APT
Advanced Persistent Threat

Aji T3araf 3ala APTs

Dive deep into the world of Advanced Persistent Threats with our community-led sessions.

What is "Aji T3araf 3ala APTs"?

"Aji T3araf 3ala APTs" is a dynamic series of community-led talks dedicated to providing an in-depth study of specific Advanced Persistent Threats (APTs).

Each engaging session meticulously dissects a different APT group, meticulously analyzing their core components:

  • Motivations : Understanding the root causes and objectives behind their sophisticated operations.
  • Tactics,Techniques,Procedures (TTPs): A deep dive into their modus operandi, from initial compromise to data exfiltration.
  • Targeting & Victimology: Examining who they target and why.
  • Tooling & Infrastructure: Dissecting the custom malware and sophisticated networks they employ.

Join us to significantly enhance your understanding of real-world cyber threats and learn how to better fortify your defenses against the most sophisticated adversaries.

Previous Sessions: Dive Deep

Session #1 Image

First Session Recap: Hogfish campaign

The first session of Aji T3araf 3ala APTs, Led by Hamza Lahrach focused on Advanced Persistent Threats, explored APT10 and its Hogfish campaign targeting Japan.

Key Highlights:

  • Introduction to core APT concepts and lifecycle
  • Importance of studying APTs
  • APT10’s attack timeline and tactics using the MITRE ATT&CK framework
  • Deep dive into phishing methods,macros,persistence via Windows Registry
  • Live demonstration of a real-world macro dropper
  • View More Insights
Date: October 26, 2024
Session #2 Image

Second Session: Threat Hunting & Indicators

The second session, led by Adnane T. delved deeper into Advanced Persistent Threats (APTs) and their global and regional impact.

Key Highlights:

  • APT fundamentals: structure, motives, and long-term persistence
  • Commercial APT actors: i-Soon, Candiru, and the rise of cyber mercenaries
  • Global mapping of APT groups
  • Technical analysis of HermeticWiper, used in attacks on Ukraine
  • Overview of APT28 (GRU) and Chinese cyber capabilities (Equation Group insights)
  • View More Insights
Date: November 18, 2024
Session #3 Image

Third Session Recap: Unmasking Lazarus Group

Led by the insightful Anas Hadane, this session provided an exhaustive exploration of the notorious Lazarus Group, tracing their evolution from state-sponsored espionage to sophisticated financial cybercrime operations.

Key Highlights:

  • In-depth APT38 identification and attribution
  • Analysis of their shift from DDoS to strategic retaliation
  • Deep dive into SWIFT banking system and blockchain exploitation
  • Malware analysis and code similarity techniques
  • View More Insights
Date: December 10, 2024

Capture The Flag

CTF Competition Logo

Test Your APT Knowledge

Put your understanding of Advanced Persistent Threats to the ultimate test with our intricately designed Capture The Flag competition!

Our CTF challenges are meticulously crafted to simulate real-world APT scenarios, empowering participants to:

  • Analyze malicious code and identify vulnerabilities
  • Detect sophisticated intrusion attempts
  • Develop defensive strategies against advanced cyber threats
  • Collaborate and learn from a community of cybersecurity enthusiasts

Adaptive Difficulty

Challenges tailored for all skill levels, from novices to seasoned security professionals.

Exclusive Rewards

Compete for prestigious recognition and exciting, technology-focused prizes.

Flexible Participation

Engage individually to test your prowess or collaborate effectively in a team setting.

Strategic Alliances

Initiative Collaborators

Meet the cybersecurity enthusiasts who make the APT initiative possible

SPEAKERS

Hamza L.
Speaker

Hamza L.

Founder Of "Aji T3araf 3ala APTs"

Cybersecurity Analysis , Offensive Cybersecurity , Co-founder & Host of Cyberhub.ma Podcast

Adnane T.
Speaker

Adnane T.

Cybersecurity Analysis

Offensive & Defensive Cybersecurity , Vulnerability & Threat Research , Threat Hunter ,

Anass Hadane
Speaker

Anas Hadane

Cyber Security Consultant , Researcher

Cybersecurity researcher interested in Windows internals and web app exploitation

Anass Hadane
Speaker

Mohamed Amine Naimi

Cyber Security Analyst

Defensive Analyst specializing in threat detection and response, Offensive Security in Off-Duty Hours

CTF COLLABORATORS

Reda H.
CTF Creator

Reda H.

Forensics Expert

Cybersecurity Analyst and International CTF player

Jaquen
CTF Creator

Jaqen

Web

Penetration Tester, CTF developer , CTF player

m0hs1ne
CTF Creator

m0hs1ne

Web

Red Team Analyst & CTF Creator, CTF player

samaqlo
CTF Creator

samaqlo

Forensics

CyberSecurity Analyst , CTF Creator & International CTF player/p>

CTF begins in
00:00:00:00
Days : Hrs : Mins : Secs