Commit Graph

928 Commits

Author SHA1 Message Date
cybermonitor
dd8052456a 2022 06 2022-06-06 10:31:01 +08:00
cybermonitor
701a1a1579 2021.01.25.APT16_Elmer_backdoor 2022-06-02 17:26:58 +08:00
cybermonitor
83051c4a64 2022.05.11.Bitter_APT_Bangladesh 2022-05-19 12:16:30 +08:00
cybermonitor
625ff1ea13 2021.11.16.UNC1151 2022-05-13 14:32:05 +08:00
cybermonitor
ecc7288ab1 2022.05.05.Mustang_Panda_Europe 2022-05-13 14:28:03 +08:00
cybermonitor
1415d7fd20 2022.05.02.UNC3524 2022-05-13 14:23:11 +08:00
cybermonitor
f28b147670 APT_trends_report_Q2_2022_Securelist.pdf 2022-05-04 12:48:30 +08:00
cybermonitor
65adf75b6e 2022.03.08.RURansom_Wiper 2022-04-27 16:30:58 +08:00
cybermonitor
ccfb59d819 2022.03.17.Cyclops_Blink_Voodoo_Bear 2022-04-27 16:27:39 +08:00
cybermonitor
6ecca466ac 2022 2022-04-27 16:20:36 +08:00
cybermonitor
79dafadd9a 2022.02.23.Bvp47 2022-03-02 10:49:52 +08:00
cybermonitor
62af3ceeba 2022.02.23.UNC2596 2022-03-02 10:45:39 +08:00
cybermonitor
3d40ea8f8e APT update 2022-03-02 10:41:41 +08:00
cybermonitor
b34b23f5ee 2022.02.15_ShadowPad 2022-02-16 10:29:30 +08:00
cybermonitor
e494e4a732 2020.12.09.Sofacy_APT 2022-02-10 22:59:08 +08:00
cybermonitor
5d1dfedafd 2022.02.03.Antlion_APT 2022-02-10 22:54:26 +08:00
cybermonitor
7675429c47 2022.02.01.Phosphorus_APT 2022-02-10 22:50:24 +08:00
cybermonitor
2d7cc2ed09 2022.01.31.MuddyWater_Turkish 2022-02-10 22:47:29 +08:00
cybermonitor
bf2c100b52 2022.01.31.Shuckworm_APT 2022-02-10 22:44:28 +08:00
cybermonitor
e44300618e 2022.01.27.Lazarus_APT 2022-02-10 22:41:09 +08:00
cybermonitor
7afd48b993 2022.01.27.APT29_StellarParticle 2022-02-10 22:37:37 +08:00
cybermonitor
17c2e0ba26 2022.01.25.Prime_Minister_Compromised 2022-01-26 15:55:03 +08:00
cybermonitor
c8555852be 2021.10.05.ESPecter_bootkit 2022-01-21 21:07:17 +08:00
cybermonitor
5c37788f65 fixed 2022-01-21 21:03:22 +08:00
cybermonitor
8bae2a924b 2022.01.20.MoonBounce 2022-01-21 21:02:00 +08:00
cybermonitor
d1f4d87ce3 update 2022-01-18 23:23:23 +08:00
cybermonitor
fbd08a1a50 2022.01.17_Earth_Lucsa 2022-01-18 10:30:57 +08:00
cybermonitor
5d3f67b65f 2022.01.03.KONNI_Targets_Russian_Diplomatic 2022-01-11 15:50:39 +08:00
cybermonitor
4b1df1bb1e 2022.01.05.Elephant_Beetle 2022-01-11 15:44:10 +08:00
cybermonitor
0180a46892 2021.12.07.FIN13 2022-01-11 15:40:09 +08:00
cybermonitor
672aeeb6cd 2022.01.07_Patchwork_APT_India 2022-01-11 15:32:24 +08:00
cybermonitor
479400375c 2021.12.03.Conti_Attack_HSE 2021-12-26 21:17:08 +08:00
cybermonitor
27b03c0e98 2021.12.16.New_DarkHotel_APT 2021-12-21 18:49:48 +08:00
cybermonitor
52988bc2c9 2021.12.11.Jumping_the_air_gap 2021-12-21 18:44:37 +08:00
cybermonitor
