Common Information
Type Value
Value
secretsdump.py
Category
Type File
Misp Type
Description
Details Published Attributes CTI Title
Details Pdf 2023-06-20 43 The Shapeshift of BianLian Ransomware into Encryption-less Extortionists
Details Website 2023-06-16 31 RazorBlack-THM
Details Website 2023-06-12 11 Attacktive Directory — TryHackMe
Details Website 2023-06-12 11 Attacktive Directory: TryHackMe —  Writeup
Details Website 2023-06-06 31 Volt Typhoon: Targeted Attacks on U.S. Critical Infrastructure
Details Pdf 2023-06-01 114 Joint Cybersecurity Advisory People's Republic of China State-Sponsored Cyber Actor Living off the Land to Evade Detection
Details Website 2023-05-31 9 In the Cloak of Darkness: Expose Databases through Shadow Copying | Hack Series
Details Website 2023-05-24 112 People's Republic of China State-Sponsored Cyber Actor Living off the Land to Evade Detection | CISA
Details Website 2023-05-16 77 #StopRansomware: BianLian Ransomware Group | CISA
Details Website 2023-05-12 21 Updated Walk-through of HTB Forest
Details Website 2023-05-08 41 APT HackTheBox | Detailed Writeup (Foothold)
Details Website 2023-04-18 12 Attacktive Directory Walk-through
Details Website 2023-03-30 27 Hack the Box writeup #4- Blackfield
Details Website 2023-02-21 20 Network Attack and Defense Confrontation of “Left and Right Combat Techniques”
Details Website 2023-01-09 43 ATTACKING ACTIVE DIRECTORY
Details Website 2022-12-07 39 Fantasy – a new Agrius wiper deployed through a supply-chain attack
Details Website 2022-05-10 13 The Kerberos Key List Attack: The return of the Read Only Domain Controllers
Details Pdf 2022-04-06 83 UNKNOWN
Details Website 2022-03-21 22 Unconstrained Delegation
Details Website 2021-11-22 32 GoSecure Investigates Abusing Windows Server Update Services (WSUS) to Enable NTLM Relaying Attacks - GoSecure
Details Website 2021-07-26 10 GitHub - GossiTheDog/HiveNightmare: Exploit allowing you to read registry hives as non-admin on Windows 10 and 11
Details Website 2021-05-29 114 Attacking Active Directory: 0 to 0.9 | zer1t0
Details Website 2021-01-01 3 Required Installations
Details Website 2020-12-08 14 CVE-2020-17049: Kerberos Bronze Bit Attack - Practical Exploitation
Details Pdf 2019-07-08 190 UNKNOWN