Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

update cape #7

Merged
merged 851 commits into from
Mar 27, 2024
Merged

update cape #7

merged 851 commits into from
Mar 27, 2024
This pull request is big! We’re only showing the most recent 250 commits.

Commits on Feb 15, 2024

  1. Configuration menu
    Copy the full SHA
    9c3bec6 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    96602f7 View commit details
    Browse the repository at this point in the history
  3. njrat test

    doomedraven committed Feb 15, 2024
    Configuration menu
    Copy the full SHA
    3fddeb1 View commit details
    Browse the repository at this point in the history
  4. Merge pull request kevoreilly#1957 from T1m3M/njrat-parser

    Added njrat parser
    doomedraven authored Feb 15, 2024
    Configuration menu
    Copy the full SHA
    7ca3d4f View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    0f13be7 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    3048bf2 View commit details
    Browse the repository at this point in the history
  7. Merge pull request kevoreilly#1964 from josh-feather/test-improvements

    A bunch of fixes for a bunch of tests
    doomedraven authored Feb 15, 2024
    Configuration menu
    Copy the full SHA
    b47a146 View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    5dc60ed View commit details
    Browse the repository at this point in the history

Commits on Feb 16, 2024

  1. fix indent

    doomedraven committed Feb 16, 2024
    Configuration menu
    Copy the full SHA
    33a9ef0 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    9ff2ca6 View commit details
    Browse the repository at this point in the history
  3. Update scheduler.py

    doomedraven committed Feb 16, 2024
    Configuration menu
    Copy the full SHA
    f9041ec View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    cdd418f View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    1f430f5 View commit details
    Browse the repository at this point in the history

Commits on Feb 17, 2024

  1. Bump cryptography from 42.0.0 to 42.0.2

    Bumps [cryptography](https://github.com/pyca/cryptography) from 42.0.0 to 42.0.2.
    - [Changelog](https://github.com/pyca/cryptography/blob/main/CHANGELOG.rst)
    - [Commits](pyca/cryptography@42.0.0...42.0.2)
    
    ---
    updated-dependencies:
    - dependency-name: cryptography
      dependency-type: direct:production
    ...
    
    Signed-off-by: dependabot[bot] <[email protected]>
    dependabot[bot] authored Feb 17, 2024
    Configuration menu
    Copy the full SHA
    3348904 View commit details
    Browse the repository at this point in the history
  2. Merge pull request kevoreilly#1968 from kevoreilly/dependabot/pip/cry…

    …ptography-42.0.2
    
    Bump cryptography from 42.0.0 to 42.0.2
    doomedraven authored Feb 17, 2024
    Configuration menu
    Copy the full SHA
    9aec107 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    1b1e5a4 View commit details
    Browse the repository at this point in the history

Commits on Feb 20, 2024

  1. Fix zip_compound package

    x9090 committed Feb 20, 2024
    Configuration menu
    Copy the full SHA
    fb3f99b View commit details
    Browse the repository at this point in the history
  2. Merge pull request kevoreilly#1970 from x9090/master

    Fix zip_compound package
    doomedraven authored Feb 20, 2024
    Configuration menu
    Copy the full SHA
    61f8ea0 View commit details
    Browse the repository at this point in the history

Commits on Feb 21, 2024

  1. Configuration menu
    Copy the full SHA
    d796735 View commit details
    Browse the repository at this point in the history
  2. Update installation.rst

    doomedraven committed Feb 21, 2024
    Configuration menu
    Copy the full SHA
    13cdfab View commit details
    Browse the repository at this point in the history
  3. Update cleaners_utils.py

    doomedraven committed Feb 21, 2024
    Configuration menu
    Copy the full SHA
    a89f8c3 View commit details
    Browse the repository at this point in the history
  4. Update zip_compound.py

    doomedraven committed Feb 21, 2024
    Configuration menu
    Copy the full SHA
    fd95af9 View commit details
    Browse the repository at this point in the history
  5. Bump cryptography from 42.0.2 to 42.0.4

    Bumps [cryptography](https://github.com/pyca/cryptography) from 42.0.2 to 42.0.4.
    - [Changelog](https://github.com/pyca/cryptography/blob/main/CHANGELOG.rst)
    - [Commits](pyca/cryptography@42.0.2...42.0.4)
    
    ---
    updated-dependencies:
    - dependency-name: cryptography
      dependency-type: direct:production
    ...
    
    Signed-off-by: dependabot[bot] <[email protected]>
    dependabot[bot] authored Feb 21, 2024
    Configuration menu
    Copy the full SHA
    e1561af View commit details
    Browse the repository at this point in the history
  6. Merge pull request kevoreilly#1977 from kevoreilly/dependabot/pip/cry…

    …ptography-42.0.4
    
    Bump cryptography from 42.0.2 to 42.0.4
    doomedraven authored Feb 21, 2024
    Configuration menu
    Copy the full SHA
    f9bac5b View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    8c64d68 View commit details
    Browse the repository at this point in the history

Commits on Feb 22, 2024

  1. Update cleaners_utils.py

    doomedraven committed Feb 22, 2024
    Configuration menu
    Copy the full SHA
    d580b1a View commit details
    Browse the repository at this point in the history
  2. Update aws.conf.default

    doomedraven authored Feb 22, 2024
    Configuration menu
    Copy the full SHA
    7880b18 View commit details
    Browse the repository at this point in the history

