Skip to content

Commit

Permalink
Merge pull request #4 from huntresslabs/dev
Browse files Browse the repository at this point in the history
update template
  • Loading branch information
HuskyHacks authored Aug 14, 2024
2 parents 435e02b + f2902b5 commit 254287c
Showing 1 changed file with 12 additions and 20 deletions.
32 changes: 12 additions & 20 deletions .github/ISSUE_TEMPLATE/custom.md
Original file line number Diff line number Diff line change
@@ -1,33 +1,25 @@
---
name: New RogueApp
about: Submit a new RogueApp to the repository.
title: "[New RogueApp]: (RogueApp Name)"
labels: new rogueapp
name: New RogueApp
about: Submit a new RogueApp to the repository.
title: "[New RogueApp]: (RogueApp Name)"
labels: new rogueapp
assignees: ''

---

> ⚠️ Please include as much detail as possible. Please do not submit any private, sensitive, and/or proprietary information.
* **Contributor Name:** [your name, research group name, or handle]
* **RogueApp Name:** [the name of the RogueApp]
* **RogueApp Description:** [the description of the RogueApp and the summary of how it is used maliciously.]
* **RogueApp Platform:** [the platform where the RogueApp is installed, i.e. Azure, M365, Google Workspace, etc]
* **MITRE ATT&CK ID:** [any applicable MITRE ATT&CK IDs. Comma separated]
* **App Owner Organization ID:** [the ID of the organization that owns the RogueApp]
* **App Publisher Name:** [the name of the publisher of the RogueApp]
* **App Publisher ID:** [the ID of the publisher of the RogueApp]
* **Permissions:** [the permissions that the application uses, including the resource, permission scope, and type, i.e. `Microsoft Graph - openid - Delegated`]
* **Tags:** [any applicable tags, i.e. `BEC`, `persistence`, `spam`. Comma separated]
* **MITRE ATT&CK IDs:** [any applicable MITRE ATT&CK IDs. Comma separated]
* **References:** [References for the observed TTPs for the RogueApp. We require writeups on the specific adversary tactics for any submitted RogueApp. References can also include the official application documentation.]
* **Date Added:** [the date when the RogueApp was added to the repository]

### Reference
The RogueApp specification is defined in [types.ts](../../lib/types.ts):

```typescript
name: string;
description: string;
contributor: string;
mitreTTP: string;
category: string;
riskLevel: string;
dateAdded: string;
tags: string[];
references: string[];
permissions: string[];
```
The RogueApp specification is defined in [types.ts](../../lib/types.ts). Please submit as much information as you can for each field (it does not have to be 100% complete but please submit everything you can!)

0 comments on commit 254287c

Please sign in to comment.