08 +01:00
naics.json jq 2023-10-30 15:46:07 +01:00
o365-exchange-techniques.json
online-service.json add relationship SNOWYAMBER & Notion 2023-04-17 11:31:48 +02:00
preventive-measure.json
ransomware.json jq 2023-04-11 15:06:59 +02:00
rat.json
region.json
rsit.json
sector.json fix caps 2023-09-15 10:07:19 +02:00
sigma-rules.json chg: [sigma] updated 2023-10-17 11:23:26 +02:00
social-dark-patterns.json
sod-matrix.json
stealer.json new: [stealer] add Sordeal Stealer 2023-04-11 09:54:02 +02:00
surveillance-vendor.json chg: [surveillance] version updated and duplicates removed 2023-11-16 15:38:35 +01:00
target-information.json finish fixing Botswana infos into Brazil cluster 2023-09-15 10:32:26 +02:00
tds.json chg [tds]: Add 404 TDS 2023-03-08 21:45:13 -06:00
tea-matrix.json
threat-actor.json [threat-actors] Add NewsPenguin 2023-11-17 02:59:56 -08:00
tool.json add AtlasCross 2023-10-10 09:17:25 +02:00
uavs.json