Posts

Showing posts with the label cti

TryHackMe | DFIR: An Introduction WriteUp

Image
  Introductory room for the DFIR module Link - https://tryhackme.com/room/introductoryroomdfirmodule What does DFIR stand for? Digital Forensics and Incident Response DFIR requires expertise in two fields. One of the fields is Digital Forensics. What is the other field? Incident Response. Complete the timeline creation exercise in the attached static site. What is the flag that you get after completion? At what stage of the IR process are disrupted services brought back online as they were before the incident? recovery At what stage of the IR process is the threat evicted from the network after performing the forensic analysis? eradication What is the NIST-equivalent of the step called “Lessons learned” in the SANS process? Post-incident Activity That’s it! See you in the next Room :)

TryHackMe | Diamond Model WriteUp

Image
  Learn about the four core features of the Diamond Model of Intrusion Analysis: adversary, infrastructure, capability, and victim. Link - https://tryhackme.com/room/diamondmodelrmuwwg42 What is the term for a person/group that has the intention to perform malicious actions against cyber resources? Adversary Operator What is the term of the person or a group that will receive the benefits from the cyberattacks? Adversary Customer What is the term that applies to the Diamond Model for organizations or people that are being targeted? Victim Personae Provide the term for the set of tools or capabilities that belong to an adversary. Adversary Arsenal To which type of infrastructure do malicious domains and compromised email accounts belong? Type 2 Infrastructure What type of infrastructure is most likely owned by an adversary? Type 1 Infrastructure What meta-feature does the axiom “Every malicious activity contains two or more phases which must be successfully executed in succession to ach

TryHackMe | Intro to Cyber Threat Intel WriteUp

Image
  Introducing cyber threat intelligence and related topics, such as relevant standards and frameworks. Link - https://tryhackme.com/room/cyberthreatintel What does CTI stand for? Cyber Threat Intelligence IP addresses, Hashes and other threat artefacts would be found under which Threat Intelligence classification? Technical Intel At which phase of the lifecycle is data made usable through sorting, organising, correlation and presentation? processing During which phase do security analysts get the chance to define the questions to investigate incidents? direction What sharing models are supported by TAXII? collection and channel When an adversary has obtained access to a network and is extracting data, what phase of the kill chain are they on? action on objectives What was the source email address? vipivillain@badbank.com What was the name of the file downloaded? flbpfuh.exe After building the threat profile, what message do you receive? After solving below you get code That’s it! See y

Eonrec