Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / kbandla/APTnotes issues and pull requests

#100 - Mark offline URLs. Fix one URL to canonical location.

Pull Request - State: closed - Opened by krmaxwell over 9 years ago

#99 - WIP: Fix links

Pull Request - State: closed - Opened by krmaxwell over 9 years ago - 1 comment

#98 - Broken links

Issue - State: closed - Opened by krmaxwell over 9 years ago - 2 comments

#97 - Operation Woolen-GoldFish and the GHOLE campaign

Issue - State: closed - Opened by ant1 over 9 years ago

#96 - Add G Data blog post about Andromeda botnet

Pull Request - State: closed - Opened by nyx0 over 9 years ago - 5 comments

#95 - SHOOTING ELEPHANTS

Issue - State: closed - Opened by 7h3rAm over 9 years ago - 3 comments

#94 - Inside the EquationDrug Espionage Platform

Issue - State: closed - Opened by 7h3rAm over 9 years ago

#93 - Add repo links for each document to README.md

Pull Request - State: closed - Opened by ascendr over 9 years ago - 6 comments

#92 - The Anthem Hack: All Roads Lead to China

Issue - State: closed - Opened by kbandla over 9 years ago
Labels: add_data

#91 - Scanbox: A Deeper Look

Issue - State: closed - Opened by tlansec over 9 years ago

#90 - EVIL BUNNY: SUSPECT #4

Issue - State: closed - Opened by ant1 over 9 years ago - 2 comments

#89 - Babar: espionage software finally found and put under the microscope

Issue - State: closed - Opened by ant1 over 9 years ago - 1 comment
Labels: add_data

#88 - Add G DATA blog post about Babar

Pull Request - State: closed - Opened by nyx0 over 9 years ago

#87 - SHOOTING ELEPHANTS

Issue - State: closed - Opened by ant1 over 9 years ago - 1 comment
Labels: add_data

#86 - To add?

Issue - State: closed - Opened by nyx0 over 9 years ago

#85 - Add Kaspersky report

Pull Request - State: closed - Opened by nyx0 over 9 years ago

#84 - operation arid viper

Issue - State: closed - Opened by r3comp1le over 9 years ago - 1 comment
Labels: add_data

#83 - Add Red October blog posts

Pull Request - State: closed - Opened by nyx0 over 9 years ago

#82 - Add Kaspersky blogpost

Pull Request - State: closed - Opened by nyx0 over 9 years ago

#81 - The Waterbug attack group

Issue - State: closed - Opened by ant1 over 9 years ago - 1 comment

#80 - Scarab attackers took aim at select Russian targets since 2012

Issue - State: closed - Opened by ant1 over 9 years ago - 1 comment
Labels: add_data

#79 - Add symantec repport on Turla

Pull Request - State: closed - Opened by nyx0 over 9 years ago

#78 - Comfoo

Issue - State: closed - Opened by wootski over 9 years ago - 3 comments
Labels: wontfix, add_data

#77 - Reversing the Inception APT malware

Issue - State: closed - Opened by ant1 over 9 years ago - 1 comment
Labels: add_data

#76 - Evolution of sophisticated spyware: from Agent.BTZ to ComRAT

Issue - State: closed - Opened by ant1 over 9 years ago - 1 comment
Labels: add_data

#75 - Skeleton Key Malware Analysis

Issue - State: closed - Opened by ant1 over 9 years ago - 1 comment

#74 - update

Pull Request - State: closed - Opened by nyx0 over 9 years ago

#73 - Merge pull request #1 from kbandla/master

Pull Request - State: closed - Opened by nyx0 over 9 years ago

#72 - CIRCL analysis report added

Pull Request - State: closed - Opened by adulau over 9 years ago

#71 - Adding Anunak

Pull Request - State: closed - Opened by andrewsmhay over 9 years ago - 3 comments

#70 - Fidelis Threat Advisories

Pull Request - State: closed - Opened by sroberts almost 10 years ago

#69 - Fix some dates and report update

Pull Request - State: closed - Opened by nyx0 almost 10 years ago - 1 comment
Labels: add_data

