• Home
  • Active Directory Attack
  • Network Attack
  • SIEM
  • TOOLS
  • IOC
  • Mitre Att&ck
  • E-Mail Attack
Search
Security Investigation Be the first to investigate
  • Home
  • Active Directory Attack
    • CVE-2023-21554 – Hunt For MSMQ QueueJumper In The Environment

      OS Credential Dumping- LSASS Memory vs Windows Logs

      Credential Dumping using Windows Network Providers – How to Respond

      The Flow of Event Telemetry Blocking – Detection & Response

      UEFI Persistence via WPBBIN – Detection & Response

  • Network Attack
    • What is Port Forwarding and the Security Risks?

      CVE-2021-4034 - Polkit Vulnerability Exploit Detection

      CVE-2021-4034 – Polkit Vulnerability Exploit Detection

      DNSSEC – Domain Name System Security Extensions Explained

      Detect Most Common Malicious Actions in the Linux Environment

      Detect Most Common Malicious Actions in the Linux Environment

      How DNS Tunneling works – Detection & Response

  • SIEM
    • Cybersecurity Playbook for SOC

      Incident Response For Common Attack Types

      Threat Hunting Hypothesis Examples: Start For a Good Hunt!

      Advanced Cyber Security Interview Questions and Answers

      What is Surface web, Deep web and Dark web

  • TOOLS
    • Wireshark Filters for Security Analyst

      How to Perform Static Code Analysis on Packed Malware ?

      How to Detect Malware Hijacking Digital signatures

      Densityscout – Entropy Analyzer for Threat Hunting and Incident Response

      Malicious JQuery & JavaScript – Threat Detection & Incident Response

  • IOC
    • Phishing Scam Alert: Fraudulent Emails Requesting to Clear Email Storage Space…

      Vidar Infostealer Malware Returns with new TTPS – Detection & Response

      New WhiskerSpy Backdoor via Watering Hole Attack -Detection & Response

      RedLine Stealer returns with New TTPS – Detection & Response

      Understanding Microsoft Defender Threat Intelligence (Defender TI)

  • Mitre Att&ck
    • Threat Hunting Playbooks For MITRE TACTICS

      Masquerade Attack Part 2 – Suspicious Services and File Names

      Masquerade Attack – Everything You Need To Know in 2022

      MITRE D3FEND Knowledge Guides to Design Better Cyber Defenses

      Mapping MITRE ATT&CK with Window Event Log IDs

  • E-Mail Attack
    • Emotet Malware with Microsoft OneNote- How to Block emails based on…

      How DMARC is used to reduce spoofed emails ?

      Hackers Use New Static Expressway Phishing Technique on Lucidchart

      Weird Trick to Block Password-Protected Files to Combat Ransomware

      Phishing with Reverse Tunnels and URL Shorteners – Detection & Response

Home Tags Malware analysis

Tag: malware analysis

Phishing Scam Alert: Fraudulent Emails Requesting to Clear Email Storage Space to Deliver New Emails
IOC

Phishing Scam Alert: Fraudulent Emails Requesting to Clear Email Storage Space to Deliver New Emails

BalaGanesh -
March 29, 2023
0
MISP – Open Source Threat Intelligence and Sharing Platform
TOOLS

MISP – Open Source Threat Intelligence and Sharing Platform

Priyadharshini Balaji -
December 2, 2021
0
Sigcheck v2.82 – Quick Malware Auditing for Incident Responders
TOOLS

Sigcheck v2.82 – Quick Malware Auditing for Incident Responders

BalaGanesh -
November 24, 2021
0
Cooking Malicious Morse Code with CyberChef
TOOLS

Cooking Malicious Morse Code with CyberChef

BalaGanesh -
September 20, 2021
0
Cooking Malicious Phishing Email Headers with CyberChef
E-Mail Attack

Cooking Malicious Phishing Email Headers with CyberChef

BalaGanesh -
September 15, 2021
0
Freki – Malware Analysis and Reverse Engineering Tool
TOOLS

Freki – Malware Analysis and Reverse Engineering Tool

Priyadharshini Balaji -
September 14, 2021
0
Free Automated Malware Analysis Sandboxes for Incident Response
SIEM

Free Automated Malware Analysis Sandboxes for Incident Response

Anusthika Jeyashankar -
September 13, 2021
0
NetworkMiner Tool – Dynamic Malware Analysis with Minimum Dwell Time
TOOLS

NetworkMiner Tool – Dynamic Malware Analysis with Minimum Dwell Time

BalaGanesh -
September 1, 2021
0
FireEye’s Open-Source Tool – CAPA to Identify Malware Capabilities
TOOLS

FireEye’s Open-Source Tool – CAPA to Identify Malware Capabilities

BalaGanesh -
August 30, 2021
0
Hybrid Analysis – Free Automated Malware Analysis Sandbox
TOOLS

Hybrid Analysis – Free Automated Malware Analysis Sandbox

Priyadharshini Balaji -
February 1, 2021
0
12Page 1 of 2

Newsletter

Loading
  • About Us
  • Contact Us
  • Privacy Policy
© Newspaper WordPress Theme by TagDiv