mttaggart, to rust

Late-night tool release!

Introducing entropyscan-rs, a entropy scanner for analyzing files and directories during incident response. Used carefully, this can quickly identify likely malware when not all stages of an attack have been discovered, such as during a web server compromise without adequate logging. Enjoy!

github.com/mttaggart/entropyscan-rs

deflockcom, to security
@deflockcom@mastodon.social avatar

We had the solution since the beginning!! :)

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Wednesday everyone!

I am flattered that I have the opportunity to present my 2-day training "A Beginner's Guide To Threat Hunting: How to Shift Focus from IOCs to Behaviors and TTPs" again at Black Hat USA 2024 and that early bird registration is open and you have two opportunities to take the course!

Day 1 begins with a theory section where we discuss resources and models that can help aid our threat hunting from both an intel and communication perspective. We then move to a section that covers how to extract artifacts from an intel report and how to make those artifacts actionable. Then we create some hypotheses and test them against a set of data to see what we can find.

Day 2 will put all the theory and applications to the test where the students will break into teams, process another intel report, create hypotheses, and hunt again!

Last year was a lot of fun and we receive high ratings, so we hope you can join us again this year for the fun! I hope to see you there, but until then, Happy Hunting!

A BEGINNER'S GUIDE TO THREAT HUNTING: HOW TO SHIFT FOCUS FROM IOCS TO BEHAVIORS AND TTPS
https://www.blackhat.com/us-24/training/schedule/#a-beginners-guide-to-threat-hunting-how-to-shift-focus-from-iocs-to-behaviors-and-ttps-36528

tanepiper, to security
@tanepiper@tane.codes avatar

Wanna cyber? We've got a whole bunch of new roles at IKEA
(Based out of Delft or Malmö)

Security Specialist - Cloud - Azure & AWS: https://smrtr.io/jRq3Z

Security Specialist - Endpoint - AV/EDR- MS Defender - https://smrtr.io/jRdK4

Security Engineer - Detection and Incident Response- SIEM - https://smrtr.io/jXdQZ

Security Specialist - Email Expertise - https://smrtr.io/jW-rL

5am, to Cybersecurity
@5am@fosstodon.org avatar

I've been enjoying the intro to course on https://elearning.securityblue.team. This site is a great online resource for defenders.

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

For anyone that ever wanted to get some threat hunting experience, feel free to join us on March 20th for our monthly workshop, this time we will be tackling the MITRE ATT&CK Tactic of Initial Access! Hope to see you there!

https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-10

Viss, to Engineering
@Viss@mastodon.social avatar

We had a customer shift their assessment date out 2 months, so our march is available if there's anyone out there who needs assessment/architecture/engineering/redteam/bluteam work on short notice

kev, to infosec
@kev@fosstodon.org avatar

I didn’t get a card from my wife, but this was on my desk when I came into the office this morning. 😂

exclamationmark, to infosec
infoseclogger, to infosec

Reminder:

Just because you are in the midst of a pen test // red team exercise doesn’t mean the malicious behavior belongs to the red team. Physical penetration attempts, phishes, and other means of entry are still being used by adversaries while testing is occurring. The real adversaries don’t care about your calendar.

cafou, to OSINT French
@cafou@raru.re avatar

An OSINT tool to search fast for accounts by username across 581 sites.

https://github.com/p1ngul1n0/blackbird

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Monday all!

The BlackBerry research team reports on a financially motivated threat actor that is targeting banks and cryptocurrency trading entities. The malware seen in these attacks is the RAT (remote access trojan) that contains a suite of capabilities and the targets were organizations that had a large revenue.

Through the analysis, the team was able to identify some PowerShell scripts, the user-agent used by the malware, and the ability to capture input text and screen captures. You can find more technical analysis in this report that I haven't mentioned! Enjoy and Happy Hunting!

LeeArchinal,
@LeeArchinal@ioc.exchange avatar

Notable MITRE ATT&CK TTPs (thanks to the authors!):
TA0001 - Initial Access
T1189 - Drive-by Compromise

TA0002 - Execution
T1204.001 - User Execution: Malicious Link
T1059.001 - Command and Scripting Interpreter: PowerShell

TA0005 - Defense Evasion
T1218.007 - System Binary Proxy Execution: Msiexec
T1480 - Execution Guardrails
T1070.004 - Indicator Removal: File Deletion
T1140 - Deobfuscate/Decode Files or Information

TA0011 - Command and Control
T1105 - Ingress Tool Transfer
T1071.001 - Application Layer Protocol: Web Protocols
T1219 - Remote Access Software

TA0006 - Credential Access
T1056.001 - Input Capture: Keylogging

TA0009 - Collection
T1056.001 - Input Capture: Keylogging
T1113 - Screen Capture

TA0010 - Exfiltration
T1041 - Exfiltration Over C2 Channel

https://blogs.blackberry.com/en/2024/01/mexican-banks-and-cryptocurrency-platforms-targeted-with-allakore-rat

chiefgyk3d, to Cybersecurity
@chiefgyk3d@social.chiefgyk3d.com avatar

Thanks to @cybersheepdog for the initial inspiration, I have my GitHub up with my own twist on catching typosquat domains locally as well as an AWS lambda for Jira tickets. Next version will have automation https://github.com/ChiefGyk3D/Domain-Assassin

timb_machine, to linux

Last trip of the 2023 was to ATT&CKCon 4.0 to talk about my work with @mitreattack on Linux techniques. Recording can be found here: https://www.youtube.com/watch?v=PCw3Wa9GBP4&list=PLkTApXQou_8If8_fwdCKVnwHr0WaEnfSH&index=29

&ck, , , ,

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Monday!

