Skip to content

Commit

Permalink
Merge pull request #119 from center-for-threat-informed-defense/add_t…
Browse files Browse the repository at this point in the history
…actics

updated example flows to contain tactics and TID attack patterns
  • Loading branch information
mehaase committed Dec 21, 2023
2 parents 826971f + a80b135 commit 8bb1919
Show file tree
Hide file tree
Showing 32 changed files with 32 additions and 32 deletions.
2 changes: 1 addition & 1 deletion corpus/CISA AA22-138B VMWare Workspace (Alt).afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/CISA AA22-138B VMWare Workspace (TA1).afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/CISA AA22-138B VMWare Workspace (TA2).afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/CISA Iranian APT.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Cobalt Kitty Campaign.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Conti CISA Alert.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Conti PWC.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Conti Ransomware.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/DFIR - BumbleBee Round 2.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Equifax Breach.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/FIN13 Case 1.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/FIN13 Case 2.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Gootloader.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Hancitor DLL.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/JP Morgan Breach.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Mac Malware Steals Crypto.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Marriott Breach.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Muddy Water.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/NotPetya.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/OceanLotus.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Ragnar Locker.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/SWIFT Heist.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/SearchAwesome Adware.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Shamoon.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/SolarWinds.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Sony Malware.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Target Breach.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Tesla Kubernetes Breach.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Turla - Carbon Emulation Plan.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Turla - Snake Emulation Plan.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/Uber Breach.afb

Large diffs are not rendered by default.

2 changes: 1 addition & 1 deletion corpus/WhisperGate.afb

Large diffs are not rendered by default.

0 comments on commit 8bb1919

Please sign in to comment.