issues
search
malpedia
/
feedback
Public Issue tracker to gather feedback for and allow discussions around Malpedia
31
stars
3
forks
source link
issues
Newest
Newest
Most commented
Recently updated
Oldest
Least commented
Least recently updated
Allow proposing new entries by using BibTex
#71
Drag0nR3b0rn
opened
1 day ago
0
Allow providing VirusTotal link to a sample when a sample in unavailable
#70
Drag0nR3b0rn
opened
1 day ago
0
Requesting API endpoint for the changlog
#69
mmulich
closed
2 months ago
3
Discussion for tags on Malpedia
#68
danielplohmann
opened
2 months ago
1
Duplicated occurrences of 6 hash values
#67
y-oyama
opened
3 months ago
0
STIX Objects Repository
#66
SYNchroACK
opened
4 months ago
1
MISP Galaxy - adding target operating system of a malware describedin malpedia
#65
adulau
opened
5 months ago
1
scan_binary_file does not work
#64
Sloeher
opened
5 months ago
0
Malpedia references to MalwareBazaar
#63
abusech
opened
6 months ago
0
Download Malware Families
#62
Dextera0007
closed
5 months ago
2
Add "date added" to references and samples
#61
tildedennis
opened
9 months ago
1
scan/yara endpoint only returns 403
#60
groldo
opened
9 months ago
1
Allow Library Proposals from Family pages
#59
danielplohmann
opened
9 months ago
4
Add field "Threat actor" in the form "Propose new Library Entry" + New TA library entr
#58
D3fD3c0y
opened
10 months ago
0
"Show more details" button in changelog is not working
#57
steffenenders
closed
10 months ago
1
Admin: Renaming of family_names
#56
danielplohmann
opened
11 months ago
0
Unable to tag Scattered Spider in new proposal
#55
D3fD3c0y
closed
5 months ago
1
Change MISP galaxy cluster UUID to reference value
#54
danielplohmann
closed
11 months ago
0
Show a flag next to library entries to indicate their language
#53
danielplohmann
closed
11 months ago
0
MISP galaxy produces duplicate UUIDs
#52
danielplohmann
opened
1 year ago
0
Microsoft's new group names are missing
#51
gnyman
closed
11 months ago
1
Link to VT collections
#50
srenfo
closed
11 months ago
0
Add /api/get/actors for completeness
#49
danielplohmann
closed
11 months ago
0
API shows a different set of references than what is on the website
#48
mmulich
opened
1 year ago
3
Unable to clone the malpediaclient repository mentioned in the api usage
#47
mmulich
closed
5 months ago
1
Organization pulldown on "Propose Change of Library Entry" dialog ends at letter M
#46
larsborn
closed
1 year ago
4
Allow a user to delete their own proposal
#45
danielplohmann
opened
1 year ago
1
YARA rule rendering broken -> escaped condition operators
#44
danielplohmann
opened
1 year ago
0
regex filename validator
#43
fishfacegit
opened
1 year ago
1
API Endpoint to query presence of a single sample by hash
#42
danielplohmann
closed
1 year ago
0
Should there be Malware Families without a reference sample?
#41
danielplohmann
opened
1 year ago
1
API Endpoint to provide Bibtex for a malware family
#40
danielplohmann
closed
1 year ago
0
Malpedia OpenCTI connector fails to import due to missing STIX-Domain-Object
#39
faustus25
opened
2 years ago
1
Allow adding multiple malware families directly from actor page
#38
r0ny123
opened
2 years ago
0
Distinguish between custom malware and open source malware/tool
#37
r0ny123
opened
2 years ago
1
Indicate source medium in library
#36
danielplohmann
opened
2 years ago
1
Fix tyop in README
#35
jasperla
closed
2 years ago
0
Downloading YARA rules from a family page will lead to escaped content
#34
danielplohmann
opened
2 years ago
0
Add languages malware is written in as a Tags to their malpedia page.
#33
Gi7w0rm
opened
3 years ago
2
Pin References via Wayback Machine
#32
danielplohmann
closed
2 years ago
2
Host the yara-auto rules on github
#31
danielplohmann
closed
3 years ago
1
Filter given actor resources for (shared) malware
#30
3c7
opened
3 years ago
0
Provide a Malpedia Library RSS/Atom Feed
#29
0xThiebaut
closed
11 months ago
6
Allow editing/viewing submitted proposals
#28
r0ny123
opened
3 years ago
1
Different kinds of sources have wildly different kinds of information in them.
#27
davidcbenson
opened
3 years ago
0
More detail entries on a user's contribution page
#26
danielplohmann
opened
3 years ago
1
Comment field for proposals
#25
3c7
closed
2 years ago
1
create a sh. platform identifier for Linux shell scripts
#24
danielplohmann
closed
2 years ago
1
Ransomware in the malware family name
#23
Still34
opened
3 years ago
1
Create 1
#22
karmintmnt
closed
3 years ago
4
Next