Compare commits

...

4 Commits

11 changed files with 2592 additions and 1652 deletions

View File

@ -1071,6 +1071,7 @@ type **MUST** be present. type describes the type of a sighting. MISP allows 3 d
| 0 | denotes an attribute which has been seen |
| 1 | denotes an attribute which has been seen and confirmed as false-positive |
| 2 | denotes an attribute which will be expired at the time of the sighting |
| 3 | denotes an attribute which has been seen and confirmed as a true-positive |
uuid **MUST** be present. uuid references the uuid of the sighted attribute.

View File

@ -1,4 +1,4 @@
MMARK:=mmark -xml2 -page
MMARK:=mmark
docs = $(wildcard *.md)

View File

@ -5,8 +5,14 @@ category = "info"
docName = "draft-dulaunoy-misp-galaxy-format"
ipr= "trust200902"
area = "Security"
submissiontype = "independent"
date = 2019-10-04T00:00:00Z
[seriesInfo]
name = "Internet-Draft"
value = "draft-08"
stream = "independent"
status = "informational"
[[author]]
initials="A."
@ -18,9 +24,9 @@ organization = "Computer Incident Response Center Luxembourg"
email = "alexandre.dulaunoy@circl.lu"
phone = "+352 247 88444"
[author.address.postal]
street = "16, bd d'Avranches"
street = "122, rue Adolphe Fischer"
city = "Luxembourg"
code = "L-1611"
code = "L-1521"
country = "Luxembourg"
[[author]]
initials="A."
@ -32,9 +38,9 @@ organization = "Computer Incident Response Center Luxembourg"
email = "andras.iklody@circl.lu"
phone = "+352 247 88444"
[author.address.postal]
street = " 16, bd d'Avranches"
street = "122, rue Adolphe Fischer"
city = "Luxembourg"
code = "L-1611"
code = "L-1521"
country = "Luxembourg"
[[author]]
initials="D."
@ -46,9 +52,9 @@ organization = "Computer Incident Response Center Luxembourg"
email = "deborah.servili@circl.lu"
phone = "+352 247 88444"
[author.address.postal]
street = " 16, bd d'Avranches"
street = "122, rue Adolphe Fischer"
city = "Luxembourg"
code = "L-1611"
code = "L-1521"
country = "Luxembourg"
%%%

View File

@ -5,12 +5,12 @@
Network Working Group A. Dulaunoy
Internet-Draft A. Iklody
Intended status: Informational D. Servili
Expires: April 6, 2020 CIRCL
October 4, 2019
Expires: 26 June 2024 CIRCL
24 December 2023
MISP galaxy format
draft-dulaunoy-misp-galaxy-format
draft-08
Abstract
@ -38,36 +38,31 @@ Status of This Memo
time. It is inappropriate to use Internet-Drafts as reference
material or to cite them other than as "work in progress."
This Internet-Draft will expire on April 6, 2020.
This Internet-Draft will expire on 26 June 2024.
Copyright Notice
Copyright (c) 2019 IETF Trust and the persons identified as the
Copyright (c) 2023 IETF Trust and the persons identified as the
document authors. All rights reserved.
This document is subject to BCP 78 and the IETF Trust's Legal
Provisions Relating to IETF Documents
(https://trustee.ietf.org/license-info) in effect on the date of
publication of this document. Please review these documents
carefully, as they describe your rights and restrictions with respect
Provisions Relating to IETF Documents (https://trustee.ietf.org/
license-info) in effect on the date of publication of this document.
Please review these documents carefully, as they describe your rights
and restrictions with respect to this document.
Dulaunoy, et al. Expires April 6, 2020 [Page 1]
Dulaunoy, et al. Expires 26 June 2024 [Page 1]
Internet-Draft MISP galaxy format October 2019
Internet-Draft MISP galaxy format December 2023
to this document. Code Components extracted from this document must
include Simplified BSD License text as described in Section 4.e of
the Trust Legal Provisions and are provided without warranty as
described in the Simplified BSD License.
Table of Contents
1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2
1.1. Conventions and Terminology . . . . . . . . . . . . . . . 2
2. Format . . . . . . . . . . . . . . . . . . . . . . . . . . . 3
2. Format . . . . . . . . . . . . . . . . . . . . . . . . . . . 2
2.1. Overview . . . . . . . . . . . . . . . . . . . . . . . . 3
2.2. values . . . . . . . . . . . . . . . . . . . . . . . . . 3
2.3. related . . . . . . . . . . . . . . . . . . . . . . . . . 3
@ -76,9 +71,8 @@ Table of Contents
3.1. MISP galaxy format - galaxy . . . . . . . . . . . . . . . 9
3.2. MISP galaxy format - clusters . . . . . . . . . . . . . . 10
4. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 14
5. References . . . . . . . . . . . . . . . . . . . . . . . . . 14
5.1. Normative References . . . . . . . . . . . . . . . . . . 14
5.2. Informative References . . . . . . . . . . . . . . . . . 14
5. Normative References . . . . . . . . . . . . . . . . . . . . 14
6. Informative References . . . . . . . . . . . . . . . . . . . 14
Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 15
1. Introduction
@ -105,15 +99,6 @@ Table of Contents
"SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this
document are to be interpreted as described in RFC 2119 [RFC2119].
Dulaunoy, et al. Expires April 6, 2020 [Page 2]
Internet-Draft MISP galaxy format October 2019
2. Format
A cluster is composed of a value (MUST), a description (OPTIONAL) and
@ -121,6 +106,14 @@ Internet-Draft MISP galaxy format October 2019
Clusters are represented as a JSON [RFC8259] dictionary.
Dulaunoy, et al. Expires 26 June 2024 [Page 2]
Internet-Draft MISP galaxy format December 2023
2.1. Overview
The MISP galaxy format uses the JSON [RFC8259] format. Each galaxy
@ -162,14 +155,6 @@ Internet-Draft MISP galaxy format October 2019
Related contains a list of JSON key value pairs which describe the
related values in this galaxy cluster or to other galaxy clusters.
The JSON object contains three fields, dest-uuid, type and tags. The
Dulaunoy, et al. Expires April 6, 2020 [Page 3]
Internet-Draft MISP galaxy format October 2019
dest-uuid represents the target UUID which encompasses a relation of
some type. The dest-uuid is represented as a string and MUST be
present. The type is represented as a string and MUST be present and
@ -177,6 +162,14 @@ Internet-Draft MISP galaxy format October 2019
objects [MISP-R]. The tags is a list of string which labels the
related relationship such as the level of similarities, level of
certainty, trust or confidence in the relationship, false-positive.
Dulaunoy, et al. Expires 26 June 2024 [Page 3]
Internet-Draft MISP galaxy format December 2023
A tag is represented in machine tag format which is a string an
SHOULD be present.
@ -190,15 +183,15 @@ Internet-Draft MISP galaxy format October 2019
Meta contains a list of custom defined JSON key value pairs. Users
SHOULD reuse commonly used keys such as complexity, effectiveness,
country, possible_issues, colour, motive, impact, refs, synonyms,
status, date, encryption, extensions, ransomnotes, ransomnotes-
filenames, ransomnotes-refs, suspected-victims, suspected-state-
sponsor, type-of-incident, target-category, cfr-suspected-victims,
cfr-suspected-state-sponsor, cfr-type-of-incident, cfr-target-
category, suspected-victims, suspected-state-sponsor, attribution-
confidence, payment-method, price, spoken-language, official-refs
wherever applicable. Additional meta field MAY be added without the
need to be referenced or registered in advance.
country, external_id, possible_issues, colour, motive, impact, refs,
synonyms, status, date, encryption, extensions, ransomnotes,
ransomnotes-filenames, ransomnotes-refs, suspected-victims,
suspected-state-sponsor, type-of-incident, target-category, cfr-
suspected-victims, cfr-suspected-state-sponsor, cfr-type-of-incident,
cfr-target-category, suspected-victims, suspected-state-sponsor,
attribution-confidence, payment-method, price, spoken-language,
official-refs wherever applicable. Additional meta field MAY be
added without the need to be referenced or registered in advance.
refs, synonyms, official-refs SHALL be used to give further
informations. refs is represented as an array containing one or more
@ -218,14 +211,6 @@ Internet-Draft MISP galaxy format October 2019
field is described as an RGB colour fill in hexadecimal
representation.
Dulaunoy, et al. Expires April 6, 2020 [Page 4]
Internet-Draft MISP galaxy format October 2019
complexity, effectiveness, impact, possible_issues MAY be used to
give further information in preventive-measure galaxy. complexity is
represented by an enumerated value from a fixed vocabulary and SHALL
@ -234,6 +219,13 @@ Internet-Draft MISP galaxy format October 2019
enumerated value from a fixed vocabulary and SHALL be present.
possible_issues is represented as a string and SHOULD be present.
Dulaunoy, et al. Expires 26 June 2024 [Page 4]
Internet-Draft MISP galaxy format December 2023
Example use of the complexity, effectiveness, impact, possible_issues
fields in the preventive-measure galaxy:
@ -277,30 +269,38 @@ Internet-Draft MISP galaxy format October 2019
Dulaunoy, et al. Expires April 6, 2020 [Page 5]
Dulaunoy, et al. Expires 26 June 2024 [Page 5]
Internet-Draft MISP galaxy format October 2019
Internet-Draft MISP galaxy format December 2023
{
"meta": {
"country": "CN",
"synonyms": [
"APT14",
"APT 14",
"QAZTeam",
"ALUMINUM"
],
"refs": [
"http://www.crowdstrike.com/blog/whois-anchor-panda/"
],
"motive": "Espionage",
"attribution-confidence": 50
},
"value": "Anchor Panda",
"description": "PLA Navy",
"uuid": "c82c904f-b3b4-40a2-bf0d-008912953104"
}
{
"meta": {
"country": "CN",
"synonyms": [
"APT14",
"APT 14",
"QAZTeam",
"ALUMINUM"
],
"refs": [
"http://www.crowdstrike.com/blog/whois-anchor-panda/"
],
"motive": "Espionage",
"attribution-confidence": 50
},
"value": "Anchor Panda",
"description": "PLA Navy",
"uuid": "c82c904f-b3b4-40a2-bf0d-008912953104"
}
encryption, extensions, ransomnotes, ransomnotes-filenames,
ransomnotes-refs, payment-method, price MAY be used to give further
@ -333,13 +333,13 @@ Internet-Draft MISP galaxy format October 2019
Dulaunoy, et al. Expires April 6, 2020 [Page 6]
Dulaunoy, et al. Expires 26 June 2024 [Page 6]
Internet-Draft MISP galaxy format October 2019
Internet-Draft MISP galaxy format December 2023
{
"description": "Similar to Samas and BitPaymer, Ryuk is specifically used to target enterprise environments. Code comparison between versions of Ryuk and Hermes ransomware indicates that Ryuk was derived from the Hermes source code and has been under steady development since its release. Hermes is commodity ransomware that has been observed for sale on forums and used by multiple threat actors. However, Ryuk is only used by GRIM SPIDER and, unlike Hermes, Ryuk has only been used to target enterprise environments. Since Ryuk's appearance in August, the threat actors operating it have netted over 705.80 BTC across 52 transactions for a total current value of $3,701,893.98 USD.",
"description": "Similar to Samas and BitPaymer, Ryuk is specifically used to target enterprise environments. Code comparison between versions of Ryuk and Hermes ransomware indicates that Ryuk was derived from the Hermes source code and has been under steady development since its release. Hermes is commodity ransomware that has been observed for sale on forums and used by multiple threat actors. However, Ryuk is only used by GRIM SPIDER and, unlike Hermes, Ryuk has only been used to target enterprise environments. Since Ryuks appearance in August, the threat actors operating it have netted over 705.80 BTC across 52 transactions for a total current value of $3,701,893.98 USD.",
"meta": {
"ransomnotes-filenames": [
"RyukReadMe.txt"
@ -389,22 +389,22 @@ Internet-Draft MISP galaxy format October 2019
Dulaunoy, et al. Expires April 6, 2020 [Page 7]
Dulaunoy, et al. Expires 26 June 2024 [Page 7]
Internet-Draft MISP galaxy format October 2019
Internet-Draft MISP galaxy format December 2023
Example use of the source-uuid, target-uuid fields in the mitre-
enterprise-attack-relationship galaxy:
{
"meta": {
"source-uuid": "222fbd21-fc4f-4b7e-9f85-0e6e3a76c33f",
"target-uuid": "2f1a9fd0-3b7c-4d77-a358-78db13adbe78"
},
"uuid": "cfc7da70-d7c5-4508-8f50-1c3107269633",
"value": "menuPass (G0045) uses EvilGrab (S0152)"
}
{
"meta": {
"source-uuid": "222fbd21-fc4f-4b7e-9f85-0e6e3a76c33f",
"target-uuid": "2f1a9fd0-3b7c-4d77-a358-78db13adbe78"
},
"uuid": "cfc7da70-d7c5-4508-8f50-1c3107269633",
"value": "menuPass (G0045) uses EvilGrab (S0152)"
}
cfr-suspected-victims, cfr-suspected-state-sponsor, cfr-type-of-
incident and cfr-target-category MAY be used to report information
@ -445,9 +445,9 @@ Internet-Draft MISP galaxy format October 2019
Dulaunoy, et al. Expires April 6, 2020 [Page 8]
Dulaunoy, et al. Expires 26 June 2024 [Page 8]
Internet-Draft MISP galaxy format October 2019
Internet-Draft MISP galaxy format December 2023
{
@ -480,12 +480,12 @@ Internet-Draft MISP galaxy format October 2019
"from probable, almost certain to certainty" and SHALL be present if
country or cfr-suspected-state-sponsor are present.
Impossibility no information Certainty
+
|
+-------------------+------------------>
Impossibility no information Certainty
+
|
+-------------------+------------------>
0 50 100
0 50 100
3. JSON Schema
@ -501,9 +501,9 @@ Internet-Draft MISP galaxy format October 2019
Dulaunoy, et al. Expires April 6, 2020 [Page 9]
Dulaunoy, et al. Expires 26 June 2024 [Page 9]
Internet-Draft MISP galaxy format October 2019
Internet-Draft MISP galaxy format December 2023
{
@ -549,19 +549,24 @@ Internet-Draft MISP galaxy format October 2019
3.2. MISP galaxy format - clusters
Dulaunoy, et al. Expires 26 June 2024 [Page 10]
Internet-Draft MISP galaxy format December 2023
{
"$schema": "http://json-schema.org/schema#",
"title": "Validator for misp-galaxies - Clusters",
"id": "https://www.github.com/MISP/misp-galaxies/schema_clusters.json",
"type": "object",
Dulaunoy, et al. Expires April 6, 2020 [Page 10]
Internet-Draft MISP galaxy format October 2019
"additionalProperties": false,
"properties": {
"description": {
@ -605,19 +610,19 @@ Internet-Draft MISP galaxy format October 2019
"type": "array",
"additionalProperties": false,
"items": {
Dulaunoy, et al. Expires 26 June 2024 [Page 11]
Internet-Draft MISP galaxy format December 2023
"type": "object"
},
"properties": {
"dest-uuid": {
"type": "string"
Dulaunoy, et al. Expires April 6, 2020 [Page 11]
Internet-Draft MISP galaxy format October 2019
},
"type": {
"type": "string"
@ -661,19 +666,19 @@ Internet-Draft MISP galaxy format October 2019
"type": "string"
},
"impact": {
Dulaunoy, et al. Expires 26 June 2024 [Page 12]
Internet-Draft MISP galaxy format December 2023
"type": "string"
},
"refs": {
"type": "array",
"uniqueItems": true,
Dulaunoy, et al. Expires April 6, 2020 [Page 12]
Internet-Draft MISP galaxy format October 2019
"items": {
"type": "string"
}
@ -717,19 +722,19 @@ Internet-Draft MISP galaxy format October 2019
}
},
"authors": {
Dulaunoy, et al. Expires 26 June 2024 [Page 13]
Internet-Draft MISP galaxy format December 2023
"type": "array",
"uniqueItems": true,
"items": {
"type": "string"
}
Dulaunoy, et al. Expires April 6, 2020 [Page 13]
Internet-Draft MISP galaxy format October 2019
}
},
"required": [
@ -750,9 +755,7 @@ Internet-Draft MISP galaxy format October 2019
The authors wish to thank all the MISP community who are supporting
the creation of open standards in threat intelligence sharing.
5. References
5.1. Normative References
5. Normative References
[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate
Requirement Levels", BCP 14, RFC 2119,
@ -769,48 +772,45 @@ Internet-Draft MISP galaxy format October 2019
DOI 10.17487/RFC8259, December 2017,
<https://www.rfc-editor.org/info/rfc8259>.
5.2. Informative References
6. Informative References
[CFR] CFR, "Cyber Operations Tracker - Council on Foreign
Relations", 2018,
[CFR] Relations, C. O. F., "Cyber Operations Tracker - Council
on Foreign Relations", 2018,
<https://www.cfr.org/interactive/cyber-operations>.
Dulaunoy, et al. Expires April 6, 2020 [Page 14]
Dulaunoy, et al. Expires 26 June 2024 [Page 14]
Internet-Draft MISP galaxy format October 2019
Internet-Draft MISP galaxy format December 2023
[JSON-SCHEMA]
"JSON Schema: A Media Type for Describing JSON Documents",
2016,
Wright, A., "JSON Schema: A Media Type for Describing JSON
Documents", 2016,
<https://tools.ietf.org/html/draft-wright-json-schema>.
[MISP-G] MISP, "MISP Galaxy - Public Repository",
[MISP-G] Community, M., "MISP Galaxy - Public Repository",
<https://github.com/MISP/misp-galaxy>.
[MISP-G-DOC]
MISP, "MISP Galaxy - Documentation of the Public
Community, M., "MISP Galaxy - Documentation of the Public
Repository", <https://www.misp-project.org/galaxy.html>.
[MISP-P] MISP, "MISP Project - Malware Information Sharing Platform
and Threat Sharing", <https://github.com/MISP>.
[MISP-P] Community, M., "MISP Project - Malware Information Sharing
Platform and Threat Sharing", <https://github.com/MISP>.
[MISP-R] MISP, "MISP Object Relationship Types - common vocabulary
of relationships", <https://github.com/MISP/misp-
objects/tree/master/relationships>.
[MISP-R] Community, M., "MISP Object Relationship Types - common
vocabulary of relationships", <https://github.com/MISP/
misp-objects/tree/master/relationships>.
Authors' Addresses
Alexandre Dulaunoy
Computer Incident Response Center Luxembourg
16, bd d'Avranches
Luxembourg L-1611
122, rue Adolphe Fischer
L-L-1521 Luxembourg
Luxembourg
Phone: +352 247 88444
@ -819,36 +819,29 @@ Authors' Addresses
Andras Iklody
Computer Incident Response Center Luxembourg
16, bd d'Avranches
Luxembourg L-1611
122, rue Adolphe Fischer
L-L-1521 Luxembourg
Luxembourg
Phone: +352 247 88444
Email: andras.iklody@circl.lu
Dulaunoy, et al. Expires April 6, 2020 [Page 15]
Internet-Draft MISP galaxy format October 2019
Deborah Servili
Computer Incident Response Center Luxembourg
16, bd d'Avranches
Luxembourg L-1611
122, rue Adolphe Fischer
L-L-1521 Luxembourg
Luxembourg
Phone: +352 247 88444
Dulaunoy, et al. Expires 26 June 2024 [Page 15]
Internet-Draft MISP galaxy format December 2023
Email: deborah.servili@circl.lu
@ -893,4 +886,11 @@ Internet-Draft MISP galaxy format October 2019
Dulaunoy, et al. Expires April 6, 2020 [Page 16]
Dulaunoy, et al. Expires 26 June 2024 [Page 16]