226ed93f8f 2021.07.14.Candiru_0Day 2021-11-17 15:53:25 +08:00
cybermonitor
5f22c8dfd7 Strategic web compromises in the Middle East with a pinch of Candiru 2021-11-17 14:16:24 +08:00
cybermonitor
f485422b96 2021.11.08.TA505_SolarWinds 2021-11-10 10:44:37 +08:00
cybermonitor
5ca14fe9c6 2021.11.04.Gamaredon_Armageddon_Group 2021-11-08 11:30:35 +08:00
CyberMonitor
42c744e49d
Merge branch 'master' into 2021.10.19.LightBasin_UNC1945 2021-10-31 21:28:13 +08:00
cybermonitor
b2a8371de3 2021.10.26.WinDealer_LuoYu_Group 2021-10-27 18:07:46 +08:00
cybermonitor
e47fdf6ff6 2021.04.06.APT-C-23_Voice_Changing 2021-10-26 14:57:48 +08:00
Jan Gru
c7111b91d0 Add link in readme 2021-10-25 08:21:39 +02:00
cybermonitor
0015fe5c2d report 2021-10-23 08:03:04 +08:00
cybermonitor
c6a62cfd17 2021.10.19.TA505_New_FlawedGrace 2021-10-20 14:06:54 +08:00
cybermonitor
371e9c3790 2021.10.19.PurpleFox 2021-10-20 13:49:24 +08:00
cybermonitor
0e893c275a 2021.10.18.Harvester_South_Asia 2021-10-19 16:23:54 +08:00
cybermonitor
7876646584 2021.08.03.SKINNYBOY 2021-10-18 09:36:52 +08:00
cybermonitor
a6ee821cd2 2021.10.12.MysterySnail 2021-10-13 10:05:42 +08:00
cybermonitor
a392cf10a6 2021.10.06.Operation_GhostShell 2021-10-07 17:46:19 +08:00
cybermonitor
4cf01af63d 2021.08.24.Earth_Baku_Returns 2021-10-05 14:55:43 +08:00
cybermonitor
c701ff0791 2021.09.30.GhostEmperor 2021-10-04 10:20:06 +08:00
cybermonitor
7549460dc9 2021.09.27.FoggyWeb 2021-09-28 16:25:45 +08:00
cybermonitor
e44e0e5804 2021.09.23.FamousSparrow 2021-09-27 17:37:39 +08:00
cybermonitor
397ace4a9d 2021.09.09.Dark_Covenant) 2021-09-22 14:37:31 +08:00
cybermonitor
25e4ca6228 Report2021ThreatHunting 2021-09-22 14:32:52 +08:00
cybermonitor
e0385abf41 2021.09.13.APT-C-36_South_American 2021-09-22 14:23:50 +08:00
cybermonitor
53175a0e47 2021.09.08.Pro-PRC_Campaign & 2021.09.14.Operation_Harvest 2021-09-15 15:21:40 +08:00
cybermonitor
8e89f26817 add APT report 2021-09-11 20:35:55 +08:00
cybermonitor
2353fbfd95 fix 2021-09-09 10:13:59 +08:00
cybermonitor
ee241d33ad 2021.09.08.Pro-PRC_Campaign 2021-09-09 09:30:22 +08:00
cybermonitor
9ee33d7ba4 add 2021-09-07 15:33:01 +08:00
cybermonitor
326aeef0dd 2021.08.25.FIN8_Sardonic_Backdoor 2021-08-27 10:11:54 +08:00
Космокато
8e6756372c
readme updated
SiamKitten
2021-08-25 08:27:30 +02:00
cybermonitor
8a695471a1 2021.08.17.NK_APT_InkySquid 2021-08-20 10:17:12 +08:00
cybermonitor
ae7a56d757 fix https://research.checkpoint.com/2021/indra-hackers-behind-recent-attacks-on-iran/ 2021-08-20 09:54:19 +08:00
cybermonitor
02b6a313cc 2021.08.19.ShadowPad 2021-08-20 09:49:26 +08:00
cybermonitor
c35b7a9e12 2021.08.10.UNC215_Chinese_Israel 2021-08-16 13:16:29 +08:00
