APT_CyberCriminal_Campagin_.../README.md

196 KiB
Raw Blame History

APT & CyberCriminal Campaign Collection

This is a collection of APT and CyberCriminal campaigns. Please fire issue to me if any lost APT/Malware events/campaigns.

🤷The password of malware samples could be 'virus' or 'infected'

URL to PDF Tool

Reference Resources

🔹 kbandla
🔹 APTnotes
🔹 Florian Roth - APT Groups
🔹 Attack Wiki
🔹 threat-INTel
🔹 targetedthreats
🔹 Raw Threat Intelligence
🔹 APT search
🔹 APT Sample by 0xffff0800 (https://iec56w4ibovnb4wc.onion.si/)
🔹 APT Map
🔹 sapphirex00 - Threat-Hunting
🔹 APTSimulator
🔹 MITRE Att&CK: Group
🔹 APT_REPORT collected by @blackorbird

2019

2018

2017

2016

2015

2014

2013

2012

2011

2010

2009

2008

2006

Report

🔸 Aug 01 2019 - [Kaspersky] APT trends report Q2 2019 | 📕
🔸 Apr 30 2019 - [Kaspersky] APT trends report Q1 2019 | 📕
🔸 Mar 04 2019 - [FireEye] M-Trends 2019 | 📕
🔸 Feb 02 2019 - [threatinte] Threat Intel Reads January 2019 | 📕
🔸 Feb 2019 - [SWISSCOM] Targeted Attacks: Cyber Security Report 2019 | 📕
🔸 Jan 30 2019 - [Dragos] Webinar Summary: Uncovering ICS Threat Activity Groups | 📕
🔸 Jan 28 2019 - [ENISA] ENISA Threat Landscape Report 2018 | 📕
🔸 Jan 15 2019 - [Hackmageddon] 2018: A Year of Cyber Attacks | 📕
🔸 Jan 09 2019 - [360] [CN] 2018 APT Summary Report | 📕
🔸 Jan 07 2019 - [Medium] APT_chronicles_december_2018_edition | 📕
🔸 Jan 03 2019 - [Tencent] [CN] 2018 APT Summary Report | 📕