View File

@ -9,7 +9,7 @@ submissiontype = "independent"
[seriesInfo]
name = "Internet-Draft"
value = "draft-00"
value = "draft-06"
stream = "independent"
status = "informational"
@ -23,9 +23,9 @@ organization = "Computer Incident Response Center Luxembourg"
email = "alexandre.dulaunoy@circl.lu"
phone = "+352 247 88444"
[author.address.postal]
street = "16, bd d'Avranches"
street = "122, rue Adolphe Fischer"
city = "Luxembourg"
code = "L-1611"
code = "L-1521"
country = "Luxembourg"
[[author]]
initials="A."
@ -37,9 +37,9 @@ organization = "Computer Incident Response Center Luxembourg"
email = "andras.iklody@circl.lu"
phone = "+352 247 88444"
[author.address.postal]
street = " 16, bd d'Avranches"
street = "122, rue Adolphe Fischer"
city = "Luxembourg"
code = "L-1611"
code = "L-1521"
country = "Luxembourg"
%%%
@ -324,36 +324,45 @@ A relationships directory is also included, containing a definition.json file wh
## Existing and public MISP object templates
- [objects/ADS](https://github.com/MISP/misp-objects/blob/main/objects/ADS/definition.json) - An object defining ADS - Alerting and Detection Strategy by PALANTIR. Can be used for detection engineering.
- [objects/abuseipdb](https://github.com/MISP/misp-objects/blob/main/objects/abuseipdb/definition.json) - AbuseIPDB checks an ip address, domain name, or subnet against a central blacklist.
- [objects/ai-chat-prompt](https://github.com/MISP/misp-objects/blob/main/objects/ai-chat-prompt/definition.json) - Object describing an AI prompt such as ChatGPT.
- [objects/ail-leak](https://github.com/MISP/misp-objects/blob/main/objects/ail-leak/definition.json) - An information leak as defined by the AIL Analysis Information Leak framework.
- [objects/ais](https://github.com/MISP/misp-objects/blob/main/objects/ais/definition.json) - Automatic Identification System (AIS) is an automatic tracking system that uses transceivers on ships.
- [objects/ais-info](https://github.com/MISP/misp-objects/blob/main/objects/ais-info/definition.json) - Automated Indicator Sharing (AIS) Information Source Markings.
- [objects/android-app](https://github.com/MISP/misp-objects/blob/main/objects/android-app/definition.json) - Indicators related to an Android app.
- [objects/android-permission](https://github.com/MISP/misp-objects/blob/main/objects/android-permission/definition.json) - A set of android permissions - one or more permission(s) which can be linked to other objects (e.g. malware, app).
- [objects/annotation](https://github.com/MISP/misp-objects/blob/main/objects/annotation/definition.json) - An annotation object allowing analysts to add annotations, comments, executive summary to a MISP event, objects or attributes.
- [objects/anonymisation](https://github.com/MISP/misp-objects/blob/main/objects/anonymisation/definition.json) - Anonymisation object describing an anonymisation technique used to encode MISP attribute values. Reference: https://www.caida.org/tools/taxonomy/anonymization.xml.
- [objects/apivoid-email-verification](https://github.com/MISP/misp-objects/blob/main/objects/apivoid-email-verification/definition.json) - Apivoid email verification API result. Reference: https://www.apivoid.com/api/email-verify/.
- [objects/artifact](https://github.com/MISP/misp-objects/blob/main/objects/artifact/definition.json) - The Artifact object permits capturing an array of bytes (8-bits), as a base64-encoded string, or linking to a file-like payload. from STIX 2.1 (6.1).
- [objects/asn](https://github.com/MISP/misp-objects/blob/main/objects/asn/definition.json) - Autonomous system object describing an autonomous system which can include one or more network operators management an entity (e.g. ISP) along with their routing policy, routing prefixes or alike.
- [objects/artifact](https://github.com/MISP/misp-objects/blob/main/objects/artifact/definition.json) - The Artifact object permits capturing an array of bytes (8-bits), as a base64-encoded string, or linking to a file-like payload. From STIX 2.1 (6.1).
- [objects/asn](https://github.com/MISP/misp-objects/blob/main/objects/asn/definition.json) - Autonomous system object describing an autonomous system which can include one or more network operators managing an entity (e.g. ISP) along with their routing policy, routing prefixes or alike.
- [objects/attack-pattern](https://github.com/MISP/misp-objects/blob/main/objects/attack-pattern/definition.json) - Attack pattern describing a common attack pattern enumeration and classification.
- [objects/attack-step](https://github.com/MISP/misp-objects/blob/main/objects/attack-step/definition.json) - An object defining a singular attack-step. Especially useful for red/purple teaming, but can also be used for actual attacks.
- [objects/authentication-failure-report](https://github.com/MISP/misp-objects/blob/main/objects/authentication-failure-report/definition.json) - Authentication Failure Report.
- [objects/authenticode-signerinfo](https://github.com/MISP/misp-objects/blob/main/objects/authenticode-signerinfo/definition.json) - Authenticode Signer Info.
- [objects/av-signature](https://github.com/MISP/misp-objects/blob/main/objects/av-signature/definition.json) - Antivirus detection signature.
- [objects/availability-impact](https://github.com/MISP/misp-objects/blob/main/objects/availability-impact/definition.json) - Availability Impact object as described in STIX 2.1 Incident object extension.
- [objects/bank-account](https://github.com/MISP/misp-objects/blob/main/objects/bank-account/definition.json) - An object describing bank account information based on account description from goAML 4.0.
- [objects/bgp-hijack](https://github.com/MISP/misp-objects/blob/main/objects/bgp-hijack/definition.json) - Object encapsulating BGP Hijack description as specified, for example, by bgpstream.com.
- [objects/bgp-ranking](https://github.com/MISP/misp-objects/blob/main/objects/bgp-ranking/definition.json) - BGP Ranking object describing the ranking of an ASN for a given day, along with its position, 1 being the most malicious ASN of the day, with the highest ranking. This object is meant to have a relationship with the corresponding ASN object and represents its ranking for a specific date.
- [objects/blog](https://github.com/MISP/misp-objects/blob/main/objects/blog/definition.json) - Blog post like Medium or WordPress.
- [objects/boleto](https://github.com/MISP/misp-objects/blob/main/objects/boleto/definition.json) - A common form of payment used in Brazil.
- [objects/btc-transaction](https://github.com/MISP/misp-objects/blob/main/objects/btc-transaction/definition.json) - An object to describe a Bitcoin transaction. Best to be used with bitcoin-wallet.
- [objects/btc-wallet](https://github.com/MISP/misp-objects/blob/main/objects/btc-wallet/definition.json) - An object to describe a Bitcoin wallet. Best to be used with bitcoin-transactions.
- [objects/btc-wallet](https://github.com/MISP/misp-objects/blob/main/objects/btc-wallet/definition.json) - An object to describe a Bitcoin wallet. Best to be used with btc-transaction object.
- [objects/c2-list](https://github.com/MISP/misp-objects/blob/main/objects/c2-list/definition.json) - List of C2-servers with common ground, e.g. extracted from a blog post or ransomware analysis.
- [objects/cap-alert](https://github.com/MISP/misp-objects/blob/main/objects/cap-alert/definition.json) - Common Alerting Protocol Version (CAP) alert object.
- [objects/cap-info](https://github.com/MISP/misp-objects/blob/main/objects/cap-info/definition.json) - Common Alerting Protocol Version (CAP) info object.
- [objects/cap-resource](https://github.com/MISP/misp-objects/blob/main/objects/cap-resource/definition.json) - Common Alerting Protocol Version (CAP) resource object.
- [objects/cloth](https://github.com/MISP/misp-objects/blob/main/objects/cloth/definition.json) - Describes clothes a natural person wears.
- [objects/coin-address](https://github.com/MISP/misp-objects/blob/main/objects/coin-address/definition.json) - An address used in a cryptocurrency.
- [objects/command](https://github.com/MISP/misp-objects/blob/main/objects/command/definition.json) - Command functionalities related to specific commands executed by a program, whether it is malicious or not. Command-line are attached to this object for the related commands.
- [objects/command-line](https://github.com/MISP/misp-objects/blob/main/objects/command-line/definition.json) - Command line and options related to a specific command executed by a program, whether it is malicious or not.
- [objects/concordia-mtmf-intrusion-set](https://github.com/MISP/misp-objects/blob/main/objects/concordia-mtmf-intrusion-set/definition.json) - Intrusion Set - Phase Description.
- [objects/cookie](https://github.com/MISP/misp-objects/blob/main/objects/cookie/definition.json) - An HTTP cookie (web cookie, browser cookie) is a small piece of data that a server sends to the user's web browser. The browser may store it and send it back with the next request to the same server. Typically, it's used to tell if two requests came from the same browser — keeping a user logged-in, for example. It remembers stateful information for the stateless HTTP protocol. (as defined by the Mozilla foundation.
- [objects/cortex](https://github.com/MISP/misp-objects/blob/main/objects/cortex/definition.json) - Cortex object describing a complete cortex analysis. Observables would be attribute with a relationship from this object.
- [objects/cortex-taxonomy](https://github.com/MISP/misp-objects/blob/main/objects/cortex-taxonomy/definition.json) - Cortex object describing an Cortex Taxonomy (or mini report).
- [objects/confidentiality-impact](https://github.com/MISP/misp-objects/blob/main/objects/confidentiality-impact/definition.json) - Confidentiality Impact object as described in STIX 2.1 Incident object extension.
- [objects/cookie](https://github.com/MISP/misp-objects/blob/main/objects/cookie/definition.json) - An HTTP cookie (web cookie, browser cookie) is a small piece of data that a server sends to the user's web browser. The browser may store it and send it back with the next request to the same server. Typically, it's used to tell if two requests came from the same browser — keeping a user logged-in, for example. It remembers stateful information for the stateless HTTP protocol. As defined by the Mozilla foundation.
- [objects/cortex](https://github.com/MISP/misp-objects/blob/main/objects/cortex/definition.json) - Cortex object describing a complete Cortex analysis. Observables would be attribute with a relationship from this object.
- [objects/cortex-taxonomy](https://github.com/MISP/misp-objects/blob/main/objects/cortex-taxonomy/definition.json) - Cortex object describing a Cortex Taxonomy (or mini report).
- [objects/course-of-action](https://github.com/MISP/misp-objects/blob/main/objects/course-of-action/definition.json) - An object describing a specific measure taken to prevent or respond to an attack.
- [objects/covid19-csse-daily-report](https://github.com/MISP/misp-objects/blob/main/objects/covid19-csse-daily-report/definition.json) - CSSE COVID-19 Daily report.
- [objects/covid19-dxy-live-city](https://github.com/MISP/misp-objects/blob/main/objects/covid19-dxy-live-city/definition.json) - COVID 19 from dxy.cn - Aggregation by city.
@ -362,13 +371,19 @@ A relationships directory is also included, containing a definition.json file wh
- [objects/cpe-asset](https://github.com/MISP/misp-objects/blob/main/objects/cpe-asset/definition.json) - An asset which can be defined by a CPE. This can be a generic asset. CPE is a structured naming scheme for information technology systems, software, and packages.
- [objects/credential](https://github.com/MISP/misp-objects/blob/main/objects/credential/definition.json) - Credential describes one or more credential(s) including password(s), api key(s) or decryption key(s).
- [objects/credit-card](https://github.com/MISP/misp-objects/blob/main/objects/credit-card/definition.json) - A payment card like credit card, debit card or any similar cards which can be used for financial transactions.
- [objects/crowdsec-ip-context](https://github.com/MISP/misp-objects/blob/main/objects/crowdsec-ip-context/definition.json) - CrowdSec Threat Intelligence - IP CTI search.
- [objects/crowdstrike-report](https://github.com/MISP/misp-objects/blob/main/objects/crowdstrike-report/definition.json) - An Object Template to encode an Crowdstrike detection report.
- [objects/crypto-material](https://github.com/MISP/misp-objects/blob/main/objects/crypto-material/definition.json) - Cryptographic materials such as public or/and private keys.
- [objects/cryptocurrency-transaction](https://github.com/MISP/misp-objects/blob/main/objects/cryptocurrency-transaction/definition.json) - An object to describe a cryptocurrency transaction.
- [objects/cs-beacon-config](https://github.com/MISP/misp-objects/blob/main/objects/cs-beacon-config/definition.json) - Cobalt Strike Beacon Config.
- [objects/cytomic-orion-file](https://github.com/MISP/misp-objects/blob/main/objects/cytomic-orion-file/definition.json) - Cytomic Orion File Detection.
- [objects/cytomic-orion-machine](https://github.com/MISP/misp-objects/blob/main/objects/cytomic-orion-machine/definition.json) - Cytomic Orion File at Machine Detection.
- [objects/dark-pattern-item](https://github.com/MISP/misp-objects/blob/main/objects/dark-pattern-item/definition.json) - An Item whose User Interface implements a dark pattern.
- [objects/ddos](https://github.com/MISP/misp-objects/blob/main/objects/ddos/definition.json) - DDoS object describes a current DDoS activity from a specific or/and to a specific target. Type of DDoS can be attached to the object as a taxonomy.
- [objects/ddos](https://github.com/MISP/misp-objects/blob/main/objects/ddos/definition.json) - DDoS object describes a current DDoS activity from a specific or/and to a specific target. Type of DDoS can be attached to the object as a taxonomy or using the type field.
- [objects/device](https://github.com/MISP/misp-objects/blob/main/objects/device/definition.json) - An object to define a device.
- [objects/diameter-attack](https://github.com/MISP/misp-objects/blob/main/objects/diameter-attack/definition.json) - Attack as seen on the diameter signaling protocol supporting LTE networks.
- [objects/diamond-event](https://github.com/MISP/misp-objects/blob/main/objects/diamond-event/definition.json) - A diamond model event object consisting of the four diamond features advesary, infrastructure, capability and victim, several meta-features and ioc attributes.
- [objects/directory](https://github.com/MISP/misp-objects/blob/main/objects/directory/definition.json) - Directory object describing a directory with meta-information.
- [objects/dkim](https://github.com/MISP/misp-objects/blob/main/objects/dkim/definition.json) - DomainKeys Identified Mail - DKIM.
- [objects/dns-record](https://github.com/MISP/misp-objects/blob/main/objects/dns-record/definition.json) - A set of DNS records observed for a specific domain.
- [objects/domain-crawled](https://github.com/MISP/misp-objects/blob/main/objects/domain-crawled/definition.json) - A domain crawled over time.
@ -378,76 +393,87 @@ A relationships directory is also included, containing a definition.json file wh
- [objects/elf-section](https://github.com/MISP/misp-objects/blob/main/objects/elf-section/definition.json) - Object describing a section of an Executable and Linkable Format.
- [objects/email](https://github.com/MISP/misp-objects/blob/main/objects/email/definition.json) - Email object describing an email with meta-information.
- [objects/employee](https://github.com/MISP/misp-objects/blob/main/objects/employee/definition.json) - An employee and related data points.
- [objects/error-message](https://github.com/MISP/misp-objects/blob/main/objects/error-message/definition.json) - An error message which can be related to the processing of data such as import, export scripts from the original MISP instance.
- [objects/event](https://github.com/MISP/misp-objects/blob/main/objects/event/definition.json) - Event object as described in STIX 2.1 Incident object extension.
- [objects/exploit](https://github.com/MISP/misp-objects/blob/main/objects/exploit/definition.json) - Exploit object describes a program in binary or source code form used to abuse one or more vulnerabilities.
- [objects/exploit-poc](https://github.com/MISP/misp-objects/blob/main/objects/exploit-poc/definition.json) - Exploit-poc object describing a proof of concept or exploit of a vulnerability. This object has often a relationship with a vulnerability object.
- [objects/external-impact](https://github.com/MISP/misp-objects/blob/main/objects/external-impact/definition.json) - External Impact object as described in STIX 2.1 Incident object extension.
- [objects/facebook-account](https://github.com/MISP/misp-objects/blob/main/objects/facebook-account/definition.json) - Facebook account.
- [objects/facebook-group](https://github.com/MISP/misp-objects/blob/main/objects/facebook-group/definition.json) - Public or private facebook group.
- [objects/facebook-page](https://github.com/MISP/misp-objects/blob/main/objects/facebook-page/definition.json) - Facebook page.
- [objects/facebook-post](https://github.com/MISP/misp-objects/blob/main/objects/facebook-post/definition.json) - Post on a Facebook wall.
- [objects/facebook-reaction](https://github.com/MISP/misp-objects/blob/main/objects/facebook-reaction/definition.json) - Reaction to facebook posts.
- [objects/facial-composite](https://github.com/MISP/misp-objects/blob/main/objects/facial-composite/definition.json) - An object which describes a facial composite.
- [objects/fail2ban](https://github.com/MISP/misp-objects/blob/main/objects/fail2ban/definition.json) - Fail2ban event.
- [objects/favicon](https://github.com/MISP/misp-objects/blob/main/objects/favicon/definition.json) - A favicon, also known as a shortcut icon, website icon, tab icon, URL icon, or bookmark icon, is a file containing one or more small icons, associated with a particular website or web page. The object template can include the murmur3 hash of the favicon to facilitate correlation.
- [objects/file](https://github.com/MISP/misp-objects/blob/main/objects/file/definition.json) - File object describing a file with meta-information.
- [objects/flowintel-cm-case](https://github.com/MISP/misp-objects/blob/main/objects/flowintel-cm-case/definition.json) - A case as defined by flowintel-cm.
- [objects/flowintel-cm-task](https://github.com/MISP/misp-objects/blob/main/objects/flowintel-cm-task/definition.json) - A task as defined by flowintel-cm.
- [objects/forensic-case](https://github.com/MISP/misp-objects/blob/main/objects/forensic-case/definition.json) - An object template to describe a digital forensic case.
- [objects/forensic-evidence](https://github.com/MISP/misp-objects/blob/main/objects/forensic-evidence/definition.json) - An object template to describe a digital forensic evidence.
- [objects/forged-document](https://github.com/MISP/misp-objects/blob/main/objects/forged-document/definition.json) - Object describing a forged document.
- [objects/ftm-Airplane](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Airplane/definition.json) - .
- [objects/ftm-Assessment](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Assessment/definition.json) - .
- [objects/ftm-Asset](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Asset/definition.json) - .
- [objects/ftm-Airplane](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Airplane/definition.json) - An airplane, helicopter or other flying vehicle.
- [objects/ftm-Assessment](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Assessment/definition.json) - Assessment with meta-data.
- [objects/ftm-Asset](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Asset/definition.json) - A piece of property which can be owned and assigned a monetary value.
- [objects/ftm-Associate](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Associate/definition.json) - Non-family association between two people.
- [objects/ftm-Audio](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Audio/definition.json) - .
- [objects/ftm-BankAccount](https://github.com/MISP/misp-objects/blob/main/objects/ftm-BankAccount/definition.json) - .
- [objects/ftm-Call](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Call/definition.json) - .
- [objects/ftm-Audio](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Audio/definition.json) - Audio with meta-data.
