This repository contains papers on APT groups, which include examples of emails used in the phishing campaigns. Often, papers on APT group attacks do not provide email examples, which prompted me to create a repository that specifically includes on papers containing phishing emails. This list will be gradually expanded. Contributions are welcome. For reliability, each link has been duplicated through web archive.
- APT29
- APT35
- Tonto Team
- Konni
- SideWinder
- APT-C-36
- APT10
- APT28
- Hackers Attack US Senate
- Hackers Target Foreign Ministries
- Happy New Year
- The phishing attack against John Podesta
- Nato meeting
- Google Drive and IMAP Remote Access Trojans (RATs)
- En Route with Sednit
- APT28 Adds two zero‑day exploits using ‘Trump’s attack on Syria’ as a decoy
- Dear Joohn: The Sofacy Group’s Global Campaign
- Sofacy Creates New ‘Go’ Variant of Zebrocy Tool
- DPRK-nexus
- admin@338
- APT12
- TA413
- APT32
- APT33
- APT37
- APT41
- APT43
- BITTER
- BRONZE BUTLER
- Cobalt Group
- Ember Bear
- EXOTIC LILY
- FIN7
- Gamaredon Group
- IndigoZebra
- Lazarus Group
- LazyScripter
- Molerats
- MuddyWater
- Nomadic Octopus
- Patchwork
- Scarlet Mimic
- Silence
- Silent Librarian
- TA505
- TA551
- Threat Group-3390
- Tropic Trooper
- Wizard Spider
- OldGremlin
- UAC-0056
- Ghostwriter
- Rocket Kitten
- Buhtrap
- Unidentified APT Groupings
- Watch Wolf
- Quartz Wolf
- RedCurl
- Internet
- https://github.com/aptnotes/data
- https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections
- https://github.com/blackorbird/APT_REPORT
- https://t.me/RalfHackerChannel