#68 - Torrent Locker ransomware

Issue - State: closed - Opened by nyx0 almost 10 years ago - 2 comments
Labels: wontfix

#67 - Suggest

Issue - State: closed - Opened by nyx0 almost 10 years ago - 4 comments

#66 - Add f-secure reports about Regin

Pull Request - State: closed - Opened by nyx0 almost 10 years ago

#65 - Fix CosmicDuke url

Pull Request - State: closed - Opened by nyx0 almost 10 years ago

#64 - Shamoon Attacks

Issue - State: open - Opened by kbandla almost 10 years ago - 1 comment
Labels: add_data, blog

#63 - Cloud Atlas: RedOctober APT is back in style

Issue - State: closed - Opened by elhoim almost 10 years ago - 1 comment
Labels: add_data

#62 - The Inception Framework: Cloud-hosted APT

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#61 - Broken Link

Issue - State: closed - Opened by chrisddom almost 10 years ago - 3 comments

#60 - Cat Scratch Fever: CrowdStrike Tracks Newly Reported Iranian Actor as FLYING KITTEN

Issue - State: closed - Opened by ant1 almost 10 years ago - 3 comments
Labels: add_data

#59 - OPERATION CLEAVER

Issue - State: closed - Opened by r3comp1le almost 10 years ago - 1 comment
Labels: add_data

#58 - Operation deathclick

Issue - State: closed - Opened by kbandla almost 10 years ago - 1 comment
Labels: add_data

#57 - TheIntercept Regin Report

Pull Request - State: closed - Opened by jaegeral almost 10 years ago

#56 - THE REGIN PLATFORM NATION-STATE OWNERSHIP OF GSM NETWORKS

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#55 - Operation Double Tap

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#54 - Regin: Top-tier espionage tool enables stealthy surveillance

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#53 - Operation CloudyOmega

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#52 - The Uroburos case: new sophisticated RAT identified

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#51 - The Darkhotel APT

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#50 - Operation Poisoned Handover

Issue - State: closed - Opened by malware-kitten almost 10 years ago - 1 comment
Labels: add_data

#49 - The Rotten Tomato Campaign

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#48 - OPERATION “TOOHASH” HOW TARGETED ATTACKS WORK

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#47 - Opening ZXShell

Issue - State: closed - Opened by malware-kitten almost 10 years ago - 1 comment
Labels: add_data

#46 - More apt28

Issue - State: closed - Opened by r3comp1le almost 10 years ago - 1 comment
Labels: add_data

#45 - APT 28 paper by fireeye

Issue - State: closed - Opened by malware-kitten almost 10 years ago - 1 comment
Labels: add_data

#44 - Full Disclosure of Havex Trojans

Issue - State: closed - Opened by malware-kitten almost 10 years ago - 1 comment
Labels: add_data

#43 - Operation Pawn Storm

Issue - State: closed - Opened by malware-kitten almost 10 years ago - 1 comment
Labels: duplicate

#42 - OrcaRAT - A whale of a tale

Issue - State: closed - Opened by malware-kitten almost 10 years ago - 1 comment
Labels: add_data

#41 - Novetta stuff

Issue - State: closed - Opened by r3comp1le almost 10 years ago - 1 comment
Labels: add_data

#40 - Gholee – a “protective edge” themed spear phishing campaign

Issue - State: closed - Opened by kbandla almost 10 years ago
Labels: add_data

#39 - Threat Spotlight: Group 72

Issue - State: closed - Opened by kbandla almost 10 years ago - 1 comment
Labels: add_data

#38 - Sandworm - iSight

Issue - State: closed - Opened by r3comp1le almost 10 years ago - 2 comments
Labels: add_data

#37 - BLACKENERGY & QUEDAGH The convergence of crimeware and APT attacks

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#36 - NetTraveler APT Gets a Makeover for 10th Birthday

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#35 - Forced to Adapt: XSLCmd Backdoor Now on OS X

