ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool GodPotato

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: GodPotato

NamesGodPotato
CategoryExploits
DescriptionNo description available yet.
Information<https://blogs.blackberry.com/en/2023/09/silent-skimmer-online-payment-scraping-campaign-shifts-targets-from-apac-to-nala>

Last change to this tool card: 12 October 2023

Download this tool card in JSON format

Previous: Godlua
Next: Godzilla

All groups using tool GodPotato

ChangedNameCountryObserved

APT groups

 Operation Silent Skimmer[Unknown]2022 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]