Commits on Feb 23, 2024

  1. Configuration menu
    Copy the full SHA
    5a7f7eb View commit details
    Browse the repository at this point in the history
  2. Update cleaners_utils.py

    doomedraven committed Feb 23, 2024
    Configuration menu
    Copy the full SHA
    a444770 View commit details
    Browse the repository at this point in the history
  3. Update Latrodectus parser

    enzok authored Feb 23, 2024
    Configuration menu
    Copy the full SHA
    4e05ee8 View commit details
    Browse the repository at this point in the history
  4. Update aws.conf.default

    doomedraven committed Feb 23, 2024
    Configuration menu
    Copy the full SHA
    3bef033 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    9062a43 View commit details
    Browse the repository at this point in the history
  6. Fixing AWS Deployment Bugs

    plutusrt committed Feb 23, 2024
    Configuration menu
    Copy the full SHA
    5743421 View commit details
    Browse the repository at this point in the history

Commits on Feb 24, 2024

  1. Update aws.conf

    doomedraven committed Feb 24, 2024
    Configuration menu
    Copy the full SHA
    6a88553 View commit details
    Browse the repository at this point in the history
  2. Merge pull request kevoreilly#1980 from plutusrt/master

    Fixing AWS Deployment Bugs
    doomedraven authored Feb 24, 2024
    Configuration menu
    Copy the full SHA
    d632737 View commit details
    Browse the repository at this point in the history
  3. Fix config item names

    enzok authored Feb 24, 2024
    Configuration menu
    Copy the full SHA
    c7f1ded View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    8af57c7 View commit details
    Browse the repository at this point in the history
  5. Merge pull request kevoreilly#1979 from enzok/patch-1

    Update Latrodectus parser
    doomedraven authored Feb 24, 2024
    Configuration menu
    Copy the full SHA
    f2dff87 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    49ed6b2 View commit details
    Browse the repository at this point in the history

Commits on Feb 25, 2024

  1. Update Latrodectus.py

    enzok authored Feb 25, 2024
    Configuration menu
    Copy the full SHA
    cc0871b View commit details
    Browse the repository at this point in the history
  2. Merge pull request kevoreilly#1981 from enzok/patch-1

    Update Latrodectus.py
    doomedraven authored Feb 25, 2024
    Configuration menu
    Copy the full SHA
    69649b9 View commit details
    Browse the repository at this point in the history

Commits on Feb 26, 2024

  1. Update web_utils.py

    doomedraven committed Feb 26, 2024
    Configuration menu
    Copy the full SHA
    d73199d View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    4ed50f1 View commit details
    Browse the repository at this point in the history
  3. Update DarkGate parser

    enzok committed Feb 26, 2024
    Configuration menu
    Copy the full SHA
    2300e95 View commit details
    Browse the repository at this point in the history
  4. Merge pull request kevoreilly#1983 from enzok/darkgate-update

    Update DarkGate parser
    doomedraven authored Feb 26, 2024
    Configuration menu
    Copy the full SHA
    ef54cd6 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    d657513 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    3b49c29 View commit details
    Browse the repository at this point in the history
  7. Update az.conf.default

    Optimizing the wait_time_to_reimage parameter to a more realistic value
    cccs-mog authored Feb 26, 2024
    Configuration menu
    Copy the full SHA
    e47f407 View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    d2bbf91 View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    0e2a406 View commit details
    Browse the repository at this point in the history
  10. Configuration menu
    Copy the full SHA
    35f1f05 View commit details
    Browse the repository at this point in the history
  11. Merge pull request kevoreilly#1984 from cccs-mog/patch-1

    Update az.conf.default
    doomedraven authored Feb 26, 2024
    Configuration menu
    Copy the full SHA
    22ad15a View commit details
    Browse the repository at this point in the history
  12. Merge pull request kevoreilly#1985 from rkoumis/update-actions-node-20

    Update github actions to new versions
    doomedraven authored Feb 26, 2024
    Configuration menu
    Copy the full SHA
    6108813 View commit details
    Browse the repository at this point in the history
  13. Bump orjson from 3.8.5 to 3.9.15

    Bumps [orjson](https://github.com/ijl/orjson) from 3.8.5 to 3.9.15.
    - [Release notes](https://github.com/ijl/orjson/releases)
    - [Changelog](https://github.com/ijl/orjson/blob/master/CHANGELOG.md)
    - [Commits](ijl/orjson@3.8.5...3.9.15)
    
    ---
    updated-dependencies:
    - dependency-name: orjson
      dependency-type: direct:production
    ...
    
    Signed-off-by: dependabot[bot] <[email protected]>
    dependabot[bot] authored Feb 26, 2024
    Configuration menu
    Copy the full SHA
    4f39cd4 View commit details
    Browse the repository at this point in the history

Commits on Feb 27, 2024

  1. Merge pull request kevoreilly#1986 from kevoreilly/dependabot/pip/orj…

    …son-3.9.15
    
    Bump orjson from 3.8.5 to 3.9.15
    doomedraven authored Feb 27, 2024
    Configuration menu
    Copy the full SHA
    4b00e87 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    a456733 View commit details
    Browse the repository at this point in the history
  3. AgentTesla update

        AgentTesla Parser:
    	Added: MailTo for smtp exfil #sha256: 893f4dc8f8a1dcee05a0840988cf90bc93c1cda5b414f35a6adb5e9f40678ce9
    	Added: ExternalIPCheck: ipify.org, ip-api.com
    	Added: HTTP(S) exifl #sha256: 8907c9e3fdd73e8536cf04439b46137bc9fd52d3bb9774242e8ebd9df95c3c66
    	Fix: Discrod exfil
        AgentTesla yara update:
    	Added V5 (no string encryption)
    	Added V3 JIT native string decryption
    ClaudioWayne committed Feb 27, 2024
    Configuration menu
    Copy the full SHA
    47984f8 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    63ddb3d View commit details
    Browse the repository at this point in the history
  5. Merge pull request kevoreilly#1987 from ClaudioWayne/master

    AgentTesla update
    kevoreilly authored Feb 27, 2024
    Configuration menu
    Copy the full SHA
    4cf3546 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    3822784 View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    48b309d View commit details
    Browse the repository at this point in the history
  8. Merge pull request kevoreilly#1990 from rkoumis/github-action-pip-audit

    Github action pip-audit needs requirements.txt as input
    doomedraven authored Feb 27, 2024
    Configuration menu
    Copy the full SHA
    70b4c4c View commit details
    Browse the repository at this point in the history

Commits on Feb 28, 2024

  1. Update QakBot.py

    doomedraven committed Feb 28, 2024
    Configuration menu
    Copy the full SHA
    33f905a View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    7b814a3 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    268a3f4 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    2a2a310 View commit details
    Browse the repository at this point in the history
  5. Add monitor option to disable ntdll remap protection (ntdll-remap=0) …

    …and Lumma direct systenter unmap crash bypass
    kevoreilly committed Feb 28, 2024
    Configuration menu
    Copy the full SHA
    0906c5c View commit details
    Browse the repository at this point in the history

Commits on Feb 29, 2024

  1. add TLP to dist

    doomedraven committed Feb 29, 2024
    Configuration menu
    Copy the full SHA
    bea5730 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    34749be View commit details
    Browse the repository at this point in the history
  3. Update env.py

    doomedraven committed Feb 29, 2024
    Configuration menu
    Copy the full SHA
    c5470d4 View commit details
    Browse the repository at this point in the history
  4. Update web_utils.py

    doomedraven committed Feb 29, 2024
    Configuration menu
    Copy the full SHA
    7799c59 View commit details
    Browse the repository at this point in the history
  5. Monitor fixes

    kevoreilly committed Feb 29, 2024
    Configuration menu
    Copy the full SHA
    04bb840 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    12e74f0 View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    dfcadca View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    db3ac4e View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    a53c983 View commit details
    Browse the repository at this point in the history
  10. Configuration menu
    Copy the full SHA
    aaafd9d View commit details
    Browse the repository at this point in the history
  11. Configuration menu
    Copy the full SHA
    f4c5a6a View commit details
    Browse the repository at this point in the history
  12. Omit poetry cache checking

    rkoumis committed Feb 29, 2024
    Configuration menu
    Copy the full SHA
    a9dece4 View commit details
    Browse the repository at this point in the history

Commits on Mar 1, 2024

  1. Merge pull request kevoreilly#1991 from rkoumis/github-action-test

    GitHub action refactoring
    doomedraven authored Mar 1, 2024
    Configuration menu
    Copy the full SHA
    a09f027 View commit details
    Browse the repository at this point in the history
  2. Oyster extractor

    enzok committed Mar 1, 2024
    Configuration menu
    Copy the full SHA
    b16a5b1 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    b8f2476 View commit details
    Browse the repository at this point in the history
  4. Update: XWorm Parser

    para0x0dise committed Mar 1, 2024
    Configuration menu
    Copy the full SHA
    1757f81 View commit details
    Browse the repository at this point in the history
  5. Update XWorm.py

    para0x0dise committed Mar 1, 2024
    Configuration menu
    Copy the full SHA
    478b24c View commit details
    Browse the repository at this point in the history
  6. Update XWorm.py

    para0x0dise committed Mar 1, 2024
    Configuration menu
    Copy the full SHA
    5bf6519 View commit details
    Browse the repository at this point in the history
  7. Merge pull request kevoreilly#1992 from enzok/oyster

    Oyster extractor
    doomedraven authored Mar 1, 2024
    Configuration menu
    Copy the full SHA
    c25a7c2 View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    468b1c7 View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    72a9bc2 View commit details
    Browse the repository at this point in the history
  10. Merge pull request kevoreilly#1995 from rkoumis/github-actions-act-si…

    …mplify
    
    Better control of environment variable for nektos act
    doomedraven authored Mar 1, 2024
    Configuration menu
    Copy the full SHA
    c952197 View commit details
    Browse the repository at this point in the history
  11. Update XWorm.py

    para0x0dise committed Mar 1, 2024
    Configuration menu
    Copy the full SHA
    7ecff41 View commit details
    Browse the repository at this point in the history
  12. Update XWorm.py

    doomedraven committed Mar 1, 2024
    Configuration menu
    Copy the full SHA
    7e0969a View commit details
    Browse the repository at this point in the history
  13. Merge pull request kevoreilly#1994 from para0x0dise/XWorm-parser

    Update: XWorm Parser
    doomedraven authored Mar 1, 2024
    Configuration menu
    Copy the full SHA
    3b10ba7 View commit details
    Browse the repository at this point in the history
  14. Merge pull request kevoreilly#1993 from rkoumis/windows-tests-github-…

    …actions
    
    Run tests on the windows analyzer
    doomedraven authored Mar 1, 2024
    Configuration menu
    Copy the full SHA
    5d7eb8e View commit details
    Browse the repository at this point in the history
  15. Configuration menu
    Copy the full SHA
    4585fa8 View commit details
    Browse the repository at this point in the history

Commits on Mar 2, 2024

  1. fix kevoreilly#1591

    doomedraven committed Mar 2, 2024
    Configuration menu
    Copy the full SHA
    b877b1a View commit details
    Browse the repository at this point in the history

Commits on Mar 4, 2024

  1. Update XWorm.py

    para0x0dise committed Mar 4, 2024
    Configuration menu
    Copy the full SHA
    a9f5241 View commit details
    Browse the repository at this point in the history
  2. Update Oyster.py

    doomedraven authored Mar 4, 2024
    Configuration menu
    Copy the full SHA
    59556a6 View commit details
    Browse the repository at this point in the history

Commits on Mar 5, 2024

  1. Configuration menu
    Copy the full SHA
    2caf6f6 View commit details
    Browse the repository at this point in the history
  2. Update test_oyster.py

    doomedraven committed Mar 5, 2024
    Configuration menu
    Copy the full SHA
    57c4ae5 View commit details
    Browse the repository at this point in the history
  3. Merge pull request kevoreilly#1997 from para0x0dise/XWorm-parser-update

    Update XWorm parser: add more configs
    doomedraven authored Mar 5, 2024
    Configuration menu
    Copy the full SHA
    a91487f View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    0277e8c View commit details
    Browse the repository at this point in the history
  5. Update scheduler.py

    doomedraven committed Mar 5, 2024
    Configuration menu
    Copy the full SHA
    24f11ee View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    76754ee View commit details
    Browse the repository at this point in the history

Commits on Mar 6, 2024

  1. feat: better segregation of windows and linux signatures

    Previous implementation of segregation defaulted all non-os-labelled signatures to windows. This feature defaulted important static sigantures to only be run on windows analyses. Segregation of signatures to the respective folders, windows, linux and all, allows static-type signatures to be run on all platforms and platform specific running of signaturization. I believe this would also help to improve the time for running signatures.
    winson0123 committed Mar 6, 2024
    Configuration menu
    Copy the full SHA
    10760cf View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    dc03a41 View commit details
    Browse the repository at this point in the history
  3. Fix file name

    enzok authored Mar 6, 2024
    Configuration menu
    Copy the full SHA
    78223da View commit details
    Browse the repository at this point in the history
  4. Merge pull request kevoreilly#1998 from enzok/patch-1

    Fix file name
    doomedraven authored Mar 6, 2024
    Configuration menu
    Copy the full SHA
    1b03234 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    1d21c64 View commit details
    Browse the repository at this point in the history

Commits on Mar 7, 2024

  1. feat: linux analysis api captured to log and report json

    Description:
    - Sample executed via `strace` to capture api execution sequence
    - Strace logs output to linux guest machine
    - Filecollector to ignore strace log
    - Strace logs uploaded to host
    - Strace logs processed and output to CAPE report json
    kenleejl authored and winson0123 committed Mar 7, 2024
    Configuration menu
    Copy the full SHA
    45bb5e0 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    965234c View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    6bae8c8 View commit details
    Browse the repository at this point in the history
  4. add: strace page

    winson0123 committed Mar 7, 2024
    Configuration menu
    Copy the full SHA
    d790edd View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    090afe6 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    e56acea View commit details
    Browse the repository at this point in the history
  7. fix: strace tab

    kenleejl authored and winson0123 committed Mar 7, 2024
    Configuration menu
    Copy the full SHA
    ab84cb4 View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    db80c82 View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    76a6129 View commit details
    Browse the repository at this point in the history
  10. Configuration menu
    Copy the full SHA
    8387522 View commit details
    Browse the repository at this point in the history
  11. Configuration menu
    Copy the full SHA
    5058082 View commit details
    Browse the repository at this point in the history
  12. Configuration menu
    Copy the full SHA
    2670a97 View commit details
    Browse the repository at this point in the history
  13. Merge pull request kevoreilly#1999 from rkoumis/install-ruff-in-pre-c…

    …ommit
    
    Run ruff during pre-commit checks
    doomedraven authored Mar 7, 2024
    Configuration menu
    Copy the full SHA
    9f85988 View commit details
    Browse the repository at this point in the history
  14. fix: strace process tree on behavioral tab

    - removal of strace-process-tree dependencies
    - removal of strace folder in analysis output folder
    - changed output location of strace log files to match like behavior ("logs" folder)
    - extra clean up of previous systemtap implementations
    winson0123 committed Mar 7, 2024
    Configuration menu
    Copy the full SHA
    cae3428 View commit details
    Browse the repository at this point in the history
  15. Configuration menu
    Copy the full SHA
    77b5c10 View commit details
    Browse the repository at this point in the history
  16. fix: strace processing crashes upon unclosed file descriptors

    Description:
    Some malware may not close file descriptors, relies on lazy cleanup.
    Fix is to assume that the file descriptor is closed after running,
    If encounter fd that is unclosed during processing, match the
    respective filename anyway, since most likely reach near end of file
    descriptor list
    winson0123 committed Mar 7, 2024
    Configuration menu
    Copy the full SHA
    5583f9e View commit details
    Browse the repository at this point in the history
  17. Configuration menu
    Copy the full SHA
    14498f6 View commit details
    Browse the repository at this point in the history
  18. Configuration menu
    Copy the full SHA
    901bd84 View commit details
    Browse the repository at this point in the history
  19. Configuration menu
    Copy the full SHA
    a2b01bb View commit details
    Browse the repository at this point in the history
  20. Configuration menu
    Copy the full SHA
    1e8b614 View commit details
    Browse the repository at this point in the history
  21. fix: syscall incorrect arguments

