One Article Review

Accueil - L'article:
Source TEAM_CYMRU_Blog.webp Team Cymru
Identifiant 2653449
Date de publication 2021-04-16 15:00:29 (vue: 2021-04-16 15:05:53)
Titre Transparent Tribe APT Infrastructure Mapping
Texte Introduction   Transparent Tribe (APT36, Mythic Leopard, ProjectM, Operation C-Major) is the name given to a threat actor group largely targeting Indian entities and assets. Transparent Tribe has also been known to target entities in Afghanistan and social activists in Pakistan, the latter of which lean towards the assumed attribution of Pakistani intelligence. Tools used [...]
Envoyé Oui
Condensat activists actor afghanistan also apt apt36 assets assumed attribution been entities given group has indian infrastructure intelligence introduction known largely latter lean leopard major mapping mythic name operation pakistan pakistani projectm social target targeting threat tools towards transparent tribe used which
Tags Threat
Stories APT 36
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: