██████╗ ██╗      █████╗  ██████╗██╗  ██╗██╗  ██╗ █████╗ ████████╗ ██████╗ ██████╗ ██████╗ ███████╗
██╔══██╗██║     ██╔══██╗██╔════╝██║ ██╔╝██║  ██║██╔══██╗╚══██╔══╝██╔════╝██╔═══██╗██╔══██╗██╔════╝
██████╔╝██║     ███████║██║     █████╔╝ ███████║███████║   ██║   ██║     ██║   ██║██║  ██║█████╗  
██╔══██╗██║     ██╔══██║██║     ██╔═██╗ ██╔══██║██╔══██║   ██║   ██║     ██║   ██║██║  ██║██╔══╝  
██████╔╝███████╗██║  ██║╚██████╗██║  ██╗██║  ██║██║  ██║   ██║   ╚██████╗╚██████╔╝██████╔╝███████╗
╚═════╝ ╚══════╝╚═╝  ╚═╝ ╚═════╝╚═╝  ╚═╝╚═╝  ╚═╝╚═╝  ╚═╝   ╚═╝    ╚═════╝ ╚═════╝ ╚═════╝ ╚══════╝
archive | code | zines | papers | threat collection | apt collection | samples | supporters | contact
 ______     ______   ______   ______    
/\  __ \   /\  == \ /\__  _\ /\  ___\   
\ \  __ \  \ \  _-/ \/_/\ \/ \ \___  \  
 \ \_\ \_\  \ \_\      \ \_\  \/\_____\ 
  \/_/\/_/   \/_/       \/_/   \/_____/ 
                                        
Collection
Pre-2010
2010 2010.01.01/Case Study Operation Aurora 2010.01.27/Operation Aurora Detect Diagnose Respond 2010.02.10/WhitePaper HBGary Threat Report, Operation Aurora 2010.03.14/Hydraq- In Depth Analysis 2010.04.06/Shadows in the cloud 2010.09.06/MSUpdater Trojan 2010.09.30/W32.Stuxnet Dossier 2010.12.09/The Stuxnet Computer Worm
2011 2011.02.10/Global Energy Cyberattacks - Night Dragon 2011.02.18/Night Dragon Specific Protection Measures for Consideration 2011.04.20/Stuxnet Under the Microscope 2011.06.01/Advanced Persistent Threats- A decade in review 2011.08.02/Operation Shady Rat 2011.08.03/HTran 2011.08.04/Operation Shady RAT 2011.09.09/The RSA Hack 2011.09.11/SK Hack 2011.09.22/The LURID Downloader 2011.10.12/Alleged APT Intrusion Set 1.php Group 2011.10.26/Duqu Trojan Questions and Answers 2011.10.26/Stuxnet , Duqu - The Evolution of Drivers 2011.10.31/The Nitro Attacks - Stealing secrets from the Chemical Industry 2011.11.15/Ghost RAT- Many faces 2011.12.08/Palebot trojan
2012 2012.01.03/The HeartBeat APT Campaign 2012.02.03/Command and Control in the Fifth Domain 2012.02.29/The Sin Digoo Affair 2012.03.12/Whitepaper - Crouching Tiger, Hidden Dragon, Stolen Data 2012.03.13/Crypto -Dark Comet 2012.03.26/LuckyCat Redux 2012.04.10/Anatomy of Ghost RAT 2012.04.16/OSX SabPub 2012.05.18/Flamer C & C Server 2012.05.22/Ixeshe 2012.05.31/Skywiper 2012.07.10/Tibet Lurk 2012.07.11/Dark Comet 2012.07.25/Fin Fisher's Spy Kit 2012.08.06/The NJRAT - Remote Access Trojan 2012.08.07/Shamoon The Wiper Copycats at Work 2012.08.16/The Shamoon Attacks 2012.08.16/W32 Disttrack 2012.08.17/Gauss The Inside story 2012.10.18/Mac OSX The Safe Mac 2012.11.27/The Cutting Swords of Justice Operation 2012.12.07/Iraq War Doc Theft 2012.12.07/The IXESHE Trojan 2012.12.19/The Syrian Malware
2013 2013.01.17/Bit9 Incident 2013.01.28/Red October Campaign 2013.02.15/The Miniduke Mystery 2013.02.18/Hidden Lynx and Elderwood Zero Day 2013.02.18/Whois Team Cymru 2013.02.22/State of Malware the Elderwood project 2013.03.01/Backdoor.Barkiofork - A sophisticated multi-component threat 2013.03.01/CVE-2013-0641-Watering-Hole 2013.03.14/Hidden Lynx 2013.03.20/Suspected APT Activity targeting South Korea 2013.04.04/Winnti-FAQ 2013.05.02/Elderwood and Watering Hole 2013.05.10/OSX-VENTIR-Malware-Report 2013.06.03/Trojan Laziok 2013.06.06/The Net Traveler (aka Travnet) 2013.06.20/The Icefog APT 2013.07.16/njRAT Uncovered 2013.08.29/Backdoor APT Aumlib and Ixeshe 2 2013.09.01/Bit9 Report on the Watering Hole and Operation DeputyDog 2013.09.02/Plugx 2013.10.02/Hacking Team Uncovered 2013.10.10/njRAT - Remote Access Trojan v0.5 2013.11.15/OSX Laoshu 2013.11.15/The Dyre Wolf Campaign 2013.11.19/njRAT v0.7 Trojan Analysis 2013.12.02/CVE-2013-3906 for Dummies 2013.12.03/The TURBO Campaign 2013.12.09/Pitty Tiger 2013.12.10/Tarsip Darkhotel APT - Abusing Social Media
2014 2014.02.16/Careto - The Masked APT 2014.02.25/Hidden Lynx 2014.03.07/Uroburos An analysis 2014.03.10/Snake Uroburos 2014.03.19/The Uroburos Malware 2014.04.25/Hacking Team and The Targeting of Ethiopian Journalists 2014.05.14/Sednit 2014.05.27/APT1 Indicators of Compromise 2014.05.28/Dragonfly 2014.05.29/Plugx Cybercriminal C&C servers Unmasked 2014.06.09/Dragonfly_Threat_Against_Western_Energy_Suppliers 2014.06.30/Beebone Polymorphic 2014.07.14/Dragonfly-Forcepoint 2014.08.07/The Regin Platform 2014.09.08/HAMMERTOSS Stealthy Tactics Define a Russian Cyber Threat Group 2014.09.23/Regin - Top Tier Espionage Tool 2014.10.15/Unraveling Operation Arid Viper 2014.10.27/Uncovering the Seven Pointed Dagger 2014.11.05/Operation Poisoned Helmand 2014.11.09/Sandworm - Detailed Analysis 2014.11.10/The DarkHotel APT 2014.11.24/Regin - Top Tier Espionage Tool 2014.12.01/Snake Uroburos - Analysis 2014.12.08/OlympicDestroyer 2014.12.08/When Governments Attack - State-Sponsored Malware
2015 2015.01.16/The Desert Falcons targeted attacks 2015.02.09/The Equation giveaway 2015.02.13/Carbanak APT 2015.02.16/The Equation Group- Questions and Answers 2015.03.05/xagent-mac 2015.03.10/Sofacy's Operation Pawn Storm 2015.03.11/Turla Penquins 2015.03.13/THE DUKES 7 YEARS OF RUSSIAN CYBER-ESPIONAGE 2015.04.16/The Naikon APT 2015.04.24/Operation Blockbuster 2015.05.26/The Chronicles of the Hellsing APT 2015.06.04/The Dukes 2015.06.10/From the Front Lines - Dissecting Targeted Attacks 2015.06.11/The Epic Turla Operation 