    Previous implementation was referencing the `strace` syscall indexes in order to match the relevant syscalls and argument inputs. Turns out, this is not very reliable and causes a bug on the `open` syscall which is output by strace to be the index of 5. Upon matching with the linux syscall json, it incorrectly matches with `newfstat`. The fix to this was to just match via the same syscall name instead.
    winson0123 committed Mar 7, 2024
    Configuration menu
    Copy the full SHA
    92841fa View commit details
    Browse the repository at this point in the history
  22. Configuration menu
    Copy the full SHA
    48d08f8 View commit details
    Browse the repository at this point in the history
  23. Configuration menu
    Copy the full SHA
    f15de26 View commit details
    Browse the repository at this point in the history
  24. Configuration menu
    Copy the full SHA
    cbf3969 View commit details
    Browse the repository at this point in the history
  25. Configuration menu
    Copy the full SHA
    6ee6c27 View commit details
    Browse the repository at this point in the history
  26. Configuration menu
    Copy the full SHA
    be4af7c View commit details
    Browse the repository at this point in the history
  27. Configuration menu
    Copy the full SHA
    2145cf2 View commit details
    Browse the repository at this point in the history
  28. Configuration menu
    Copy the full SHA
    60ab9c2 View commit details
    Browse the repository at this point in the history
  29. Configuration menu
    Copy the full SHA
    f0367fe View commit details
    Browse the repository at this point in the history
  30. Configuration menu
    Copy the full SHA
    3b303a4 View commit details
    Browse the repository at this point in the history

Commits on Mar 8, 2024

  1. Configuration menu
    Copy the full SHA
    a2476e3 View commit details
    Browse the repository at this point in the history
  2. Pikabot updates

    kevoreilly committed Mar 8, 2024
    Configuration menu
    Copy the full SHA
    714636f View commit details
    Browse the repository at this point in the history
  3. Unit tests for agent

    - Added file test_agent.py
    - Tests will be run in Windows and Linux
    - Tests will be run in github actions
    - Test most existing functionality of the agent
    - In send_file open the file in binary mode (bug fix)
    - Updates to the agent to make it testable, including:
      - Pass a multiprocessing event to the run() method when under test,
        so the test knows when the agent process is ready
      - Tweaks to the shutdown method enabling testing
    - Let jsonify not crash if values cannot be serialized
    - Add a new command-line parameter, -v, useful when testing interactively
      - When -v is given, stdout and stderr will simply go to the console
    - Allow the 'date' command to be executed from localhost; for testing
    rkoumis committed Mar 8, 2024
    Configuration menu
    Copy the full SHA
    b01c8f9 View commit details
    Browse the repository at this point in the history
  4. Stricter checks when setting status

    - Use an enum for the status. Only accept expected values.
    - Check that we can read a file before trying to send it.
    rkoumis committed Mar 8, 2024
    Configuration menu
    Copy the full SHA
    9d5ade1 View commit details
    Browse the repository at this point in the history
  5. Monitor a background process

    - Monitor async python process spawned in background
      - Be able to detect if background process completed ok or errored
    - Accurately report failure status on execution failures
      - The agent used to report RUNNING when the process actually FAILED
    - Add base64 encoding capability to send_file
    - Detect and log errors that occur during send_file
    - Allow json_success to have status codes
    - Allow json_error to accept kwargs, like json_success already does
    - More detailed error messages for certain kinds of failure
      - creating directory; storing file; extracting zip file
    rkoumis committed Mar 8, 2024
    Configuration menu
    Copy the full SHA
    5dc78fd View commit details
    Browse the repository at this point in the history
  6. Added support for locking and releasing mutexes

    - This feature only available in Windows
    - This can serve a variety of purposes
    - Via a POST request, the agent will open the named mutex
      - If not immediately available, wait 500 ms
    - Via a DELETE request, the agent will release the named mutex
    - The mutex must already exist; the agent will not create a mutex
    rkoumis committed Mar 8, 2024
    Configuration menu
    Copy the full SHA
    f247ce4 View commit details
    Browse the repository at this point in the history
  7. Update views.py

    doomedraven committed Mar 8, 2024
    Configuration menu
    Copy the full SHA
    45bea6c View commit details
    Browse the repository at this point in the history
  8. Update index.html

    doomedraven committed Mar 8, 2024
    Configuration menu
    Copy the full SHA
    5a9b85f View commit details
    Browse the repository at this point in the history
  9. Update index.html

    doomedraven committed Mar 8, 2024
    Configuration menu
    Copy the full SHA
    03be55f View commit details
    Browse the repository at this point in the history

Commits on Mar 9, 2024

  1. Merge pull request kevoreilly#2002 from rkoumis/automated-unit-tests-…

    …for-agent
    
    Automated unit tests for agent; monitoring of async python process; input validation when setting status; added support for mutexes
    doomedraven authored Mar 9, 2024
    Configuration menu
    Copy the full SHA
    edb6b17 View commit details
    Browse the repository at this point in the history
  2. Update views.py

    doomedraven committed Mar 9, 2024
    Configuration menu
    Copy the full SHA
    82a9a7f View commit details
    Browse the repository at this point in the history
  3. Update views.py

    doomedraven committed Mar 9, 2024
    Configuration menu
    Copy the full SHA
    75de6c9 View commit details
    Browse the repository at this point in the history
  4. Merge pull request kevoreilly#1937 from bartblaze/master

    Add dots for decimal separator
    doomedraven authored Mar 9, 2024
    Configuration menu
    Copy the full SHA
    4228600 View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    f68c25a View commit details
    Browse the repository at this point in the history
  6. Update plugins.py

    doomedraven committed Mar 9, 2024
    Configuration menu
    Copy the full SHA
    5435004 View commit details
    Browse the repository at this point in the history

