PDF output of MISP galaxy and taxonomies added as PDF

pull/2/head
Alexandre Dulaunoy 2017-05-07 12:03:07 +02:00
parent a48df80725
commit 0405c1931f
5 changed files with 263979 additions and 448 deletions

View File

@ -14,6 +14,8 @@ kramdown:
# Disable auto-generated ID's for headings
auto_ids: true
parse_block_html: true
syntax_highlighter: rouge
highlighter: rouge
include: [_pages]
gems:
- jekyll-toc

View File

@ -464,7 +464,7 @@ body.book #toc,body.book #preamble,body.book h1.sect0,body.book .sect1>h2{page-b
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Exploit-Kit is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/exploit-kit.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>..
Exploit-Kit is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/exploit-kit.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
@ -1711,7 +1711,7 @@ Exploit-Kit is a cluster galaxy available in JSON format at <a href="https://git
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Microsoft Activity Group actor is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/microsoft" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/microsoft</a> activity group actor.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>..
Microsoft Activity Group actor is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/microsoft" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/microsoft</a> activity group actor.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
@ -1984,7 +1984,7 @@ Microsoft Activity Group actor is a cluster galaxy available in JSON format at <
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Preventive Measure is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/preventive" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/preventive</a> measure.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>..
Preventive Measure is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/preventive" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/preventive</a> measure.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
@ -2286,7 +2286,7 @@ Free: AntiHook, ProcessGuard, System Safety Monitor</p>
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Ransomware is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/ransomware.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>..
Ransomware is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/ransomware.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
@ -7440,7 +7440,7 @@ Ransomware is a cluster galaxy available in JSON format at <a href="https://gith
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
TDS is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/tds.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>..
TDS is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/tds.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
@ -7590,7 +7590,7 @@ TDS is a cluster galaxy available in JSON format at <a href="https://github.com/
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Threat actor is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/threat" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/threat</a> actor.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>..
Threat actor is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/threat" class="bare">https://github.com/MISP/misp-galaxy/blob/master/clusters/threat</a> actor.json[<strong>this location</strong>] The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
@ -10922,7 +10922,7 @@ Threat actor is a cluster galaxy available in JSON format at <a href="https://gi
<i class="fa icon-note" title="Note"></i>
</td>
<td class="content">
Tool is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/tool.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>..