Ending the mini-series that covers the Cisco Talos Intelligence Group's Year In Review report, we will be diving into the MITRE ATT&CK Technique T1068, Exploitation for Privilege Escalation. This technique falls under the Tactic of Privilege Escalation (TA0004) and has no sub-techniques. This technique can be seen when adversaries "exploit software vulnerabilities in an attempt to elevate privileges" (https://attack.mitre.org/techniques/T1068/) and has been used by groups like and seen in the malware.

LeeArchinal,
@LeeArchinal@ioc.exchange avatar

IN another example, the ransomware-as-a-service group used this technique when they targeted the Microsoft Windows Malware Protection Engine and abused it by side-loading a DLL that executed the ransomware. Of course, I can't leave you empty handed, so here is the Community Hunt Package that you can use to hunt for that activity!

Package: Microsoft Malware Protection Engine Abnormal Child Process
Link: https://hunter.cyborgsecurity.io/research/hunt-package/d220e189-4350-41e7-b98e-402c851a5d7b

I hope this helps you get your hunting started or furthers you down the path! Enjoy and Happy Hunting!

aircooledcafe, to iOS

Anyone have instructions for getting nmap working from iSH on iOS/iPadOS, followed the instructions on their site and they are not working.

I sm still getting the following error after creating users and adding them to wheel:

route_dst_netlink: cannot create AF_NETLINK socket: Invalid argument

SecureOwl, to infosec

🔒 Delve into the gripping tales of true cybersecurity challenges in the InfoSec Diaries – where real-world incidents, investigations, and penetrating test discoveries come to life.

📘 Discover these compelling stories, now available in Paperback, Kindle, and Audiobook formats.

Uncover the truth behind cybersecurity with the InfoSec Diaries: https://www.infosecdiaries.com/

Viss, (edited ) to architecture
@Viss@mastodon.social avatar

we're running a half-off promo through January at Phobos Group for our RTG services! (the 1hr and 2hr offerings)

If you need an hour or two consult for redteam or blueteam related work, or could find a second set of eyes helpful in the short term, we're here to help!

https://phobos.io/rtg

#redteam #blueteam #architecture #engineering #infosec #security #cybersecurity

rye, to hacking
@rye@ioc.exchange avatar

I explain critical considerations surrounding the detection and response strategies that organizations must adopt to fortify their digital landscapes

https://youtu.be/59PCohZi1Ts

LeeArchinal, to Cybersecurity
@LeeArchinal@ioc.exchange avatar

Happy Wednesday everyone!

As we continue down the "Year in Review" from Cisco Talos Intelligence Group we move to the MITRE ATT&CK Technique, which is second on their list of top 20 most common seen, T1078, Valid Accounts.

T1078 or Valid Accounts is used when "adversaries obtain and abuse credentials of existing accounts as a means of Initial Access, Persistence, Privilege Escalation, or Defense Evasion." Basically, the adversary is leveraging your own users against you! Of course, the more privileges the account has the better!

This technique also has 4 sub-techniques, which helps defenders get a little more specific with the technical details. These include the abuse of Default Accounts, Domain Accounts, Local Accounts, and Cloud accounts, all of which have their own little role to play in an adversaries attack!

https://attack.mitre.org/techniques/T1078/

taylorparizo, to random

MITRE just published the Sensor Mappings to ATT&CK Project (SMAP). SMAP builds on MITRE ATT&CK Data Sources by connecting the conceptual data source representations of information that can be collected to concrete logs, sensors, and other security capabilities that provide that type of data.

https://mitre-engenuity.org/cybersecurity/center-for-threat-informed-defense/our-work/sensor-mappings-to-attack/
https://center-for-threat-informed-defense.github.io/sensor-mappings-to-attack/

SecureOwl, to infosec

As LLM’s take over the world, a reminder that you can still buy hand crafted, small batch collections of words.

Stand out from the crowd this holiday season with a Mike Sheward InfoSec book - written the old fashioned way - by hand, and fueled by an undying rage that can only exsist in someone who uses JIRA.

Available wherever you buy books and also Walmart.

SecureOwl, to infosec

The Blue Team is charged with defending an organization against an array of technical security threats.

The Blue Team Diaries allow the reader to ride along with the Blue Team at Syntatic, a Seattle-based cloud company, who are charged with keeping millions of customer records safe.

Based on the author's real-world experiences, the diaries tell fictionalised versions of responding to actual security incidents. A must-read for anyone interested in computer security or the incident response field.

Read more about the book: https://infosecdiaries.com

  • All
  • Subscribed
  • Moderated
  • Favorites
  • Leos
  • tsrsr
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • mdbf
  • Youngstown
  • InstantRegret
  • slotface
  • osvaldo12
  • rosin
  • ngwrru68w68
  • kavyap
  • PowerRangers
  • modclub
  • khanakhh
  • vwfavf
  • tacticalgear
  • Durango
  • everett
  • cubers
  • cisconetworking
  • hgfsjryuu7
  • ethstaker
  • GTA5RPClips
  • tester
  • normalnudes
  • anitta
  • All magazines