Commits on Mar 11, 2024

  1. Configuration menu
    Copy the full SHA
    add23ac View commit details
    Browse the repository at this point in the history
  2. Update resultserver.py

    doomedraven committed Mar 11, 2024
    Configuration menu
    Copy the full SHA
    d08b727 View commit details
    Browse the repository at this point in the history
  3. Update resultserver.py

    doomedraven committed Mar 11, 2024
    Configuration menu
    Copy the full SHA
    46d2e9b View commit details
    Browse the repository at this point in the history
  4. Update resultserver.py

    doomedraven committed Mar 11, 2024
    Configuration menu
    Copy the full SHA
    02c9ca8 View commit details
    Browse the repository at this point in the history
  5. Merge pull request kevoreilly#2004 from kevoreilly/resultserver

    Resultserver msgs about process creation
    doomedraven authored Mar 11, 2024
    Configuration menu
    Copy the full SHA
    f3a0089 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    edcbf55 View commit details
    Browse the repository at this point in the history
  7. Lumma detection update

    kevoreilly committed Mar 11, 2024
    Configuration menu
    Copy the full SHA
    5c8e4e0 View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    4e89d74 View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    1d1bfba View commit details
    Browse the repository at this point in the history

Commits on Mar 12, 2024

  1. Improvement to process.py logging

    Log the image name as well as the process ID; added tests.
    Also, restore the process is_alive check, disabled 4 years ago.
    Consequently, commented out excessive logging.
    Credit: @nbargnesi
    rkoumis committed Mar 12, 2024
    Configuration menu
    Copy the full SHA
    ac79838 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    654bfc1 View commit details
    Browse the repository at this point in the history
  3. Retrieve file encoded base64

    It was setting the file length, which was the wrong length for the
    encoded data.
    rkoumis committed Mar 12, 2024
    Configuration menu
    Copy the full SHA
    8b2a4fd View commit details
    Browse the repository at this point in the history
  4. EVTX single endpoint added

    dsecuma committed Mar 12, 2024
    Configuration menu
    Copy the full SHA
    30c1509 View commit details
    Browse the repository at this point in the history
  5. Tweak PikaBot detection

    kevoreilly committed Mar 12, 2024
    Configuration menu
    Copy the full SHA
    98e1387 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    b9f324e View commit details
    Browse the repository at this point in the history
  7. fix config

    doomedraven committed Mar 12, 2024
    Configuration menu
    Copy the full SHA
    19c8b0a View commit details
    Browse the repository at this point in the history
  8. Merge pull request kevoreilly#2007 from dsecuma/evtx-endpoint

    EVTX single endpoint added
    doomedraven authored Mar 12, 2024
    Configuration menu
    Copy the full SHA
    679bb3d View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    566d03a View commit details
    Browse the repository at this point in the history
  10. Merge pull request kevoreilly#2006 from rkoumis/base-64-send-file-don…

    …t-set-length
    
    Omit setting the length when in base64 transmission mode.
    doomedraven authored Mar 12, 2024
    Configuration menu
    Copy the full SHA
    0b9167d View commit details
    Browse the repository at this point in the history
  11. Linux and Config

    doomedraven committed Mar 12, 2024
    Configuration menu
    Copy the full SHA
    b75bec3 View commit details
    Browse the repository at this point in the history

Commits on Mar 13, 2024

  1. confs

    doomedraven committed Mar 13, 2024
    Configuration menu
    Copy the full SHA
    f2a9bfb View commit details
    Browse the repository at this point in the history
  2. Update config.py

    doomedraven committed Mar 13, 2024
    Configuration menu
    Copy the full SHA
    37280fa View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    2581393 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    d46b28e View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    bce0696 View commit details
    Browse the repository at this point in the history
  6. PikaBot parser update

    enzok committed Mar 13, 2024
    Configuration menu
    Copy the full SHA
    8305d18 View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    0bb95cb View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    5ca8798 View commit details
    Browse the repository at this point in the history
  9. fixed unrecognized bytes encoding in remcos parser

    (cherry picked from commit 67ee5b4b68ca8f48b071777bb5cb5af2ff389130)
    federicofantini committed Mar 13, 2024
    Configuration menu
    Copy the full SHA
    a7d3580 View commit details
    Browse the repository at this point in the history
  10. Configuration menu
    Copy the full SHA
    2544ce4 View commit details
    Browse the repository at this point in the history
  11. Update yara rule

    Fix config length offset
    enzok authored Mar 13, 2024
    Configuration menu
    Copy the full SHA
    45f79c0 View commit details
    Browse the repository at this point in the history
  12. PikaBot detection update

    kevoreilly authored Mar 13, 2024
    Configuration menu
    Copy the full SHA
    aa23f2e View commit details
    Browse the repository at this point in the history
  13. Merge pull request kevoreilly#2009 from enzok/update-01

    PikaBot parser update
    kevoreilly authored Mar 13, 2024
    Configuration menu
    Copy the full SHA
    a5ff261 View commit details
    Browse the repository at this point in the history
  14. Configuration menu
    Copy the full SHA
    61d9f05 View commit details
    Browse the repository at this point in the history
  15. Lumma updates

    kevoreilly committed Mar 13, 2024
    Configuration menu
    Copy the full SHA
    89433bc View commit details
    Browse the repository at this point in the history
  16. Configuration menu
    Copy the full SHA
    8eb7fe4 View commit details
    Browse the repository at this point in the history
  17. Update Rozena.py

    para0x0dise committed Mar 13, 2024
    Configuration menu
    Copy the full SHA
    8a3e9ca View commit details
    Browse the repository at this point in the history
  18. PikaBot ignore empty config

    Add test
    enzok committed Mar 13, 2024
    Configuration menu
    Copy the full SHA
    1e4c682 View commit details
    Browse the repository at this point in the history