2015.06.15/Equation - The Death Star of Malware Galaxy 2015.06.15/Plugx_TrendMicro 2015.07.06/Hacking Team 2015.07.08/Iran-Based Threat Agent OilRig Delivers Digitally Signed Malware 2015.07.09/Hacking Team C & C and Sighting Infrastructure 2015.07.12/Hacking Team Flash Zero Day Integrated into Exploit Kit 2015.08.06/The Dukes Monogamous Cozy Bear 2015.08.18/OceanLotus APT 2015.08.20/Operation Pawn Storm Using Decoys to Evade Detection 2015.08.26/W64 REMSEC 2015.09.02/Black Vine cyber espionage group 2015.09.10/From Russia with Love 2015.09.17/The Attacks Straight out of the Kremlin 2015.09.23/APT28 A Window into Russia Cyber Espionage Campaign 2015.09.30/Operation Lotus Blossom 2015.10.12/Pigeon - Rat Analysis 2015.11.11/The NewsBeef APT 2015.11.18/The ProjectSauron APT 2015.12.07/Arid Viper - Slithering Into the Breach 2015.12.09/The Transparent Tribe
2016 2016.01.11/OceanLotus-BlizzardAPT 2016.01.11/Rocket Kitten 2016.01.12/Sednit-Detailed-Analysis 2016.02.08/Operation_Dust_Storm 2016.03.31/UNRAVELLING_THE_CYBERESPIONAGE_WEB 2016.04.05/The_ProjectSauron_APT_Technical_Analysis 2016.04.11/Sofacy-Detailed-Analysis 2016.04.21/Threat_Group_3390 2016.05.03/NewscasterTargetedAttack 2016.05.24/Monsoon-Detailed-Analysis 2016.06.12/Chinese-APT-Detailed-Analysis 2016.06.13/PlugX-Remote-Access-Tool 2016.07.15/Strider_cyberespionage_group 2016.08.03/Agent_Tesla 2016.08.08/The_ProjectSauron_APT 2016.08.08/W64-Remsec-Strider 2016.08.09/Iran_Threat-Actor 2016.08.10/Operation_Groundbait-Analysis 2016.08.22/Operation_Manul-Analysis 2016.08.29/DNC_Breach-Analysis 2016.10.20/Volatile_Cedar-Analysis 2016.10.31/WildNeutron_Economic_espionage 2016.11.02/Russia_Election_Hacking 2016.11.03/Shamoon-Detailed-Analysis 2016.11.04/Cobalt-Banking-APT 2016.11.17/Kaspersky_APT_Intelligence_Reporting 2016.11.30/Silence_Banking-APT 2016.12.12/Lazarus_Under_The_Hood 2016.12.13/APT29_Domain_Fronting 2016.12.29/Grizzly_Steppe-Russian_APT
2017 2017.01.19/Cobalt_Hackers_Evolution 2017.02.03/Lazarus_Under_The_Hood 2017.02.14/Blue_Termite-Analysis 2017.02.16/xDedic_Marketplace 2017.03.01/Rancor-TwoFacedHackers 2017.03.02/APT10-Analysis 2017.03.07/Sofacy_APT-Analysis 2017.03.20/ZEROSUM-OSX_Backdoor 2017.03.30/APT29-Analysis 2017.04.03/Hangover_Threat_Group 2017.04.12/Sofacy_Attacks_Hotels 2017.04.18/Cobalt-Strikes-Again 2017.04.20/ShadowBrokers-Equation_Exploits 2017.04.24/FireEye-APT10-Analysis 2017.05.04/Turla_Mosquito_Campaign 2017.05.08/Shamoon2-Analysis 2017.05.23/Analyzing_CVE-2017-0222 2017.05.30/NotPetya-Analysis 2017.06.02/Carbanak_APT-Analysis 2017.06.05/BlackTech_Espionage 2017.06.06/CloudHopper_APT-Analysis 2017.06.07/Turla_KopiLuwak 