Forever learning, always adapting. 💻✨
#CyberSecurity #ThreatHunter #InfoSec
When we’re quick to give advice, what happens?
When we’re quick to give advice, what happens?
I built my webapp which searches in google then outputs the search results in addition to ai summary for each search result!! Isn’t that amazing 😍
my-threat-news.vercel.app
I built my webapp which searches in google then outputs the search results in addition to ai summary for each search result!! Isn’t that amazing 😍
my-threat-news.vercel.app
If yes please explain.
If yes please explain.
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run: used to start automatically for all users during system startup.
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run: used to start automatically for the current user during login.
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run: used to start automatically for all users during system startup.
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run: used to start automatically for the current user during login.
%SYSTEMROOT%\system32\config
-- SYSTEM
-- SOFTWARE
-- SAM
-- SECURITY
user profile (e.g., c:\users\administrator)
-- NTUSER.DAT
-- USRCLASS.DAT
C:\Windows\appcompat\Programs\
-- AMCACHE.HVE
%SYSTEMROOT%\system32\config
-- SYSTEM
-- SOFTWARE
-- SAM
-- SECURITY
user profile (e.g., c:\users\administrator)
-- NTUSER.DAT
-- USRCLASS.DAT
C:\Windows\appcompat\Programs\
-- AMCACHE.HVE
→ LOLBAS: [lolbas-project.github.io](lolbas-project.github.io)
→ LOLDrivers: [loldrivers.io](www.loldrivers.io)
Detect abused tools & malicious drivers.
#LOLBins #LOLDrivers
→ LOLBAS: [lolbas-project.github.io](lolbas-project.github.io)
→ LOLDrivers: [loldrivers.io](www.loldrivers.io)
Detect abused tools & malicious drivers.
#LOLBins #LOLDrivers
Command & Control (C2)
8. Cobalt Strike
- Plugins:
- TaoWu: Drops `SharpHound.exe` for AD recon and `JuicyPotato.dll` for privilege escalation.
- Ladon: Automates payload execution across Windows domains.
Command & Control (C2)
8. Cobalt Strike
- Plugins:
- TaoWu: Drops `SharpHound.exe` for AD recon and `JuicyPotato.dll` for privilege escalation.
- Ladon: Automates payload execution across Windows domains.
exploitation toolkit:
5. SQLmap
- Automated SQLi tool used to dump databases
6. Seeyon_exp
- Custom exploit
7. Weaver_exp
- Zhiyuan OA weaponizer leveraging deserialization flaws.
[The DFIR Report](thedfirreport.com)
exploitation toolkit:
5. SQLmap
- Automated SQLi tool used to dump databases
6. Seeyon_exp
- Custom exploit
7. Weaver_exp
- Zhiyuan OA weaponizer leveraging deserialization flaws.
[The DFIR Report](thedfirreport.com)
*Breaking down their reconnaissance toolkit:
1. WebLogicScan
- Python-based scanner targeting Oracle WebLogic vulnerabilities (CVE-2020-14882, etc.)
- TTP: Mass scans with target lists focused on South Korea, China, and Iran
- Detect: Look for POST requests to in web logs
*Breaking down their reconnaissance toolkit:
1. WebLogicScan
- Python-based scanner targeting Oracle WebLogic vulnerabilities (CVE-2020-14882, etc.)
- TTP: Mass scans with target lists focused on South Korea, China, and Iran
- Detect: Look for POST requests to in web logs
Free hands-on guide → Splunk setup, threat detection, SPL queries & attack simulations.
Perfect for analysts.
Get it here:
github.com/r-ramos2/SOC...)
#Cybersecurity #ThreatHunting
Free hands-on guide → Splunk setup, threat detection, SPL queries & attack simulations.
Perfect for analysts.
Get it here:
github.com/r-ramos2/SOC...)
#Cybersecurity #ThreatHunting