Commits on Mar 14, 2024

  1. Merge pull request kevoreilly#2012 from enzok/update-2

    PikaBot ignore empty config
    doomedraven authored Mar 14, 2024
    Configuration menu
    Copy the full SHA
    9961069 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    f45b720 View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    2b9b122 View commit details
    Browse the repository at this point in the history

Commits on Mar 15, 2024

  1. Monitor update: Further unpacker refinement: Improve filter for unwan…

    …ted .NET payloads to avoid missing interesting payloads
    kevoreilly committed Mar 15, 2024
    Configuration menu
    Copy the full SHA
    9616452 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    41547c0 View commit details
    Browse the repository at this point in the history
  3. Update: Remove emulation

    CAPE has an issue of extracting the shellcode from the binary and now, it's fixed @9616452
    para0x0dise committed Mar 15, 2024
    Configuration menu
    Copy the full SHA
    116445d View commit details
    Browse the repository at this point in the history
  4. Merge pull request kevoreilly#2010 from certego/fix_remcos_parser

    fixed unrecognized bytes encoding in remcos parser
    kevoreilly authored Mar 15, 2024
    Configuration menu
    Copy the full SHA
    b7e1789 View commit details
    Browse the repository at this point in the history
  5. Update guest.py

    doomedraven authored Mar 15, 2024
    Configuration menu
    Copy the full SHA
    7180083 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    e05be92 View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    7259d42 View commit details
    Browse the repository at this point in the history
  8. Merge pull request kevoreilly#2005 from rkoumis/additional-analyzer-t…

    …ests
    
    Improvement to process.py logging
    kevoreilly authored Mar 15, 2024
    Configuration menu
    Copy the full SHA
    d532a71 View commit details
    Browse the repository at this point in the history
  9. Update guest.py

    doomedraven authored Mar 15, 2024
    Configuration menu
    Copy the full SHA
    8471e8b View commit details
    Browse the repository at this point in the history
  10. Configuration menu
    Copy the full SHA
    40ff102 View commit details
    Browse the repository at this point in the history
  11. Merge pull request kevoreilly#2011 from para0x0dise/Rozea-payload

    Rozena/Swort (Metasploit) payload parser
    kevoreilly authored Mar 15, 2024
    Configuration menu
    Copy the full SHA
    37f95fd View commit details
    Browse the repository at this point in the history
  12. Configuration menu
    Copy the full SHA
    334e8b1 View commit details
    Browse the repository at this point in the history

Commits on Mar 18, 2024

  1. Configuration menu
    Copy the full SHA
    bd38848 View commit details
    Browse the repository at this point in the history
  2. Update views.py

    doomedraven committed Mar 18, 2024
    Configuration menu
    Copy the full SHA
    1a7e268 View commit details
    Browse the repository at this point in the history
  3. Carbanak update

    Use payload dump to decrypt
    enzok committed Mar 18, 2024
    Configuration menu
    Copy the full SHA
    600a7e9 View commit details
    Browse the repository at this point in the history
  4. Merge pull request kevoreilly#2016 from enzok/update-1

    Carbanak update
    doomedraven authored Mar 18, 2024
    Configuration menu
    Copy the full SHA
    7755f00 View commit details
    Browse the repository at this point in the history
  5. Fix bug in sample_path_by_hash.

    Tommy Beadle committed Mar 18, 2024
    Configuration menu
    Copy the full SHA
    3d158ae View commit details
    Browse the repository at this point in the history
  6. chore(deps): bump django from 4.2.10 to 4.2.11

    Bumps [django](https://github.com/django/django) from 4.2.10 to 4.2.11.
    - [Commits](django/django@4.2.10...4.2.11)
    
    ---
    updated-dependencies:
    - dependency-name: django
      dependency-type: direct:production
    ...
    
    Signed-off-by: dependabot[bot] <[email protected]>
    dependabot[bot] authored Mar 18, 2024
    Configuration menu
    Copy the full SHA
    256cb24 View commit details
    Browse the repository at this point in the history

Commits on Mar 19, 2024

  1. Merge pull request kevoreilly#2018 from kevoreilly/dependabot/pip/dja…

    …ngo-4.2.11
    
    chore(deps): bump django from 4.2.10 to 4.2.11
    doomedraven authored Mar 19, 2024
    Configuration menu
    Copy the full SHA
    9064e10 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    b851ab4 View commit details
    Browse the repository at this point in the history
  3. Merge pull request kevoreilly#2017 from tbeadle/read-error

    Fix bug in sample_path_by_hash.
    doomedraven authored Mar 19, 2024
    Configuration menu
    Copy the full SHA
    0eba08b View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    90ecacc View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    0037219 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    7083eab View commit details
    Browse the repository at this point in the history
  7. Configuration menu
    Copy the full SHA
    a81385f View commit details
    Browse the repository at this point in the history
  8. Configuration menu
    Copy the full SHA
    98b00ca View commit details
    Browse the repository at this point in the history

Commits on Mar 20, 2024

  1. Formbook: further tweaks

    kevoreilly committed Mar 20, 2024
    Configuration menu
    Copy the full SHA
    4c478c6 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    2f3b267 View commit details
    Browse the repository at this point in the history
  3. chore(deps-dev): bump black from 22.12.0 to 24.3.0

    Bumps [black](https://github.com/psf/black) from 22.12.0 to 24.3.0.
    - [Release notes](https://github.com/psf/black/releases)
    - [Changelog](https://github.com/psf/black/blob/main/CHANGES.md)
    - [Commits](psf/black@22.12.0...24.3.0)
    
    ---
    updated-dependencies:
    - dependency-name: black
      dependency-type: direct:development
    ...
    
