All Projects → CyberMonitor → Apt_cybercriminal_campagin_collections

CyberMonitor / Apt_cybercriminal_campagin_collections

APT & CyberCriminal Campaign Collection

Programming Languages

YARA
70 projects
python
139335 projects - #7 most used programming language
javascript
184084 projects - #8 most used programming language
Rich Text Format
576 projects
HTML
75241 projects
CSS
56736 projects

Labels

Projects that are alternatives of or similar to Apt cybercriminal campagin collections

Apt Offline
Offline APT Package Manager
Stars: ✭ 102 (-96.03%)
Mutual labels:  apt
Termux Apt Repo
Script to create Termux apt repositories.
Stars: ✭ 131 (-94.91%)
Mutual labels:  apt
Yaraguardian
Django web interface for managing Yara rules
Stars: ✭ 156 (-93.93%)
Mutual labels:  yara
Analyzer
🔍 Offline Analyzer for extracting features, artifacts and IoCs from Windows, Linux, Android, iPhone, Blackberry, macOS binaries, emails and more
Stars: ✭ 108 (-95.8%)
Mutual labels:  yara
Walkoff Apps
WALKOFF-enabled applications. #nsacyber
Stars: ✭ 125 (-95.14%)
Mutual labels:  yara
Xmodulable
组件化/模块化
Stars: ✭ 140 (-94.56%)
Mutual labels:  apt
Apt
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
Stars: ✭ 83 (-96.77%)
Mutual labels:  apt
Aptly
aptly - Debian repository management tool
Stars: ✭ 2,065 (-19.71%)
Mutual labels:  apt
Iocs
Sophos-originated indicators-of-compromise from published reports
Stars: ✭ 128 (-95.02%)
Mutual labels:  yara
Elegantbus
🔥🔥Android 平台,基于LivaData的EventBus,无侵入,更优雅,支持跨进程,跨应用粘性事件,自定义事件等功能。
Stars: ✭ 156 (-93.93%)
Mutual labels:  apt
Vulrec
Vulnerability Recurrence:漏洞复现记录
Stars: ✭ 109 (-95.76%)
Mutual labels:  apt
Nexus Repository Apt
A Nexus Repository 3 plugin that allows usage of apt repositories
Stars: ✭ 109 (-95.76%)
Mutual labels:  apt
Apt Smart
apt-smart: Smart, automated, robust apt-get mirror selection for Debian, Ubuntu and Linux Mint
Stars: ✭ 153 (-94.05%)
Mutual labels:  apt
Awesome Yara
A curated list of awesome YARA rules, tools, and people.
Stars: ✭ 1,394 (-45.8%)
Mutual labels:  yara
Fzf Scripts
a collection of scripts that rely on https://github.com/junegunn/fzf
Stars: ✭ 158 (-93.86%)
Mutual labels:  apt
Aptutil
Go utilities for Debian APT repositories
Stars: ✭ 95 (-96.31%)
Mutual labels:  apt
Pacaptr
Pacman-like syntax wrapper for many package managers.
Stars: ✭ 138 (-94.63%)
Mutual labels:  apt
Dailyioc
IOC from articles, tweets for archives
Stars: ✭ 167 (-93.51%)
Mutual labels:  yara
Loki
Loki - Simple IOC and Incident Response Scanner
Stars: ✭ 2,217 (-13.8%)
Mutual labels:  yara
Threathunting
Tools for hunting for threats.
Stars: ✭ 153 (-94.05%)
Mutual labels:  yara

APT & Cybercriminals Campaign Collection

This is collections of APT and cybercriminals campaign. Please fire issue to me if any lost APT/Malware events/campaigns.

🤷The password of malware samples could be 'virus' or 'infected'

URL to PDF Tool

Reference Resources

🔹 kbandla
🔹 APTnotes
🔹 Florian Roth - APT Groups
🔹 Attack Wiki
🔹 threat-INTel
🔹 targetedthreats
🔹 Raw Threat Intelligence
🔹 APT search
🔹 APT Sample by 0xffff0800 (https://iec56w4ibovnb4wc.onion.si/)
🔹 APT Map
🔹 sapphirex00 - Threat-Hunting
🔹 APTSimulator
🔹 MITRE Att&CK: Group
🔹 APT_REPORT collected by @blackorbird
🔹 Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups
🔹 APT_Digital_Weapon
🔹 vx-underground

2021

2020

2019

2018

2017

2016

2015

2014

2013

2012

2011

2010

2009

2008

2006

Report

Red Canary

🔸 2021 - [Red_Canary] 2021 Threat Detection Report | 📕

NSA

🔸 Jan 08 2021 - [NSA] 2020 Cybersecurity Year in Review report | 📕

Objective-See

🔸 Jan 04 2021 - [Objective-See] The Mac Malware of 2020 | 📕

ESET

🔸 Jun 03 2021 - [ESET] ESET Threat Report T1 2021 | 📕
🔸 Oct 18 2020 - [ESET] 2020 Q3 Threat Report | 📕
🔸 Jul 29 2020 - [ESET] 2020 Q2 Threat Report | 📕
🔸 Apr 2020 - [ESET] 2020 Q1 Threat Report | 📕

Kaspersky

🔸 Jul 29 2021 - [Kaspersky] APT trends report Q2 2021 | 📕
🔸 Apr 27 2021 - [Kaspersky] APT trends report Q1 2021 | 📕
🔸 Nov 04 2020 - [Kaspersky] APT trends report Q3 2020 | 📕
🔸 July 29 2020 - [Kaspersky] APT trends report Q2 2020 | 📕
🔸 Aug 01 2019 - [Kaspersky] APT trends report Q2 2019 | 📕
🔸 Apr 30 2019 - [Kaspersky] APT trends report Q1 2019 | 📕