- [objects/ftm-BankAccount](https://github.com/MISP/misp-objects/blob/main/objects/ftm-BankAccount/definition.json) - An account held at a bank and controlled by an owner. This may also be used to describe more complex arrangements like correspondent bank settlement accounts.
- [objects/ftm-Call](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Call/definition.json) - Phone call object template including the call and all associated meta-data.
- [objects/ftm-Company](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Company/definition.json) - A legal entity representing an association of people, whether natural, legal or a mixture of both, with a specific objective.
- [objects/ftm-Contract](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Contract/definition.json) - An contract or contract lot issued by an authority. Multiple lots may be awarded to different suppliers (see ContractAward).
.
- [objects/ftm-ContractAward](https://github.com/MISP/misp-objects/blob/main/objects/ftm-ContractAward/definition.json) - A contract or contract lot as awarded to a supplier.
- [objects/ftm-CourtCase](https://github.com/MISP/misp-objects/blob/main/objects/ftm-CourtCase/definition.json) - .
- [objects/ftm-CourtCaseParty](https://github.com/MISP/misp-objects/blob/main/objects/ftm-CourtCaseParty/definition.json) - .
- [objects/ftm-CourtCase](https://github.com/MISP/misp-objects/blob/main/objects/ftm-CourtCase/definition.json) - Court case.
- [objects/ftm-CourtCaseParty](https://github.com/MISP/misp-objects/blob/main/objects/ftm-CourtCaseParty/definition.json) - Court Case Party.
- [objects/ftm-Debt](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Debt/definition.json) - A monetary debt between two parties.
- [objects/ftm-Directorship](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Directorship/definition.json) - .
- [objects/ftm-Document](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Document/definition.json) - .
- [objects/ftm-Documentation](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Documentation/definition.json) - .
- [objects/ftm-Directorship](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Directorship/definition.json) - Directorship.
- [objects/ftm-Document](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Document/definition.json) - Document.
- [objects/ftm-Documentation](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Documentation/definition.json) - Documentation.
- [objects/ftm-EconomicActivity](https://github.com/MISP/misp-objects/blob/main/objects/ftm-EconomicActivity/definition.json) - A foreign economic activity.
- [objects/ftm-Email](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Email/definition.json) - .
- [objects/ftm-Event](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Event/definition.json) - .
- [objects/ftm-Email](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Email/definition.json) - Email.
- [objects/ftm-Event](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Event/definition.json) - Event.
- [objects/ftm-Family](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Family/definition.json) - Family relationship between two people.
- [objects/ftm-Folder](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Folder/definition.json) - .
- [objects/ftm-HyperText](https://github.com/MISP/misp-objects/blob/main/objects/ftm-HyperText/definition.json) - .
- [objects/ftm-Image](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Image/definition.json) - .
- [objects/ftm-Land](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Land/definition.json) - .
- [objects/ftm-Folder](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Folder/definition.json) - Folder.
- [objects/ftm-HyperText](https://github.com/MISP/misp-objects/blob/main/objects/ftm-HyperText/definition.json) - HyperText.
- [objects/ftm-Image](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Image/definition.json) - Image.
- [objects/ftm-Land](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Land/definition.json) - Land.
- [objects/ftm-LegalEntity](https://github.com/MISP/misp-objects/blob/main/objects/ftm-LegalEntity/definition.json) - A legal entity may be a person or a company.
- [objects/ftm-License](https://github.com/MISP/misp-objects/blob/main/objects/ftm-License/definition.json) - A grant of land, rights or property. A type of Contract.
- [objects/ftm-Membership](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Membership/definition.json) - .
- [objects/ftm-Message](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Message/definition.json) - .
- [objects/ftm-Organization](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Organization/definition.json) - .
- [objects/ftm-Ownership](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Ownership/definition.json) - .
- [objects/ftm-Package](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Package/definition.json) - .
- [objects/ftm-Page](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Page/definition.json) - .
- [objects/ftm-Pages](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Pages/definition.json) - .
- [objects/ftm-Membership](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Membership/definition.json) - Membership.
- [objects/ftm-Message](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Message/definition.json) - Message.
- [objects/ftm-Organization](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Organization/definition.json) - Organization.
- [objects/ftm-Ownership](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Ownership/definition.json) - Ownership.
- [objects/ftm-Package](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Package/definition.json) - Package.
- [objects/ftm-Page](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Page/definition.json) - Page.
- [objects/ftm-Pages](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Pages/definition.json) - Pages.
- [objects/ftm-Passport](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Passport/definition.json) - Passport.
- [objects/ftm-Payment](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Payment/definition.json) - A monetary payment between two parties.
- [objects/ftm-Person](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Person/definition.json) - An individual.
- [objects/ftm-PlainText](https://github.com/MISP/misp-objects/blob/main/objects/ftm-PlainText/definition.json) - .
- [objects/ftm-PlainText](https://github.com/MISP/misp-objects/blob/main/objects/ftm-PlainText/definition.json) - Plaintext.
- [objects/ftm-PublicBody](https://github.com/MISP/misp-objects/blob/main/objects/ftm-PublicBody/definition.json) - A public body, such as a ministry, department or state company.
- [objects/ftm-RealEstate](https://github.com/MISP/misp-objects/blob/main/objects/ftm-RealEstate/definition.json) - A piece of land or property.
- [objects/ftm-Representation](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Representation/definition.json) - A mediatory, intermediary, middleman, or broker acting on behalf of a legal entity.
- [objects/ftm-Row](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Row/definition.json) - .
- [objects/ftm-Row](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Row/definition.json) - Row.
- [objects/ftm-Sanction](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Sanction/definition.json) - A sanction designation.
- [objects/ftm-Succession](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Succession/definition.json) - Two entities that legally succeed each other.
- [objects/ftm-Table](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Table/definition.json) - .
- [objects/ftm-Table](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Table/definition.json) - Table.
- [objects/ftm-TaxRoll](https://github.com/MISP/misp-objects/blob/main/objects/ftm-TaxRoll/definition.json) - A tax declaration of an individual.
- [objects/ftm-UnknownLink](https://github.com/MISP/misp-objects/blob/main/objects/ftm-UnknownLink/definition.json) - .
- [objects/ftm-UserAccount](https://github.com/MISP/misp-objects/blob/main/objects/ftm-UserAccount/definition.json) - .
- [objects/ftm-Vehicle](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Vehicle/definition.json) - .
- [objects/ftm-UnknownLink](https://github.com/MISP/misp-objects/blob/main/objects/ftm-UnknownLink/definition.json) - Unknown Link.
- [objects/ftm-UserAccount](https://github.com/MISP/misp-objects/blob/main/objects/ftm-UserAccount/definition.json) - User Account.
- [objects/ftm-Vehicle](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Vehicle/definition.json) - Vehicle.
- [objects/ftm-Vessel](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Vessel/definition.json) - A boat or ship.
- [objects/ftm-Video](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Video/definition.json) - .
- [objects/ftm-Workbook](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Workbook/definition.json) - .
- [objects/ftm-Video](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Video/definition.json) - Video.
- [objects/ftm-Workbook](https://github.com/MISP/misp-objects/blob/main/objects/ftm-Workbook/definition.json) - Workbook.
- [objects/game-cheat](https://github.com/MISP/misp-objects/blob/main/objects/game-cheat/definition.json) - Describes a game cheat or a cheatware.
- [objects/geolocation](https://github.com/MISP/misp-objects/blob/main/objects/geolocation/definition.json) - An object to describe a geographic location.
- [objects/git-vuln-finder](https://github.com/MISP/misp-objects/blob/main/objects/git-vuln-finder/definition.json) - Export from git-vuln-finder.
- [objects/github-user](https://github.com/MISP/misp-objects/blob/main/objects/github-user/definition.json) - GitHub user.
- [objects/gitlab-user](https://github.com/MISP/misp-objects/blob/main/objects/gitlab-user/definition.json) - GitLab user. Gitlab.com user or self-hosted GitLab instance.
- [objects/google-safe-browsing](https://github.com/MISP/misp-objects/blob/main/objects/google-safe-browsing/definition.json) - Google Safe checks a URL against Google's constantly updated list of unsafe web resources.
- [objects/greynoise-ip](https://github.com/MISP/misp-objects/blob/main/objects/greynoise-ip/definition.json) - GreyNoise IP Information.
- [objects/gtp-attack](https://github.com/MISP/misp-objects/blob/main/objects/gtp-attack/definition.json) - GTP attack object as attack as seen on the GTP signaling protocol supporting GPRS/LTE networks.
- [objects/hashlookup](https://github.com/MISP/misp-objects/blob/main/objects/hashlookup/definition.json) - hashlookup object as described on hashlookup services from circl.lu - https://www.circl.lu/services/hashlookup.
- [objects/hhhash](https://github.com/MISP/misp-objects/blob/main/objects/hhhash/definition.json) - An object describing a HHHash object with the hash value along with the crawling parameters. For more information: https://www.foo.be/2023/07/HTTP-Headers-Hashing_HHHash.
- [objects/http-request](https://github.com/MISP/misp-objects/blob/main/objects/http-request/definition.json) - A single HTTP request header.
- [objects/identity](https://github.com/MISP/misp-objects/blob/main/objects/identity/definition.json) - Identities can represent actual individuals, organizations, or groups (e.g., ACME, Inc.) as well as classes of individuals, organizations, systems or groups (e.g., the finance sector). The Identity SDO can capture basic identifying information, contact information, and the sectors that the Identity belongs to. Identity is used in STIX to represent, among other things, targets of attacks, information sources, object creators, and threat actor identities. (ref. STIX 2.1 - 4.5).
- [objects/ilr-impact](https://github.com/MISP/misp-objects/blob/main/objects/ilr-impact/definition.json) - Institut Luxembourgeois de Regulation - Impact.
@ -455,14 +481,17 @@ A relationships directory is also included, containing a definition.json file wh
- [objects/image](https://github.com/MISP/misp-objects/blob/main/objects/image/definition.json) - Object describing an image file.
- [objects/impersonation](https://github.com/MISP/misp-objects/blob/main/objects/impersonation/definition.json) - Represent an impersonating account.
- [objects/imsi-catcher](https://github.com/MISP/misp-objects/blob/main/objects/imsi-catcher/definition.json) - IMSI Catcher entry object based on the open source IMSI cather.
- [objects/incident](https://github.com/MISP/misp-objects/blob/main/objects/incident/definition.json) - Incident object template as described in STIX 2.1 Incident object and its core extension.
- [objects/infrastructure](https://github.com/MISP/misp-objects/blob/main/objects/infrastructure/definition.json) - The Infrastructure object represents a type of TTP and describes any systems, software services and any associated physical or virtual resources intended to support some purpose (e.g., C2 servers used as part of an attack, device or server that are part of defense, database servers targeted by an attack, etc.). While elements of an attack can be represented by other objects, the Infrastructure object represents a named group of related data that constitutes the infrastructure. STIX 2.1 - 4.8.
- [objects/instant-message](https://github.com/MISP/misp-objects/blob/main/objects/instant-message/definition.json) - Instant Message (IM) object template describing one or more IM message.
- [objects/instant-message-group](https://github.com/MISP/misp-objects/blob/main/objects/instant-message-group/definition.json) - Instant Message (IM) group object template describing a public or private IM group, channel or conversation.
- [objects/integrity-impact](https://github.com/MISP/misp-objects/blob/main/objects/integrity-impact/definition.json) - Integrity Impact object as described in STIX 2.1 Incident object extension.
- [objects/intel471-vulnerability-intelligence](https://github.com/MISP/misp-objects/blob/main/objects/intel471-vulnerability-intelligence/definition.json) - Intel 471 vulnerability intelligence object.
- [objects/intelmq_event](https://github.com/MISP/misp-objects/blob/main/objects/intelmq_event/definition.json) - IntelMQ Event.
- [objects/intelmq_report](https://github.com/MISP/misp-objects/blob/main/objects/intelmq_report/definition.json) - IntelMQ Report.
- [objects/internal-reference](https://github.com/MISP/misp-objects/blob/main/objects/internal-reference/definition.json) - Internal reference.
- [objects/interpol-notice](https://github.com/MISP/misp-objects/blob/main/objects/interpol-notice/definition.json) - An object which describes a Interpol notice.
- [objects/intrusion-set](https://github.com/MISP/misp-objects/blob/main/objects/intrusion-set/definition.json) - A object template describing an Intrusion Set as defined in STIX 2.1. An Intrusion Set is a grouped set of adversarial behaviors and resources with common properties that is believed to be orchestrated by a single organization. An Intrusion Set may capture multiple Campaigns or other activities that are all tied together by shared attributes indicating a commonly known or unknown Threat Actor. New activity can be attributed to an Intrusion Set even if the Threat Actors behind the attack are not known. Threat Actors can move from supporting one Intrusion Set to supporting another, or they may support multiple Intrusion Sets. Where a Campaign is a set of attacks over a period of time against a specific set of targets to achieve some objective, an Intrusion Set is the entire attack package and may be used over a very long period of time in multiple Campaigns to achieve potentially multiple purposes. While sometimes an Intrusion Set is not active, or changes focus, it is usually difficult to know if it has truly disappeared or ended. Analysts may have varying level of fidelity on attributing an Intrusion Set back to Threat Actors and may be able to only attribute it back to a nation state or perhaps back to an organization within that nation state.
- [objects/iot-device](https://github.com/MISP/misp-objects/blob/main/objects/iot-device/definition.json) - An IoT device.
- [objects/iot-firmware](https://github.com/MISP/misp-objects/blob/main/objects/iot-firmware/definition.json) - A firmware for an IoT device.
- [objects/ip-api-address](https://github.com/MISP/misp-objects/blob/main/objects/ip-api-address/definition.json) - IP Address information. Useful if you are pulling your ip information from ip-api.com.
@ -479,9 +508,12 @@ A relationships directory is also included, containing a definition.json file wh
- [objects/macho](https://github.com/MISP/misp-objects/blob/main/objects/macho/definition.json) - Object describing a file in Mach-O format.
- [objects/macho-section](https://github.com/MISP/misp-objects/blob/main/objects/macho-section/definition.json) - Object describing a section of a file in Mach-O format.
- [objects/mactime-timeline-analysis](https://github.com/MISP/misp-objects/blob/main/objects/mactime-timeline-analysis/definition.json) - Mactime template, used in forensic investigations to describe the timeline of a file activity.
- [objects/malware](https://github.com/MISP/misp-objects/blob/main/objects/malware/definition.json) - Malware is a type of TTP that represents malicious code.
- [objects/malware-analysis](https://github.com/MISP/misp-objects/blob/main/objects/malware-analysis/definition.json) - Malware Analysis captures the metadata and results of a particular static or dynamic analysis performed on a malware instance or family.
- [objects/malware-config](https://github.com/MISP/misp-objects/blob/main/objects/malware-config/definition.json) - Malware configuration recovered or extracted from a malicious binary.
- [objects/meme-image](https://github.com/MISP/misp-objects/blob/main/objects/meme-image/definition.json) - Object describing a meme (image).
- [objects/microblog](https://github.com/MISP/misp-objects/blob/main/objects/microblog/definition.json) - Microblog post like a Twitter tweet or a post on a Facebook wall.
- [objects/monetary-impact](https://github.com/MISP/misp-objects/blob/main/objects/monetary-impact/definition.json) - Monetary Impact object as described in STIX 2.1 Incident object extension.
- [objects/mutex](https://github.com/MISP/misp-objects/blob/main/objects/mutex/definition.json) - Object to describe mutual exclusion locks (mutex) as seen in memory or computer program.
- [objects/narrative](https://github.com/MISP/misp-objects/blob/main/objects/narrative/definition.json) - Object describing a narrative.
- [objects/netflow](https://github.com/MISP/misp-objects/blob/main/objects/netflow/definition.json) - Netflow object describes an network object based on the Netflowv5/v9 minimal definition.
@ -504,23 +536,30 @@ A relationships directory is also included, containing a definition.json file wh
- [objects/pcap-metadata](https://github.com/MISP/misp-objects/blob/main/objects/pcap-metadata/definition.json) - Network packet capture metadata.
- [objects/pe](https://github.com/MISP/misp-objects/blob/main/objects/pe/definition.json) - Object describing a Portable Executable.
- [objects/pe-section](https://github.com/MISP/misp-objects/blob/main/objects/pe-section/definition.json) - Object describing a section of a Portable Executable.
- [objects/Deception PersNOna](https://github.com/MISP/misp-objects/blob/main/objects/Deception PersNOna/definition.json) - Fake persona with tasks.
- [objects/person](https://github.com/MISP/misp-objects/blob/main/objects/person/definition.json) - An object which describes a person or an identity.
- [objects/personification](https://github.com/MISP/misp-objects/blob/main/objects/personification/definition.json) - An object which describes a person or an identity.
- [objects/pgp-meta](https://github.com/MISP/misp-objects/blob/main/objects/pgp-meta/definition.json) - Metadata extracted from a PGP keyblock, message or signature.
- [objects/phishing](https://github.com/MISP/misp-objects/blob/main/objects/phishing/definition.json) - Phishing template to describe a phishing website and its analysis.
- [objects/phishing-kit](https://github.com/MISP/misp-objects/blob/main/objects/phishing-kit/definition.json) - Object to describe a phishing-kit.
- [objects/phone](https://github.com/MISP/misp-objects/blob/main/objects/phone/definition.json) - A phone or mobile phone object which describe a phone.
- [objects/physical-impact](https://github.com/MISP/misp-objects/blob/main/objects/physical-impact/definition.json) - Physical Impact object as described in STIX 2.1 Incident object extension.
