Br3akp0int · @Br3akp0int
33 followers · 12 posts · Server infosec.exchange

Windows Registry is one of the powerful features of Windows OS that being tweak and abused by Threat actors. In this Splunk Threat Research blog we described common MITRE ATT&CK TTP’s that leverages win registry ( 8/14) including its detections, testing and analysis. 😊 #BlueTeam

splunk.com/en_us/blog/security

#Atomicredteam #splunk #malware #strt #detectionengineering

Last updated 3 years ago

Happy to see awesome tools like MISP (17th), Wireshark, Atomic Read Team, OSQUERY and wazuh on this list: opensourcesecurityindex.io/

#misp #Atomicredteam #wazuh #wireshark #sigma #osquery

Last updated 3 years ago

Puggmeister · @Puggmeister
11 followers · 5 posts · Server infosec.exchange

Jag har nyligen publicerat tvÄ delar av en serie pÄ Medium om Atomic Red Team, Mitre ATT&CK och lite IT-forensiska verktyg. Tanken Àr att visa bÄde pÄ vilket sÀtt man kan anvÀnda Atomic Red Team, för att skapa en bÀttre förstÄelse för vad som hÀnder pÄ en klient vid ett potentiellt intrÄng, samt hur man med ganska enkla medel kan fÄ fram artefakter och tekniska indikatorer vid en undersökning efter en attack-simulering.
Jag tar gÀrna emot feedback.
HÀr Àr del 1:
medium.com/@mathias_persson/it

HÀr Àr del 2:
medium.com/@mathias_persson/it

#dfir #Atomicredteam #mitreattck

Last updated 3 years ago

JorgeOrchilles · @JorgeOrchilles
0 followers · 1 posts · Server infosec.exchange

New account, who dis? Hi, I am Jorge Orchilles. In this feed, you can expect mostly and content. Co-creator/lead of and Contributor of

#redteam #purpleteam #infosecf1 #c2matrix #PTEF #attack #Atomicredteam #cvss

Last updated 3 years ago