Tool is a cluster galaxy available in JSON format at <a href="https://github.com/MISP/misp-galaxy/blob/master/clusters/tool.json"><strong>this location</strong></a> The JSON format can be freely reused in your application or automatically enabled in <a href="https://www.github.com/MISP/MISP">MISP</a>.
</td>
</tr>
</table>
@ -16585,7 +16585,7 @@ Tool is a cluster galaxy available in JSON format at <a href="https://github.com
</div>
<div id="footer">
<div id="footer-text">
Last updated 2017-05-05 23:16:09 CEST
Last updated 2017-05-07 12:00:44 CEST
</div>
</div>
</body>

153760
galaxy.pdf Normal file

File diff suppressed because it is too large Load Diff

View File

@ -425,445 +425,49 @@ body.book #toc,body.book #preamble,body.book h1.sect0,body.book .sect1>h2{page-b
<div id="toc" class="toc2">
<div id="toctitle">Table of Contents</div>
<ul class="sectlevel1">
<li><a href="#_pap">PAP</a>
<ul class="sectlevel2">
<li><a href="#_red">RED</a></li>
<li><a href="#_amber">AMBER</a></li>
<li><a href="#_green">GREEN</a></li>
<li><a href="#_white">WHITE</a></li>
</ul>
</li>
<li><a href="#_accessnow">accessnow</a>
<ul class="sectlevel2">
<li><a href="#_anti_corruption_transparency">anti-corruption-transparency</a></li>
<li><a href="#_anti_war_violence">anti-war-violence</a></li>
<li><a href="#_culture">culture</a></li>
<li><a href="#_economic_change">economic-change</a></li>
<li><a href="#_education">education</a></li>
<li><a href="#_election_monitoring">election-monitoring</a></li>
<li><a href="#_environment">environment</a></li>
<li><a href="#_freedom_expression">freedom-expression</a></li>
<li><a href="#_freedom_tool_development">freedom-tool-development</a></li>
<li><a href="#_funding">funding</a></li>
<li><a href="#_health">health</a></li>
<li><a href="#_human_rights">human-rights</a></li>
<li><a href="#_internet_telecom">internet-telecom</a></li>
<li><a href="#_lgbt_gender_sexuality">lgbt-gender-sexuality</a></li>
<li><a href="#_policy">policy</a></li>
<li><a href="#_politics">politics</a></li>
<li><a href="#_privacy">privacy</a></li>
<li><a href="#_rapid_response">rapid-response</a></li>
<li><a href="#_refugees">refugees</a></li>
<li><a href="#_security">security</a></li>
<li><a href="#_womens_right">womens-right</a></li>
<li><a href="#_youth_rights">youth-rights</a></li>
</ul>
</li>
<li><a href="#_admiralty_scale">admiralty-scale</a>
<ul class="sectlevel2">
<li><a href="#_source_reliability">source-reliability</a></li>
<li><a href="#_information_credibility">information-credibility</a></li>
</ul>
</li>
<li><a href="#_adversary">adversary</a>
<ul class="sectlevel2">
<li><a href="#_infrastructure_status">infrastructure-status</a></li>
<li><a href="#_infrastructure_type">infrastructure-type</a></li>
<li><a href="#_infrastructure_state">infrastructure-state</a></li>
<li><a href="#_infrastructure_action">infrastructure-action</a></li>
</ul>
</li>
<li><a href="#_analyst_assessment">analyst-assessment</a>
<ul class="sectlevel2">
<li><a href="#_experience">experience</a></li>
<li><a href="#_binary_reversing_arch">binary-reversing-arch</a></li>
<li><a href="#_binary_reversing_experience">binary-reversing-experience</a></li>
<li><a href="#_os">os</a></li>
<li><a href="#_web">web</a></li>
<li><a href="#_web_experience">web-experience</a></li>
<li><a href="#_crypto_experience">crypto-experience</a></li>
</ul>
</li>
<li><a href="#_binary_class">binary-class</a>
<ul class="sectlevel2">
<li><a href="#_type">type</a></li>
</ul>
</li>
<li><a href="#_circl">circl</a>
<ul class="sectlevel2">
<li><a href="#_incident_classification">incident-classification</a></li>
<li><a href="#_topic">topic</a></li>
</ul>
</li>
<li><a href="#_csirt_case_classification">csirt_case_classification</a>
