Skip to content
This repository has been archived by the owner on Apr 30, 2022. It is now read-only.

problem: default feed output backwards order #47

Closed
wesyoung opened this issue Nov 14, 2018 · 0 comments
Closed

problem: default feed output backwards order #47

wesyoung opened this issue Nov 14, 2018 · 0 comments

Comments

@wesyoung
Copy link
Member

should be other way around, most recent at the bottom

root@d79ac4d9e1a8:/var/log/cif# cif --itype url --limit 25
+-------+----------+----------------------------+----------------------------------+----------+----+----------------------------+----------------------------+-------+-----------------+-------------------+------------+----------------------------------+----------------------------+-------------+----------------------------------+
|  tlp  |  group   |        reported_at         |            indicator             |   asn    | cc |          first_at          |          last_at           | count |       tags      |    description    | confidence |              rdata               |          provider          | probability |            reference             |
+-------+----------+----------------------------+----------------------------------+----------+----+----------------------------+----------------------------+-------+-----------------+-------------------+------------+----------------------------------+----------------------------+-------------+----------------------------------+
| white | everyone | 2018-11-14T00:03:15.52335Z | https://costellograham-my.shar.. |  8068.0  | us | 2018-11-13T22:55:05.00000Z | 2018-11-13T22:55:05.00000Z |   1   | exploit,malware |       feodo       |    4.0     |           13.107.136.9           | ransomwaretracker.abuse.ch |    13.94    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.51842Z | http://grandmetropolitan.co.id.. |  9905.0  | id | 2018-11-13T22:59:20.00000Z | 2018-11-13T22:59:20.00000Z |   1   | exploit,malware |       feodo       |    4.0     |          202.137.6.214           | ransomwaretracker.abuse.ch |    39.23    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.51618Z | http://rozdroza.com/corporatio.. | 48505.0  | pl | 2018-11-13T22:59:21.00000Z | 2018-11-13T22:59:21.00000Z |   1   | exploit,malware |       feodo       |    4.0     |          195.162.24.164          | ransomwaretracker.abuse.ch |     6.56    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.51392Z | http://bnsgroupbd.com/files/us.. | 33494.0  | us | 2018-11-13T22:59:24.00000Z | 2018-11-13T22:59:24.00000Z |   1   | exploit,malware |       feodo       |    4.0     |          67.222.109.196          | ransomwaretracker.abuse.ch |    13.51    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.50911Z | http://retro-jordans-for-sale... | 36444.0  | us | 2018-11-13T22:59:27.00000Z | 2018-11-13T22:59:27.00000Z |   1   | exploit,malware |       feodo       |    4.0     |           65.75.134.62           | ransomwaretracker.abuse.ch |     8.57    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.50632Z | http://agis.ind.br/corporation.. | 28209.0  | br | 2018-11-13T22:59:29.00000Z | 2018-11-13T22:59:29.00000Z |   1   | exploit,malware |       feodo       |    4.0     |           177.70.8.74            | ransomwaretracker.abuse.ch |     5.88    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.50103Z | http://youngprosperity.uk/3613.. | 26496.0  | us | 2018-11-13T23:18:02.00000Z | 2018-11-13T23:18:02.00000Z |   1   | exploit,malware |       feodo       |    4.0     |          160.153.137.19          | ransomwaretracker.abuse.ch |    60.96    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.49836Z | http://sanlimuaythai.com/jyqb8.. | 42910.0  | tr | 2018-11-13T23:19:03.00000Z | 2018-11-13T23:19:03.00000Z |   1   | exploit,malware |       feodo       |    4.0     |           78.135.65.16           | ransomwaretracker.abuse.ch |    49.71    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.49509Z | http://kingdomrestoration.co.z.. | 37611.0  | za | 2018-11-13T23:19:06.00000Z | 2018-11-13T23:19:06.00000Z |   1   | exploit,malware |       feodo       |    4.0     |           154.0.174.32           | ransomwaretracker.abuse.ch |    58.09    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.49189Z |   http://erhaba.org/2mg2x4ixjv   | 20013.0  | us | 2018-11-13T23:19:08.00000Z | 2018-11-13T23:19:08.00000Z |   1   | exploit,malware |       feodo       |    4.0     |          108.179.232.42          | ransomwaretracker.abuse.ch |     41.9    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.48849Z |    http://vagler.ru/urzfhrbbg    | 198610.0 | ru | 2018-11-13T23:19:10.00000Z | 2018-11-13T23:19:10.00000Z |   1   | exploit,malware |       feodo       |    4.0     |          5.101.152.169           | ransomwaretracker.abuse.ch |    67.14    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.48518Z | http://danzarspiritandtruth.co.. | 53824.0  | us | 2018-11-13T23:19:12.00000Z | 2018-11-13T23:19:12.00000Z |   1   | exploit,malware |       feodo       |    4.0     |          98.129.229.85           | ransomwaretracker.abuse.ch |    38.54    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.48197Z |      http://bit.ly/2fi1yjv       | 395224.0 | us | 2018-11-13T23:43:03.00000Z | 2018-11-13T23:43:03.00000Z |   1   | exploit,malware |       feodo       |    4.0     |          67.199.248.11           | ransomwaretracker.abuse.ch |     28.6    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.47885Z |  https://a.doko.moe/hltpft.jpg   | 206898.0 | pt | 2018-11-13T23:43:04.00000Z | 2018-11-13T23:43:04.00000Z |   1   | exploit,malware |       feodo       |    4.0     |          185.83.214.16           | ransomwaretracker.abuse.ch |    62.76    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.47599Z | http://sherrikane.com/20sprm/o.. | 32244.0  | us | 2018-11-13T23:46:02.00000Z | 2018-11-13T23:46:02.00000Z |   1   | exploit,malware |       feodo       |    4.0     |           64.91.241.3            | ransomwaretracker.abuse.ch |    55.42    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.47322Z | http://happymemories.pt/xerox/.. |  8426.0  | pt | 2018-11-13T23:46:04.00000Z | 2018-11-13T23:46:04.00000Z |   1   | exploit,malware |       feodo       |    4.0     |          94.126.169.132          | ransomwaretracker.abuse.ch |     8.91    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.47048Z |  http://akucakep.com/jhvwkzotm   |  8100.0  | us | 2018-11-13T23:52:05.00000Z | 2018-11-13T23:52:05.00000Z |   1   | exploit,malware |       feodo       |    4.0     |         204.152.208.130          | ransomwaretracker.abuse.ch |    49.31    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.39091Z |  http://litmuseum.kz/l6lbbw8pj   |  9198.0  | kz | 2018-11-13T23:52:07.00000Z | 2018-11-13T23:52:07.00000Z |   1   | exploit,malware |       feodo       |    4.0     |          82.200.247.240          | ransomwaretracker.abuse.ch |    82.28    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.38777Z | http://medresearchgroup.com/h2.. | 29802.0  | us | 2018-11-13T23:52:08.00000Z | 2018-11-13T23:52:08.00000Z |   1   | exploit,malware |       feodo       |    4.0     |          23.111.168.42           | ransomwaretracker.abuse.ch |    82.71    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.38452Z | http://www.cainfirley.com/legc.. | 26347.0  | us | 2018-11-13T23:52:10.00000Z | 2018-11-13T23:52:10.00000Z |   1   | exploit,malware |       feodo       |    4.0     |         173.236.242.206          | ransomwaretracker.abuse.ch |    66.15    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.38134Z | http://cohencreates.com/hkat0c.. | 32244.0  | us | 2018-11-13T23:52:10.00000Z | 2018-11-13T23:52:10.00000Z |   1   | exploit,malware |       feodo       |    4.0     |           50.28.12.248           | ransomwaretracker.abuse.ch |    24.76    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-11-14T00:03:15.37803Z | http://akaltourtravel.com/doc/.. | 394695.0 | in | 2018-11-13T23:58:01.00000Z | 2018-11-13T23:58:01.00000Z |   1   | exploit,malware |       feodo       |    4.0     |          103.50.162.157          | ransomwaretracker.abuse.ch |     5.58    | https://feodotracker.abuse.ch/.. |
| white | everyone | 2018-09-28T16:21:34.06269Z | http://biznetvigator.ml/block/.. |          |    | 2018-09-28T15:15:19.71296Z | 2018-09-28T16:23:36.17916Z |   9   |       pdns      | botnet c&c domain |    4.0     |         biznetvigator.ml         |        spamhaus.org        |    71.79    | http://www.spamhaus.org/query/.. |
| white | everyone | 2018-09-28T16:21:24.02931Z | https://datenschutzgrundverord.. |          |    | 2018-09-28T16:20:17.38266Z | 2018-09-28T16:22:03.71487Z |   2   |       pdns      |                   |    4.0     | datenschutzgrundverordnung-spa.. |       openphish.com        |    82.93    |  https://openphish.com/feed.txt  |
+-------+----------+----------------------------+----------------------------------+----------+----+----------------------------+----------------------------+-------+-----------------+-------------------+------------+----------------------------------+--
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

No branches or pull requests

1 participant