cybermonitor
2b6fffc41f 2021.08.14.Indra_Iran 2021-08-16 10:51:34 +08:00
cybermonitor
3db4fc2f51 2021.08.03.Chinese_APTs_attackRussia 2021-08-08 12:46:25 +08:00
cybermonitor
acc1c2f3dd 2021.08.03.DeadRinger 2021-08-04 10:38:59 +08:00
cybermonitor
630fac8553 2021.08.03.APT31_new_dropper 2021-08-04 10:30:22 +08:00
cybermonitor
c1e2b47947 2021.08.02.TG1021_Praying_Mantis 2021-08-03 10:59:40 +08:00
cybermonitor
a0a24904f0 2021.07.27.THOR_PKPLUG_Group 2021-08-03 09:09:51 +08:00
cybermonitor
4011ba4231 2021.07.28.TA456 2021-07-29 15:08:13 +08:00
cybermonitor
b111053ec0 2021.07.06.Lazarus_TTPs_evolution 2021-07-28 07:11:26 +08:00
cybermonitor
49560dbe2a 2021.07.19.APT40_TTP 2021-07-28 07:04:49 +08:00
cybermonitor
10604dfa2b 2021.07.05.cobalt_strike_tracking 2021-07-09 19:12:00 +08:00
cybermonitor
6b4143b3c2 2021.07.01.IndigoZebra_APT 2021-07-07 00:35:54 +08:00
cybermonitor
8633ab6632 2021.06.16.RedFoxtrot_APT_PLA_69010 2021-07-07 00:20:46 +08:00
cybermonitor
f222277a1f 2021.06.24.Operation_Eagle_Eye 2021-06-24 13:14:35 +08:00
cybermonitor
11c090dbfd 2021.06.16.Ferocious_Kitten 2021-06-23 09:54:12 +08:00
cybermonitor
6c06af0e2d 2021.06.10.Big_airline_heist 2021-06-12 12:02:10 +08:00
cybermonitor
1b39c9a876 2021.06.08.PuzzleMaker_APT 2021-06-09 16:10:24 +08:00
cybermonitor
8595fd4ad7 2021.06.03.SharpPanda_APT 2021-06-08 15:03:18 +08:00
cybermonitor
be2b4104cc 2021.05.28.NOBELIUM_toolset 2021-06-01 09:51:39 +08:00
cybermonitor
bd92166cb0 2021.03.18.SilverFish_Group 2021-05-31 10:28:49 +08:00
cybermonitor
08d9bc31ff 2021.05.01.CryptoCore-Lazarus 2021-05-31 10:17:58 +08:00
cybermonitor
83ab80abe8 2021.05.27.NOBELIUM_New 2021-05-31 10:12:53 +08:00
CyberMonitor
e3378d97bb
Merge pull request #57 from marcoramilli/patch-1
MuddyWater:Binder Project
2021-05-31 09:33:45 +08:00
cybermonitor
fccbfb2ba5 2021.05.25.AGRIUSAuthor 2021-05-26 12:11:59 +08:00
Marco
aa155af6c5
Update README.md
Adding MuddyWater binder Project Report
2021-05-16 14:50:15 +02:00
cybermonitor
93d0a6a945 2021.05.13.Transparent_Tribe_APT 2021-05-14 16:44:09 +08:00
cybermonitor
027469b899 2021.05.07.SVR_TTPs 2021-05-13 10:55:17 +08:00
cybermonitor
cde746754d readme update 2021-05-07 10:12:53 +08:00
cybermonitor
6aac9c61e6 2021.04.28.Ghostwriter_UNC1151 2021-04-29 17:09:04 +08:00
cybermonitor
37b7c111f6 add report 2021-04-28 16:19:29 +08:00
cybermonitor
0067022573 APT_trends_report_Q1_2021_Securelist.pdf 2021-04-28 15:59:22 +08:00
cybermonitor
1b7dee3a9c :) 2021-04-28 15:49:12 +08:00
CyberMonitor
59855e60a3
Merge branch 'master' into master 2021-04-21 09:41:27 +08:00
cybermonitor
30f80d95ae 2021.04.20.APT_Pulse_Secure_Zero-Day 2021-04-21 09:38:04 +08:00