Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / CyberMonitor/APT_CyberCriminal_Campagin_Collections issues and pull requests

#118 - Issue clear please

Issue - State: closed - Opened by Aj084v 2 months ago

#117 - Me no want

Issue - State: closed - Opened by Aj084v 2 months ago - 3 comments

#116 - Replace broken file with repaired PDF

Pull Request - State: closed - Opened by rhaist 4 months ago

#115 - Update Index creation to latest github actions

Pull Request - State: closed - Opened by rhaist 4 months ago - 1 comment

#114 - Update index.csv

Pull Request - State: closed - Opened by soloShak 6 months ago - 1 comment

#113 - New report to add SentinelOne

Issue - State: closed - Opened by cristianovisk 7 months ago - 1 comment

#112 - Question: Nice. Will 2023 reports be added or is this repo archived?

Issue - State: closed - Opened by certrik 9 months ago - 1 comment

#110 - None

Issue - State: closed - Opened by BurstyRhymes over 1 year ago - 1 comment

#109 - Tracking the Evolution of GOOTLOADER Operations

Issue - State: closed - Opened by ignacioj over 1 year ago - 1 comment

#108 - Auto index on push

Pull Request - State: closed - Opened by rhaist over 1 year ago

#107 - Dark Pink New APT hitting Asia-Pacific, Europe that goes deeper and darker

Issue - State: closed - Opened by ignacioj over 1 year ago - 1 comment

#106 - Emotet returns

Issue - State: closed - Opened by ignacioj over 1 year ago - 1 comment

#105 - Add report

Issue - State: closed - Opened by ignacioj almost 2 years ago - 1 comment

#104 - Some links in README are broken

Issue - State: closed - Opened by yssrku about 2 years ago - 1 comment

#103 - Fix index creation and rebuild

Pull Request - State: closed - Opened by rhaist about 2 years ago

#102 - APT ToddyCat

Issue - State: closed - Opened by d4rk-d4nph3 about 2 years ago - 1 comment

#101 - Kaspersky: WinDealer malware shows extremely sophisticated network abilities

Issue - State: closed - Opened by d4rk-d4nph3 over 2 years ago - 1 comment

#99 - Bitter APT adds Bangladesh to their targets

Issue - State: closed - Opened by d4rk-d4nph3 over 2 years ago - 1 comment

#98 - Mustang Panda deploys a new wave of malware targeting Europe

Issue - State: closed - Opened by d4rk-d4nph3 over 2 years ago - 1 comment

#97 - UNC3524: Eye Spy on Your Email

Issue - State: closed - Opened by d4rk-d4nph3 over 2 years ago - 1 comment

#96 - SecureList: APT trends report Q1 2022

Issue - State: closed - Opened by d4rk-d4nph3 over 2 years ago - 1 comment

#95 - Bvp47 Top-tier Backdoor of US NSA Equation Group

Issue - State: closed - Opened by d4rk-d4nph3 over 2 years ago - 1 comment

#90 - Iranian APT MuddyWater targets Turkish users via malicious PDFs, executables

