Tumgik
#mitreatt
osintelligence Β· 1 year
Link
https://bit.ly/42UMe5H - πŸ“Š ASEC Weekly Phishing Email Threat Trends (April 30th, 2023 – May 6th, 2023): AhnLab Security Emergency Response Center (ASEC) has released a report on phishing email threats from April 30th to May 6th, 2023. The most prevalent threat type was FakePage (44%), followed by infostealers (40%), and Worm (6%). The distribution methods of these threats included web page scripts, compressed files, and various file extensions. #ASEC #PhishingEmailThreats #Cybersecurity πŸ” ASEC identified specific distribution cases and classified them into FakePage and malware types. These threats targeted both global and local users. The analysis team suggests users to exercise caution and look out for specific keywords in email subjects, such as 'Plane Ticket.' #DistributionCases #CyberAttack #CyberThreat πŸ›‘οΈ To prevent phishing attacks, users should follow email security guidelines: avoid executing links and attachments from unverified senders, do not enter sensitive information on unverified sites, and use security products such as antimalware software. According to MITRE ATT&CK, phishing email attacks correspond to techniques like Phishing for Information, Phishing, and Internal Spearphishing. #EmailSecurity #PhishingPrevention #MITREATT&CK πŸ”‘ Keywords to Beware of: 'Plane Ticket' - Attackers use phishing emails disguised as plane tickets, prompting users to enter their credentials, which are then leaked to the attacker's server. Be cautious when opening attachments and verify the sender before providing any personal information. #KeywordAlert #PhishingEmails #OnlineSafety πŸ’» FakePage C2 URL: The list below shows the threat actor's C2 addresses of fake login pages distributed during the week. Exercise caution and avoid entering sensitive information on these sites. #FakePageC2 #PhishingURLs #CybersecurityAwareness 🌐 Stay vigilant and refer to recent cases of distribution to protect yourself from phishing email attacks. Follow email security guidelines and use security products such as antimalware software to minimize the risk of being a victim.
0 notes
victormirandamx Β· 1 year
Photo
Tumblr media
Buenos dΓ­as gente, vamos a darle… que ayer fue un dΓ­a sumamente pesado y cansado mentalmente… πŸ˜·πŸ¦ πŸ’‰πŸ–πŸ‘¨πŸ»β€πŸ’»πŸ“šπŸ˜· ________________________ < Ready to play again ... > β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”- \ ,__, \ (oo)____ (__) )\ ||--|| * #pentester #vulnerabilityassessment #HackingTools #Pentest #Pentesting #VulnerabilityAssessment #EthicalHacking #InfoSec #CyberSecurity #EthicalHacker #ceh #MitreAtt&ck #diabetichacker #darkdevil #hacker #hacking #whitehat #greyhat #blackhat #blueteam #redteam #purpleteam (en Monclova, Coahuila, Mexico) https://www.instagram.com/p/CktAivvubFx/?igshid=NGJjMDIxMWI=
0 notes
Text
#CISA Releases Decider Tool to Help with #MITREATT&CK Mapping
CISA Releases Decider Tool to Help with MITRE ATT&CK Mapping 03/01/2023 07:00 AM EST Today, CISA releasedΒ Decider, a free tool to help the cybersecurity community map threat actor behavior to the MITRE ATT&CK framework. Created in partnership with the Homeland Security Systems Engineering and Development Instituteβ„’ (HSSEDI) and MITRE, Decider helps make mapping quick and accurate through guided…
Tumblr media
View On WordPress
0 notes
douglas-bernardini Β· 2 years
Photo
Tumblr media
MITRE Expands Security Testing to Services, Deception Tools & More.Β MITRE is moving beyond its well-regarded endpoint security evaluations and will soon be testing other security services and products.
https://safety-guard.com.br/mitre-expands-security-testing-to-services-deception-tools-more-douglas-bernardini/
0 notes
martydubois Β· 4 years
Text
Educational SANS Webinar on MITRE ATT&CK for ICS Framework
Tumblr media
CyberX offers deep dive into ICS-specific attacker tactics and how to detect them CyberX, the IoT security company, today announced that it is sponsoring a SANS webinar, titled β€œMITRE ATT&CK for ICS: A Technical Deep Dive,” on Friday, May 22, at 1:00 p.m. EDT. β€œMITRE ATT&CK for ICS: A Technical Deep Dive”Tweet this Boards and management teams are increasingly concerned about the potential business impact of cyberattacks on their operational technology (OT) and industrial control systems (ICS), including costly production outages, safety and environmental incidents, and theft of sensitive intellectual property. To help network defenders detect and respond faster to these attacks, MITRE recently released MITRE ATT&CK for ICS, a standard framework for understanding the diverse tactics that adversaries use to compromise and pivot through ICS networks. Unlike MITRE’s ATT&CK for Enterprise framework, which was developed for corporate IT networks, ATT&CK for ICS focuses on adversaries whose primary goal is to compromise OT networks. The IoT/OT Security Challenge As digitalization and Industry 4.0 drive the deployment of billions of new IoT/OT devices β€” along with pervasive connectivity between IT and OT networks β€” they’re also increasing the attack surface by a factor of three times compared to just a few years ago. Read the full article
0 notes
pentesttoolz Β· 5 years
Text
OpenCTI - Open Cyber Threat Intelligence Platform
OpenCTI - Open Cyber Threat Intelligence Platform #Cyber #Intelligence #MISP #MITREATT&CK #Open #OpenCTI #Platform
[sc name=”ad_1β€³]
OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. It has been created in order to structure, store, organize and visualize technical and non-technical information about cyber threats.
The structuration of the data is performed using a knowledge schema based on the STIX2 standards. It has been designed as…
View On WordPress
0 notes
victormirandamx Β· 2 years
Photo
Tumblr media
Cumpliendo mis obligaciones y a jugar un poco con esta herramienta que me encanta 😊 #metasploit #metasploitframework πŸ˜·πŸ¦ πŸ’‰πŸ–πŸ‘¨πŸ»β€πŸ’»πŸ“šπŸ˜· ________________________ < Time to play again ... > β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”- \ ,__, \ (oo)____ (__) )\ ||--|| * #pentester #vulnerabilityassessment #HackingTools #Pentest #Pentesting #VulnerabilityAssessment #EthicalHacking #InfoSec #CyberSecurity #EthicalHacker #ceh #MitreAtt&ck #diabetichacker #darkdevil #hacker #hacking #whitehat #greyhat #blackhat #blueteam #redteam #purpleteam (en En AlgΓΊn Lugar Del Mundo Siendo Feliz) https://www.instagram.com/p/ChmvDb_A48B/?igshid=NGJjMDIxMWI=
0 notes
victormirandamx Β· 2 years
Photo
Tumblr media
AsΓ­ doy inicio con actividades en 2022… con toda la mejor actitud yeah!!! πŸ˜·πŸ¦ πŸ’‰πŸ–πŸ‘¨πŸ»β€πŸ’»πŸ“šπŸ˜· ________________________ < Time to play again ... > β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”- \ ,__, \ (oo)____ (__) )\ ||--|| * #pentester #vulnerabilityassessment #HackingTools #Pentest #Pentesting #VulnerabilityAssessment #EthicalHacking #InfoSec #CyberSecurity #EthicalHacker #ceh #MitreAtt&ck #diabetichacker #darkdevil #hacker #hacking #whitehat #greyhat #blackhat #blueteam #redteam #purpleteam (en En AlgΓΊn Lugar Del Mundo Siendo Feliz) https://www.instagram.com/p/CY1_xOoly4m/?utm_medium=tumblr
