APT420 - DIBSTER

STATUS: ACTIVE
Last Update: 18/12/2025 14:23:00

> SECURITY RESEARCHER

$ cat researcher.profile

├─ Specialization: Malware Analysis & Reverse Engineering

├─ Focus: Advanced Persistent Threats (APT)

├─ Experience: 5+ years in cybersecurity research

├─ Expertise: Binary analysis, threat hunting, vulnerability research

└─ Tools: IDA Pro, Ghidra, x64dbg, Wireshark, YARA, Python

> MISSION OVERVIEW

MALWARE ANALYZED
247
CVE DISCOVERED
12
THREAT REPORTS
89
INCIDENTS HANDLED
156

> GLOBAL THREAT MAP

Moscow
Los Angeles
São Paulo
Dubai
Beijing
Singapore
TARGETS MONITORED: 6
ACTIVE
MONITORED

> THREAT LEVEL

ELEVATED

> SYSTEM STATUS

Honeypots:ACTIVE
IDS/IPS:MONITORING
SIEM:COLLECTING
Sandboxes:READY

> CONTACT

$ echo $EMAIL
me@dibsec.is-a.dev
$ echo $PGP
0x7A9F3E2B
$ cat social.txt
github.com/DEV-DIBSTER
x.com/DEV_DIBSTER