TryHackMe | Intro to Cyber Threat Intel WriteUp

 

Introducing cyber threat intelligence and related topics, such as relevant standards and frameworks.

Link- https://tryhackme.com/room/cyberthreatintel

What does CTI stand for?

Cyber Threat Intelligence

IP addresses, Hashes and other threat artefacts would be found under which Threat Intelligence classification?

Technical Intel

At which phase of the lifecycle is data made usable through sorting, organising, correlation and presentation?

processing

During which phase do security analysts get the chance to define the questions to investigate incidents?

direction

What sharing models are supported by TAXII?

collection and channel

When an adversary has obtained access to a network and is extracting data, what phase of the kill chain are they on?

action on objectives

What was the source email address?

vipivillain@badbank.com

What was the name of the file downloaded?

flbpfuh.exe

After building the threat profile, what message do you receive?

After solving below you get code



That’s it! See you in the next Room :)

Comments

Eonrec

Popular posts from this blog

TryHackMe | Introduction To Honeypots Walkthrough

TryHackMe | Redline Walkthrough

TryHackMe | Wireshark: The Basics Walkthrough