0 notes
victormirandamx Β· 2 years
Photo
Tumblr media
Mi hermosa mΓ‘quina @asus @asusrog estΓ‘ reviviendo de las cenizas yeah!!! πŸ˜·πŸ¦ πŸ’‰πŸ–πŸ‘¨πŸ»β€πŸ’»πŸ“šπŸ˜· ________________________ < Time to play again ... > β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”- \ ,__, \ (oo)____ (__) )\ ||--|| * #pentester #vulnerabilityassessment #HackingTools #Pentest #Pentesting #VulnerabilityAssessment #EthicalHacking #InfoSec #CyberSecurity #EthicalHacker #ceh #MitreAtt&ck #diabetichacker #darkdevil #hacker #hacking #whitehat #greyhat #blackhat #blueteam #redteam #purpleteam https://www.instagram.com/p/CYrrhVzl02g/?utm_medium=tumblr
0 notes
victormirandamx Β· 3 years
Photo
Tumblr media
Un poema al hacking... πŸ˜·πŸ¦ πŸ’‰πŸ–πŸ‘¨πŸ»β€πŸ’»πŸ“šπŸ˜· ________________________ < Time to play again ... > β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”- \ ,__, \ (oo)____ (__) )\ ||--|| * #pentester #vulnerabilityassessment #HackingTools #Pentest #Pentesting #VulnerabilityAssessment #EthicalHacking #InfoSec #CyberSecurity #EthicalHacker #ceh #MitreAtt&ck #diabetichacker #darkdevil #hacker #hacking #whitehat #greyhat #blackhat #blueteam #redteam #purpleteam https://www.instagram.com/p/CONgl1dA7RB/?igshid=9loaam4n6phr
0 notes
victormirandamx Β· 3 years
Photo
Tumblr media
Empezando con mis actividades de #vulnerabilityassesment en la fase de reconocimiento #ilovemywork πŸ˜·πŸ¦ πŸ’‰πŸ–πŸ‘¨πŸ»β€πŸ’»πŸ“šπŸ˜· ________________________ < Time to play again ... > β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”- \ ,__, \ (oo)____ (__) )\ ||--|| * #pentester #vulnerabilityassessment #HackingTools #Pentest #Pentesting #VulnerabilityAssessment #EthicalHacking #InfoSec #CyberSecurity #EthicalHacker #ceh #MitreAtt&ck #diabetichacker #darkdevil #hacker #hacking #whitehat #greyhat #blackhat #blueteam #redteam #purpleteam https://www.instagram.com/p/CL4kDP_AK6I/?igshid=1asq49wnnnxtz
0 notes
victormirandamx Β· 3 years
Photo
Tumblr media
Actualizando ando.... πŸ˜·πŸ¦ πŸ’‰πŸ–πŸ‘¨πŸ»β€πŸ’»πŸ“šπŸ˜· ________________________ < RecuperΓ‘ndome para ... > β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”- \ ,__, \ (oo)____ (__) )\ ||--|| * #pentester #vulnerabilityassessment #HackingTools #Pentest #Pentesting #VulnerabilityAssessment #EthicalHacking #InfoSec #CyberSecurity #EthicalHacker #ceh #MitreAtt&ck #diabetichacker #darkdevil #hacker #hacking #whitehat #greyhat #blackhat #blueteam #redteam #purpleteam https://www.instagram.com/p/CLF1qbrAxuJ/?igshid=1igfay7x15cda
0 notes
victormirandamx Β· 3 years
Photo
Tumblr media
Wow ya cumple 7 aΓ±os mi guerrera de tantas batallas para cumplir con gran Γ©xito cada una de mis actividades, aΓΊn trata de seguir haciendo su trabajo pero ya presenta problemas en su GPU y algunos puertos USB πŸ₯ΊπŸ˜’, ya necesita una nueva laptop que la apoye. Esto es el ejemplo que un buen equipo puede durar mucho tiempo ⏱ por lo que recomiendo ampliamente las Asus ROG son de batalla, comprobado. πŸ˜·πŸ¦ πŸ’‰πŸ–πŸ‘¨πŸ»β€πŸ’»πŸ“šπŸ˜· ________________________ < RecuperΓ‘ndome para ... > β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”- \ ,__, \ (oo)____ (__) )\ ||--|| * #pentester #vulnerabilityassessment #HackingTools #Pentest #Pentesting #VulnerabilityAssessment #EthicalHacking #InfoSec #CyberSecurity #EthicalHacker #ceh #MitreAtt&ck #diabetichacker #darkdevil #hacker #hacking #whitehat #greyhat #blackhat #blueteam #redteam #purpleteam https://www.instagram.com/p/CLCYNDQgkH5/?igshid=1wtj42fccdxs7
0 notes