All Projects → ajaygowtham → NSA_EQUATION_GROUP_LEAK

ajaygowtham / NSA_EQUATION_GROUP_LEAK

Licence: other
FIREWALL EXPLOITS COPY OF NSA EQUATION GROUP SHADOW BROKERS

Programming Languages

python
139335 projects - #7 most used programming language
AMPL
153 projects
perl
6916 projects
shell
77523 projects
assembly
5116 projects
ApacheConf
554 projects

Equation Group Leak

Archive of leaked Equation Group materials, released by a group calling themselves "Shadow Brokers" - they are seeking to sell additional material, which is a violation of Github terms, and led to the Github repository they created being disabled. As such, none of the communication from the leaking group is hosted here, and will not be included.

Per an article that quotes Kate Guarente, a Github employee:

"Per our Terms of Service (section A8), we do not allow the auction or sale of stolen property on GitHub. As such, we have removed the repository in question"

This is the reason that the only material posted here is the contents of the archive, not their requests for money for additional material.

Why create this repository?

While the source of this material is in question, it's value to the information security community is not. This data is extremely useful to those that defend against advanced attackers, by giving an opportunity to explore their methods. This provides an easy way to explore and search this material.

Isn't this material widely available now?

Yes, it is. There are many places that you can download the original archive - there is no chance that this data is just going to disappear, but providing it here is easier for me, and likely easier for other security researchers.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].