Issue - State: closed - Opened by d4rk-d4nph3 over 2 years ago - 1 comment

#89 - Shuckworm Continues Cyber-Espionage Attacks Against Ukraine

Issue - State: closed - Opened by d4rk-d4nph3 over 2 years ago - 1 comment

#88 - Add Crowdstrike report on StellarParticle campaign

Pull Request - State: closed - Opened by jgru over 2 years ago - 1 comment

#85 - FIN13: A Cybercriminal Threat Actor Focused on Mexico

Issue - State: closed - Opened by d4rk-d4nph3 over 2 years ago - 1 comment

#84 - MoonBounce: the dark side of UEFI firmware

Issue - State: closed - Opened by d4rk-d4nph3 over 2 years ago - 1 comment

#83 - Add MalwarebytesLabs' report on Patchwork APT

Pull Request - State: closed - Opened by jgru over 2 years ago

#82 - Patchwork APT caught in its own web

Issue - State: closed - Opened by d4rk-d4nph3 over 2 years ago - 1 comment

#81 - Conti cyber attack on the HSE

Issue - State: closed - Opened by jorritfolmer almost 3 years ago - 1 comment

#80 - ZScaler - New DarkHotel APT attack chain identified

Issue - State: closed - Opened by d4rk-d4nph3 almost 3 years ago - 1 comment

#79 - JUMPING THE AIR GAP: 15 years of nation-state effort

Issue - State: closed - Opened by jorritfolmer almost 3 years ago - 1 comment

#78 - Add Proofpoint's report on TA406

Pull Request - State: closed - Opened by jgru almost 3 years ago - 1 comment

#77 - Add Mandiant's report on UNC1151's attribution

Pull Request - State: closed - Opened by jgru almost 3 years ago - 1 comment

#76 - Add CrowdStrike's report on UNC1945/LightBasin

Pull Request - State: closed - Opened by jgru almost 3 years ago - 1 comment

#75 - Whatta TA: TA505 Ramps Up Activity, Delivers New FlawedGrace Variant

Issue - State: closed - Opened by d4rk-d4nph3 almost 3 years ago - 1 comment

#74 - Operation GhostShell: Novel RAT Targets Global Aerospace and Telecoms Firms

Issue - State: closed - Opened by d4rk-d4nph3 almost 3 years ago - 1 comment

#73 - GhostEmperor’s infection chain and postexploitation toolset: technical details