FireEye

🔸 Apr 15 2021 - [FireEye] M-Trends 2021 | 📕
🔸 Feb 20 2020 - [FireEye] M-Trends 2020 | 📕
🔸 Mar 04 2019 - [FireEye] M-Trends 2019 | 📕

AhnLab

🔸 Q2 2021 - [AhnLab] ASEC Report Q2 2021 | 📕
🔸 Q1 2021 - [AhnLab] ASEC Report Q1 2021 | 📕
🔸 Q4 2020 - [AhnLab] ASEC Report Q4 2020 | 📕
🔸 Q3 2020 - [AhnLab] ASEC Report Q3 2020 | 📕
🔸 Q2 2020 - [AhnLab] ASEC Report Q2 2020 | 📕
🔸 Q1 2020 - [AhnLab] ASEC Report Q1 2020 | 📕
🔸 Q4 2019 - [AhnLab] ASEC Report Q4 2019 | 📕
🔸 Q3 2019 - [AhnLab] ASEC Report Q3 2019 | 📕
🔸 Q2 2019 - [AhnLab] ASEC Report Q2 2019 | 📕
🔸 Q1 2019 - [AhnLab] ASEC Report Q1 2019 | 📕

Group-IB

🔸 Nov 24 2020 - [Group-IB] Hi-Tech Crime Trends 2020-2021 | 📕
🔸 Nov 29 2019 - [Group-IB] Hi-Tech Crime Trends 2019-2020 | 📕

PTSecurity

🔸 Q1 2021 - [PTSecurity] Cybersecurity threatscape Q1 2021 | 📕
🔸 Q4 2020 - [PTSecurity] Cybersecurity threatscape Q4 2020 | 📕
🔸 Q3 2020 - [PTSecurity] Cybersecurity threatscape Q3 2020 | 📕
🔸 Q2 2020 - [PTSecurity] Cybersecurity threatscape Q2 2020 | 📕
🔸 Q1 2020 - [PTSecurity] Cybersecurity threatscape Q1 2020 | 📕
🔸 Q4 2019 - [PTSecurity] Cybersecurity threatscape Q4 2019 | 📕
🔸 Q3 2019 - [PTSecurity] Cybersecurity threatscape Q3 2019 | 📕
🔸 Q2 2019 - [PTSecurity] Cybersecurity threatscape Q2 2019 | 📕
🔸 Q1 2019 - [PTSecurity] Cybersecurity threatscape Q1 2019 | 📕

ENISA

🔸 Oct 20 2020 - [ENISA] ENISA Threat Landscape 2020 - Main Incidents | 📕
🔸 Jan 28 2019 - [ENISA] ENISA Threat Landscape Report 2018 | 📕

CrowdStrike

🔸 Sep 14 2021 - [CrowdStrike] nowhere to hide: 2021 Threat Hunting Report | 📕
🔸 Feb 24 2021 - [CrowdStrike] 2021 GLOBAL THREAT REPORT | 📕
🔸 Mar 03 2020 - [CrowdStrike] 2020 GLOBAL THREAT REPORT | 📕
🔸 Feb 19 2019 - [CrowdStrike] 2019 GLOBAL THREAT REPORT | 📕

QianXin

🔸 Jun 29 2020 - [QianXin] APT threat report 2020 1H CN version | 📕
🔸 Feb 02 2019 - [QianXin] APT threat report 2019 CN version | 📕

Tencent

🔸 Mar 05 2020 - [Tencent] [CN] 2019 APT Summary Report | 📕
🔸 Jan 03 2019 - [Tencent] [CN] 2018 APT Summary Report | 📕

Verizon

🔸 Nov 16 2020 - [Verizon] Cyber-Espionage Report 2020-2021 | 📕

Sophos

🔸 Nov 18 2020 - [Sophos] SOPHOS 2021 THREAT REPORT | 📕
🔸 Dec 02 2019 - [Sophos] SOPHOS 2020 THREAT REPORT | 📕

360

🔸 Oct xx 2021 - [360] Global APT Research Report for the first half of 2021 | 📕

Microsoft

🔸 Oct xx 2021 - [Microsoft] Microsoft Digital Defense Report October 2021 | 📕

Other

🔸 Nov 18 2020 - [KELA] Zooming into Darknet Threats Targeting Japanese Organizations | 📕
🔸 Nov 04 2020 - [WEF] Partnership against Cybercrime | 📕
🔸 May 01 2020 - [Macnia Networks, TeamT5] 2019 H2 APT Report | 📕
🔸 Feb 02 2019 - [threatinte] Threat Intel Reads – January 2019 | 📕
🔸 Feb 2019 - [SWISSCOM] Targeted Attacks: Cyber Security Report 2019 | 📕
🔸 Jan 30 2019 - [Dragos] Webinar Summary: Uncovering ICS Threat Activity Groups | 📕
🔸 Jan 15 2019 - [Hackmageddon] 2018: A Year of Cyber Attacks | 📕
🔸 Jan 09 2019 - [360] [CN] 2018 APT Summary Report | 📕
🔸 Jan 07 2019 - [Medium] APT_chronicles_december_2018_edition | 📕
🔸 Sep 07 2020 - [SWIFT & BAE] Follow the Money | 📕

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].