Auto-Update index.csv

This commit is contained in:
rhaist 2022-08-15 08:17:22 +00:00 committed by github-actions[bot]
parent 5779131ce7
commit 243971a846

@ -1335,6 +1335,8 @@ Published,SHA-1,Filename,Download URL
2021-01-06,bdd99082714507efe1e61cb50369f0bcdf2f729f,blog.malwarebytes.com-Retrohunting APT37 North Korean APT used VBA self decode technique to inject RokRat,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.06.APT37_North_Korean_APT_RokRat/blog.malwarebytes.com-Retrohunting%20APT37%20North%20Korean%20APT%20used%20VBA%20self%20decode%20technique%20to%20inject%20RokRat.pdf
2021-01-07,791e4be4ccaf81a83beea4fc815af9e572222ef2,BrunHilda_DaaS,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.07.Brunhilda_DaaS_Malware/BrunHilda_DaaS.pdf
2021-01-08,2e84ade1e1bea56ea53967234f083557877053c8,Charming Kittens Christmas Gift - Certfa Lab,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.08.Charming_Kitten_Christmas_Gift/Charming%20Kitten%E2%80%99s%20Christmas%20Gift%20-%20Certfa%20Lab.pdf
2021-01-11,0749d18014ca22469e3ded51cbdca9f836e6f52b,SUNSPOT Malware A Technical Analysis,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.11.SUNSPOT/SUNSPOT%20Malware%20A%20Technical%20Analysis.pdf
2021-01-11,d236226592ada17c3181d9c1eb42f6f6ca52f9bc,xHunt Campaign_ New BumbleBee Webshell and SSH Tunnels Used for Lateral Movement,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.11.xHunt_Campaign/xHunt%20Campaign_%20New%20BumbleBee%20Webshell%20and%20SSH%20Tunnels%20Used%20for%20Lateral%20Movement.pdf
2021-01-11,9077800dc0e2dbbb57d9c9a90a3619c68d718b13,securelist.com-Sunburst backdoor code overlaps with Kazuar,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.11.Sunburst_Kazuar/securelist.com-Sunburst%20backdoor%20%20code%20overlaps%20with%20Kazuar.pdf
2021-01-11,08046eda34296ae9856dbe879fa7529af2448279,crowdstrike.com-SUNSPOT An Implant in the Build Process,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2020/2021.01.11.SUNSPOT/crowdstrike.com-SUNSPOT%20An%20Implant%20in%20the%20Build%20Process.pdf
2021-01-11,61a27be290976447f72c35a58fb1b76481b08adb,unit42.paloaltonetworks.com-xHunt Campaign New BumbleBee Webshell and SSH Tunnels Used for Lateral Movement,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2020/2021.01.11.xHunt_Campaign/unit42.paloaltonetworks.com-xHunt%20Campaign%20New%20BumbleBee%20Webshell%20and%20SSH%20Tunnels%20Used%20for%20Lateral%20Movement.pdf
@ -1349,12 +1351,15 @@ Published,SHA-1,Filename,Download URL
2021-01-28,f379aa885d52567de38ad7ffe6be90aca2140f56,Lebanese-Cedar-APT,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.28.Lebanese_Cedar_APT/Lebanese-Cedar-APT.pdf
2021-01-31,1dfd4cd9d9a5cd3d9749a98852ba36d6eb0b865d,JSAC2021_202_niwa-yanagishita_en,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.31.A41APT/JSAC2021_202_niwa-yanagishita_en.pdf
2021-02-01,aaf0f41c26fc8122eed39c863ef7a586f4024808,operation-nightscout-supply-chain-attack-online-gaming-asia,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.01.Operation_NightScout/operation-nightscout-supply-chain-attack-online-gaming-asia.pdf
2021-02-01,1776a3f9f29651f6de2f458c0a14afb79c3bfb81,VinCSS Blog_ [RE020] ElephantRAT (Kunming version)_ our latest discovered RAT of Panda and the similarities with recently Smanager RAT,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.01.ElephantRAT/VinCSS%20Blog_%20%5BRE020%5D%20ElephantRAT%20%28Kunming%20version%29_%20our%20latest%20discovered%20RAT%20of%20Panda%20and%20the%20similarities%20with%20recently%20Smanager%20RAT.pdf
2021-02-01,2306d03d7e80ab6e90c753e55ed363904371a6ff,blog.vincss.net-RE020 ElephantRAT Kunming version our latest discovered RAT of Panda and the similarities with recent,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2020/2021.02.01.ElephantRAT/blog.vincss.net-RE020%20ElephantRAT%20Kunming%20version%20our%20latest%20discovered%20RAT%20of%20Panda%20and%20the%20similarities%20with%20recent.pdf
2021-02-02,b3337c0f3226c009089da347f58b0611411dfbed,ESET_Kobalos,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.02.Kobalos/ESET_Kobalos.pdf
