FourCore Blog
订阅

最新

1. Customer Success Story: Defense Contractor in The Middle East Improves Detection and Response [email protected] (Aarush Ahuja)
2. Threat-informed defense with LimaCharlie and FourCore ATTACK [email protected] (Aarush Ahuja)
3. Rhysida Ransomware: History, TTPs and Adversary Emulation Plans [email protected] (Swapnil)
4. Threat Hunting: Detecting Browser Credential Stealing [T1555.003] [email protected] (Parth Gol)
5. CVE-2023-36884 MS Office Zero-Day Vulnerability Exploited For Espionage - Detection and Mitigation [email protected] (Aarush Ahuja)
6. Clop Ransomware: History, Timeline, And Adversary Simulation [email protected] (Jones Martin)
7. No more Access Denied - I am TrustedInstaller [email protected] (Swapnil)
8. A Malicious Note: Hackers using Microsoft OneNote Attachments to spread malware [email protected] (Hardik Manocha)
9. Exploit Party: Bring Your Own Vulnerable Driver Attacks [email protected] (Swapnil)
10. Honey, I shrunk the SOC: Measuring Threat Visibility with MITRE ATT&CK(R) [email protected] (Aarush Ahuja)
11. EDR: Detections, Bypassess and other Shenanigans [email protected] (Sourav Sen)
12. Microsoft Exchange Zero-Day Actively Exploited In Attacks: How to Mitigate [email protected] (Aarush Ahuja)
13. WhatsApp zero-day bug: What you need to know [email protected] (Aarush Ahuja)
14. Ryuk Ransomware: History, Timeline, and Adversary Simulation [email protected] (Hardik Manocha)
15. Detection Engineering with MITRE Top Techniques & Atomic Red Team [email protected] (Swapnil)
16. ATT&CK + D3FEND = D.E.A.T.H [email protected] (Hardik Manocha)
17. New Era of Phishing Payloads [email protected] (Ratan Gupta)
18. Manipulating Windows Tokens with Go [email protected] (Swapnil)
19. Top 10 Awesome Open-Source Adversary Simulation Tools [email protected] (Hardik Manocha)
20. Genesis - The Birth of a Windows Process (Part 2) [email protected] (Hardik Manocha)
21. Genesis - The Birth of a Windows Process (Part 1) [email protected] (Hardik Manocha)
22. Raspberry Robin Worm infecting hundreds of Windows networks - Detection Sigma Rules [email protected] (Aarush Ahuja)
23. Jenkins discloses zero-day vulnerabilities affecting dozens of plugins [email protected] (Hardik Manocha)
24. A deep dive into Sigma rules and how to write your own threat detection rules [email protected] (Hardik Manocha)
25. Red, Blue, and Purple Teaming: A collaborative approach to Security Assurance [email protected] (Hardik Manocha)
26. Customer Success Story: Financial Services Firm improved threat visibility in two weeks [email protected] (Aarush Ahuja)
27. Using Windows Event Log IDs for Threat Hunting [email protected] (Swapnil)
28. New zero-day code execution vulnerability in MS Office - Follina [email protected] (Aarush Ahuja)
29. F5 BIG-IP critical vulnerability exploited by attackers to gain unauthenticated RCE [email protected] (Aarush Ahuja)
30. The curious case of mavinject.exe [email protected] (Hardik Manocha)
31. Privilege escalation vulnerabilities discovered in Linux known as Nimbuspwn [email protected] (Aarush Ahuja)
32. Colibri Loader's unique Persistence Technique using Get-Variable cmdlet [email protected] (Swapnil)
33. Critical Zero-Click Zero-Day Vulnerability in Windows RPC (CVE-2022-26809) [email protected] (Aarush Ahuja)
34. firedrill: an open source malware simulation harness [email protected] (Aarush Ahuja)
35. This cyber attack can cost you $4mn. [email protected] (Hardik Manocha)
36. Red Team Adventure: Digging into Windows Endpoints for EDRs and profit [email protected] (Hardik Manocha)
更新于 46 分钟前

近期历史最近 100 条记录

匿名用户只展示最新 100 条榜单历史,更多历史数据请登录后查看,支持时光机按天筛选