<ul class="sectlevel2">
<li><a href="#_incident_category">incident-category</a></li>
<li><a href="#_criticality_classification">criticality-classification</a></li>
<li><a href="#_sensitivity_classification">sensitivity-classification</a></li>
</ul>
</li>
<li><a href="#_ddos">ddos</a>
<ul class="sectlevel2">
<li><a href="#_type_2">type</a></li>
</ul>
</li>
<li><a href="#_de_vs">de-vs</a>
<ul class="sectlevel2">
<li><a href="#_einstufung">Einstufung</a></li>
<li><a href="#_schutzwort">Schutzwort</a></li>
</ul>
</li>
<li><a href="#_dhs_ciip_sectors">dhs-ciip-sectors</a>
<ul class="sectlevel2">
<li><a href="#_dhs_critical_sectors">DHS-critical-sectors</a></li>
<li><a href="#_sector">sector</a></li>
</ul>
</li>
<li><a href="#_diamond_model">diamond-model</a>
<ul class="sectlevel2">
<li><a href="#_adversary_2">Adversary</a></li>
<li><a href="#_capability">Capability</a></li>
<li><a href="#_infrastructure">Infrastructure</a></li>
<li><a href="#_victim">Victim</a></li>
</ul>
</li>
<li><a href="#_dni_ism">dni-ism</a>
<ul class="sectlevel2">
<li><a href="#_classification_all">classification:all</a></li>
<li><a href="#_classification_us">classification:us</a></li>
<li><a href="#_complies_with">complies:with</a></li>
<li><a href="#_dissem">dissem</a></li>
<li><a href="#_nonic">nonic</a></li>
<li><a href="#_nonuscontrols">nonuscontrols</a></li>
<li><a href="#_notice">notice</a></li>
<li><a href="#_scicontrols">scicontrols</a></li>
<li><a href="#_atomicenergymarkings">atomicenergymarkings</a></li>
</ul>
</li>
<li><a href="#_domain_abuse">domain-abuse</a>
<ul class="sectlevel2">
<li><a href="#_domain_access_method">domain-access-method</a></li>
<li><a href="#_domain_status">domain-status</a></li>
</ul>
</li>
<li><a href="#_ecsirt">ecsirt</a>
<ul class="sectlevel2">
<li><a href="#_abusive_content">abusive-content</a></li>
<li><a href="#_malicious_code">malicious-code</a></li>
<li><a href="#_information_gathering">information-gathering</a></li>
<li><a href="#_intrusion_attempts">intrusion-attempts</a></li>
<li><a href="#_intrusions">intrusions</a></li>
<li><a href="#_availability">availability</a></li>
<li><a href="#_information_security">information-security</a></li>
<li><a href="#_information_content_security">information-content-security</a></li>
<li><a href="#_vulnerable">vulnerable</a></li>
<li><a href="#_fraud">fraud</a></li>
<li><a href="#_other">other</a></li>
<li><a href="#_test">test</a></li>
</ul>
</li>
<li><a href="#_enisa">enisa</a>
<ul class="sectlevel2">
<li><a href="#_physical_attack">physical-attack</a></li>
<li><a href="#_unintentional_damage">unintentional-damage</a></li>
<li><a href="#_disaster">disaster</a></li>
<li><a href="#_failures_malfunction">failures-malfunction</a></li>
<li><a href="#_outages">outages</a></li>
<li><a href="#_eavesdropping_interception_hijacking">eavesdropping-interception-hijacking</a></li>
<li><a href="#_nefarious_activity_abuse">nefarious-activity-abuse</a></li>
<li><a href="#_legal">legal</a></li>
</ul>
</li>
<li><a href="#_estimative_language">estimative-language</a>
<ul class="sectlevel2">
<li><a href="#_likelihood_probability">likelihood-probability</a></li>
</ul>
</li>
<li><a href="#_eu_marketop_and_publicadmin">eu-marketop-and-publicadmin</a>
<ul class="sectlevel2">
<li><a href="#_critical_infra_operators">critical-infra-operators</a></li>
<li><a href="#_info_services">info-services</a></li>
<li><a href="#_public_admin">public-admin</a></li>
</ul>
</li>
<li><a href="#_euci">euci</a>
<ul class="sectlevel2">
<li><a href="#_ts_ue_eu_ts">TS-UE/EU-TS</a></li>
<li><a href="#_s_ue_eu_s">S-UE/EU-S</a></li>
<li><a href="#_c_ue_eu_c">C-UE/EU-C</a></li>
<li><a href="#_r_ue_eu_r">R-UE/EU-R</a></li>
</ul>
</li>
<li><a href="#_europol_event">europol-event</a>
