TryHackMe — Benign Challenge Room Walkthrough
Tags
Common Information
Type | Value |
---|---|
UUID | 1b708ea6-12fb-45be-b04f-9a746d270d74 |
Fingerprint | 2901099465a40602 |
Analysis status | DONE |
Considered CTI value | -2 |
Text language | |
Published | Sept. 29, 2024, 11:01 p.m. |
Added to db | Sept. 30, 2024, 1:53 a.m. |
Last updated | Nov. 17, 2024, 8:43 p.m. |
Headline | TryHackMe — Benign Challenge Room Walkthrough |
Title | TryHackMe — Benign Challenge Room Walkthrough |
Detected Hints/Tags/Attributes | 45/1/13 |
Source URLs
URL Provider
RSS Feed
Details | Id | Enabled | Feed title | Url | Added to db |
---|---|---|---|---|---|
Details | 167 | ✔ | Cybersecurity on Medium | https://medium.com/feed/tag/cybersecurity | 2024-08-30 22:08 |
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | Domain | 303 | tryhackme.com |
|
Details | Domain | 15 | docs.splunk.com |
|
Details | Domain | 207 | learn.microsoft.com |
|
Details | Domain | 360 | attack.mitre.org |
|
Details | File | 249 | schtasks.exe |
|
Details | sha256 | 1 | ec89f7db79c0760ecd6676a32feb5b0362526cbd491302ff3ad7bb0b640d21ce |
|
Details | MITRE ATT&CK Techniques | 492 | T1105 |
|
Details | Url | 1 | https://tryhackme.com/r/room/benign |
|
Details | Url | 1 | https://docs.splunk.com/documentation/splunk/9.3.1/searchreference/stats |
|
Details | Url | 1 | https://learn.microsoft.com/en-us/windows/win32/taskschd/schtasks |
|
Details | Url | 10 | https://attack.mitre.org/techniques/t1105 |
|
Details | Url | 3 | https://learn.microsoft.com/en-us/windows-server/administration/windows-commands/certutil |
|
Details | Url | 1 | https://www.virustotal.com/gui/url/ec89f7db79c0760ecd6676a32feb5b0362526cbd491302ff3ad7bb0b640d21ce/details |