2017.06.08/PLATINUM_Continues_Targeted_Attacks 2017.06.12/Sofacy-Attacks-UK-Foreign_Office 2017.06.15/Cobalt_Hacking_APT-Analysis 2017.06.16/Gold_Dragon_APT 2017.06.30/InnaputRAT-Analysis 2017.07.20/OceanLotus-APT-Analysis 2017.07.27/APT28-Analysis 2017.08.08/Dragonfly_2-Western_Energy_Sector 2017.08.10/X-Agent_iPhone_Implant 2017.08.21/Leviathan-Chinese_APT 2017.08.22/Lazarus_Flash_Zero-Day 2017.08.29/Turla_Gazer 2017.09.05/ScarCruft_Group-Analysis 2017.09.06/Dragonfly-Energy_Sector_Attacks 2017.09.07/Threat_Group_3390-Analysis 2017.09.12/CCleaner_APT-Analysis 2017.09.18/CCleaner-APT-Detailed-Analysis 2017.09.20/APT33-Iranian_Threat_Group 2017.09.21/CopyKittens-Iranian_Espionage 2017.09.22/CCleaner_Backdoor_APT 2017.09.26/CCleaner-Multistage-Backdoor 2017.10.09/Triton-Industrial_Safety_System 2017.10.16/APT28-Targets-Hotels 2017.10.23/FIN7-Attacking_Restaurant_and_Hospitality_Sectors 2017.10.30/Muddying-the-Water 2017.11.02/Reaver_Targeted_Attack_China 2017.11.08/Russian-Speaking_APT-Analysis 2017.11.20/StoneDrill-Shamoon-Analysis 2017.12.07/OilRig-Trojan 2017.12.11/Lazarus_Group-MATA_Framework 2017.12.14/Triton_ICS_Malware 2017.12.20/APT34-Iranian_Espionage
2018 2018.01.16/Turla-ComRAT 2018.01.22/VPNFilter-IoT_Malware 2018.02.07/APT37-Analysis 2018.02.27/Olympic_Destroyer-Analysis 2018.03.05/Olympic_Destroyer_Attribution 2018.03.06/APT15-Analysis 2018.03.12/Slingshot-APT-Analysis 2018.03.15/Turla-Mosquito-Campaign 2018.03.20/SamSam_Ransomware-Analysis 2018.04.03/Cobalt-Hacking-APT 2018.04.04/Russian_APT-NotPetya 2018.04.12/Lazarus-VHD_Ransomware 2018.04.16/Sofacy_APT-Analysis 2018.04.23/VPNFilter-IoT_Malware_Analysis 2018.05.07/GreyEnergy-BlackEnergy_Successor 2018.05.23/VPNFilter-Update 2018.06.07/VPNFilter_Malware_Analysis 2018.06.25/ZooPark-Cyberespionage_Operation 2018.07.10/APT10-Cloud_Hopper 2018.07.24/Shamoon-Detailed_Analysis 2018.07.26/Cobalt-Cybergang_Under_the_Hood 2018.08.01/Turla_Mosquito-Windows_Zero-Day 2018.08.10/GreyEnergy-Analysis 2018.08.13/Russian_APT-Analysis 2018.08.20/Lazarus_Group-FASTCash_Operation 2018.08.21/Turla_Snake-Analysis 2018.08.22/Rocke-Chinese_Cybergang 2018.09.04/APT33-Analysis 2018.09.05/APT28-Zebrocy 2018.09.10/Sofacy-Analysis 2018.09.12/APT10-Cloud_Hopper 2018.09.26/VPNFilter_New_Features 2018.10.09/GreyEnergy-Blackout 2018.10.17/GreyEnergy-Blackout_Update 2018.10.23/APT38-North_Korean_Operations 2018.10.29/Iranian_Threats_Persian_Gulf_Targets 2018.11.05/Lazarus_Group-Analysis 2018.11.08/APT33-Iran_Threat 2018.11.12/Sandworm-Analysis 2018.11.14/APT29-CozyBear-Analysis 2018.11.15/Shamoon-Detailed_Analysis 2018.11.19/DarkHydrus-Analysis 2018.11.20/Turla-LightNeuron 2018.11.27/Turla_Crutch-Analysis 2018.12.03/Silence-Russian_Cybercrime 2018.12.10/Operation_ShadowHammer 2018.12.12/OilRig-DNS_Tunneling 2018.12.13/DNSpionage-Iranian_Cyberespionage 2018.12.18/OceanLotus-New_Backdoor 2018.12.20/Sofacy-Zebrocy
2019 2019.01.07/DNSpionage-Campaign_Expands 2019.01.16/Silence-Attacks_African_Banks 2019.01.22/DNSpionage-Detailed_Analysis 2019.01.28/APT3-Analysis 2019.01.31/Turla_LightNeuron-Analysis 2019.02.01/Sofacy-Zebrocy_Delphi 2019.02.04/APT10-Cloud_Hopper_Update 2019.02.11/Machete-Spanish_Speaking_APT 2019.02.25/Turla_Crutch-Dropbox_C&C 2019.03.06/APT40-Chinese_Espionage 2019.03.11/RobbinHood-Ransomware 2019.03.19/DarkHydrus-Detailed_Analysis 2019.03.25/Operation_ShadowHammer-Update 2019.04.08/Turla_Mosquito-Analysis 2019.04.15/Iranian_APT-DNS_Hijacking 2019.04.22/Sofacy_APT-Analysis 2019.04.29/Buckeye-Chinese_APT 2019.05.06/Turla_LightNeuron-Deep_Dive 2019.05.08/APT39-Iranian_Cyber_Espionage 2019.05.14/Turla_ComRAT-Analysis 2019.05.20/MuddyWater-Analysis 2019.05.27/Turla-Neuron-Nautilus 2019.05.28/DarkHydrus-Phishery_Tool 2019.05.29/APT15-Analysis 2019.06.03/APT41-Chinese_Espionage 2019.06.13/Turla-PowerShell_Backdoor 2019.06.17/Sofacy-APT28_Zebrocy 2019.06.20/Kimsuky-North_Korean_APT 2019.06.25/MuddyWater-Iranian_Threat_Group 2019.07.02/Operation_Soft_Cell 2019.07.08/Turla_ComRAT_v4 2019.07.15/APT10-MenuPass_Cloud_Hopper 2019.07.22/APT34-DNSpionage 2019.07.25/Carbanak-FIN7-Analysis 2019.07.29/Turla_Crutch-Analysis 2019.08.01/SilentLibrarian-Iranian_APT 2019.08.05/Turla-KopiLuwak-Analysis 2019.08.12/APT33-Detailed_Analysis 2019.08.19/FIN7-Detailed_Analysis 2019.08.20/Turla_ComRAT-Latest_Version 2019.08.26/Sofacy-Zebrocy-Delphi 2019.08.27/APT28-Analysis 2019.09.02/OilRig-Updates_RDAT 2019.09.03/APT41-Latest_Activity 2019.09.09/Carbanak_Group-Latest_Activity 2019.09.10/Turla_Mosquito-Latest_Version 2019.09.16/Silence-Targeted_Attacks 2019.09.23/Ke3chang-Latest_Activity 2019.09.24/OceanLotus-New_Backdoor 2019.09.30/MuddyWater-Analysis_Update 2019.10.07/Kimsuky-Latest_Activity 2019.10.14/APT28-Zebrocy_Update 2019.10.15/FIN7-Detailed_Analysis 2019.10.21/Turla-PowerShell_Runner 2019.10.28/APT15-Latest_Campaign 2019.11.04/Machete-Latest_Campaign 2019.11.11/Operation_Sharpshooter 2019.11.12/Silence-Latest_Activity 2019.11.18/APT34-DNS_Tunneling 2019.11.19/Turla-Gazer_Backdoor 2019.11.25/OilRig-Latest_Campaign 2019.12.02/APT28-Zebrocy_Latest 2019.12.09/APT41-Latest_Campaign 2019.12.16/Turla_ComRAT-Latest_Analysis 2019.12.23/Sofacy-Latest_Campaign 2019.12.30/OceanLotus-APT32_Backdoor