<ul class="sectlevel2">
<li><a href="#_infected_by_known_malware">infected-by-known-malware</a></li>
<li><a href="#_dissemination_malware_email">dissemination-malware-email</a></li>
<li><a href="#_hosting_malware_webpage">hosting-malware-webpage</a></li>
<li><a href="#_c_c_server_hosting">c&amp;c-server-hosting</a></li>
<li><a href="#_worm_spreading">worm-spreading</a></li>
<li><a href="#_connection_malware_port">connection-malware-port</a></li>
<li><a href="#_connection_malware_system">connection-malware-system</a></li>
<li><a href="#_flood">flood</a></li>
<li><a href="#_exploit_tool_exhausting_resources">exploit-tool-exhausting-resources</a></li>
<li><a href="#_packet_flood">packet-flood</a></li>
<li><a href="#_exploit_framework_exhausting_resources">exploit-framework-exhausting-resources</a></li>
<li><a href="#_vandalism">vandalism</a></li>
<li><a href="#_disruption_data_transmission">disruption-data-transmission</a></li>
<li><a href="#_system_probe">system-probe</a></li>
<li><a href="#_network_scanning">network-scanning</a></li>
<li><a href="#_dns_zone_transfer">dns-zone-transfer</a></li>
<li><a href="#_wiretapping">wiretapping</a></li>
<li><a href="#_dissemination_phishing_emails">dissemination-phishing-emails</a></li>
<li><a href="#_hosting_phishing_sites">hosting-phishing-sites</a></li>
<li><a href="#_aggregation_information_phishing_schemes">aggregation-information-phishing-schemes</a></li>
<li><a href="#_exploit_attempt">exploit-attempt</a></li>
<li><a href="#_sql_injection_attempt">sql-injection-attempt</a></li>
<li><a href="#_xss_attempt">xss-attempt</a></li>
<li><a href="#_file_inclusion_attempt">file-inclusion-attempt</a></li>
<li><a href="#_brute_force_attempt">brute-force-attempt</a></li>
<li><a href="#_password_cracking_attempt">password-cracking-attempt</a></li>
<li><a href="#_dictionary_attack_attempt">dictionary-attack-attempt</a></li>
<li><a href="#_exploit">exploit</a></li>
<li><a href="#_sql_injection">sql-injection</a></li>
<li><a href="#_xss">xss</a></li>
<li><a href="#_file_inclusion">file-inclusion</a></li>
<li><a href="#_control_system_bypass">control-system-bypass</a></li>
<li><a href="#_theft_access_credentials">theft-access-credentials</a></li>
<li><a href="#_unauthorized_access_system">unauthorized-access-system</a></li>
<li><a href="#_unauthorized_access_information">unauthorized-access-information</a></li>
<li><a href="#_data_exfiltration">data-exfiltration</a></li>
<li><a href="#_modification_information">modification-information</a></li>
<li><a href="#_deletion_information">deletion-information</a></li>
<li><a href="#_illegitimate_use_resources">illegitimate-use-resources</a></li>
<li><a href="#_illegitimate_use_name">illegitimate-use-name</a></li>
<li><a href="#_email_flooding">email-flooding</a></li>
<li><a href="#_spam">spam</a></li>
<li><a href="#_copyrighted_content">copyrighted-content</a></li>
<li><a href="#_content_forbidden_by_law">content-forbidden-by-law</a></li>
<li><a href="#_unspecified">unspecified</a></li>
<li><a href="#_undetermined">undetermined</a></li>
</ul>
</li>
<li><a href="#_europol_incident">europol-incident</a>
<ul class="sectlevel2">
<li><a href="#_malware">malware</a></li>
<li><a href="#_availability_2">availability</a></li>
<li><a href="#_information_gathering_2">information-gathering</a></li>
<li><a href="#_intrusion_attempt">intrusion-attempt</a></li>
<li><a href="#_intrusion">intrusion</a></li>
<li><a href="#_information_security_2">information-security</a></li>
<li><a href="#_fraud_2">fraud</a></li>
<li><a href="#_abusive_content_2">abusive-content</a></li>
<li><a href="#_other_2">other</a></li>
</ul>
</li>
<li><a href="#_event_assessment">event-assessment</a>
<ul class="sectlevel2">
