Skip to content

Pull some collected APT group related samples, ransomware, remote control and other malicious programs for security researchers to use.

Notifications You must be signed in to change notification settings

xazlsec/APT_Sample-Weapoon

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

20 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

⭐ APT_Sample-Weapoon

此处提供一些收集到的 APT 组相关样本,勒索病毒、远控等恶意程序,供安全研究者使用,严禁非法使用,否则后果自负 😞

About

😄 这里发布了一些 APT 组(APT28、APT29、APT32、Emotet...)所使用的恶意软件样本,对于优秀的 APT 工具相关项目,我们也会进行推荐

Recomment

📖 奇安信收集到的 APT 组相关的 IOCS

https://github.com/RedDrip7/APT_Digital_Weapon

Tips

🔨 在虚拟机中运行,可使用 VirustotalHybrid Analysis 进行辅助分析

FAQ

👉 切换为英文说明

About

Pull some collected APT group related samples, ransomware, remote control and other malicious programs for security researchers to use.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages