Difference between revisions of "EQUATION GROUP"

From Buggedplanet.info
Jump to navigationJump to search
Line 12: Line 12:
 
|-
 
|-
 
|20160817||motherboard.vice.com||[https://motherboard.vice.com/read/what-we-know-about-the-exploits-dumped-in-nsa-linked-shadow-brokers-hack What We Know About the Exploits Dumped in NSA-Linked Hack]||[[EQUATION GROUP]] / [[NSA]]
 
|20160817||motherboard.vice.com||[https://motherboard.vice.com/read/what-we-know-about-the-exploits-dumped-in-nsa-linked-shadow-brokers-hack What We Know About the Exploits Dumped in NSA-Linked Hack]||[[EQUATION GROUP]] / [[NSA]]
 +
|-
 +
|20160816||securelist.com||[https://securelist.com/blog/incidents/75812/the-equation-giveaway/ The Equation giveaway Rare implementation of RC5/RC6 in ‘ShadowBrokers’ dump connects them to Equation malware]||[[EQUATION GROUP]]
 
|-
 
|-
 
|20160816||schneier.com||[https://www.schneier.com/blog/archives/2016/08/major_nsaequati.html Major NSA/Equation Group Leak]||[[EQUATION GROUP]] / [[NSA]]
 
|20160816||schneier.com||[https://www.schneier.com/blog/archives/2016/08/major_nsaequati.html Major NSA/Equation Group Leak]||[[EQUATION GROUP]] / [[NSA]]

Revision as of 05:55, 31 October 2016