- [objects/postal-address](https://github.com/MISP/misp-objects/blob/main/objects/postal-address/definition.json) - A postal address.
- [objects/probabilistic-data-structure](https://github.com/MISP/misp-objects/blob/main/objects/probabilistic-data-structure/definition.json) - Probabilistic data structure object describe a space-efficient data structure such as Bloom filter or similar structure.
- [objects/process](https://github.com/MISP/misp-objects/blob/main/objects/process/definition.json) - Object describing a system process.
- [objects/publication](https://github.com/MISP/misp-objects/blob/main/objects/publication/definition.json) - An object to describe a book, journal, or academic publication.
- [objects/python-etvx-event-log](https://github.com/MISP/misp-objects/blob/main/objects/python-etvx-event-log/definition.json) - Event log object template to share information of the activities conducted on a system. .
- [objects/query](https://github.com/MISP/misp-objects/blob/main/objects/query/definition.json) - An object describing a query, along with its format.
- [objects/r2graphity](https://github.com/MISP/misp-objects/blob/main/objects/r2graphity/definition.json) - Indicators extracted from files using radare2 and graphml.
- [objects/ransom-negotiation](https://github.com/MISP/misp-objects/blob/main/objects/ransom-negotiation/definition.json) - An object to describe ransom negotiations, as seen in ransomware incidents.
- [objects/ransomware-group-post](https://github.com/MISP/misp-objects/blob/main/objects/ransomware-group-post/definition.json) - Ransomware group post as monitored by ransomlook.io.
- [objects/reddit-account](https://github.com/MISP/misp-objects/blob/main/objects/reddit-account/definition.json) - Reddit account.
- [objects/reddit-comment](https://github.com/MISP/misp-objects/blob/main/objects/reddit-comment/definition.json) - A Reddit post comment.
- [objects/reddit-post](https://github.com/MISP/misp-objects/blob/main/objects/reddit-post/definition.json) - A Reddit post.
- [objects/reddit-subreddit](https://github.com/MISP/misp-objects/blob/main/objects/reddit-subreddit/definition.json) - Public or private subreddit.
- [objects/regexp](https://github.com/MISP/misp-objects/blob/main/objects/regexp/definition.json) - An object describing a regular expression (regex or regexp). The object can be linked via a relationship to other attributes or objects to describe how it can be represented as a regular expression.
- [objects/registry-key](https://github.com/MISP/misp-objects/blob/main/objects/registry-key/definition.json) - Registry key object describing a Windows registry key with value and last-modified timestamp.
- [objects/registry-key-value](https://github.com/MISP/misp-objects/blob/main/objects/registry-key-value/definition.json) - Registry key value object describing a Windows registry key value, with its data, data type and name values. To be used when a registry key has multiple values.
- [objects/regripper-NTUser](https://github.com/MISP/misp-objects/blob/main/objects/regripper-NTUser/definition.json) - Regripper Object template designed to present user specific configuration details extracted from the NTUSER.dat hive.
- [objects/regripper-sam-hive-single-user](https://github.com/MISP/misp-objects/blob/main/objects/regripper-sam-hive-single-user/definition.json) - Regripper Object template designed to present user profile details extracted from the SAM hive.
- [objects/regripper-sam-hive-user-group](https://github.com/MISP/misp-objects/blob/main/objects/regripper-sam-hive-user-group/definition.json) - Regripper Object template designed to present group profile details extracted from the SAM hive.
@ -536,13 +575,16 @@ A relationships directory is also included, containing a definition.json file wh
- [objects/regripper-system-hive-general-configuration](https://github.com/MISP/misp-objects/blob/main/objects/regripper-system-hive-general-configuration/definition.json) - Regripper Object template designed to present general system properties extracted from the system-hive.
- [objects/regripper-system-hive-network-information](https://github.com/MISP/misp-objects/blob/main/objects/regripper-system-hive-network-information/definition.json) - Regripper object template designed to gather network information from the system-hive.
- [objects/regripper-system-hive-services-drivers](https://github.com/MISP/misp-objects/blob/main/objects/regripper-system-hive-services-drivers/definition.json) - Regripper Object template designed to gather information regarding the services/drivers from the system-hive.
- [objects/report](https://github.com/MISP/misp-objects/blob/main/objects/report/definition.json) - Metadata used to generate an executive level report.
- [objects/report](https://github.com/MISP/misp-objects/blob/main/objects/report/definition.json) - Report object to describe a report along with its metadata.
- [objects/research-scanner](https://github.com/MISP/misp-objects/blob/main/objects/research-scanner/definition.json) - Information related to known scanning activity (e.g. from research projects).
- [objects/risk-assessment-report](https://github.com/MISP/misp-objects/blob/main/objects/risk-assessment-report/definition.json) - Risk assessment report object which includes the assessment report from a risk assessment platform such as MONARC.
- [objects/rogue-dns](https://github.com/MISP/misp-objects/blob/main/objects/rogue-dns/definition.json) - Rogue DNS as defined by CERT.br.
- [objects/rtir](https://github.com/MISP/misp-objects/blob/main/objects/rtir/definition.json) - RTIR - Request Tracker for Incident Response.
- [objects/sandbox-report](https://github.com/MISP/misp-objects/blob/main/objects/sandbox-report/definition.json) - Sandbox report.
- [objects/sb-signature](https://github.com/MISP/misp-objects/blob/main/objects/sb-signature/definition.json) - Sandbox detection signature.
- [objects/scan-result](https://github.com/MISP/misp-objects/blob/main/objects/scan-result/definition.json) - Scan result object to add meta-data and the output of the scan result by itself.
- [objects/scheduled-event](https://github.com/MISP/misp-objects/blob/main/objects/scheduled-event/definition.json) - Event object template describing a gathering of individuals in meatspace.
- [objects/scheduled-task](https://github.com/MISP/misp-objects/blob/main/objects/scheduled-task/definition.json) - Windows scheduled task description.
- [objects/scrippsco2-c13-daily](https://github.com/MISP/misp-objects/blob/main/objects/scrippsco2-c13-daily/definition.json) - Daily average C13 concentrations (ppm) derived from flask air samples.
- [objects/scrippsco2-c13-monthly](https://github.com/MISP/misp-objects/blob/main/objects/scrippsco2-c13-monthly/definition.json) - Monthly average C13 concentrations (ppm) derived from flask air samples.
- [objects/scrippsco2-co2-daily](https://github.com/MISP/misp-objects/blob/main/objects/scrippsco2-co2-daily/definition.json) - Daily average CO2 concentrations (ppm) derived from flask air samples.
@ -550,22 +592,34 @@ A relationships directory is also included, containing a definition.json file wh
- [objects/scrippsco2-o18-daily](https://github.com/MISP/misp-objects/blob/main/objects/scrippsco2-o18-daily/definition.json) - Daily average O18 concentrations (ppm) derived from flask air samples.
- [objects/scrippsco2-o18-monthly](https://github.com/MISP/misp-objects/blob/main/objects/scrippsco2-o18-monthly/definition.json) - Monthly average O18 concentrations (ppm) derived from flask air samples.
- [objects/script](https://github.com/MISP/misp-objects/blob/main/objects/script/definition.json) - Object describing a computer program written to be run in a special run-time environment. The script or shell script can be used for malicious activities but also as support tools for threat analysts.
- [objects/security-playbook](https://github.com/MISP/misp-objects/blob/main/objects/security-playbook/definition.json) - An object to manage, represent, and share course of action playbooks (security playbooks) for cyberspace defense.
- [objects/security-playbook](https://github.com/MISP/misp-objects/blob/main/objects/security-playbook/definition.json) - The security-playbook object provides meta-information and allows managing, storing, and sharing cybersecurity playbooks and orchestration workflows.
- [objects/shadowserver-malware-url-report](https://github.com/MISP/misp-objects/blob/main/objects/shadowserver-malware-url-report/definition.json) - This report identifies URLs that were observed in exploitation attempts in the last 24 hours. They are assumed to contain a malware payload or serve as C2 controllers. If a payload was successfully downloaded in the last 24 hours, its SHA256 hash will also be published. The data is primarily sourced from honeypots (in which case they will often be IoT related), but other sources are possible. As always, you only receive information on IPs found on your network/constituency or in the case of a National CSIRT, your country. Ref: https://www.shadowserver.org/what-we-do/network-reporting/malware-url-report/.
- [objects/shell-commands](https://github.com/MISP/misp-objects/blob/main/objects/shell-commands/definition.json) - Object describing a series of shell commands executed. This object can be linked with malicious files in order to describe a specific execution of shell commands.
- [objects/shodan-report](https://github.com/MISP/misp-objects/blob/main/objects/shodan-report/definition.json) - Shodan Report for a given IP.
- [objects/short-message-service](https://github.com/MISP/misp-objects/blob/main/objects/short-message-service/definition.json) - Short Message Service (SMS) object template describing one or more SMS message. Restriction of the initial format 3GPP 23.038 GSM character set doesn't apply.
- [objects/shortened-link](https://github.com/MISP/misp-objects/blob/main/objects/shortened-link/definition.json) - Shortened link and its redirect target.
- [objects/sigma](https://github.com/MISP/misp-objects/blob/main/objects/sigma/definition.json) - An object describing a Sigma rule (or a Sigma rule name).
- [objects/sigmf-archive](https://github.com/MISP/misp-objects/blob/main/objects/sigmf-archive/definition.json) - An object representing an archive containing one or multiple recordings in the Signal Metadata Format Specification (SigMF).
- [objects/sigmf-expanded-recording](https://github.com/MISP/misp-objects/blob/main/objects/sigmf-expanded-recording/definition.json) - An object representing a single IQ/RF sample in the Signal Metadata Format Specification (SigMF).
- [objects/sigmf-recording](https://github.com/MISP/misp-objects/blob/main/objects/sigmf-recording/definition.json) - An object representing a single IQ/RF sample in the Signal Metadata Format Specification (SigMF).
- [objects/social-media-group](https://github.com/MISP/misp-objects/blob/main/objects/social-media-group/definition.json) - Social media group object template describing a public or private group or channel.
- [objects/software](https://github.com/MISP/misp-objects/blob/main/objects/software/definition.json) - The Software object represents high-level properties associated with software, including software products. STIX 2.1 - 6.14.
- [objects/spearphishing-attachment](https://github.com/MISP/misp-objects/blob/main/objects/spearphishing-attachment/definition.json) - Spearphishing Attachment.
- [objects/spearphishing-link](https://github.com/MISP/misp-objects/blob/main/objects/spearphishing-link/definition.json) - Spearphishing Link.
- [objects/splunk](https://github.com/MISP/misp-objects/blob/main/objects/splunk/definition.json) - Splunk / Splunk ES object.
- [objects/ss7-attack](https://github.com/MISP/misp-objects/blob/main/objects/ss7-attack/definition.json) - SS7 object of an attack as seen on the SS7 signaling protocol supporting GSM/GPRS/UMTS networks.
- [objects/ssh-authorized-keys](https://github.com/MISP/misp-objects/blob/main/objects/ssh-authorized-keys/definition.json) - An object to store ssh authorized keys file.
- [objects/stix2-pattern](https://github.com/MISP/misp-objects/blob/main/objects/stix2-pattern/definition.json) - An object describing a STIX pattern. The object can be linked via a relationship to other attributes or objects to describe how it can be represented as a STIX pattern.
- [objects/stock](https://github.com/MISP/misp-objects/blob/main/objects/stock/definition.json) - Object to describe stock market.
- [objects/submarine](https://github.com/MISP/misp-objects/blob/main/objects/submarine/definition.json) - Submarine description.
- [objects/suricata](https://github.com/MISP/misp-objects/blob/main/objects/suricata/definition.json) - An object describing one or more Suricata rule(s) along with version and contextual information.
- [objects/target-system](https://github.com/MISP/misp-objects/blob/main/objects/target-system/definition.json) - Description about an targeted system, this could potentially be a compromissed internal system.
- [objects/task](https://github.com/MISP/misp-objects/blob/main/objects/task/definition.json) - Task object as described in STIX 2.1 Incident object extension.
- [objects/tattoo](https://github.com/MISP/misp-objects/blob/main/objects/tattoo/definition.json) - Describes tattoos on a natural person's body.
- [objects/telegram-account](https://github.com/MISP/misp-objects/blob/main/objects/telegram-account/definition.json) - Information related to a telegram account.
- [objects/telegram-bot](https://github.com/MISP/misp-objects/blob/main/objects/telegram-bot/definition.json) - Information related to a telegram bot.
- [objects/temporal-event](https://github.com/MISP/misp-objects/blob/main/objects/temporal-event/definition.json) - A temporal event consists of some temporal and spacial boundaries. Spacial boundaries can be physical, virtual or hybrid.
- [objects/thaicert-group-cards](https://github.com/MISP/misp-objects/blob/main/objects/thaicert-group-cards/definition.json) - Adversary group cards inspired by ThaiCERT.
- [objects/threatgrid-report](https://github.com/MISP/misp-objects/blob/main/objects/threatgrid-report/definition.json) - ThreatGrid report.
- [objects/timecode](https://github.com/MISP/misp-objects/blob/main/objects/timecode/definition.json) - Timecode object to describe a start of video sequence (e.g. CCTV evidence) and the end of the video sequence.
- [objects/timesketch-timeline](https://github.com/MISP/misp-objects/blob/main/objects/timesketch-timeline/definition.json) - A timesketch timeline object based on mandatory field in timesketch to describe a log entry.
@ -573,9 +627,11 @@ A relationships directory is also included, containing a definition.json file wh
- [objects/timestamp](https://github.com/MISP/misp-objects/blob/main/objects/timestamp/definition.json) - A generic timestamp object to represent time including first time and last time seen. Relationship will then define the kind of time relationship.
- [objects/tor-hiddenservice](https://github.com/MISP/misp-objects/blob/main/objects/tor-hiddenservice/definition.json) - Tor hidden service (onion service) object.
- [objects/tor-node](https://github.com/MISP/misp-objects/blob/main/objects/tor-node/definition.json) - Tor node (which protects your privacy on the internet by hiding the connection between users Internet address and the services used by the users) description which are part of the Tor network at a time.
- [objects/traceability-impact](https://github.com/MISP/misp-objects/blob/main/objects/traceability-impact/definition.json) - Traceability Impact object as described in STIX 2.1 Incident object extension.
- [objects/tracking-id](https://github.com/MISP/misp-objects/blob/main/objects/tracking-id/definition.json) - Analytics and tracking ID such as used in Google Analytics or other analytic platform.
- [objects/transaction](https://github.com/MISP/misp-objects/blob/main/objects/transaction/definition.json) - An object to describe a financial transaction.
- [objects/translation](https://github.com/MISP/misp-objects/blob/main/objects/translation/definition.json) - Used to keep a text and its translation.
- [objects/transport-ticket](https://github.com/MISP/misp-objects/blob/main/objects/transport-ticket/definition.json) - A transport ticket.
- [objects/trustar_report](https://github.com/MISP/misp-objects/blob/main/objects/trustar_report/definition.json) - TruStar Report.
- [objects/tsk-chats](https://github.com/MISP/misp-objects/blob/main/objects/tsk-chats/definition.json) - An Object Template to gather information from evidential or interesting exchange of messages identified during a digital forensic investigation.
- [objects/tsk-web-bookmark](https://github.com/MISP/misp-objects/blob/main/objects/tsk-web-bookmark/definition.json) - An Object Template to add evidential bookmarks identified during a digital forensic investigation.
@ -586,16 +642,20 @@ A relationships directory is also included, containing a definition.json file wh
- [objects/twitter-account](https://github.com/MISP/misp-objects/blob/main/objects/twitter-account/definition.json) - Twitter account.
- [objects/twitter-list](https://github.com/MISP/misp-objects/blob/main/objects/twitter-list/definition.json) - Twitter list.
- [objects/twitter-post](https://github.com/MISP/misp-objects/blob/main/objects/twitter-post/definition.json) - Twitter post (tweet).
- [objects/typosquatting-finder](https://github.com/MISP/misp-objects/blob/main/objects/typosquatting-finder/definition.json) - Typosquatting info.
- [objects/typosquatting-finder-result](https://github.com/MISP/misp-objects/blob/main/objects/typosquatting-finder-result/definition.json) - Typosquatting result.
- [objects/url](https://github.com/MISP/misp-objects/blob/main/objects/url/definition.json) - url object describes an url along with its normalized field (like extracted using faup parsing library) and its metadata.
- [objects/user-account](https://github.com/MISP/misp-objects/blob/main/objects/user-account/definition.json) - User-account object, defining aspects of user identification, authentication, privileges and other relevant data points.
- [objects/vehicle](https://github.com/MISP/misp-objects/blob/main/objects/vehicle/definition.json) - Vehicle object template to describe a vehicle information and registration.
- [objects/victim](https://github.com/MISP/misp-objects/blob/main/objects/victim/definition.json) - Victim object describes the target of an attack or abuse.
- [objects/virustotal-graph](https://github.com/MISP/misp-objects/blob/main/objects/virustotal-graph/definition.json) - VirusTotal graph.
- [objects/virustotal-report](https://github.com/MISP/misp-objects/blob/main/objects/virustotal-report/definition.json) - VirusTotal report.
- [objects/virustotal-submission](https://github.com/MISP/misp-objects/blob/main/objects/virustotal-submission/definition.json) - VirusTotal Submission.
- [objects/vulnerability](https://github.com/MISP/misp-objects/blob/main/objects/vulnerability/definition.json) - Vulnerability object describing a common vulnerability enumeration which can describe published, unpublished, under review or embargo vulnerability for software, equipments or hardware.
- [objects/weakness](https://github.com/MISP/misp-objects/blob/main/objects/weakness/definition.json) - Weakness object describing a common weakness enumeration which can describe usable, incomplete, draft or deprecated weakness for software, equipment of hardware.
- [objects/whois](https://github.com/MISP/misp-objects/blob/main/objects/whois/definition.json) - Whois records information for a domain name or an IP address.
- [objects/windows-service](https://github.com/MISP/misp-objects/blob/main/objects/windows-service/definition.json) - Windows service and detailed about a service running a Windows operating system.
- [objects/x-header](https://github.com/MISP/misp-objects/blob/main/objects/x-header/definition.json) - X header generic object for SMTP, HTTP or any other protocols using X headers.
- [objects/x509](https://github.com/MISP/misp-objects/blob/main/objects/x509/definition.json) - x509 object describing a X.509 certificate.
- [objects/yabin](https://github.com/MISP/misp-objects/blob/main/objects/yabin/definition.json) - yabin.py generates Yara rules from function prologs, for matching and hunting binaries. ref: https://github.com/AlienVault-OTX/yabin.
- [objects/yara](https://github.com/MISP/misp-objects/blob/main/objects/yara/definition.json) - An object describing a YARA rule (or a YARA rule name) along with its version.