2021-02-03,b075b3490db2935c09d7b942e2c1ae079cf0a29f,Hildegard_ New TeamTNT Malware Targeting Kubernetes,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.03.Hildegard/Hildegard_%20New%20TeamTNT%20Malware%20Targeting%20Kubernetes.pdf
2021-02-08,bcc2ff0e9e6bfbc5b2d54610dede3be8a49f1331,research.checkpoint.com-Domestic Kitten An Inside Look at the Iranian Surveillance Operations,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.08.Domestic_Kitten/research.checkpoint.com-Domestic%20Kitten%20%20An%20Inside%20Look%20at%20the%20Iranian%20Surveillance%20Operations.pdf
2021-02-09,cd98ff1cf9217495ce3ccc27c189298278841548,unit42.paloaltonetworks.com-BendyBear Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.09.BendyBear/unit42.paloaltonetworks.com-BendyBear%20Novel%20Chinese%20Shellcode%20Linked%20With%20Cyber%20Espionage%20Group%20BlackTech.pdf
2021-02-10,f44953a930898e647b8220eec076c1274ca34851,Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.10.Confucius_India-Pakistan/Novel%20Confucius%20APT%20Android%20Spyware%20Linked%20to%20India-Pakistan%20Conflict.pdf
2021-02-10,96d826302a7efc3ed7d0d5aec99c9cfc1646e4fe,blog.lookout.com-Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2020/2021.02.10.Confucius_India-Pakistan/blog.lookout.com-Lookout%20Discovers%20Novel%20Confucius%20APT%20Android%20Spyware%20Linked%20to%20India-Pakistan%20Conflict.pdf
2021-02-17,4b91d90ea50514d038257a729599bddfa7a16bbb,Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions — Cyble,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.17.Confucius_Pakistani_South_Asian/Confucius%20APT%20Android%20Spyware%20Targets%20Pakistani%20and%20Other%20South%20Asian%20Regions%20%E2%80%94%20Cyble.pdf
2021-02-17,7f777067bb7c374bc58a37819c510788819ab46c,cybleinc.com-Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2020/2021.02.17.Confucius_Pakistani_South_Asian/cybleinc.com-Confucius%20APT%20Android%20Spyware%20Targets%20Pakistani%20and%20Other%20South%20Asian%20Regions.pdf
2021-02-22,98742dcad26eb4051bba977be4fe8bd6c6b140b1,research.checkpoint.com-The Story of Jian How APT31 Stole and Used an Unknown Equation Group 0-Day,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.22.APT31_Equation_Group/research.checkpoint.com-The%20Story%20of%20Jian%20%20How%20APT31%20Stole%20and%20Used%20an%20Unknown%20Equation%20Group%200-Day.pdf
2021-02-23,9bef91678930a7bf4f38419db200a2abb277f839,The_CrowdStrike_2021_Global_Threat_Report,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/Report/CrowdStrike/The_CrowdStrike_2021_Global_Threat_Report.pdf
@ -1514,3 +1519,5 @@ Published,SHA-1,Filename,Download URL
2022-06-27,fb8c120e618cddb8c89a2a5469d7b9983a45b703,Overview of Russian GRU and SVR Cyberespionage Campaigns 1H 2022,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/Report/Overview%20of%20Russian%20GRU%20and%20SVR%20Cyberespionage%20Campaigns%201H%202022.pdf
2022-07-25,e2ace107f8d2140b86150d76edd08cd1e14cfe56,CosmicStrand_ the discovery of a sophisticated UEFI firmware rootkit _ Securelist,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2022/2022.07.25.CosmicStrand/CosmicStrand_%20the%20discovery%20of%20a%20sophisticated%20UEFI%20firmware%20rootkit%20_%20Securelist.pdf
2022-07-26,90c27a9a4c8b09ba026c6a112738dd7eb5fe3477,"Old cat, new tricks, bad habits",https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2022/2022.07.26.Charming_Kitten_APT/Old%20cat%2C%20new%20tricks%2C%20bad%20habits.pdf
2022-08-12,d44d93c12fce2403517bf53705dfd78dbb61ae51,LuckyMouse uses a backdoored Electron app to target MacOS - SEKOIA.IO Blog,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2022/2022.08.12.LuckyMouse/LuckyMouse%20uses%20a%20backdoored%20Electron%20app%20to%20target%20MacOS%20-%20SEKOIA.IO%20Blog.pdf
2022-08-12,e93fbf3bc680023e383c1179424f054b94a7e86f,"Iron Tiger Compromises Chat Application Mimi, Targets Windows, Mac, and Linux Users",https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2022/2022.08.12.Iron_Tiger_Mimi/Iron%20Tiger%20Compromises%20Chat%20Application%20Mimi%2C%20Targets%20Windows%2C%20Mac%2C%20and%20Linux%20Users.pdf