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#34 - Aided Frame, Aided Direction (Because it's a redirect)

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#33 - Recent Watering Hole Attacks Attributed to APT Group "th3bug" Using Poison Ivy

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#32 - Democracy in Hong Kong Under Attack

Issue - State: closed - Opened by r3comp1le almost 10 years ago - 3 comments
Labels: add_data

#31 - pest control: taming the rats

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#30 - Supply Chain Analysis

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: bug

#29 - Advanced Persistent Threats: A Decade in Review

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#28 - Command and Control in the Fifth Domain

Issue - State: closed - Opened by ant1 almost 10 years ago - 3 comments
Labels: bug

#27 - POISON IVY: Assessing Damage and Extracting Intelligence

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#26 - Alleged APT Intrusion Set: "1.php" Group

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#25 - RAT in a jar: A phishing campaign using Unrecom

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#24 - Have I Got Newsforyou: Analysis of Flamer C&C Server

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#23 - njRAT The Saga Continues

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#22 - njRAT uncovered

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#21 - Miniduke: Indicators

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#20 - THE VOHO CAMPAIGN : AN IN DEPTH ANALYSIS

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#19 - The Nitro Attacks Stealing Secrets from the Chemical Industry

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#18 - It's not the end of the world: DarkComet misses by a mile

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#17 - Stuxnet 0.5: The Missing Link

Issue - State: closed - Opened by ant1 almost 10 years ago - 1 comment
Labels: add_data

#16 - fireeye-operation-quantum-entanglement

Issue - State: closed - Opened by r3comp1le almost 10 years ago - 1 comment
Labels: add_data

#15 - Chinese intrusions into key defense contractors

Issue - State: closed - Opened by kbandla about 10 years ago - 1 comment
Labels: add_data

#14 - Massively Distributed Citadel Malware Targets Middle Eastern Petrochemical Organizations

Issue - State: closed - Opened by r3comp1le about 10 years ago - 4 comments
Labels: add_data

#13 - Operation HARKONNEN - German Speaking

Issue - State: closed - Opened by chrisddom about 10 years ago - 11 comments
Labels: add_data

#12 - Classic Documents

Issue - State: closed - Opened by chrisddom about 10 years ago - 3 comments
Labels: add_data

#11 - Adding documents

Pull Request - State: closed - Opened by mcleodjp about 10 years ago - 2 comments

#10 - Profiling an enigma: The mystery of North Korea’s cyber threat landscape

Issue - State: closed - Opened by r3comp1le about 10 years ago - 1 comment
Labels: add_data

#9 - Adding documents

Pull Request - State: closed - Opened by mcleodjp about 10 years ago - 1 comment
Labels: add_data

#8 - ThreatConnect - Operation Arachnophobia

Issue - State: closed - Opened by r3comp1le about 10 years ago - 1 comment
Labels: add_data

#7 - 2012 - The “MSUpdater” Trojan And Ongoing Targeted Attacks

Issue - State: closed - Opened by r3comp1le about 10 years ago - 1 comment
Labels: add_data

#6 - Nov 2012 - Systematic cyber attacks against Israeli and Palestinian targets going on for a year

Issue - State: closed - Opened by r3comp1le about 10 years ago - 1 comment
Labels: add_data

#5 - July 18 2014 - Dragonfly: Cyberespionage Attacks Against Energy Suppliers

Issue - State: closed - Opened by r3comp1le about 10 years ago - 1 comment
Labels: add_data

#4 - Aug 2013 - Inside Report by Infosec Consortium

Issue - State: closed - Opened by r3comp1le about 10 years ago - 1 comment
Labels: add_data

#3 - PDF storage limitations

Issue - State: closed - Opened by dweinstein about 10 years ago - 12 comments
Labels: bug, enhancement

#2 - add pitty tiger

Pull Request - State: closed - Opened by dweinstein about 10 years ago
Labels: add_data

#1 - Add Pitty Tiger

Issue - State: closed - Opened by dweinstein about 10 years ago
Labels: add_data