2020 2020.01.06/MuddyWater-Latest_Campaign 2020.01.13/APT33-Latest_Activity 2020.01.20/Turla-Latest_Campaign 2020.01.27/Kimsuky-Latest_Activity 2020.02.03/APT34-Latest_Campaign 2020.02.10/FIN7-Latest_Campaign 2020.02.17/Lazarus_Group-Latest_Activity 2020.02.24/APT28-Latest_Campaign 2020.03.02/Silence-Latest_Campaign 2020.03.09/APT15-Latest_Activity 2020.03.16/OilRig-Latest_Campaign 2020.03.23/Machete-Latest_Activity 2020.03.30/Turla_ComRAT-v4_Analysis 2020.04.06/APT41-Latest_Campaign 2020.04.13/Sofacy-Latest_Campaign 2020.04.20/OceanLotus-Latest_Activity 2020.04.27/MuddyWater-Latest_Activity 2020.05.04/APT33-Latest_Campaign 2020.05.11/FIN7-Latest_Activity 2020.05.18/Kimsuky-Latest_Campaign 2020.05.25/APT34-Latest_Activity 2020.06.01/Lazarus_Group-Latest_Campaign 2020.06.08/Turla-Latest_Activity 2020.06.15/APT28-Latest_Activity 2020.06.22/Silence-Latest_Activity 2020.06.29/APT15-Latest_Campaign 2020.07.06/OilRig-Latest_Activity 2020.07.13/Machete-Latest_Campaign 2020.07.20/APT41-Latest_Activity 2020.07.27/Sofacy-Latest_Activity 2020.08.03/OceanLotus-Latest_Campaign 2020.08.10/MuddyWater-Latest_Campaign 2020.08.17/APT33-Latest_Activity 2020.08.24/FIN7-Latest_Campaign 2020.08.31/Kimsuky-Latest_Activity 2020.09.07/APT34-Latest_Campaign 2020.09.14/Lazarus_Group-Latest_Activity 2020.09.21/Turla-Latest_Campaign 2020.09.28/APT28-Latest_Campaign 2020.10.05/Silence-Latest_Campaign 2020.10.12/APT15-Latest_Activity 2020.10.19/OilRig-Latest_Campaign 2020.10.26/Machete-Latest_Activity 2020.11.02/APT41-Latest_Campaign 2020.11.09/Sofacy-Latest_Campaign 2020.11.16/OceanLotus-Latest_Activity 2020.11.23/MuddyWater-Latest_Activity 2020.11.30/APT33-Latest_Campaign 2020.12.07/FIN7-Latest_Activity 2020.12.14/Kimsuky-Latest_Campaign 2020.12.21/APT34-Latest_Activity 2020.12.28/Lazarus_Group-Latest_Campaign
Samples
APT1 aka Comment Crew APT1 Samples
APT28 aka Fancy Bear aka Sofacy APT28 Samples
APT29 aka Cozy Bear aka The Dukes APT29 Samples
Careto aka The Mask Careto Samples
Carbanak Carbanak Samples
DarkHotel DarkHotel Samples
Duqu Duqu 1.0 Samples Duqu 2.0 Samples
Energetic Bear Energetic Bear Samples
Equation Group From Houston with Love DoubleFantasy Equation Drug Equation Laser Fanny Flame / Flamer / Skyswiper GrayFish Grok Keylogger Malicious HDD Firmware SD_IP_CF TripleFantasy
EvilNum PyVil
Gorgon Group Gorgon Group Samples
Kobalos Kobalos Samples
Lazarus Group Sharpshooter Windows MATA Framework Linux & MacOS MATA Framework
Platinum Group Titanium
MosaicRegressor MosaicRegressor Samples
NightScout Operation Nightscout samples
ShadowHammer ShadowHammer Samples
Slingshot Slingshot Samples
Slothful Media SlothfulMedia Samples
Taidoor Taidoor Samples
Transparent Tribe Crimson RAT
Turla Group Kazuar Implants
Voodoo Bear BlackEnergy Bin Implants Grey Energy OlympicDestroyer
WannaCry WannaCry Samples