SOC Level 1 | MITRE |TryHackMe — Walkthrough
Tags
Common Information
Type | Value |
---|---|
UUID | 6e458202-496e-4af7-ba14-aa39584f79cd |
Fingerprint | bf0403026d07cf97 |
Analysis status | DONE |
Considered CTI value | -2 |
Text language | |
Published | Dec. 13, 2024, 4:40 p.m. |
Added to db | Dec. 13, 2024, 6:14 p.m. |
Last updated | Dec. 23, 2024, 12:17 p.m. |
Headline | SOC Level 1 | MITRE |TryHackMe — Walkthrough |
Title | SOC Level 1 | MITRE |TryHackMe — Walkthrough |
Detected Hints/Tags/Attributes | 97/2/15 |
Source URLs
URL Provider
RSS Feed
Details | Id | Enabled | Feed title | Url | Added to db |
---|---|---|---|---|---|
Details | 167 | ✔ | Cybersecurity on Medium | https://medium.com/feed/tag/cybersecurity | 2024-08-30 22:08 |
Attributes
Details | Type | #Events | CTI | Value |
---|---|---|---|---|
Details | Domain | 27 | mitre.org |
|
Details | Domain | 3 | engage.mitre.org |
|
Details | Domain | 418 | attack.mitre.org |
|
Details | Domain | 202 | readme.md |
|
Details | Domain | 4702 | github.com |
|
Details | File | 2335 | cmd.exe |
|
Details | Github username | 2 | center-for-threat-informed-defense |
|
Details | Threat Actor Identifier - APT | 85 | APT3 |
|
Details | Threat Actor Identifier - APT | 807 | APT29 |
|
Details | Threat Actor Identifier - FIN | 87 | FIN6 |
|
Details | Url | 2 | https://engage.mitre.org |
|
Details | Url | 2 | https://attack.mitre.org/resources/adversary-emulation-plans |
|
Details | Url | 1 | https://github.com/center-for-threat-informed-defense/adversary_emulation_library |
|
Details | Url | 72 | https://attack.mitre.org |
|
Details | Url | 15 | https://attack.mitre.org/groups |