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

View File

@ -1,18 +1,18 @@
<?xml version="1.0" encoding="utf-8"?>
<!-- name="GENERATOR" content="github.com/mmarkdown/mmark Mmark Markdown Processor - mmark.miek.nl" -->
<rfc version="3" ipr="trust200902" docName="draft-00" submissionType="independent" category="info" xml:lang="en" xmlns:xi="http://www.w3.org/2001/XInclude" indexInclude="true">
<rfc version="3" ipr="trust200902" docName="draft-dulaunoy-misp-object-template-format-06" submissionType="independent" category="info" xml:lang="en" xmlns:xi="http://www.w3.org/2001/XInclude" indexInclude="true">
<front>
<title abbrev="MISP object template format">MISP object template format</title><seriesInfo value="draft-00" stream="independent" status="informational" name="Internet-Draft"></seriesInfo>
<author initials="A." surname="Dulaunoy" fullname="Alexandre Dulaunoy"><organization abbrev="CIRCL">Computer Incident Response Center Luxembourg</organization><address><postal><street>16, bd d'Avranches</street>
<title abbrev="MISP object template format">MISP object template format</title><seriesInfo value="draft-06" stream="independent" status="informational" name="Internet-Draft"></seriesInfo>
<author initials="A." surname="Dulaunoy" fullname="Alexandre Dulaunoy"><organization abbrev="CIRCL">Computer Incident Response Center Luxembourg</organization><address><postal><street>122, rue Adolphe Fischer</street>
<city>Luxembourg</city>
<code>L-1611</code>
<code>L-1521</code>
<country>Luxembourg</country>
</postal><phone>+352 247 88444</phone>
<email>alexandre.dulaunoy@circl.lu</email>
</address></author><author initials="A." surname="Iklody" fullname="Andras Iklody"><organization abbrev="CIRCL">Computer Incident Response Center Luxembourg</organization><address><postal><street> 16, bd d'Avranches</street>
</address></author><author initials="A." surname="Iklody" fullname="Andras Iklody"><organization abbrev="CIRCL">Computer Incident Response Center Luxembourg</organization><address><postal><street>122, rue Adolphe Fischer</street>
<city>Luxembourg</city>
<code>L-1611</code>
<code>L-1521</code>
<country>Luxembourg</country>
</postal><phone>+352 247 88444</phone>
<email>andras.iklody@circl.lu</email>
@ -287,36 +287,45 @@ document are to be interpreted as described in RFC 2119 <xref target="RFC2119"><
<section anchor="existing-and-public-misp-object-templates"><name>Existing and public MISP object templates</name>
<ul spacing="compact">
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ADS/definition.json">objects/ADS</eref> - An object defining ADS - Alerting and Detection Strategy by PALANTIR. Can be used for detection engineering.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/abuseipdb/definition.json">objects/abuseipdb</eref> - AbuseIPDB checks an ip address, domain name, or subnet against a central blacklist.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ai-chat-prompt/definition.json">objects/ai-chat-prompt</eref> - Object describing an AI prompt such as ChatGPT.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ail-leak/definition.json">objects/ail-leak</eref> - An information leak as defined by the AIL Analysis Information Leak framework.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ais/definition.json">objects/ais</eref> - Automatic Identification System (AIS) is an automatic tracking system that uses transceivers on ships.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ais-info/definition.json">objects/ais-info</eref> - Automated Indicator Sharing (AIS) Information Source Markings.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/android-app/definition.json">objects/android-app</eref> - Indicators related to an Android app.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/android-permission/definition.json">objects/android-permission</eref> - A set of android permissions - one or more permission(s) which can be linked to other objects (e.g. malware, app).</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/annotation/definition.json">objects/annotation</eref> - An annotation object allowing analysts to add annotations, comments, executive summary to a MISP event, objects or attributes.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/anonymisation/definition.json">objects/anonymisation</eref> - Anonymisation object describing an anonymisation technique used to encode MISP attribute values. Reference: <eref target="https://www.caida.org/tools/taxonomy/anonymization.xml">https://www.caida.org/tools/taxonomy/anonymization.xml</eref>.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/apivoid-email-verification/definition.json">objects/apivoid-email-verification</eref> - Apivoid email verification API result. Reference: <eref target="https://www.apivoid.com/api/email-verify/">https://www.apivoid.com/api/email-verify/</eref>.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/artifact/definition.json">objects/artifact</eref> - The Artifact object permits capturing an array of bytes (8-bits), as a base64-encoded string, or linking to a file-like payload. from STIX 2.1 (6.1).</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/asn/definition.json">objects/asn</eref> - Autonomous system object describing an autonomous system which can include one or more network operators management an entity (e.g. ISP) along with their routing policy, routing prefixes or alike.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/artifact/definition.json">objects/artifact</eref> - The Artifact object permits capturing an array of bytes (8-bits), as a base64-encoded string, or linking to a file-like payload. From STIX 2.1 (6.1).</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/asn/definition.json">objects/asn</eref> - Autonomous system object describing an autonomous system which can include one or more network operators managing an entity (e.g. ISP) along with their routing policy, routing prefixes or alike.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/attack-pattern/definition.json">objects/attack-pattern</eref> - Attack pattern describing a common attack pattern enumeration and classification.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/attack-step/definition.json">objects/attack-step</eref> - An object defining a singular attack-step. Especially useful for red/purple teaming, but can also be used for actual attacks.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/authentication-failure-report/definition.json">objects/authentication-failure-report</eref> - Authentication Failure Report.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/authenticode-signerinfo/definition.json">objects/authenticode-signerinfo</eref> - Authenticode Signer Info.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/av-signature/definition.json">objects/av-signature</eref> - Antivirus detection signature.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/availability-impact/definition.json">objects/availability-impact</eref> - Availability Impact object as described in STIX 2.1 Incident object extension.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/bank-account/definition.json">objects/bank-account</eref> - An object describing bank account information based on account description from goAML 4.0.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/bgp-hijack/definition.json">objects/bgp-hijack</eref> - Object encapsulating BGP Hijack description as specified, for example, by bgpstream.com.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/bgp-ranking/definition.json">objects/bgp-ranking</eref> - BGP Ranking object describing the ranking of an ASN for a given day, along with its position, 1 being the most malicious ASN of the day, with the highest ranking. This object is meant to have a relationship with the corresponding ASN object and represents its ranking for a specific date.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/blog/definition.json">objects/blog</eref> - Blog post like Medium or WordPress.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/boleto/definition.json">objects/boleto</eref> - A common form of payment used in Brazil.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/btc-transaction/definition.json">objects/btc-transaction</eref> - An object to describe a Bitcoin transaction. Best to be used with bitcoin-wallet.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/btc-wallet/definition.json">objects/btc-wallet</eref> - An object to describe a Bitcoin wallet. Best to be used with bitcoin-transactions.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/btc-wallet/definition.json">objects/btc-wallet</eref> - An object to describe a Bitcoin wallet. Best to be used with btc-transaction object.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/c2-list/definition.json">objects/c2-list</eref> - List of C2-servers with common ground, e.g. extracted from a blog post or ransomware analysis.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/cap-alert/definition.json">objects/cap-alert</eref> - Common Alerting Protocol Version (CAP) alert object.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/cap-info/definition.json">objects/cap-info</eref> - Common Alerting Protocol Version (CAP) info object.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/cap-resource/definition.json">objects/cap-resource</eref> - Common Alerting Protocol Version (CAP) resource object.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/cloth/definition.json">objects/cloth</eref> - Describes clothes a natural person wears.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/coin-address/definition.json">objects/coin-address</eref> - An address used in a cryptocurrency.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/command/definition.json">objects/command</eref> - Command functionalities related to specific commands executed by a program, whether it is malicious or not. Command-line are attached to this object for the related commands.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/command-line/definition.json">objects/command-line</eref> - Command line and options related to a specific command executed by a program, whether it is malicious or not.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/concordia-mtmf-intrusion-set/definition.json">objects/concordia-mtmf-intrusion-set</eref> - Intrusion Set - Phase Description.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/cookie/definition.json">objects/cookie</eref> - An HTTP cookie (web cookie, browser cookie) is a small piece of data that a server sends to the user's web browser. The browser may store it and send it back with the next request to the same server. Typically, it's used to tell if two requests came from the same browser <u format="char-num"></u> keeping a user logged-in, for example. It remembers stateful information for the stateless HTTP protocol. (as defined by the Mozilla foundation.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/cortex/definition.json">objects/cortex</eref> - Cortex object describing a complete cortex analysis. Observables would be attribute with a relationship from this object.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/cortex-taxonomy/definition.json">objects/cortex-taxonomy</eref> - Cortex object describing an Cortex Taxonomy (or mini report).</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/confidentiality-impact/definition.json">objects/confidentiality-impact</eref> - Confidentiality Impact object as described in STIX 2.1 Incident object extension.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/cookie/definition.json">objects/cookie</eref> - An HTTP cookie (web cookie, browser cookie) is a small piece of data that a server sends to the user's web browser. The browser may store it and send it back with the next request to the same server. Typically, it's used to tell if two requests came from the same browser — keeping a user logged-in, for example. It remembers stateful information for the stateless HTTP protocol. As defined by the Mozilla foundation.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/cortex/definition.json">objects/cortex</eref> - Cortex object describing a complete Cortex analysis. Observables would be attribute with a relationship from this object.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/cortex-taxonomy/definition.json">objects/cortex-taxonomy</eref> - Cortex object describing a Cortex Taxonomy (or mini report).</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/course-of-action/definition.json">objects/course-of-action</eref> - An object describing a specific measure taken to prevent or respond to an attack.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/covid19-csse-daily-report/definition.json">objects/covid19-csse-daily-report</eref> - CSSE COVID-19 Daily report.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/covid19-dxy-live-city/definition.json">objects/covid19-dxy-live-city</eref> - COVID 19 from dxy.cn - Aggregation by city.</li>
@ -325,92 +334,109 @@ document are to be interpreted as described in RFC 2119 <xref target="RFC2119"><
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/cpe-asset/definition.json">objects/cpe-asset</eref> - An asset which can be defined by a CPE. This can be a generic asset. CPE is a structured naming scheme for information technology systems, software, and packages.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/credential/definition.json">objects/credential</eref> - Credential describes one or more credential(s) including password(s), api key(s) or decryption key(s).</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/credit-card/definition.json">objects/credit-card</eref> - A payment card like credit card, debit card or any similar cards which can be used for financial transactions.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/crowdsec-ip-context/definition.json">objects/crowdsec-ip-context</eref> - CrowdSec Threat Intelligence - IP CTI search.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/crowdstrike-report/definition.json">objects/crowdstrike-report</eref> - An Object Template to encode an Crowdstrike detection report.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/crypto-material/definition.json">objects/crypto-material</eref> - Cryptographic materials such as public or/and private keys.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/cryptocurrency-transaction/definition.json">objects/cryptocurrency-transaction</eref> - An object to describe a cryptocurrency transaction.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/cs-beacon-config/definition.json">objects/cs-beacon-config</eref> - Cobalt Strike Beacon Config.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/cytomic-orion-file/definition.json">objects/cytomic-orion-file</eref> - Cytomic Orion File Detection.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/cytomic-orion-machine/definition.json">objects/cytomic-orion-machine</eref> - Cytomic Orion File at Machine Detection.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/dark-pattern-item/definition.json">objects/dark-pattern-item</eref> - An Item whose User Interface implements a dark pattern.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ddos/definition.json">objects/ddos</eref> - DDoS object describes a current DDoS activity from a specific or/and to a specific target. Type of DDoS can be attached to the object as a taxonomy.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ddos/definition.json">objects/ddos</eref> - DDoS object describes a current DDoS activity from a specific or/and to a specific target. Type of DDoS can be attached to the object as a taxonomy or using the type field.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/device/definition.json">objects/device</eref> - An object to define a device.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/diameter-attack/definition.json">objects/diameter-attack</eref> - Attack as seen on the diameter signaling protocol supporting LTE networks.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/diamond-event/definition.json">objects/diamond-event</eref> - A diamond model event object consisting of the four diamond features advesary, infrastructure, capability and victim, several meta-features and ioc attributes.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/directory/definition.json">objects/directory</eref> - Directory object describing a directory with meta-information.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/dkim/definition.json">objects/dkim</eref> - DomainKeys Identified Mail - DKIM.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/dns-record/definition.json">objects/dns-record</eref> - A set of DNS records observed for a specific domain.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/domain-crawled/definition.json">objects/domain-crawled</eref> - A domain crawled over time.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/domain-ip/definition.json">objects/domain-ip</eref> - A domain/hostname and IP address seen as a tuple in a specific time frame.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/edr-report/definition.json">objects/edr-report</eref> - An Object Template to encode an EDR<u format="char-num"> </u>detection report.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/edr-report/definition.json">objects/edr-report</eref> - An Object Template to encode an EDR detection report.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/elf/definition.json">objects/elf</eref> - Object describing a Executable and Linkable Format.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/elf-section/definition.json">objects/elf-section</eref> - Object describing a section of an Executable and Linkable Format.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/email/definition.json">objects/email</eref> - Email object describing an email with meta-information.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/employee/definition.json">objects/employee</eref> - An employee and related data points.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/error-message/definition.json">objects/error-message</eref> - An error message which can be related to the processing of data such as import, export scripts from the original MISP instance.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/event/definition.json">objects/event</eref> - Event object as described in STIX 2.1 Incident object extension.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/exploit/definition.json">objects/exploit</eref> - Exploit object describes a program in binary or source code form used to abuse one or more vulnerabilities.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/exploit-poc/definition.json">objects/exploit-poc</eref> - Exploit-poc object describing a proof of concept or exploit of a vulnerability. This object has often a relationship with a vulnerability object.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/external-impact/definition.json">objects/external-impact</eref> - External Impact object as described in STIX 2.1 Incident object extension.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/facebook-account/definition.json">objects/facebook-account</eref> - Facebook account.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/facebook-group/definition.json">objects/facebook-group</eref> - Public or private facebook group.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/facebook-page/definition.json">objects/facebook-page</eref> - Facebook page.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/facebook-post/definition.json">objects/facebook-post</eref> - Post on a Facebook wall.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/facebook-reaction/definition.json">objects/facebook-reaction</eref> - Reaction to facebook posts.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/facial-composite/definition.json">objects/facial-composite</eref> - An object which describes a facial composite.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/fail2ban/definition.json">objects/fail2ban</eref> - Fail2ban event.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/favicon/definition.json">objects/favicon</eref> - A favicon, also known as a shortcut icon, website icon, tab icon, URL icon, or bookmark icon, is a file containing one or more small icons, associated with a particular website or web page. The object template can include the murmur3 hash of the favicon to facilitate correlation.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/file/definition.json">objects/file</eref> - File object describing a file with meta-information.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/flowintel-cm-case/definition.json">objects/flowintel-cm-case</eref> - A case as defined by flowintel-cm.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/flowintel-cm-task/definition.json">objects/flowintel-cm-task</eref> - A task as defined by flowintel-cm.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/forensic-case/definition.json">objects/forensic-case</eref> - An object template to describe a digital forensic case.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/forensic-evidence/definition.json">objects/forensic-evidence</eref> - An object template to describe a digital forensic evidence.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/forged-document/definition.json">objects/forged-document</eref> - Object describing a forged document.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Airplane/definition.json">objects/ftm-Airplane</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Assessment/definition.json">objects/ftm-Assessment</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Asset/definition.json">objects/ftm-Asset</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Airplane/definition.json">objects/ftm-Airplane</eref> - An airplane, helicopter or other flying vehicle.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Assessment/definition.json">objects/ftm-Assessment</eref> - Assessment with meta-data.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Asset/definition.json">objects/ftm-Asset</eref> - A piece of property which can be owned and assigned a monetary value.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Associate/definition.json">objects/ftm-Associate</eref> - Non-family association between two people.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Audio/definition.json">objects/ftm-Audio</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-BankAccount/definition.json">objects/ftm-BankAccount</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Call/definition.json">objects/ftm-Call</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Audio/definition.json">objects/ftm-Audio</eref> - Audio with meta-data.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-BankAccount/definition.json">objects/ftm-BankAccount</eref> - An account held at a bank and controlled by an owner. This may also be used to describe more complex arrangements like correspondent bank settlement accounts.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Call/definition.json">objects/ftm-Call</eref> - Phone call object template including the call and all associated meta-data.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Company/definition.json">objects/ftm-Company</eref> - A legal entity representing an association of people, whether natural, legal or a mixture of both, with a specific objective.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Contract/definition.json">objects/ftm-Contract</eref> - An contract or contract lot issued by an authority. Multiple lots may be awarded to different suppliers (see ContractAward).
.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-ContractAward/definition.json">objects/ftm-ContractAward</eref> - A contract or contract lot as awarded to a supplier.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-CourtCase/definition.json">objects/ftm-CourtCase</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-CourtCaseParty/definition.json">objects/ftm-CourtCaseParty</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-CourtCase/definition.json">objects/ftm-CourtCase</eref> - Court case.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-CourtCaseParty/definition.json">objects/ftm-CourtCaseParty</eref> - Court Case Party.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Debt/definition.json">objects/ftm-Debt</eref> - A monetary debt between two parties.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Directorship/definition.json">objects/ftm-Directorship</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Document/definition.json">objects/ftm-Document</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Documentation/definition.json">objects/ftm-Documentation</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Directorship/definition.json">objects/ftm-Directorship</eref> - Directorship.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Document/definition.json">objects/ftm-Document</eref> - Document.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Documentation/definition.json">objects/ftm-Documentation</eref> - Documentation.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-EconomicActivity/definition.json">objects/ftm-EconomicActivity</eref> - A foreign economic activity.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Email/definition.json">objects/ftm-Email</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Event/definition.json">objects/ftm-Event</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Email/definition.json">objects/ftm-Email</eref> - Email.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Event/definition.json">objects/ftm-Event</eref> - Event.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Family/definition.json">objects/ftm-Family</eref> - Family relationship between two people.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Folder/definition.json">objects/ftm-Folder</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-HyperText/definition.json">objects/ftm-HyperText</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Image/definition.json">objects/ftm-Image</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Land/definition.json">objects/ftm-Land</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Folder/definition.json">objects/ftm-Folder</eref> - Folder.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-HyperText/definition.json">objects/ftm-HyperText</eref> - HyperText.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Image/definition.json">objects/ftm-Image</eref> - Image.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Land/definition.json">objects/ftm-Land</eref> - Land.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-LegalEntity/definition.json">objects/ftm-LegalEntity</eref> - A legal entity may be a person or a company.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-License/definition.json">objects/ftm-License</eref> - A grant of land, rights or property. A type of Contract.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Membership/definition.json">objects/ftm-Membership</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Message/definition.json">objects/ftm-Message</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Organization/definition.json">objects/ftm-Organization</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Ownership/definition.json">objects/ftm-Ownership</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Package/definition.json">objects/ftm-Package</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Page/definition.json">objects/ftm-Page</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Pages/definition.json">objects/ftm-Pages</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Membership/definition.json">objects/ftm-Membership</eref> - Membership.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Message/definition.json">objects/ftm-Message</eref> - Message.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Organization/definition.json">objects/ftm-Organization</eref> - Organization.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Ownership/definition.json">objects/ftm-Ownership</eref> - Ownership.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Package/definition.json">objects/ftm-Package</eref> - Package.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Page/definition.json">objects/ftm-Page</eref> - Page.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Pages/definition.json">objects/ftm-Pages</eref> - Pages.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Passport/definition.json">objects/ftm-Passport</eref> - Passport.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Payment/definition.json">objects/ftm-Payment</eref> - A monetary payment between two parties.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Person/definition.json">objects/ftm-Person</eref> - An individual.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-PlainText/definition.json">objects/ftm-PlainText</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-PlainText/definition.json">objects/ftm-PlainText</eref> - Plaintext.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-PublicBody/definition.json">objects/ftm-PublicBody</eref> - A public body, such as a ministry, department or state company.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-RealEstate/definition.json">objects/ftm-RealEstate</eref> - A piece of land or property.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Representation/definition.json">objects/ftm-Representation</eref> - A mediatory, intermediary, middleman, or broker acting on behalf of a legal entity.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Row/definition.json">objects/ftm-Row</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Row/definition.json">objects/ftm-Row</eref> - Row.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Sanction/definition.json">objects/ftm-Sanction</eref> - A sanction designation.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Succession/definition.json">objects/ftm-Succession</eref> - Two entities that legally succeed each other.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Table/definition.json">objects/ftm-Table</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Table/definition.json">objects/ftm-Table</eref> - Table.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-TaxRoll/definition.json">objects/ftm-TaxRoll</eref> - A tax declaration of an individual.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-UnknownLink/definition.json">objects/ftm-UnknownLink</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-UserAccount/definition.json">objects/ftm-UserAccount</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Vehicle/definition.json">objects/ftm-Vehicle</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-UnknownLink/definition.json">objects/ftm-UnknownLink</eref> - Unknown Link.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-UserAccount/definition.json">objects/ftm-UserAccount</eref> - User Account.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Vehicle/definition.json">objects/ftm-Vehicle</eref> - Vehicle.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Vessel/definition.json">objects/ftm-Vessel</eref> - A boat or ship.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Video/definition.json">objects/ftm-Video</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Workbook/definition.json">objects/ftm-Workbook</eref> - .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Video/definition.json">objects/ftm-Video</eref> - Video.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ftm-Workbook/definition.json">objects/ftm-Workbook</eref> - Workbook.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/game-cheat/definition.json">objects/game-cheat</eref> - Describes a game cheat or a cheatware.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/geolocation/definition.json">objects/geolocation</eref> - An object to describe a geographic location.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/git-vuln-finder/definition.json">objects/git-vuln-finder</eref> - Export from git-vuln-finder.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/github-user/definition.json">objects/github-user</eref> - GitHub user.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/gitlab-user/definition.json">objects/gitlab-user</eref> - GitLab user. Gitlab.com user or self-hosted GitLab instance.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/google-safe-browsing/definition.json">objects/google-safe-browsing</eref> - Google Safe checks a URL against Google's constantly updated list of unsafe web resources.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/greynoise-ip/definition.json">objects/greynoise-ip</eref> - GreyNoise IP Information.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/gtp-attack/definition.json">objects/gtp-attack</eref> - GTP attack object as attack as seen on the GTP signaling protocol supporting GPRS/LTE networks.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/hashlookup/definition.json">objects/hashlookup</eref> - hashlookup object as described on hashlookup services from circl.lu - <eref target="https://www.circl.lu/services/hashlookup">https://www.circl.lu/services/hashlookup</eref>.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/hhhash/definition.json">objects/hhhash</eref> - An object describing a HHHash object with the hash value along with the crawling parameters. For more information: <eref target="https://www.foo.be/2023/07/HTTP-Headers-Hashing_HHHash">https://www.foo.be/2023/07/HTTP-Headers-Hashing_HHHash</eref>.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/http-request/definition.json">objects/http-request</eref> - A single HTTP request header.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/identity/definition.json">objects/identity</eref> - Identities can represent actual individuals, organizations, or groups (e.g., ACME, Inc.) as well as classes of individuals, organizations, systems or groups (e.g., the finance sector). The Identity SDO can capture basic identifying information, contact information, and the sectors that the Identity belongs to. Identity is used in STIX to represent, among other things, targets of attacks, information sources, object creators, and threat actor identities. (ref. STIX 2.1 - 4.5).</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ilr-impact/definition.json">objects/ilr-impact</eref> - Institut Luxembourgeois de Regulation - Impact.</li>
@ -418,14 +444,17 @@ document are to be interpreted as described in RFC 2119 <xref target="RFC2119"><
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/image/definition.json">objects/image</eref> - Object describing an image file.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/impersonation/definition.json">objects/impersonation</eref> - Represent an impersonating account.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/imsi-catcher/definition.json">objects/imsi-catcher</eref> - IMSI Catcher entry object based on the open source IMSI cather.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/incident/definition.json">objects/incident</eref> - Incident object template as described in STIX 2.1 Incident object and its core extension.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/infrastructure/definition.json">objects/infrastructure</eref> - The Infrastructure object represents a type of TTP and describes any systems, software services and any associated physical or virtual resources intended to support some purpose (e.g., C2 servers used as part of an attack, device or server that are part of defense, database servers targeted by an attack, etc.). While elements of an attack can be represented by other objects, the Infrastructure object represents a named group of related data that constitutes the infrastructure. STIX 2.1 - 4.8.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/instant-message/definition.json">objects/instant-message</eref> - Instant Message (IM) object template describing one or more IM message.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/instant-message-group/definition.json">objects/instant-message-group</eref> - Instant Message (IM) group object template describing a public or private IM group, channel or conversation.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/integrity-impact/definition.json">objects/integrity-impact</eref> - Integrity Impact object as described in STIX 2.1 Incident object extension.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/intel471-vulnerability-intelligence/definition.json">objects/intel471-vulnerability-intelligence</eref> - Intel 471 vulnerability intelligence object.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/intelmq_event/definition.json">objects/intelmq_event</eref> - IntelMQ Event.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/intelmq_report/definition.json">objects/intelmq_report</eref> - IntelMQ Report.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/internal-reference/definition.json">objects/internal-reference</eref> - Internal reference.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/interpol-notice/definition.json">objects/interpol-notice</eref> - An object which describes a Interpol notice.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/intrusion-set/definition.json">objects/intrusion-set</eref> - A object template describing an Intrusion Set as defined in STIX 2.1. An Intrusion Set is a grouped set of adversarial behaviors and resources with common properties that is believed to be orchestrated by a single organization. An Intrusion Set may capture multiple Campaigns or other activities that are all tied together by shared attributes indicating a commonly known or unknown Threat Actor. New activity can be attributed to an Intrusion Set even if the Threat Actors behind the attack are not known. Threat Actors can move from supporting one Intrusion Set to supporting another, or they may support multiple Intrusion Sets. Where a Campaign is a set of attacks over a period of time against a specific set of targets to achieve some objective, an Intrusion Set is the entire attack package and may be used over a very long period of time in multiple Campaigns to achieve potentially multiple purposes. While sometimes an Intrusion Set is not active, or changes focus, it is usually difficult to know if it has truly disappeared or ended. Analysts may have varying level of fidelity on attributing an Intrusion Set back to Threat Actors and may be able to only attribute it back to a nation state or perhaps back to an organization within that nation state.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/iot-device/definition.json">objects/iot-device</eref> - An IoT device.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/iot-firmware/definition.json">objects/iot-firmware</eref> - A firmware for an IoT device.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ip-api-address/definition.json">objects/ip-api-address</eref> - IP Address information. Useful if you are pulling your ip information from ip-api.com.</li>
@ -442,9 +471,12 @@ document are to be interpreted as described in RFC 2119 <xref target="RFC2119"><
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/macho/definition.json">objects/macho</eref> - Object describing a file in Mach-O format.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/macho-section/definition.json">objects/macho-section</eref> - Object describing a section of a file in Mach-O format.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/mactime-timeline-analysis/definition.json">objects/mactime-timeline-analysis</eref> - Mactime template, used in forensic investigations to describe the timeline of a file activity.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/malware/definition.json">objects/malware</eref> - Malware is a type of TTP that represents malicious code.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/malware-analysis/definition.json">objects/malware-analysis</eref> - Malware Analysis captures the metadata and results of a particular static or dynamic analysis performed on a malware instance or family.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/malware-config/definition.json">objects/malware-config</eref> - Malware configuration recovered or extracted from a malicious binary.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/meme-image/definition.json">objects/meme-image</eref> - Object describing a meme (image).</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/microblog/definition.json">objects/microblog</eref> - Microblog post like a Twitter tweet or a post on a Facebook wall.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/monetary-impact/definition.json">objects/monetary-impact</eref> - Monetary Impact object as described in STIX 2.1 Incident object extension.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/mutex/definition.json">objects/mutex</eref> - Object to describe mutual exclusion locks (mutex) as seen in memory or computer program.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/narrative/definition.json">objects/narrative</eref> - Object describing a narrative.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/netflow/definition.json">objects/netflow</eref> - Netflow object describes an network object based on the Netflowv5/v9 minimal definition.</li>
@ -467,23 +499,30 @@ document are to be interpreted as described in RFC 2119 <xref target="RFC2119"><
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/pcap-metadata/definition.json">objects/pcap-metadata</eref> - Network packet capture metadata.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/pe/definition.json">objects/pe</eref> - Object describing a Portable Executable.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/pe-section/definition.json">objects/pe-section</eref> - Object describing a section of a Portable Executable.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/Deception PersNOna/definition.json">objects/Deception PersNOna</eref> - Fake persona with tasks.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/person/definition.json">objects/person</eref> - An object which describes a person or an identity.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/personification/definition.json">objects/personification</eref> - An object which describes a person or an identity.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/pgp-meta/definition.json">objects/pgp-meta</eref> - Metadata extracted from a PGP keyblock, message or signature.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/phishing/definition.json">objects/phishing</eref> - Phishing template to describe a phishing website and its analysis.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/phishing-kit/definition.json">objects/phishing-kit</eref> - Object to describe a phishing-kit.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/phone/definition.json">objects/phone</eref> - A phone or mobile phone object which describe a phone.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/physical-impact/definition.json">objects/physical-impact</eref> - Physical Impact object as described in STIX 2.1 Incident object extension.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/postal-address/definition.json">objects/postal-address</eref> - A postal address.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/probabilistic-data-structure/definition.json">objects/probabilistic-data-structure</eref> - Probabilistic data structure object describe a space-efficient data structure such as Bloom filter or similar structure.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/process/definition.json">objects/process</eref> - Object describing a system process.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/publication/definition.json">objects/publication</eref> - An object to describe a book, journal, or academic publication.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/python-etvx-event-log/definition.json">objects/python-etvx-event-log</eref> - Event log object template to share information of the activities conducted on a system. .</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/query/definition.json">objects/query</eref> - An object describing a query, along with its format.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/r2graphity/definition.json">objects/r2graphity</eref> - Indicators extracted from files using radare2 and graphml.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ransom-negotiation/definition.json">objects/ransom-negotiation</eref> - An object to describe ransom negotiations, as seen in ransomware incidents.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ransomware-group-post/definition.json">objects/ransomware-group-post</eref> - Ransomware group post as monitored by ransomlook.io.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/reddit-account/definition.json">objects/reddit-account</eref> - Reddit account.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/reddit-comment/definition.json">objects/reddit-comment</eref> - A Reddit post comment.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/reddit-post/definition.json">objects/reddit-post</eref> - A Reddit post.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/reddit-subreddit/definition.json">objects/reddit-subreddit</eref> - Public or private subreddit.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/regexp/definition.json">objects/regexp</eref> - An object describing a regular expression (regex or regexp). The object can be linked via a relationship to other attributes or objects to describe how it can be represented as a regular expression.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/registry-key/definition.json">objects/registry-key</eref> - Registry key object describing a Windows registry key with value and last-modified timestamp.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/registry-key-value/definition.json">objects/registry-key-value</eref> - Registry key value object describing a Windows registry key value, with its data, data type and name values. To be used when a registry key has multiple values.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/regripper-NTUser/definition.json">objects/regripper-NTUser</eref> - Regripper Object template designed to present user specific configuration details extracted from the NTUSER.dat hive.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/regripper-sam-hive-single-user/definition.json">objects/regripper-sam-hive-single-user</eref> - Regripper Object template designed to present user profile details extracted from the SAM hive.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/regripper-sam-hive-user-group/definition.json">objects/regripper-sam-hive-user-group</eref> - Regripper Object template designed to present group profile details extracted from the SAM hive.</li>
@ -499,13 +538,16 @@ document are to be interpreted as described in RFC 2119 <xref target="RFC2119"><
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/regripper-system-hive-general-configuration/definition.json">objects/regripper-system-hive-general-configuration</eref> - Regripper Object template designed to present general system properties extracted from the system-hive.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/regripper-system-hive-network-information/definition.json">objects/regripper-system-hive-network-information</eref> - Regripper object template designed to gather network information from the system-hive.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/regripper-system-hive-services-drivers/definition.json">objects/regripper-system-hive-services-drivers</eref> - Regripper Object template designed to gather information regarding the services/drivers from the system-hive.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/report/definition.json">objects/report</eref> - Metadata used to generate an executive level report.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/report/definition.json">objects/report</eref> - Report object to describe a report along with its metadata.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/research-scanner/definition.json">objects/research-scanner</eref> - Information related to known scanning activity (e.g. from research projects).</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/risk-assessment-report/definition.json">objects/risk-assessment-report</eref> - Risk assessment report object which includes the assessment report from a risk assessment platform such as MONARC.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/rogue-dns/definition.json">objects/rogue-dns</eref> - Rogue DNS as defined by CERT.br.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/rtir/definition.json">objects/rtir</eref> - RTIR - Request Tracker for Incident Response.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/sandbox-report/definition.json">objects/sandbox-report</eref> - Sandbox report.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/sb-signature/definition.json">objects/sb-signature</eref> - Sandbox detection signature.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/scan-result/definition.json">objects/scan-result</eref> - Scan result object to add meta-data and the output of the scan result by itself.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/scheduled-event/definition.json">objects/scheduled-event</eref> - Event object template describing a gathering of individuals in meatspace.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/scheduled-task/definition.json">objects/scheduled-task</eref> - Windows scheduled task description.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/scrippsco2-c13-daily/definition.json">objects/scrippsco2-c13-daily</eref> - Daily average C13 concentrations (ppm) derived from flask air samples.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/scrippsco2-c13-monthly/definition.json">objects/scrippsco2-c13-monthly</eref> - Monthly average C13 concentrations (ppm) derived from flask air samples.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/scrippsco2-co2-daily/definition.json">objects/scrippsco2-co2-daily</eref> - Daily average CO2 concentrations (ppm) derived from flask air samples.</li>
@ -513,22 +555,34 @@ document are to be interpreted as described in RFC 2119 <xref target="RFC2119"><
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/scrippsco2-o18-daily/definition.json">objects/scrippsco2-o18-daily</eref> - Daily average O18 concentrations (ppm) derived from flask air samples.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/scrippsco2-o18-monthly/definition.json">objects/scrippsco2-o18-monthly</eref> - Monthly average O18 concentrations (ppm) derived from flask air samples.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/script/definition.json">objects/script</eref> - Object describing a computer program written to be run in a special run-time environment. The script or shell script can be used for malicious activities but also as support tools for threat analysts.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/security-playbook/definition.json">objects/security-playbook</eref> - An object to manage, represent, and share course of action playbooks (security playbooks) for cyberspace defense.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/security-playbook/definition.json">objects/security-playbook</eref> - The security-playbook object provides meta-information and allows managing, storing, and sharing cybersecurity playbooks and orchestration workflows.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/shadowserver-malware-url-report/definition.json">objects/shadowserver-malware-url-report</eref> - This report identifies URLs that were observed in exploitation attempts in the last 24 hours. They are assumed to contain a malware payload or serve as C2 controllers. If a payload was successfully downloaded in the last 24 hours, its SHA256 hash will also be published. The data is primarily sourced from honeypots (in which case they will often be IoT related), but other sources are possible. As always, you only receive information on IPs found on your network/constituency or in the case of a National CSIRT, your country. Ref: <eref target="https://www.shadowserver.org/what-we-do/network-reporting/malware-url-report/">https://www.shadowserver.org/what-we-do/network-reporting/malware-url-report/</eref>.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/shell-commands/definition.json">objects/shell-commands</eref> - Object describing a series of shell commands executed. This object can be linked with malicious files in order to describe a specific execution of shell commands.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/shodan-report/definition.json">objects/shodan-report</eref> - Shodan Report for a given IP.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/short-message-service/definition.json">objects/short-message-service</eref> - Short Message Service (SMS) object template describing one or more SMS message. Restriction of the initial format 3GPP 23.038 GSM character set doesn't apply.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/shortened-link/definition.json">objects/shortened-link</eref> - Shortened link and its redirect target.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/sigma/definition.json">objects/sigma</eref> - An object describing a Sigma rule (or a Sigma rule name).</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/sigmf-archive/definition.json">objects/sigmf-archive</eref> - An object representing an archive containing one or multiple recordings in the Signal Metadata Format Specification (SigMF).</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/sigmf-expanded-recording/definition.json">objects/sigmf-expanded-recording</eref> - An object representing a single IQ/RF sample in the Signal Metadata Format Specification (SigMF).</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/sigmf-recording/definition.json">objects/sigmf-recording</eref> - An object representing a single IQ/RF sample in the Signal Metadata Format Specification (SigMF).</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/social-media-group/definition.json">objects/social-media-group</eref> - Social media group object template describing a public or private group or channel.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/software/definition.json">objects/software</eref> - The Software object represents high-level properties associated with software, including software products. STIX 2.1 - 6.14.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/spearphishing-attachment/definition.json">objects/spearphishing-attachment</eref> - Spearphishing Attachment.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/spearphishing-link/definition.json">objects/spearphishing-link</eref> - Spearphishing Link.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/splunk/definition.json">objects/splunk</eref> - Splunk / Splunk ES object.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ss7-attack/definition.json">objects/ss7-attack</eref> - SS7 object of an attack as seen on the SS7 signaling protocol supporting GSM/GPRS/UMTS networks.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/ssh-authorized-keys/definition.json">objects/ssh-authorized-keys</eref> - An object to store ssh authorized keys file.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/stix2-pattern/definition.json">objects/stix2-pattern</eref> - An object describing a STIX pattern. The object can be linked via a relationship to other attributes or objects to describe how it can be represented as a STIX pattern.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/stock/definition.json">objects/stock</eref> - Object to describe stock market.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/submarine/definition.json">objects/submarine</eref> - Submarine description.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/suricata/definition.json">objects/suricata</eref> - An object describing one or more Suricata rule(s) along with version and contextual information.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/target-system/definition.json">objects/target-system</eref> - Description about an targeted system, this could potentially be a compromissed internal system.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/task/definition.json">objects/task</eref> - Task object as described in STIX 2.1 Incident object extension.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/tattoo/definition.json">objects/tattoo</eref> - Describes tattoos on a natural person's body.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/telegram-account/definition.json">objects/telegram-account</eref> - Information related to a telegram account.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/telegram-bot/definition.json">objects/telegram-bot</eref> - Information related to a telegram bot.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/temporal-event/definition.json">objects/temporal-event</eref> - A temporal event consists of some temporal and spacial boundaries. Spacial boundaries can be physical, virtual or hybrid.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/thaicert-group-cards/definition.json">objects/thaicert-group-cards</eref> - Adversary group cards inspired by ThaiCERT.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/threatgrid-report/definition.json">objects/threatgrid-report</eref> - ThreatGrid report.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/timecode/definition.json">objects/timecode</eref> - Timecode object to describe a start of video sequence (e.g. CCTV evidence) and the end of the video sequence.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/timesketch-timeline/definition.json">objects/timesketch-timeline</eref> - A timesketch timeline object based on mandatory field in timesketch to describe a log entry.</li>
@ -536,9 +590,11 @@ document are to be interpreted as described in RFC 2119 <xref target="RFC2119"><
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/timestamp/definition.json">objects/timestamp</eref> - A generic timestamp object to represent time including first time and last time seen. Relationship will then define the kind of time relationship.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/tor-hiddenservice/definition.json">objects/tor-hiddenservice</eref> - Tor hidden service (onion service) object.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/tor-node/definition.json">objects/tor-node</eref> - Tor node (which protects your privacy on the internet by hiding the connection between users Internet address and the services used by the users) description which are part of the Tor network at a time.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/traceability-impact/definition.json">objects/traceability-impact</eref> - Traceability Impact object as described in STIX 2.1 Incident object extension.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/tracking-id/definition.json">objects/tracking-id</eref> - Analytics and tracking ID such as used in Google Analytics or other analytic platform.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/transaction/definition.json">objects/transaction</eref> - An object to describe a financial transaction.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/translation/definition.json">objects/translation</eref> - Used to keep a text and its translation.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/transport-ticket/definition.json">objects/transport-ticket</eref> - A transport ticket.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/trustar_report/definition.json">objects/trustar_report</eref> - TruStar Report.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/tsk-chats/definition.json">objects/tsk-chats</eref> - An Object Template to gather information from evidential or interesting exchange of messages identified during a digital forensic investigation.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/tsk-web-bookmark/definition.json">objects/tsk-web-bookmark</eref> - An Object Template to add evidential bookmarks identified during a digital forensic investigation.</li>
@ -549,16 +605,20 @@ document are to be interpreted as described in RFC 2119 <xref target="RFC2119"><
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/twitter-account/definition.json">objects/twitter-account</eref> - Twitter account.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/twitter-list/definition.json">objects/twitter-list</eref> - Twitter list.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/twitter-post/definition.json">objects/twitter-post</eref> - Twitter post (tweet).</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/typosquatting-finder/definition.json">objects/typosquatting-finder</eref> - Typosquatting info.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/typosquatting-finder-result/definition.json">objects/typosquatting-finder-result</eref> - Typosquatting result.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/url/definition.json">objects/url</eref> - url object describes an url along with its normalized field (like extracted using faup parsing library) and its metadata.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/user-account/definition.json">objects/user-account</eref> - User-account object, defining aspects of user identification, authentication, privileges and other relevant data points.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/vehicle/definition.json">objects/vehicle</eref> - Vehicle object template to describe a vehicle information and registration.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/victim/definition.json">objects/victim</eref> - Victim object describes the target of an attack or abuse.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/virustotal-graph/definition.json">objects/virustotal-graph</eref> - VirusTotal graph.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/virustotal-report/definition.json">objects/virustotal-report</eref> - VirusTotal report.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/virustotal-submission/definition.json">objects/virustotal-submission</eref> - VirusTotal Submission.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/vulnerability/definition.json">objects/vulnerability</eref> - Vulnerability object describing a common vulnerability enumeration which can describe published, unpublished, under review or embargo vulnerability for software, equipments or hardware.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/weakness/definition.json">objects/weakness</eref> - Weakness object describing a common weakness enumeration which can describe usable, incomplete, draft or deprecated weakness for software, equipment of hardware.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/whois/definition.json">objects/whois</eref> - Whois records information for a domain name or an IP address.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/windows-service/definition.json">objects/windows-service</eref> - Windows service and detailed about a service running a Windows operating system.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/x-header/definition.json">objects/x-header</eref> - X header generic object for SMTP, HTTP or any other protocols using X headers.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/x509/definition.json">objects/x509</eref> - x509 object describing a X.509 certificate.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/yabin/definition.json">objects/yabin</eref> - yabin.py generates Yara rules from function prologs, for matching and hunting binaries. ref: <eref target="https://github.com/AlienVault-OTX/yabin">https://github.com/AlienVault-OTX/yabin</eref>.</li>
<li><eref target="https://github.com/MISP/misp-objects/blob/main/objects/yara/definition.json">objects/yara</eref> - An object describing a YARA rule (or a YARA rule name) along with its version.</li>