Issue - State: closed - Opened by d4rk-d4nph3 almost 3 years ago - 1 comment

#72 - Missin RecordedFuture Reports

Issue - State: closed - Opened by SleepyLctl about 3 years ago - 1 comment

#71 - CrowdStrike - Nowhere to hide

Issue - State: closed - Opened by SleepyLctl about 3 years ago - 1 comment

#70 - Volexity's report on InkySquid

Pull Request - State: closed - Opened by jgru about 3 years ago - 1 comment

#69 - Uploaded SiameseKitten campaign

Pull Request - State: closed - Opened by kosmokato about 3 years ago

#68 - readme updated with SiamKitten campaign

Pull Request - State: closed - Opened by kosmokato about 3 years ago - 1 comment

#66 - Add report index csv and python generator code

Pull Request - State: closed - Opened by rhaist about 3 years ago - 1 comment

#63 - AT&T: Lazarus campaign TTPs and evolution

Issue - State: closed - Opened by d4rk-d4nph3 about 3 years ago - 1 comment

#62 - IndigoZebra APT continues to attack Central Asia with evolving tools

Issue - State: closed - Opened by d4rk-d4nph3 about 3 years ago - 1 comment

#61 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010

Issue - State: closed - Opened by d4rk-d4nph3 about 3 years ago - 1 comment

#60 - Ferocious Kitten: 6 years of covert surveillance in Iran

Issue - State: closed - Opened by d4rk-d4nph3 over 3 years ago - 1 comment

#59 - SilverFish Group Threat Actor Report

Issue - State: closed - Opened by jorritfolmer over 3 years ago - 1 comment

#58 - Attributing Attacks Against Crypto Exchanges to LAZARUS – North Korea

Issue - State: closed - Opened by d4rk-d4nph3 over 3 years ago - 1 comment

#57 - MuddyWater:Binder Project

Pull Request - State: closed - Opened by marcoramilli over 3 years ago

#56 - NCSC: Further TTPs associated with SVR cyber actors

Issue - State: closed - Opened by d4rk-d4nph3 over 3 years ago - 1 comment

#55 - Lazarus APT conceals malicious code within BMP image to drop its RAT

Issue - State: closed - Opened by d4rk-d4nph3 over 3 years ago - 1 comment

#54 - Some nice reports added

Pull Request - State: closed - Opened by kosmokato over 3 years ago

#53 - BitDefender: FIN8 Returns with Improved BADHATCH Toolkit

Issue - State: closed - Opened by d4rk-d4nph3 over 3 years ago - 1 comment

#50 - Lazarus targets defense industry with ThreatNeedle

Issue - State: closed - Opened by d4rk-d4nph3 over 3 years ago - 1 comment

#49 - LazyScripter: From Empire to double RAT

Issue - State: closed - Opened by d4rk-d4nph3 over 3 years ago - 1 comment

#46 - Turla's new malware report

Pull Request - State: closed - Opened by kosmokato over 3 years ago - 1 comment

#45 - XMRig-based CoinMiners by Blue Mockingbird

Issue - State: closed - Opened by laciKE over 3 years ago - 1 comment

#44 - Error: 2015/2015.06.28.APT_on_Taiwan/DTL-06282015-01.pdf

Issue - State: closed - Opened by rhaist over 3 years ago - 1 comment

#43 - Could we push these reports to our MISP/OpenCTI instance

Issue - State: closed - Opened by raysnider over 3 years ago - 1 comment

#42 - Domestic Kitten – An Inside Look at the Iranian Surveillance Operations

Issue - State: closed - Opened by d4rk-d4nph3 over 3 years ago - 1 comment

#41 - The Evolution of the FIN7 JssLoader

Pull Request - State: closed - Opened by kosmokato over 3 years ago - 1 comment

#40 - Duplicate files

Issue - State: closed - Opened by rhaist over 3 years ago - 2 comments

#38 - Study of the APT attacks on state institutions in Kazakhstan and Kyrgyzstan

Issue - State: closed - Opened by d4rk-d4nph3 over 3 years ago - 1 comment

#37 - Charming Kitten’s Christmas Gift

Issue - State: closed - Opened by d4rk-d4nph3 over 3 years ago - 1 comment

#36 - Add SolarWinds report from Recorded Future

Issue - State: closed - Opened by like-a-freedom over 3 years ago - 1 comment

#35 - Title fix

Issue - State: closed - Opened by d4rk-d4nph3 over 3 years ago - 1 comment

#34 - Lazarus covets COVID-19-related intelligence

Issue - State: closed - Opened by d4rk-d4nph3 over 3 years ago - 1 comment

#33 - Greetings from Lazarus: Anatomy of a cyber espionage campaign

Issue - State: closed - Opened by d4rk-d4nph3 almost 4 years ago - 1 comment

#32 - Some reports adedd

Pull Request - State: closed - Opened by kosmokato almost 4 years ago - 1 comment

#31 - CISA Alert AA20-301A: North Korean Advanced Persistent Threat Focus: Kimsuky

Issue - State: closed - Opened by d4rk-d4nph3 almost 4 years ago - 1 comment

#30 - MuddyWater’s (Iranian APT) Offensive Attack Against Israeli Organizations

Issue - State: closed - Opened by d4rk-d4nph3 almost 4 years ago - 1 comment

#29 - New campaign added

Pull Request - State: closed - Opened by kosmokato almost 4 years ago - 2 comments

#28 - New iranian campaign

Pull Request - State: closed - Opened by kosmokato almost 4 years ago - 2 comments

#27 - Added Winnti's new campaign report

Pull Request - State: closed - Opened by kosmokato almost 4 years ago - 1 comment

#26 - The Lazarus Constellation - Lexfo Whitepaper

Issue - State: closed - Opened by d4rk-d4nph3 about 4 years ago - 1 comment

#25 - Spelling Correction

Issue - State: closed - Opened by ssnkhan about 4 years ago - 1 comment

#24 - New ClearSky Report - Charming Kitten

Issue - State: closed - Opened by ssnkhan about 4 years ago - 1 comment

#22 - Chinese APT TA413 Resumes Targeting of Tibet Following COVID-19

Issue - State: closed - Opened by d4rk-d4nph3 about 4 years ago - 1 comment

#21 - More Evidence of APT Hackers-for-Hire Used for Industrial Espionage

Issue - State: closed - Opened by d4rk-d4nph3 about 4 years ago - 1 comment

#20 - WIRTE group campaign added

Pull Request - State: closed - Opened by kosmokato over 4 years ago - 2 comments

#19 - Winnti universities in HK

Pull Request - State: closed - Opened by duzvik over 4 years ago - 1 comment

#18 - New Cyber Criminal Campaigns

Issue - State: closed - Opened by marcoramilli over 4 years ago - 1 comment

#17 - CYBER IOCs

Issue - State: closed - Opened by chungyuting88 almost 5 years ago - 1 comment

#16 - Merge pull request #2 from CyberMonitor/master

Pull Request - State: closed - Opened by alp809 over 5 years ago - 1 comment