This commit is contained in:
ziv chang 2024-01-30 13:42:25 +08:00
commit b399e01165

View File

@ -1551,3 +1551,4 @@ Published,SHA-1,Filename,Download URL
2023-12-21,95f848ff414c5e2288448815427b9f0019449ab9,Intellexa and Cytrox_ From fixer-upper to Intel Agency-grade spyware,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2023/2023.12.21.Intellexa_Cytrox/Intellexa%20and%20Cytrox_%20From%20fixer-upper%20to%20Intel%20Agency-grade%20spyware.pdf
2023-12-27,f9ebf0bee52c3bcf2193f1ab477359918b00da03,Operation Triangulation_ The last (hardware) mystery _ Securelist,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2023/2023.12.27.Operation_Triangulation/Operation%20Triangulation_%20The%20last%20%28hardware%29%20mystery%20_%20Securelist.pdf
2024-01-10,e71c1c4cd3ade02e4291bb9547aa9efbd4ce1a92,Active Exploitation of Two Zero-Day Vulnerabilities in Ivanti Connect Secure VPN _ Volexity,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2024/2024.01.10.Active_Exploitation_UTA0178/Active%20Exploitation%20of%20Two%20Zero-Day%20Vulnerabilities%20in%20Ivanti%20Connect%20Secure%20VPN%20_%20Volexity.pdf
2024-01-25,20a6ee8d1830d059c2f8fa994e8be25860dac337,JSAC2024_1_6_dongwook-kim_seulgi-lee_en,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2024/2024.01.25.Lazarus_Group/JSAC2024_1_6_dongwook-kim_seulgi-lee_en.pdf

1 Published SHA-1 Filename Download URL
1551 2023-12-21 95f848ff414c5e2288448815427b9f0019449ab9 Intellexa and Cytrox_ From fixer-upper to Intel Agency-grade spyware https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2023/2023.12.21.Intellexa_Cytrox/Intellexa%20and%20Cytrox_%20From%20fixer-upper%20to%20Intel%20Agency-grade%20spyware.pdf
1552 2023-12-27 f9ebf0bee52c3bcf2193f1ab477359918b00da03 Operation Triangulation_ The last (hardware) mystery _ Securelist https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2023/2023.12.27.Operation_Triangulation/Operation%20Triangulation_%20The%20last%20%28hardware%29%20mystery%20_%20Securelist.pdf
1553 2024-01-10 e71c1c4cd3ade02e4291bb9547aa9efbd4ce1a92 Active Exploitation of Two Zero-Day Vulnerabilities in Ivanti Connect Secure VPN _ Volexity https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2024/2024.01.10.Active_Exploitation_UTA0178/Active%20Exploitation%20of%20Two%20Zero-Day%20Vulnerabilities%20in%20Ivanti%20Connect%20Secure%20VPN%20_%20Volexity.pdf
1554 2024-01-25 20a6ee8d1830d059c2f8fa994e8be25860dac337 JSAC2024_1_6_dongwook-kim_seulgi-lee_en https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2024/2024.01.25.Lazarus_Group/JSAC2024_1_6_dongwook-kim_seulgi-lee_en.pdf