    Signed-off-by: dependabot[bot] <[email protected]>
    dependabot[bot] authored Mar 20, 2024
    Configuration menu
    Copy the full SHA
    bc8ed13 View commit details
    Browse the repository at this point in the history
  4. More Formbook tweaks

    kevoreilly committed Mar 20, 2024
    Configuration menu
    Copy the full SHA
    7b76419 View commit details
    Browse the repository at this point in the history
  5. Check for the default config file.

    There might not be a conf/cuckoo.conf file, i.e. if the user has simply
    created custom/conf/cuckoo.conf to override the defaults.
    Tommy Beadle committed Mar 20, 2024
    Configuration menu
    Copy the full SHA
    c38397a View commit details
    Browse the repository at this point in the history
  6. Remove another place where we check for the existence of the config f…

    …ile.
    
    Let the Config class handle raising those types of errors.
    Tommy Beadle committed Mar 20, 2024
    Configuration menu
    Copy the full SHA
    d7b91aa View commit details
    Browse the repository at this point in the history
  7. Merge pull request kevoreilly#2020 from kevoreilly/dependabot/pip/bla…

    …ck-24.3.0
    
    chore(deps-dev): bump black from 22.12.0 to 24.3.0
    doomedraven authored Mar 20, 2024
    Configuration menu
    Copy the full SHA
    b753480 View commit details
    Browse the repository at this point in the history
  8. Merge pull request kevoreilly#2021 from tbeadle/startup-config-check

    Fix issues with looking for specific config files
    doomedraven authored Mar 20, 2024
    Configuration menu
    Copy the full SHA
    69265e1 View commit details
    Browse the repository at this point in the history
  9. Configuration menu
    Copy the full SHA
    9d3ce80 View commit details
    Browse the repository at this point in the history

Commits on Mar 21, 2024

  1. Configuration menu
    Copy the full SHA
    f5a7cd8 View commit details
    Browse the repository at this point in the history
  2. add exist_ok=True

    doomedraven committed Mar 21, 2024
    Configuration menu
    Copy the full SHA
    c801ad0 View commit details
    Browse the repository at this point in the history
  3. Update views.py

    doomedraven committed Mar 21, 2024
    Configuration menu
    Copy the full SHA
    3f06c39 View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    8a39864 View commit details
    Browse the repository at this point in the history

Commits on Mar 22, 2024

  1. Merge pull request kevoreilly#2022 from rkoumis/test-agent-exist-ok-true

    Ask the agent to create a directory that already exists
    doomedraven authored Mar 22, 2024
    Configuration menu
    Copy the full SHA
    7682dd8 View commit details
    Browse the repository at this point in the history
  2. Configuration menu
    Copy the full SHA
    9425632 View commit details
    Browse the repository at this point in the history
  3. AgentTesla yara rule optimization to match sample that are deobfuscat…

    …ed via de4dot.
    
    e.g. c8274e8e105104d68650a281fad995b46bf4e0a78f582058b3562fbcaa2c7c5b
    ClaudioWayne committed Mar 22, 2024
    Configuration menu
    Copy the full SHA
    5e7a6b9 View commit details
    Browse the repository at this point in the history
  4. Merge pull request kevoreilly#2023 from ClaudioWayne/master

    AgentTesla tweaks
    kevoreilly authored Mar 22, 2024
    Configuration menu
    Copy the full SHA
    b1ea552 View commit details
    Browse the repository at this point in the history

Commits on Mar 25, 2024

  1. Configuration menu
    Copy the full SHA
    ab17481 View commit details
    Browse the repository at this point in the history
  2. Update objects.py

    doomedraven committed Mar 25, 2024
    Configuration menu
    Copy the full SHA
    7e55c03 View commit details
    Browse the repository at this point in the history
  3. Merge pull request kevoreilly#2025 from kevoreilly/fix_yara

    Update objects.py
    kevoreilly authored Mar 25, 2024
    Configuration menu
    Copy the full SHA
    f22a79b View commit details
    Browse the repository at this point in the history

Commits on Mar 26, 2024

  1. Configuration menu
    Copy the full SHA
    8bdc29e View commit details
    Browse the repository at this point in the history
  2. Update README.md

    kevoreilly authored Mar 26, 2024
    Configuration menu
    Copy the full SHA
    69e5e9c View commit details
    Browse the repository at this point in the history
  3. Configuration menu
    Copy the full SHA
    dba7e4c View commit details
    Browse the repository at this point in the history
  4. Configuration menu
    Copy the full SHA
    a39b50b View commit details
    Browse the repository at this point in the history
  5. Configuration menu
    Copy the full SHA
    d5e82b1 View commit details
    Browse the repository at this point in the history
  6. Configuration menu
    Copy the full SHA
    056136a View commit details
    Browse the repository at this point in the history
  7. update poetry.lock

    mjbradford89 committed Mar 26, 2024
    Configuration menu
    Copy the full SHA
    5f84638 View commit details
    Browse the repository at this point in the history
  8. disable mongo

    mjbradford89 committed Mar 26, 2024
    Configuration menu
    Copy the full SHA
    f9c2ac9 View commit details
    Browse the repository at this point in the history

Commits on Mar 27, 2024

  1. httpreplay

    mjbradford89 committed Mar 27, 2024
    Configuration menu
    Copy the full SHA
    f20d78d View commit details
    Browse the repository at this point in the history
  2. poetry.lock

    mjbradford89 committed Mar 27, 2024
    Configuration menu
    Copy the full SHA
    997bad6 View commit details
    Browse the repository at this point in the history