<li><a href="#_alternative_points_of_view_process">alternative-points-of-view-process</a></li>
</ul>
</li>
<li><a href="#_fr_classif">fr-classif</a>
<ul class="sectlevel2">
<li><a href="#_classifiees_defense">classifiees-defense</a></li>
<li><a href="#_non_classifiees_defense">non-classifiees-defense</a></li>
<li><a href="#_non_classifiees">non-classifiees</a></li>
</ul>
</li>
<li><a href="#_iep">iep</a>
<ul class="sectlevel2">
<li><a href="#_id">id</a></li>
<li><a href="#_version">version</a></li>
<li><a href="#_name">name</a></li>
<li><a href="#_start_date">start-date</a></li>
<li><a href="#_end_date">end-date</a></li>
<li><a href="#_reference">reference</a></li>
<li><a href="#_commercial_use">commercial-use</a></li>
<li><a href="#_external_reference">external-reference</a></li>
<li><a href="#_encrypt_in_transit">encrypt-in-transit</a></li>
<li><a href="#_encrypt_at_rest">encrypt-at-rest</a></li>
<li><a href="#_permitted_actions">permitted-actions</a></li>
<li><a href="#_affected_party_notifications">affected-party-notifications</a></li>
<li><a href="#_traffic_light_protocol">traffic-light-protocol</a></li>
<li><a href="#_provider_attribution">provider-attribution</a></li>
<li><a href="#_obfuscate_affected_parties">obfuscate-affected-parties</a></li>
<li><a href="#_unmodified_resale">unmodified-resale</a></li>
</ul>
</li>
<li><a href="#_information_security_indicators">information-security-indicators</a>
<ul class="sectlevel2">
<li><a href="#_iex">IEX</a></li>
<li><a href="#_imf">IMF</a></li>
<li><a href="#_idb">IDB</a></li>
<li><a href="#_iwh">IWH</a></li>
<li><a href="#_vbh">VBH</a></li>
<li><a href="#_vsw">VSW</a></li>
<li><a href="#_vcf">VCF</a></li>
<li><a href="#_vtc">VTC</a></li>
<li><a href="#_vor">VOR</a></li>
<li><a href="#_imp">IMP</a></li>
</ul>
</li>
<li><a href="#_kill_chain">kill-chain</a>
<ul class="sectlevel2">
<li><a href="#_reconnaissance">Reconnaissance</a></li>
<li><a href="#_weaponization">Weaponization</a></li>
<li><a href="#_delivery">Delivery</a></li>
<li><a href="#_exploitation">Exploitation</a></li>
<li><a href="#_installation">Installation</a></li>
<li><a href="#_command_and_control">Command and Control</a></li>
<li><a href="#_actions_on_objectives">Actions on Objectives</a></li>
</ul>
</li>
<li><a href="#_malware_classification">malware_classification</a>
<ul class="sectlevel2">
<li><a href="#_malware_category">malware-category</a></li>
<li><a href="#_obfuscation_technique">obfuscation-technique</a></li>
<li><a href="#_payload_classification">payload-classification</a></li>
<li><a href="#_memory_classification">memory-classification</a></li>
</ul>
</li>
<li><a href="#_misp">misp</a>
<ul class="sectlevel2">
<li><a href="#_ui">ui</a></li>
<li><a href="#_api">api</a></li>
<li><a href="#_contributor">contributor</a></li>
<li><a href="#_confidence_level">confidence-level</a></li>
<li><a href="#_threat_level">threat-level</a></li>
<li><a href="#_should_not_sync">should-not-sync</a></li>
<li><a href="#_expansion">expansion</a></li>
</ul>
</li>
<li><a href="#_ms_caro_malware">ms-caro-malware</a>
<ul class="sectlevel2">
<li><a href="#_malware_type">malware-type</a></li>
<li><a href="#_malware_platform">malware-platform</a></li>
</ul>
</li>
<li><a href="#_ms_caro_malware_full">ms-caro-malware-full</a>
<ul class="sectlevel2">
<li><a href="#_malware_type_2">malware-type</a></li>
<li><a href="#_malware_platform_2">malware-platform</a></li>
<li><a href="#_malware_family">malware-family</a></li>
</ul>
</li>
<li><a href="#_nato">nato</a>
<ul class="sectlevel2">
<li><a href="#_classification">classification</a></li>
</ul>
</li>
<li><a href="#_open_threat">open_threat</a>
<ul class="sectlevel2">
<li><a href="#_threat_category">threat-category</a></li>
<li><a href="#_threat_name">threat-name</a></li>
</ul>
</li>
<li><a href="#_osint">osint</a>
<ul class="sectlevel2">
<li><a href="#_source_type">source-type</a></li>
<li><a href="#_lifetime">lifetime</a></li>
<li><a href="#_certainty">certainty</a></li>
</ul>
</li>
<li><a href="#_passivetotal">passivetotal</a>
<ul class="sectlevel2">
<li><a href="#_sinkholed">sinkholed</a></li>
<li><a href="#_ever_comprimised">ever-comprimised</a></li>
<li><a href="#_class">class</a></li>
<li><a href="#_dynamic_dns">dynamic-dns</a></li>
</ul>
</li>
<li><a href="#_rt_event_status">rt_event_status</a>
<ul class="sectlevel2">
<li><a href="#_event_status">event-status</a></li>
</ul>
</li>
<li><a href="#_stealth_malware">stealth_malware</a>
<ul class="sectlevel2">
<li><a href="#_type_3">type</a></li>
</ul>
</li>
<li><a href="#_stealth_malware_2">stealth_malware</a>
<ul class="sectlevel2">
<li><a href="#_type_4">type</a></li>
</ul>
</li>
<li><a href="#_stix_ttp">stix-ttp</a>
<ul class="sectlevel2">
<li><a href="#_victim_targeting">victim-targeting</a></li>
</ul>
</li>
<li><a href="#_targeted_threat_index">targeted-threat-index</a>
<ul class="sectlevel2">
<li><a href="#_targeting_sophistication_base_value">targeting-sophistication-base-value</a></li>
<li><a href="#_technical_sophistication_multiplier">technical-sophistication-multiplier</a></li>
</ul>
</li>
<li><a href="#_tlp">tlp</a>
<ul class="sectlevel2">
<li><a href="#_red_2">red</a></li>
<li><a href="#_amber_2">amber</a></li>
<li><a href="#_green_2">green</a></li>
<li><a href="#_white_2">white</a></li>
<li><a href="#_ex_chr">ex:chr</a></li>
</ul>
</li>
<li><a href="#_tor">tor</a>
<ul class="sectlevel2">
<li><a href="#_tor_relay_type">tor-relay-type</a></li>
</ul>
</li>
<li><a href="#_veris">veris</a>
<ul class="sectlevel2">
<li><a href="#_iso_currency_code">iso_currency_code</a></li>
<li><a href="#_confidence">confidence</a></li>
<li><a href="#_targeted">targeted</a></li>
<li><a href="#_discovery_method">discovery_method</a></li>
<li><a href="#_cost_corrective_action">cost_corrective_action</a></li>
<li><a href="#_security_incident">security_incident</a></li>
<li><a href="#_country">country</a></li>
<li><a href="#_impact_overall_rating">impact:overall_rating</a></li>
<li><a href="#_actor_motive">actor:motive</a></li>
<li><a href="#_asset_management">asset:management</a></li>
<li><a href="#_asset_variety">asset:variety</a></li>
<li><a href="#_asset_accessibility">asset:accessibility</a></li>
<li><a href="#_asset_governance">asset:governance</a></li>
<li><a href="#_asset_hosting">asset:hosting</a></li>
<li><a href="#_asset_ownership">asset:ownership</a></li>
<li><a href="#_asset_cloud">asset:cloud</a></li>
<li><a href="#_victim_employee_count">victim:employee_count</a></li>
<li><a href="#_timeline_unit">timeline:unit</a></li>
<li><a href="#_impact_loss_rating">impact:loss:rating</a></li>
<li><a href="#_impact_loss_variety">impact:loss:variety</a></li>
<li><a href="#_attribute_integrity_variety">attribute:integrity:variety</a></li>
<li><a href="#_attribute_availability_variety">attribute:availability:variety</a></li>
<li><a href="#_attribute_confidentiality_data_victim">attribute:confidentiality:data_victim</a></li>
<li><a href="#_attribute_confidentiality_state">attribute:confidentiality:state</a></li>
<li><a href="#_attribute_confidentiality_data_disclosure">attribute:confidentiality:data_disclosure</a></li>
<li><a href="#_actor_internal_job_change">actor:internal:job_change</a></li>
<li><a href="#_actor_internal_variety">actor:internal:variety</a></li>
<li><a href="#_actor_external_variety">actor:external:variety</a></li>
<li><a href="#_action_malware_vector">action:malware:vector</a></li>
<li><a href="#_action_malware_variety">action:malware:variety</a></li>