View File

@ -1,4 +1,4 @@
MMARK:=mmark -xml2 -page
MMARK:=mmark
docs = $(wildcard *.md)

View File

@ -5,8 +5,13 @@ category = "info"
docName = "draft-dulaunoy-misp-taxonomy-format"
ipr= "trust200902"
area = "Security"
submissiontype = "independent"
date = 2017-11-29T00:00:00Z
[seriesInfo]
name = "Internet-Draft"
value = "draft-08"
stream = "independent"
status = "informational"
[[author]]
initials="A."
@ -18,9 +23,9 @@ organization = "Computer Incident Response Center Luxembourg"
email = "alexandre.dulaunoy@circl.lu"
phone = "+352 247 88444"
[author.address.postal]
street = "16, bd d'Avranches"
street = "122, rue Adolphe Fischer"
city = "Luxembourg"
code = "L-1611"
code = "L-1521"
country = "Luxembourg"
[[author]]
initials="A."
@ -32,9 +37,9 @@ organization = "Computer Incident Response Center Luxembourg"
email = "andras.iklody@circl.lu"
phone = "+352 247 88444"
[author.address.postal]
street = " 16, bd d'Avranches"
street = "122, rue Adolphe Fischer"
city = "Luxembourg"
code = "L-1611"
code = "L-1521"
country = "Luxembourg"
%%%
@ -431,9 +436,15 @@ The public directory of MISP taxonomies [@?MISP-T] contains a variety of taxonom
CERT-XLM:
: CERT-XLM Security Incident Classification.
DFRLab-dichotomies-of-disinformation:
: DFRLab Dichotomies of Disinformation.
DML:
: The Detection Maturity Level (DML) model is a capability maturity model for referencing ones maturity in detecting cyber attacks. It's designed for organizations who perform intel-driven detection and response and who put an emphasis on having a mature detection program.
GrayZone:
: Gray Zone of Active defense includes all elements which lay between reactive defense elements and offensive operations. It does fill the gray spot between them. Taxo may be used for active defense planning or modeling.
PAP:
: The Permissible Actions Protocol - or short: PAP - was designed to indicate how the received information can be used.
@ -447,13 +458,13 @@ action-taken:
: Action taken in the case of a security incident (CSIRT perspective).
admiralty-scale:
: The Admiralty Scale (also called the NATO System) is used to rank the reliability of a source and the credibility of an information.
: The Admiralty Scale or Ranking (also called the NATO System) is used to rank the reliability of a source and the credibility of an information. Reference based on FM 2-22.3 (FM 34-52) HUMAN INTELLIGENCE COLLECTOR OPERATIONS and NATO documents.
adversary:
: An overview and description of the adversary infrastructure.
: An overview and description of the adversary infrastructure
ais-marking:
: AIS Marking Schema implementation is maintained by the National Cybersecurity and Communication Integration Center (NCCIC) of the U.S. Department of Homeland Security (DHS)
: The AIS Marking Schema implementation is maintained by the National Cybersecurity and Communication Integration Center (NCCIC) of the U.S. Department of Homeland Security (DHS)
analyst-assessment:
: A series of assessment predicates describing the analyst capabilities to perform analysis. These assessment can be assigned by the analyst him/herself or by another party evaluating the analyst.
@ -461,6 +472,12 @@ analyst-assessment:
approved-category-of-action:
: A pre-approved category of action for indicators being shared with partners (MIMIC).
artificial-satellites:
: This taxonomy was designed to describe artificial satellites
aviation:
: A taxonomy describing security threats or incidents against the aviation sector.
binary-class:
: Custom taxonomy for types of binary file.
@ -468,98 +485,152 @@ cccs:
: Internal taxonomy for CCCS.
circl:
: CIRCL Taxonomy is a simple scheme for incident classification and area topic where the incident took place.
: CIRCL Taxonomy - Schemes of Classification in Incident Response and Detection.
cnsd:
: La presente taxonomia es la primera versión disponible para el Centro Nacional de Seguridad Digital del Perú.
coa:
: Course of action taken within organization to discover, detect, deny, disrupt, degrade, deceive and/or destroy an attack.
collaborative-intelligence:
: Collaborative intelligence support language is a common language to support analysts to perform their analysis to get crowdsourced support when using threat intelligence sharing platform like MISP.
: Collaborative intelligence support language is a common language to support analysts to perform their analysis to get crowdsourced support when using threat intelligence sharing platform like MISP. The objective of this language is to advance collaborative analysis and to share earlier than later.
common-taxonomy:
: The Common Taxonomy for Law Enforcement and The National Network of CSIRTs bridges the gap between the CSIRTs and international Law Enforcement communities by adding a legislative framework to facilitate the harmonisation of incident reporting to competent authorities, the development of useful statistics and sharing information within the entire cybercrime ecosystem.
: Common Taxonomy for Law enforcement and CSIRTs
copine-scale:
: The COPINE Scale is a rating system created in Ireland and used in the United Kingdom to categorise the severity of images of child sex abuse.
: The COPINE Scale is a rating system created in Ireland and used in the United Kingdom to categorise the severity of images of child sex abuse. The scale was developed by staff at the COPINE (Combating Paedophile Information Networks in Europe) project. The COPINE Project was founded in 1997, and is based in the Department of Applied Psychology, University College Cork, Ireland.
course-of-action:
: A Course Of Action analysis considers six potential courses of action for the development of a cyber security capability.
crowdsec:
: Crowdsec IP address classifications and behaviors taxonomy.
cryptocurrency-threat:
: Threats targetting cryptocurrency, based on CipherTrace report.
csirt-americas:
: Taxonomía CSIRT Américas.
csirt_case_classification:
: FIRST CSIRT Case Classification.
: It is critical that the CSIRT provide consistent and timely response to the customer, and that sensitive information is handled appropriately. This document provides the guidelines needed for CSIRT Incident Managers (IM) to classify the case category, criticality level, and sensitivity level for each CSIRT case. This information will be entered into the Incident Tracking System (ITS) when a case is created. Consistent case classification is required for the CSIRT to provide accurate reporting to management on a regular basis. In addition, the classifications will provide CSIRT IMs with proper case handling procedures and will form the basis of SLAs between the CSIRT and other Company departments.
cssa:
: The CSSA agreed sharing taxonomy.
cti:
: Cyber Threat Intelligence cycle to control workflow state of your process.
current-event:
: Current events - Schemes of Classification in Incident Response and Detection
cyber-threat-framework:
: Cyber Threat Framework was developed by the US Government to enable consistent characterization and categorization of cyber threat events, and to identify trends or changes in the activities of cyber adversaries. https://www.dni.gov/index.php/cyber-threat-framework
cycat:
: Taxonomy used by CyCAT, the Universal Cybersecurity Resource Catalogue, to categorize the namespaces it supports and uses.
cytomic-orion:
: Taxonomy to describe desired actions for Cytomic Orion
dark-web:
: Criminal motivation and content detection the dark web: A categorisation model for law enforcement. ref: Janis Dalins, Campbell Wilson, Mark Carman. Taxonomy updated by MISP Project and extended by the JRC (Joint Research Centre) of the European Commission.
data-classification:
: Data classification for data potentially at risk of exfiltration based on table 2.1 of Solving Cyber Risk book.
dcso-sharing:
: DCSO Sharing Taxonomy to classify certain types of MISP events using the DCSO Event Guide
: Taxonomy defined in the DCSO MISP Event Guide. It provides guidance for the creation and consumption of MISP events in a way that minimises the extra effort for the sending party, while enhancing the usefulness for receiving parties.
ddos:
: Distributed Denial of Service - or short: DDoS - taxonomy supports the description of Denial of Service attacks and especially the types they belong too.
de-vs:
: Taxonomy for the handling of protectively marked information in MISP with German (DE) Government classification markings (VS)
: German (DE) Government classification markings (VS).
death-possibilities:
: Taxonomy of Death Possibilities
deception:
: Deception is an important component of information operations, valuable for both offense and defense.
dga:
: A taxonomy to describe domain-generation algorithms often called DGA. Ref: A Comprehensive Measurement Study of Domain Generating Malware Daniel Plohmann and others.
dhs-ciip-sectors:
: DHS critical sectors as described in https://www.dhs.gov/critical-infrastructure-sectors.
: DHS critical sectors as in https://www.dhs.gov/critical-infrastructure-sectors
diamond-model:
: The Diamond Model for Intrusion Analysis, a phase-based model developed by Lockheed Martin, aims to help categorise and identify the stage of an attack.
: The Diamond Model for Intrusion Analysis establishes the basic atomic element of any intrusion activity, the event, composed of four core features: adversary, infrastructure, capability, and victim.
diamond-model-for-influence-operations:
: The diamond model for influence operations analysis is a framework that leads analysts and researchers toward a comprehensive understanding of a malign influence campaign by addressing the socio-political, technical, and psychological aspects of the campaign. The diamond model for influence operations analysis consists of 5 components: 4 corners and a core element. The 4 corners are divided into 2 axes: influencer and audience on the socio-political axis, capabilities and infrastructure on the technical axis. Narrative makes up the core of the diamond.
dni-ism:
: ISM (Information Security Marking Metadata) V13 as described by DNI.gov (Director of National Intelligence - US).
: A subset of Information Security Marking Metadata ISM as required by Executive Order (EO) 13526. As described by DNI.gov as Data Encoding Specifications for Information Security Marking Metadata in Controlled Vocabulary Enumeration Values for ISM
domain-abuse:
: Taxonomy to tag domain names used for cybercrime.
: Domain Name Abuse - taxonomy to tag domain names used for cybercrime.
doping-substances:
: This taxonomy aims to list doping substances
drugs:
: A taxonomy based on the superclass and class of drugs, based on https://www.drugbank.ca/releases/latest
: A taxonomy based on the superclass and class of drugs. Based on https://www.drugbank.ca/releases/latest
economical-impact:
: Economical impact is a taxonomy to describe the financial impact as positive or negative gain to the tagged information.
: Economical impact is a taxonomy to describe the financial impact as positive or negative gain to the tagged information (e.g. data exfiltration loss, a positive gain for an adversary).
ecsirt:
: eCSIRT incident classification Appendix C of the eCSIRT EU project including IntelMQ updates.
: Incident Classification by the ecsirt.net version mkVI of 31 March 2015 enriched with IntelMQ taxonomy-type mapping.
enisa:
: ENISA Threat Taxonomy - A tool for structuring threat information as published in https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends/enisa-threat-landscape/etl2015/enisa-threat-taxonomy-a-tool-for-structuring-threat-information
: The present threat taxonomy is an initial version that has been developed on the basis of available ENISA material. This material has been used as an ENISA-internal structuring aid for information collection and threat consolidation purposes. It emerged in the time period 2012-2015.
estimative-language:
: Estimative language - including likelihood or probability of event based on the Intelligence Community Directive 203 (ICD 203) (6.2.(a)) and JP 2-0, Joint Intelligence.
: Estimative language to describe quality and credibility of underlying sources, data, and methodologies based Intelligence Community Directive 203 (ICD 203) and JP 2-0, Joint Intelligence
eu-marketop-and-publicadmin:
: Market operators and public administrations that must comply to some notifications requirements under EU NIS directive.
: Market operators and public administrations that must comply to some notifications requirements under EU NIS directive
eu-nis-sector-and-subsectors:
: Sectors and sub sectors as identified by the NIS Directive.
: Sectors, subsectors, and digital services as identified by the NIS Directive
euci:
: EU classified information (EUCI) means any information or material designated by a EU security classification, the unauthorised disclosure of which could cause varying degrees of prejudice to the interests of the European Union or of one or more of the Member States as described in COUNCIL DECISION of 23 September 2013 on the security rules for protecting EU classified information
: EU classified information (EUCI) means any information or material designated by a EU security classification, the unauthorised disclosure of which could cause varying degrees of prejudice to the interests of the European Union or of one or more of the Member States.
europol-event:
: EUROPOL type of events taxonomy.
: This taxonomy was designed to describe the type of events
europol-incident:
: EUROPOL class of incident taxonomy.
: This taxonomy was designed to describe the type of incidents by class.
event-assessment:
: A series of assessment predicates describing the event assessment performed to make judgement(s) under a certain level of uncertainty.
event-classification:
: Event Classification.
: Classification of events as seen in tools such as RT/IR, MISP and other
exercise:
: Exercise is a taxonomy to describe if the information is part of one or more cyber or crisis exercise.
extended-event:
: Reasons why an event has been extended. This taxonomy must be used on the extended event. The competitive analysis aspect is from Psychology of Intelligence Analysis by Richard J. Heuer, Jr. ref:http://www.foo.be/docs/intelligence/PsychofIntelNew.pdf
failure-mode-in-machine-learning:
: The purpose of this taxonomy is to jointly tabulate both the of these failure modes in a single place. Intentional failures wherein the failure is caused by an active adversary attempting to subvert the system to attain her goals either to misclassify the result, infer private training data, or to steal the underlying algorithm. Unintentional failures wherein the failure is because an ML system produces a formally correct but completely unsafe outcome.
false-positive:
: This taxonomy aims to ballpark the expected amount of false positives.
file-type:
: List of known file types.
financial:
: Financial taxonomy to describe financial services, infrastructure and financial scope.
flesch-reading-ease:
: Flesch Reading Ease is a revised system for determining the comprehension difficulty of written material. The scoring of the flesh score can have a maximum of 121.22 and there is no limit on how low a score can be (negative score are valid).
@ -567,11 +638,20 @@ fpf:
: The Future of Privacy Forum (FPF) [visual guide to practical de-identification](https://fpf.org/2016/04/25/a-visual-guide-to-practical-data-de-identification/) taxonomy is used to evaluate the degree of identifiability of personal data and the types of pseudonymous data, de-identified data and anonymous data. The work of FPF is licensed under a creative commons attribution 4.0 international license.
fr-classif:
: French gov information classification system.
: French gov information classification system
gdpr:
: Taxonomy related to the REGULATION (EU) 2016/679 OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation)
gea-nz-activities:
: Information needed to track or monitor moments, periods or events that occur over time. This type of information is focused on occurrences that must be tracked for business reasons or represent a specific point in the evolution of The Business.
