Go to file
2020-03-31 13:48:52 +08:00
2006/2006.Wicked_Rose update 2011 2019-01-02 16:45:27 +08:00
2008 old update 2018-08-12 07:45:39 +08:00
2009 move some history data into order 2019-08-14 18:05:03 +08:00
2010 update old stuff 2019-01-02 16:12:09 +08:00
2011 fix 2012 2019-11-27 16:31:48 +08:00
2012 fix 2012 2019-11-27 16:31:48 +08:00
2013 fixedd 2019-11-27 17:14:23 +08:00
2014 fix 2014 2019-08-16 10:24:05 +08:00
2015 fix 2015 2019-02-12 14:17:06 +08:00
2016 2019.05.29.TA505 2019-05-29 17:04:39 +08:00
2017 2017.04.10_Longhorn 2020-03-04 16:12:10 +08:00
2018 2018.09.07.indian-ministry_crimson-rat 2020-03-02 14:08:37 +08:00
2019 2019.08.22.Operation_TaskMasters 2020-03-31 13:48:52 +08:00
2020 2020.03.30_Spy_Cloud_Operation 2020-03-31 10:39:41 +08:00
historical move some history data into order 2019-08-14 18:05:03 +08:00
other 2020.01.13.APT27_ZxShell_RootKit 2020-01-14 14:29:22 +08:00
Report 2020.03.12_Tracking_Turla 2020-03-13 13:52:34 +08:00
README.md 2019.08.22.Operation_TaskMasters 2020-03-31 13:48:52 +08:00

APT & Cybercriminals Campaign Collection

This is collections of APT and cybercriminals campaign. Please fire issue to me if any lost APT/Malware events/campaigns.

🤷The password of malware samples could be 'virus' or 'infected'

URL to PDF Tool

Reference Resources

🔹 kbandla
🔹 APTnotes
🔹 Florian Roth - APT Groups
🔹 Attack Wiki
🔹 threat-INTel
🔹 targetedthreats
🔹 Raw Threat Intelligence
🔹 APT search
🔹 APT Sample by 0xffff0800 (https://iec56w4ibovnb4wc.onion.si/)
🔹 APT Map
🔹 sapphirex00 - Threat-Hunting
🔹 APTSimulator
🔹 MITRE Att&CK: Group
🔹 APT_REPORT collected by @blackorbird
🔹 Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups
🔹 APT_Digital_Weapon

2020

2019

2018

2017

2016

2015

2014

2013

2012

2011

2010

2009

2008

2006

Report

🔸 2020 - [CrowdStrike] 2020 GLOBAL THREAT REPORT | 📕
🔸 2019 - [QianXin] APT threat report 2019 CN version | 📕
🔸 Q4 2019 - [GROUP-IB] HI TECH CRIME TRENDS 2019/2020 | 📕
🔸 Q3 2019 - [PTSecurity] Cybersecurity threatscape Q3 2019 | 📕
🔸 Q2 2019 - [PTSecurity] Cybersecurity threatscape Q2 2019 | 📕
🔸 Q3 2019 - [AhnLab] ASEC Report Q3 2019 | 📕
🔸 Q2 2019 - [AhnLab] ASEC Report Q2 2019 | 📕
🔸 Q1 2019 - [AhnLab] ASEC Report Q1 2019 | 📕
🔸 Aug 01 2019 - [Kaspersky] APT trends report Q2 2019 | 📕
🔸 Apr 30 2019 - [Kaspersky] APT trends report Q1 2019 | 📕
🔸 Mar 04 2019 - [FireEye] M-Trends 2019 | 📕
🔸 Feb 02 2019 - [threatinte] Threat Intel Reads January 2019 | 📕
🔸 Feb 2019 - [SWISSCOM] Targeted Attacks: Cyber Security Report 2019 | 📕
🔸 Jan 30 2019 - [Dragos] Webinar Summary: Uncovering ICS Threat Activity Groups | 📕
🔸 Jan 28 2019 - [ENISA] ENISA Threat Landscape Report 2018 | 📕
🔸 Jan 15 2019 - [Hackmageddon] 2018: A Year of Cyber Attacks | 📕
🔸 Jan 09 2019 - [360] [CN] 2018 APT Summary Report | 📕
🔸 Jan 07 2019 - [Medium] APT_chronicles_december_2018_edition | 📕
🔸 Jan 03 2019 - [Tencent] [CN] 2018 APT Summary Report | 📕