<li><a href="#_action_social_vector">action:social:vector</a></li>
<li><a href="#_action_social_target">action:social:target</a></li>
<li><a href="#_action_social_variety">action:social:variety</a></li>
<li><a href="#_action_environmental_variety">action:environmental:variety</a></li>
<li><a href="#_action_error_vector">action:error:vector</a></li>
<li><a href="#_action_error_variety">action:error:variety</a></li>
<li><a href="#_action_misuse_vector">action:misuse:vector</a></li>
<li><a href="#_action_misuse_variety">action:misuse:variety</a></li>
<li><a href="#_action_hacking_vector">action:hacking:vector</a></li>
<li><a href="#_action_hacking_variety">action:hacking:variety</a></li>
<li><a href="#_action_physical_vector">action:physical:vector</a></li>
<li><a href="#_action_physical_variety">action:physical:variety</a></li>
<li><a href="#_attribute_confidentiality_data_variety">attribute:confidentiality:data:variety</a></li>
</ul>
</li>
<li><a href="#_vocabulaire_des_probabilites_estimatives">vocabulaire-des-probabilites-estimatives</a>
<ul class="sectlevel2">
<li><a href="#_degré_de_probabilité">degré-de-probabilité</a></li>
</ul>
</li>
<li><a href="#_pap">PAP</a></li>
<li><a href="#_accessnow">accessnow</a></li>
<li><a href="#_admiralty_scale">admiralty-scale</a></li>
<li><a href="#_adversary">adversary</a></li>
<li><a href="#_analyst_assessment">analyst-assessment</a></li>
<li><a href="#_binary_class">binary-class</a></li>
<li><a href="#_circl">circl</a></li>
<li><a href="#_csirt_case_classification">csirt_case_classification</a></li>
<li><a href="#_ddos">ddos</a></li>
<li><a href="#_de_vs">de-vs</a></li>
<li><a href="#_dhs_ciip_sectors">dhs-ciip-sectors</a></li>
<li><a href="#_diamond_model">diamond-model</a></li>
<li><a href="#_dni_ism">dni-ism</a></li>
<li><a href="#_domain_abuse">domain-abuse</a></li>
<li><a href="#_ecsirt">ecsirt</a></li>
<li><a href="#_enisa">enisa</a></li>
<li><a href="#_estimative_language">estimative-language</a></li>
<li><a href="#_eu_marketop_and_publicadmin">eu-marketop-and-publicadmin</a></li>
<li><a href="#_euci">euci</a></li>
<li><a href="#_europol_event">europol-event</a></li>
<li><a href="#_europol_incident">europol-incident</a></li>
<li><a href="#_event_assessment">event-assessment</a></li>
<li><a href="#_fr_classif">fr-classif</a></li>
<li><a href="#_iep">iep</a></li>
<li><a href="#_information_security_indicators">information-security-indicators</a></li>
<li><a href="#_kill_chain">kill-chain</a></li>
<li><a href="#_malware_classification">malware_classification</a></li>
<li><a href="#_misp">misp</a></li>
<li><a href="#_ms_caro_malware">ms-caro-malware</a></li>
<li><a href="#_ms_caro_malware_full">ms-caro-malware-full</a></li>
<li><a href="#_nato">nato</a></li>
<li><a href="#_open_threat">open_threat</a></li>
<li><a href="#_osint">osint</a></li>
<li><a href="#_passivetotal">passivetotal</a></li>
<li><a href="#_rt_event_status">rt_event_status</a></li>
<li><a href="#_stealth_malware">stealth_malware</a></li>
<li><a href="#_stealth_malware_2">stealth_malware</a></li>
<li><a href="#_stix_ttp">stix-ttp</a></li>
<li><a href="#_targeted_threat_index">targeted-threat-index</a></li>
<li><a href="#_tlp">tlp</a></li>
<li><a href="#_tor">tor</a></li>
<li><a href="#_veris">veris</a></li>
<li><a href="#_vocabulaire_des_probabilites_estimatives">vocabulaire-des-probabilites-estimatives</a></li>
</ul>
</div>
</div>
@ -17965,7 +17569,7 @@ vocabulaire-des-probabilites-estimatives namespace available in JSON format at <
</div>
<div id="footer">
<div id="footer-text">
Last updated 2017-05-04 21:14:40 CEST
Last updated 2017-05-07 11:58:25 CEST
</div>
</div>
</body>

110165
taxonomies.pdf Normal file

File diff suppressed because it is too large Load Diff