Mastering Advanced Evasion Techniques: An In-Depth Guide to Understanding and Mitigating…
Tags
Common Information
Type | Value |
---|---|
UUID | 2116b257-4ad5-47a3-b030-ffb9f4e2cb3e |
Fingerprint | b4e909d0acbdb794 |
Analysis status | DONE |
Considered CTI value | -2 |
Text language | |
Published | Dec. 3, 2024, 7:12 a.m. |
Added to db | Dec. 3, 2024, 8:27 a.m. |
Last updated | Dec. 24, 2024, 5:43 p.m. |
Headline | Mastering Advanced Evasion Techniques: An In-Depth Guide to Understanding and Mitigating Sophisticated Cyber Threats |
Title | Mastering Advanced Evasion Techniques: An In-Depth Guide to Understanding and Mitigating… |
Detected Hints/Tags/Attributes | 167/4/17 |
Source URLs
URL Provider
RSS Feed
Details | Id | Enabled | Feed title | Url | Added to db |
---|---|---|---|---|---|
Details | 167 | ✔ | Cybersecurity on Medium | https://medium.com/feed/tag/cybersecurity | 2024-08-30 22:08 |
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | Domain | 69 | www.nist.gov |
|
Details | Domain | 418 | attack.mitre.org |
|
Details | Domain | 185 | www.sans.org |
|
Details | Domain | 24 | www.lockheedmartin.com |
|
Details | Domain | 144 | owasp.org |
|
Details | Domain | 154 | www.us-cert.gov |
|
Details | Domain | 49 | www.enisa.europa.eu |
|
Details | File | 18 | cyber-kill-chain.html |
|
Details | Threat Actor Identifier - APT | 808 | APT29 |
|
Details | Threat Actor Identifier - APT | 917 | APT28 |
|
Details | Url | 17 | https://www.nist.gov/cyberframework |
|
Details | Url | 72 | https://attack.mitre.org |
|
Details | Url | 2 | https://www.sans.org/white-papers |
|
Details | Url | 14 | https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html |
|
Details | Url | 13 | https://owasp.org/www-project-top-ten |
|
Details | Url | 8 | https://www.us-cert.gov |
|
Details | Url | 1 | https://www.enisa.europa.eu/topics/threat-risk-management/threats-and-trends |