gea-nz-entities:
: Information relating to instances of entities or things.
gea-nz-motivators:
: Information relating to authority or governance.
gsma-attack-category:
: Taxonomy used by GSMA for their information sharing program with telco describing the attack categories
@ -582,31 +662,61 @@ gsma-network-technology:
: Taxonomy used by GSMA for their information sharing program with telco describing the types of infrastructure. WiP
honeypot-basic:
: Christian Seifert, Ian Welch, Peter Komisarczuk, Taxonomy of Honeypots, Technical Report CS-TR-06/12, VICTORIA UNIVERSITY OF WELLINGTON, School of Mathematical and Computing Sciences, June 2006, http://www.mcs.vuw.ac.nz/comp/Publications/archive/CS-TR-06/CS-TR-06-12.pdf
: Updated (CIRCL, Seamus Dowling and EURECOM) from Christian Seifert, Ian Welch, Peter Komisarczuk, Taxonomy of Honeypots, Technical Report CS-TR-06/12, VICTORIA UNIVERSITY OF WELLINGTON, School of Mathematical and Computing Sciences, June 2006, http://www.mcs.vuw.ac.nz/comp/Publications/archive/CS-TR-06/CS-TR-06-12.pdf
ics:
: FIRST.ORG CTI SIG - MISP Proposal for ICS/OT Threat Attribution (IOC) Project
iep:
: Forum of Incident Response and Security Teams (FIRST) Information Exchange Policy (IEP) framework.
: Forum of Incident Response and Security Teams (FIRST) Information Exchange Policy (IEP) framework
iep2-policy:
: Forum of Incident Response and Security Teams (FIRST) Information Exchange Policy (IEP) v2.0 Policy
iep2-reference:
: Forum of Incident Response and Security Teams (FIRST) Information Exchange Policy (IEP) v2.0 Reference
ifx-vetting:
: The IFX taxonomy is used to categorise information (MISP events and attributes) to aid in the intelligence vetting process
incident-disposition:
: How an incident is classified in its process to be resolved. The taxonomy is inspired from NASA Incident Response and Management Handbook.
: How an incident is classified in its process to be resolved. The taxonomy is inspired from NASA Incident Response and Management Handbook. https://www.nasa.gov/pdf/589502main_ITS-HBK-2810.09-02%20%5bNASA%20Information%20Security%20Incident%20Management%5d.pdf#page=9
infoleak:
: A taxonomy describing information leaks and especially information classified as being potentially leaked.
: A taxonomy describing information leaks and especially information classified as being potentially leaked. The taxonomy is based on the work by CIRCL on the AIL framework. The taxonomy aim is to be used at large to improve classification of leaked information.
information-origin:
: Taxonomy for tagging information by its origin: human-generated or AI-generated.
information-security-data-source:
: Taxonomy to classify the information security data sources
: Taxonomy to classify the information security data sources.
information-security-indicators:
: Information security indicators have been standardized by the ETSI Industrial Specification Group (ISG) ISI. These indicators provide the basis to switch from a qualitative to a quantitative culture in IT Security Scope of measurements: External and internal threats (attempt and success), user's deviant behaviours, nonconformities and/or vulnerabilities (software, configuration, behavioural, general security framework). ETSI GS ISI 001-1 (V1.1.2): ISI Indicators
: A full set of operational indicators for organizations to use to benchmark their security posture.
interactive-cyber-training-audience:
: Describes the target of cyber training and education.
interactive-cyber-training-technical-setup:
: The technical setup consists of environment structure, deployment, and orchestration.
interactive-cyber-training-training-environment:
: The training environment details the environment around the training, consisting of training type and scenario.
interactive-cyber-training-training-setup:
: The training setup further describes the training itself with the scoring, roles, the training mode as well as the customization level.
interception-method:
: The interception method used to intercept traffic.
ioc:
: An IOC classification to facilitate automation of malicious and non malicious artifacts
iot:
: Internet of Things taxonomy, based on IOT UK report https://iotuk.org.uk/wp-content/uploads/2017/01/IOT-Taxonomy-Report.pdf
kill-chain:
: Cyber Kill Chain from Lockheed Martin as described in Intelligence-Driven Computer Network Defense Informed by Analysis of Adversary Campaigns and Intrusion Kill Chains.
: The Cyber Kill Chain, a phase-based model developed by Lockheed Martin, aims to help categorise and identify the stage of an attack.
maec-delivery-vectors:
: Vectors used to deliver malware based on MAEC 5.0
@ -621,79 +731,154 @@ maec-malware-obfuscation-methods:
: Obfuscation methods used by malware based on MAEC 5.0
malware_classification:
: Malware classification based on a SANS whitepaper about malware.
: Classification based on different categories. Based on https://www.sans.org/reading-room/whitepapers/incident/malware-101-viruses-32848
misinformation-website-label:
: classification for the identification of type of misinformation among websites. Source:False, Misleading, Clickbait-y, and/or Satirical News Sources by Melissa Zimdars 2019
misp:
: Internal MISP taxonomy.
: MISP taxonomy to infer with MISP behavior or operation.
misp-workflow:
: MISP workflow taxonomy to support result of workflow execution.
monarc-threat:
: MONARC threat taxonomy.
: MONARC Threats Taxonomy
ms-caro-malware:
: Malware Type and Platform classification based on Microsoft's implementation of the Computer Antivirus Research Organization (CARO) Naming Scheme and Malware Terminology.
: Malware Type and Platform classification based on Microsoft's implementation of the Computer Antivirus Research Organization (CARO) Naming Scheme and Malware Terminology. Based on https://www.microsoft.com/en-us/security/portal/mmpc/shared/malwarenaming.aspx, https://www.microsoft.com/security/portal/mmpc/shared/glossary.aspx, https://www.microsoft.com/security/portal/mmpc/shared/objectivecriteria.aspx, and http://www.caro.org/definitions/index.html. Malware families are extracted from Microsoft SIRs since 2008 based on https://www.microsoft.com/security/sir/archive/default.aspx and https://www.microsoft.com/en-us/security/portal/threat/threats.aspx. Note that SIRs do NOT include all Microsoft malware families.
ms-caro-malware-full:
: Malware Type and Platform classification based on Microsoft's implementation of the Computer Antivirus Research Organization (CARO) Naming Scheme and Malware Terminology.
: Malware Type and Platform classification based on Microsoft's implementation of the Computer Antivirus Research Organization (CARO) Naming Scheme and Malware Terminology. Based on https://www.microsoft.com/en-us/security/portal/mmpc/shared/malwarenaming.aspx, https://www.microsoft.com/security/portal/mmpc/shared/glossary.aspx, https://www.microsoft.com/security/portal/mmpc/shared/objectivecriteria.aspx, and http://www.caro.org/definitions/index.html. Malware families are extracted from Microsoft SIRs since 2008 based on https://www.microsoft.com/security/sir/archive/default.aspx and https://www.microsoft.com/en-us/security/portal/threat/threats.aspx. Note that SIRs do NOT include all Microsoft malware families.
mwdb:
: Malware Database (mwdb) Taxonomy - Tags used across the platform
nato:
: Marking of Classified and Unclassified materials as described by the North Atlantic Treaty Organization, NATO.
: NATO classification markings.
nis:
: NIS Cybersecurity Incident Taxonomy.
: The taxonomy is meant for large scale cybersecurity incidents, as mentioned in the Commission Recommendation of 13 September 2017, also known as the blueprint. It has two core parts: The nature of the incident, i.e. the underlying cause, that triggered the incident, and the impact of the incident, i.e. the impact on services, in which sector(s) of economy and society.
nis2:
: The taxonomy is meant for large scale cybersecurity incidents, as mentioned in the Commission Recommendation of 13 May 2022, also known as the provisional agreement. It has two core parts: The nature of the incident, i.e. the underlying cause, that triggered the incident, and the impact of the incident, i.e. the impact on services, in which sector(s) of economy and society.
open_threat:
: Open Threat Taxonomy v1.1 base on James Tarala of SANS ref. - http://www.auditscripts.com/resources/open_threat_taxonomy_v1.1a.pdf
: Open Threat Taxonomy v1.1 base on James Tarala of SANS http://www.auditscripts.com/resources/open_threat_taxonomy_v1.1a.pdf, https://files.sans.org/summit/Threat_Hunting_Incident_Response_Summit_2016/PDFs/Using-Open-Tools-to-Convert-Threat-Intelligence-into-Practical-Defenses-James-Tarala-SANS-Institute.pdf, https://www.youtube.com/watch?v=5rdGOOFC_yE, and https://www.rsaconference.com/writable/presentations/file_upload/str-r04_using-an-open-source-threat-model-for-prioritized-defense-final.pdf
osint:
: Open Source Intelligence - Classification (MISP taxonomies).
: Open Source Intelligence - Classification (MISP taxonomies)
pandemic:
: Pandemic
passivetotal:
: Tags for RiskIQ's passivetotal service
: Tags from RiskIQ's PassiveTotal service
pentest:
: Penetration test (pentest) classification.
phishing:
: Taxonomy to classify phishing attacks including techniques, collection mechanisms and analysis status.
poison-taxonomy:
: Non-exhaustive taxonomy of natural poison
political-spectrum:
: A political spectrum is a system to characterize and classify different political positions in relation to one another.
priority-level:
: After an incident is scored, it is assigned a priority level. The six levels listed below are aligned with NCCIC, DHS, and the CISS to help provide a common lexicon when discussing incidents. This priority assignment drives NCCIC urgency, pre-approved incident response offerings, reporting requirements, and recommendations for leadership escalation. Generally, incident priority distribution should follow a similar pattern to the graph below. Based on https://www.us-cert.gov/NCCIC-Cyber-Incident-Scoring-System.
pyoti:
: PyOTI automated enrichment schemes for point in time classification of indicators.
ransomware:
: Ransomware is used to define ransomware types and the elements that compose them.
ransomware-roles:
: The seven roles seen in most ransomware incidents.
retention:
: Add a retenion time to events to automatically remove the IDS-flag on ip-dst or ip-src attributes. We calculate the time elapsed based on the date of the event. Supported time units are: d(ays), w(eeks), m(onths), y(ears). The numerical_value is just for sorting in the web-interface and is not used for calculations.
rsit:
: Reference Security Incident Classification Taxonomy.
: Reference Security Incident Classification Taxonomy
rt_event_status:
: Status of events used in Request Tracker.
runtime-packer:
: Runtime or software packer used to combine compressed data with the decompression code. The decompression code can add additional obfuscations mechanisms including polymorphic-packer or other obfuscation techniques. This taxonomy lists all the known or official packer used for legitimate use or for packing malicious binaries.
: Runtime or software packer used to combine compressed or encrypted data with the decompression or decryption code. This code can add additional obfuscations mechanisms including polymorphic-packer or other obfuscation techniques. This taxonomy lists all the known or official packer used for legitimate use or for packing malicious binaries.
scrippsco2-fgc:
: Flags describing the sample
scrippsco2-fgi:
: Flags describing the sample for isotopic data (C14, O18)
scrippsco2-sampling-stations:
: Sampling stations of the Scripps CO2 Program
sentinel-threattype:
: Sentinel indicator threat types.
smart-airports-threats:
: Threat taxonomy in the scope of securing smart airports by ENISA.
: Threat taxonomy in the scope of securing smart airports by ENISA. https://www.enisa.europa.eu/publications/securing-smart-airports
social-engineering-attack-vectors:
: Attack vectors used in social engineering as described in 'A Taxonomy of Social Engineering Defense Mechanisms' by Dalal Alharthi and others.
srbcert:
: SRB-CERT Taxonomy - Schemes of Classification in Incident Response and Detection
state-responsibility:
: A spectrum of state responsibility to more directly tie the goals of attribution to the needs of policymakers.
stealth_malware:
: Classification based on malware stealth techniques.
: Classification based on malware stealth techniques. Described in https://vxheaven.org/lib/pdf/Introducing%20Stealth%20Malware%20Taxonomy.pdf
stix-ttp:
: Representation of the behavior or modus operandi of cyber adversaries (a.k.a TTP) as normalized in STIX
: TTPs are representations of the behavior or modus operandi of cyber adversaries.
targeted-threat-index:
: The Targeted Threat Index is a metric for assigning an overall threat ranking score to email messages that deliver malware to a victims computer. The TTI metric was first introduced at SecTor 2013 by Seth Hardy as part of the talk “RATastrophe: Monitoring a Malware Menagerie” along with Katie Kleemola and Greg Wiseman.
thales_group:
: Thales Group Taxonomy - was designed with the aim of enabling desired sharing and preventing unwanted sharing between Thales Group security communities.
threatmatch:
: The ThreatMatch Sectors, Incident types, Malware types and Alert types are applicable for any ThreatMatch instances and should be used for all CIISI and TIBER Projects.
threats-to-dns:
: An overview of some of the known attacks related to DNS as described by Torabi, S., Boukhtouta, A., Assi, C., & Debbabi, M. (2018) in Detecting Internet Abuse by Analyzing Passive DNS Traffic: A Survey of Implemented Systems. IEEE Communications Surveys & Tutorials, 11. doi:10.1109/comst.2018.2849614
tlp:
: The Traffic Light Protocol - or short: TLP - was designed with the objective to create a favorable classification scheme for sharing sensitive information while keeping the control over its distribution at the same time. Extended with TLP:EX:CHR.
: The Traffic Light Protocol (TLP) (v2.0) was created to facilitate greater sharing of potentially sensitive information and more effective collaboration. Information sharing happens from an information source, towards one or more recipients. TLP is a set of four standard labels (a fifth label is included in amber to limit the diffusion) used to indicate the sharing boundaries to be applied by the recipients. Only labels listed in this standard are considered valid by FIRST. This taxonomy includes additional labels for backward compatibility which are no more validated by FIRST SIG.
tor:
: Taxonomy to describe Tor network infrastructure
trust:
: The Indicator of Trust provides insight about data on what can be trusted and known as a good actor. Similar to a whitelist but on steroids, reusing features one would use with Indicators of Compromise, but to filter out what is known to be good.
type:
: Taxonomy to describe different types of intelligence gathering discipline which can be described the origin of intelligence.
unified-kill-chain:
: The Unified Kill Chain is a refinement to the Kill Chain.
use-case-applicability:
: The Use Case Applicability categories reflect standard resolution categories, to clearly display alerting rule configuration problems.
veris:
: Vocabulary for Event Recording and Incident Sharing (VERIS).
: Vocabulary for Event Recording and Incident Sharing (VERIS)
vmray:
: VMRay taxonomies to map VMRay Thread Identifier scores and artifacts.
vocabulaire-des-probabilites-estimatives:
: Vocabulaire des probabilités estimatives
: Ce vocabulaire attribue des valeurs en pourcentage à certains énoncés de probabilité
workflow:
: Workflow support language is a common language to support intelligence analysts to perform their analysis on data and information.

File diff suppressed because it is too large Load Diff