1 Published SHA-1 Filename Download URL
1335 2021-01-06 bdd99082714507efe1e61cb50369f0bcdf2f729f blog.malwarebytes.com-Retrohunting APT37 North Korean APT used VBA self decode technique to inject RokRat https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.06.APT37_North_Korean_APT_RokRat/blog.malwarebytes.com-Retrohunting%20APT37%20North%20Korean%20APT%20used%20VBA%20self%20decode%20technique%20to%20inject%20RokRat.pdf
1336 2021-01-07 791e4be4ccaf81a83beea4fc815af9e572222ef2 BrunHilda_DaaS https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.07.Brunhilda_DaaS_Malware/BrunHilda_DaaS.pdf
1337 2021-01-08 2e84ade1e1bea56ea53967234f083557877053c8 Charming Kitten’s Christmas Gift - Certfa Lab https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.08.Charming_Kitten_Christmas_Gift/Charming%20Kitten%E2%80%99s%20Christmas%20Gift%20-%20Certfa%20Lab.pdf
1338 2021-01-11 0749d18014ca22469e3ded51cbdca9f836e6f52b SUNSPOT Malware A Technical Analysis https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.11.SUNSPOT/SUNSPOT%20Malware%20A%20Technical%20Analysis.pdf
1339 2021-01-11 d236226592ada17c3181d9c1eb42f6f6ca52f9bc xHunt Campaign_ New BumbleBee Webshell and SSH Tunnels Used for Lateral Movement https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.11.xHunt_Campaign/xHunt%20Campaign_%20New%20BumbleBee%20Webshell%20and%20SSH%20Tunnels%20Used%20for%20Lateral%20Movement.pdf
1340 2021-01-11 9077800dc0e2dbbb57d9c9a90a3619c68d718b13 securelist.com-Sunburst backdoor code overlaps with Kazuar https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.11.Sunburst_Kazuar/securelist.com-Sunburst%20backdoor%20%20code%20overlaps%20with%20Kazuar.pdf
1341 2021-01-11 08046eda34296ae9856dbe879fa7529af2448279 crowdstrike.com-SUNSPOT An Implant in the Build Process https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2020/2021.01.11.SUNSPOT/crowdstrike.com-SUNSPOT%20An%20Implant%20in%20the%20Build%20Process.pdf
1342 2021-01-11 61a27be290976447f72c35a58fb1b76481b08adb unit42.paloaltonetworks.com-xHunt Campaign New BumbleBee Webshell and SSH Tunnels Used for Lateral Movement https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2020/2021.01.11.xHunt_Campaign/unit42.paloaltonetworks.com-xHunt%20Campaign%20New%20BumbleBee%20Webshell%20and%20SSH%20Tunnels%20Used%20for%20Lateral%20Movement.pdf
1351 2021-01-28 f379aa885d52567de38ad7ffe6be90aca2140f56 Lebanese-Cedar-APT https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.28.Lebanese_Cedar_APT/Lebanese-Cedar-APT.pdf
1352 2021-01-31 1dfd4cd9d9a5cd3d9749a98852ba36d6eb0b865d JSAC2021_202_niwa-yanagishita_en https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.01.31.A41APT/JSAC2021_202_niwa-yanagishita_en.pdf
1353 2021-02-01 aaf0f41c26fc8122eed39c863ef7a586f4024808 operation-nightscout-supply-chain-attack-online-gaming-asia https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.01.Operation_NightScout/operation-nightscout-supply-chain-attack-online-gaming-asia.pdf
1354 2021-02-01 1776a3f9f29651f6de2f458c0a14afb79c3bfb81 VinCSS Blog_ [RE020] ElephantRAT (Kunming version)_ our latest discovered RAT of Panda and the similarities with recently Smanager RAT https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.01.ElephantRAT/VinCSS%20Blog_%20%5BRE020%5D%20ElephantRAT%20%28Kunming%20version%29_%20our%20latest%20discovered%20RAT%20of%20Panda%20and%20the%20similarities%20with%20recently%20Smanager%20RAT.pdf
1355 2021-02-01 2306d03d7e80ab6e90c753e55ed363904371a6ff blog.vincss.net-RE020 ElephantRAT Kunming version our latest discovered RAT of Panda and the similarities with recent https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2020/2021.02.01.ElephantRAT/blog.vincss.net-RE020%20ElephantRAT%20Kunming%20version%20our%20latest%20discovered%20RAT%20of%20Panda%20and%20the%20similarities%20with%20recent.pdf
1356 2021-02-02 b3337c0f3226c009089da347f58b0611411dfbed ESET_Kobalos https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.02.Kobalos/ESET_Kobalos.pdf
1357 2021-02-03 b075b3490db2935c09d7b942e2c1ae079cf0a29f Hildegard_ New TeamTNT Malware Targeting Kubernetes https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.03.Hildegard/Hildegard_%20New%20TeamTNT%20Malware%20Targeting%20Kubernetes.pdf
1358 2021-02-08 bcc2ff0e9e6bfbc5b2d54610dede3be8a49f1331 research.checkpoint.com-Domestic Kitten An Inside Look at the Iranian Surveillance Operations https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.08.Domestic_Kitten/research.checkpoint.com-Domestic%20Kitten%20%20An%20Inside%20Look%20at%20the%20Iranian%20Surveillance%20Operations.pdf
1359 2021-02-09 cd98ff1cf9217495ce3ccc27c189298278841548 unit42.paloaltonetworks.com-BendyBear Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.09.BendyBear/unit42.paloaltonetworks.com-BendyBear%20Novel%20Chinese%20Shellcode%20Linked%20With%20Cyber%20Espionage%20Group%20BlackTech.pdf
1360 2021-02-10 f44953a930898e647b8220eec076c1274ca34851 Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.10.Confucius_India-Pakistan/Novel%20Confucius%20APT%20Android%20Spyware%20Linked%20to%20India-Pakistan%20Conflict.pdf
1361 2021-02-10 96d826302a7efc3ed7d0d5aec99c9cfc1646e4fe blog.lookout.com-Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2020/2021.02.10.Confucius_India-Pakistan/blog.lookout.com-Lookout%20Discovers%20Novel%20Confucius%20APT%20Android%20Spyware%20Linked%20to%20India-Pakistan%20Conflict.pdf
1362 2021-02-17 4b91d90ea50514d038257a729599bddfa7a16bbb Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions — Cyble https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.17.Confucius_Pakistani_South_Asian/Confucius%20APT%20Android%20Spyware%20Targets%20Pakistani%20and%20Other%20South%20Asian%20Regions%20%E2%80%94%20Cyble.pdf
1363 2021-02-17 7f777067bb7c374bc58a37819c510788819ab46c cybleinc.com-Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2020/2021.02.17.Confucius_Pakistani_South_Asian/cybleinc.com-Confucius%20APT%20Android%20Spyware%20Targets%20Pakistani%20and%20Other%20South%20Asian%20Regions.pdf
1364 2021-02-22 98742dcad26eb4051bba977be4fe8bd6c6b140b1 research.checkpoint.com-The Story of Jian How APT31 Stole and Used an Unknown Equation Group 0-Day https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.02.22.APT31_Equation_Group/research.checkpoint.com-The%20Story%20of%20Jian%20%20How%20APT31%20Stole%20and%20Used%20an%20Unknown%20Equation%20Group%200-Day.pdf
1365 2021-02-23 9bef91678930a7bf4f38419db200a2abb277f839 The_CrowdStrike_2021_Global_Threat_Report https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/Report/CrowdStrike/The_CrowdStrike_2021_Global_Threat_Report.pdf
1519 2022-06-27 fb8c120e618cddb8c89a2a5469d7b9983a45b703 Overview of Russian GRU and SVR Cyberespionage Campaigns 1H 2022 https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/Report/Overview%20of%20Russian%20GRU%20and%20SVR%20Cyberespionage%20Campaigns%201H%202022.pdf
1520 2022-07-25 e2ace107f8d2140b86150d76edd08cd1e14cfe56 CosmicStrand_ the discovery of a sophisticated UEFI firmware rootkit _ Securelist https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2022/2022.07.25.CosmicStrand/CosmicStrand_%20the%20discovery%20of%20a%20sophisticated%20UEFI%20firmware%20rootkit%20_%20Securelist.pdf
1521 2022-07-26 90c27a9a4c8b09ba026c6a112738dd7eb5fe3477 Old cat, new tricks, bad habits https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2022/2022.07.26.Charming_Kitten_APT/Old%20cat%2C%20new%20tricks%2C%20bad%20habits.pdf
1522 2022-08-12 d44d93c12fce2403517bf53705dfd78dbb61ae51 LuckyMouse uses a backdoored Electron app to target MacOS - SEKOIA.IO Blog https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2022/2022.08.12.LuckyMouse/LuckyMouse%20uses%20a%20backdoored%20Electron%20app%20to%20target%20MacOS%20-%20SEKOIA.IO%20Blog.pdf
1523 2022-08-12 e93fbf3bc680023e383c1179424f054b94a7e86f Iron Tiger Compromises Chat Application Mimi, Targets Windows, Mac, and Linux Users https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2022/2022.08.12.Iron_Tiger_Mimi/Iron%20Tiger%20Compromises%20Chat%20Application%20Mimi%2C%20Targets%20Windows%2C%20Mac%2C%20and%20Linux%20Users.pdf