diff --git a/.github/latest_archiver_output.md b/.github/latest_archiver_output.md index 598414d043b..fe98be49de3 100644 --- a/.github/latest_archiver_output.md +++ b/.github/latest_archiver_output.md @@ -1,6 +1,6 @@ # Reference Archiver Results -Last Execution: 2024-03-15 01:48:58 +Last Execution: 2024-04-01 01:50:35 ### Archiver Script Results @@ -11,247 +11,259 @@ N/A #### Already Archived References -- https://github.com/fortra/impacket/blob/33058eb2fde6976ea62e04bc7d6b629d64d44712/examples/smbexec.py#L286-L296 -- https://opencanary.readthedocs.io/en/latest/starting/configuration.html#services-configuration -- https://objective-see.org/blog/blog_0x62.html -- https://www.rapid7.com/blog/post/2023/10/25/etr-cve-2023-4966-exploitation-of-citrix-netscaler-information-disclosure-vulnerability/ -- https://hyp3rlinx.altervista.org/advisories/MICROSOFT_WINDOWS_DEFENDER_TROJAN.WIN32.POWESSERE.G_MITIGATION_BYPASS_PART2.txt -- https://attackerkb.com/topics/2faW2CxJgQ/cve-2023-4966 -- https://www.cisa.gov/news-events/cybersecurity-advisories/aa23-347a -- https://github.com/redcanaryco/atomic-red-team/blob/4d6c4e8e23d465af7a2388620cfe3f8c76e16cf0/atomics/T1082/T1082.md -- https://cloud.google.com/logging/docs/reference/audit/auditlog/rest/Shared.Types/AuditLog -- https://github.com/netero1010/EDRSilencer -- https://www.virustotal.com/gui/file/56db0c4842a63234ab7fe2dda6eeb63aa7bb68f9a456985b519122f74dea37e2/behavior -- https://github.com/NetSPI/aws_consoler -- https://github.com/fengjixuchui/Start-ADEnum/blob/e237a739db98b6104427d833004836507da36a58/Functions/Start-ADEnum.ps1#L450 -- https://www.cisco.com/E-Learning/bulk/public/tac/cim/cib/using_cisco_ios_software/cmdrefs/show_startup-config.htm -- https://confluence.atlassian.com/adminjiraserver0811/importing-and-exporting-data-1019391889.html +- https://github.com/nasbench/Misc-Research/blob/d114d6a5e0a437d3818e492ef9864367152543e7/Other/Persistence-Via-RegisterAppRestart-Shim.md +- https://developers.cloudflare.com/cloudflare-one/connections/connect-networks/do-more-with-tunnels/trycloudflare/ +- https://twitter.com/bohops/status/1740022869198037480 +- https://www.guidepointsecurity.com/blog/tunnel-vision-cloudflared-abused-in-the-wild/ +- https://learn.microsoft.com/en-us/dotnet/core/runtime-config/debugging-profiling +- https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus?view=o365-worldwide#event-id-5001 +- https://www.microsoft.com/en-us/security/blog/2024/01/17/new-ttps-observed-in-mint-sandstorm-campaign-targeting-high-profile-individuals-at-universities-and-research-orgs/ +- https://github.com/pr0xylife/Pikabot +- https://github.com/pr0xylife/Pikabot/blob/7f7723a74ca325ec54c6e61e076acce9a4b20538/Pikabot_06.12.2023.txt +- https://www.sentinelone.com/labs/blackcat-ransomware-highly-configurable-rust-driven-raas-on-the-prowl-for-victims/ +- https://confluence.atlassian.com/bitbucketserver/users-and-groups-776640439.html +- https://github.com/pr0xylife/Pikabot/blob/7f7723a74ca325ec54c6e61e076acce9a4b20538/Pikabot_30.10.2023.txt +- https://www.welivesecurity.com/2019/04/09/oceanlotus-macos-malware-update/ +- https://peterjson.medium.com/reproducing-the-proxyshell-pwn2own-exploit-49743a4ea9a1 +- https://petrusviet.medium.com/dancing-on-the-architecture-of-vmware-workspace-one-access-eng-ad592ae1b6dd #### Error While Archiving References -- https://www.hexacorn.com/blog/2023/06/07/this-lolbin-doesnt-exist/ -- https://www.hexacorn.com/blog/2017/01/14/beyond-good-ol-run-key-part-53/ -- https://www.optiv.com/blog/post-exploitation-using-netntlm-downgrade-attacks -- https://www.fireeye.com/blog/threat-research/2020/01/saigon-mysterious-ursnif-fork.html -- https://www.hexacorn.com/blog/2017/01/18/beyond-good-ol-run-key-part-55/ -- https://posts.specterops.io/the-tale-of-settingcontent-ms-files-f1ea253e4d39 - https://www.hexacorn.com/blog/2013/12/08/beyond-good-ol-run-key-part-5/ -- https://www.reverse.it/sample/0b4ef455e385b750d9f90749f1467eaf00e46e8d6c2885c260e1b78211a51684?environmentId=100 -- https://www.attackiq.com/2023/09/20/emulating-rhysida/ -- https://www.gradenegger.eu/en/details-of-the-event-with-id-53-of-the-source-microsoft-windows-certificationauthority/ +- http://www.hexacorn.com/blog/2019/03/30/sqirrel-packages-manager-as-a-lolbin-a-k-a-many-electron-apps-are-lolbins-by-default/ +- https://www.hexacorn.com/blog/2015/01/13/beyond-good-ol-run-key-part-24/ +- https://www.hexacorn.com/blog/2018/04/20/kernel-hacking-tool-you-might-have-never-heard-of-xuetr-pchunter/ - https://news.ycombinator.com/item?id=29504755 -- https://github.com/pr0xylife/Pikabot -- https://support.atlassian.com/security-and-access-policies/docs/export-user-accounts -- https://github.com/nasbench/EVTX-ETW-Resources/blob/f1b010ce0ee1b71e3024180de1a3e67f99701fe4/ETWProvidersManifests/Windows11/22H2/W11_22H2_Pro_20221220_22621.963/WEPExplorer/Microsoft-Windows-MsiServer.xml -- https://developers.google.com/admin-sdk/reports/v1/appendix/activity/admin-application-settings -- https://www.virustotal.com/gui/file/602f4ae507fa8de57ada079adff25a6c2a899bd25cd092d0af7e62cdb619c93c/behavior -- https://www.cyberciti.biz/faq/linux-remove-user-command/ -- https://learn.microsoft.com/en-us/windows/win32/msi/event-logging -- https://www.publicnow.com/view/EB87DB49C654D9B63995FAD4C9DE3D3CC4F6C3ED?1671634841 -- https://github.com/amjcyber/EDRNoiseMaker -- https://www.aon.com/cyber-solutions/aon_cyber_labs/linux-based-inter-process-code-injection-without-ptrace2/ -- https://confluence.atlassian.com/bitbucketserver/audit-log-events-776640423.html -- https://www.cisco.com/en/US/docs/ios/security/command/reference/sec_a2.pdf -- https://blogs.vmware.com/security/2023/11/jupyter-rising-an-update-on-jupyter-infostealer.html +- http://www.hexacorn.com/blog/2018/05/01/wab-exe-as-a-lolbin/ +- https://github.com/nasbench/EVTX-ETW-Resources/blob/f1b010ce0ee1b71e3024180de1a3e67f99701fe4/ETWProvidersManifests/Windows10/1903/W10_1903_Pro_20200714_18362.959/WEPExplorer/Microsoft-Windows-WindowsUpdateClient.xml +- https://cloud.google.com/access-context-manager/docs/audit-logging - https://www.fortinet.com/blog/threat-research/enter-the-darkgate-new-cryptocurrency-mining-and-ransomware-campaign +- https://www.cve.org/CVERecord?id=CVE-2024-1708 +- https://www.huntress.com/blog/blackcat-ransomware-affiliate-ttps +- https://www.intrinsec.com/akira_ransomware/ +- https://github.com/RhinoSecurityLabs/CVEs/blob/15cf4d86c83daa57b59eaa2542a0ed47ad3dc32d/CVE-2024-1212/CVE-2024-1212.py +- https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8 +- https://www.sans.org/blog/protecting-privileged-domain-accounts-lm-hashes-the-good-the-bad-and-the-ugly/ +- https://blog.sekoia.io/darkgate-internals/ +- https://twitter.com/MsftSecIntel/status/1737895710169628824 +- https://www.cyberciti.biz/faq/xclip-linux-insert-files-command-output-intoclipboard/ +- https://www.intrinsec.com/alphv-ransomware-gang-analysis/?cn-reloaded=1 +- https://www.cobaltstrike.com/blog/why-is-notepad-exe-connecting-to-the-internet +- https://github.com/lkys37en/Start-ADEnum/blob/5b42c54215fe5f57fc59abc52c20487d15764005/Functions/Start-ADEnum.ps1#L680 +- https://github.com/gentilkiwi/mimikatz +- https://www.cisco.com/c/en/us/td/docs/ios/12_2sr/12_2sra/feature/guide/srmgtint.html#wp1127609 +- https://github.com/fortra/nanodump +- https://www.hexacorn.com/blog/2019/09/20/beyond-good-ol-run-key-part-116/ +- https://mrd0x.com/sentinelone-persistence-via-menu-context/ +- https://goodworkaround.com/2022/02/15/digging-into-azure-ad-certificate-based-authentication/ +- https://strontic.github.io/xcyclopedia/library/iexpress.exe-D594B2A33EFAFD0EABF09E3FDC05FCEA.html +- https://blackpointcyber.com/resources/blog/breaking-through-the-screen/ +- https://cloud.google.com/logging/docs/audit/understanding-audit-logs +- http://www.hexacorn.com/blog/2018/08/16/squirrel-as-a-lolbin/ +- https://learn.microsoft.com/en-us/troubleshoot/windows-server/windows-security/kdc-event-16-27-des-encryption-disabled +- https://us-cert.cisa.gov/ncas/analysis-reports/ar21-126a +- https://www.virustotal.com/gui/file/5907d59ec1303cfb5c0a0f4aaca3efc0830707d86c732ba6b9e842b5730b95dc/behavior +- https://microsoft.github.io/Threat-Matrix-for-Kubernetes/techniques/Privileged%20container/ +- http://www.hexacorn.com/blog/2017/07/31/the-wizard-of-x-oppa-plugx-style/ +- https://www.cyberciti.biz/faq/how-force-kill-process-linux/ +- http://www.hexacorn.com/blog/2017/05/01/running-programs-via-proxy-jumping-on-a-edr-bypass-trampoline/ +- https://github.com/EvotecIT/TheDashboard/blob/481a9ce8f82f2fd55fe65220ee6486bae6df0c9d/Examples/RunReports/PingCastle.ps1 +- https://www.elastic.co/guide/en/security/current/kubernetes-pod-created-with-hostnetwork.html +- https://microsoft.github.io/Threat-Matrix-for-Kubernetes/techniques/Writable%20hostPath%20mount/ +- https://github.com/redcanaryco/atomic-red-team/blob/02c7d02fe1f1feb0fc7944550408ea8224273994/atomics/T1112/T1112.md#atomic-test-64---disable-remote-desktop-security-settings-through-registry - https://cydefops.com/devtunnels-unleashed -- https://www.group-ib.com/blog/apt41-world-tour-2021/ -- https://github.com/xuanxuan0/DripLoader -- https://www.cyberciti.biz/faq/linux-hide-processes-from-other-users/ +- https://www.fortiguard.com/psirt/FG-IR-22-398 +- https://www.cve.org/CVERecord?id=CVE-2024-1709 +- https://www.cyberciti.biz/faq/linux-remove-user-command/ - https://lolbas-project.github.io/lolbas/Binaries/Wlrmdr/ -- https://www.welivesecurity.com/2019/04/09/oceanlotus-macos-malware-update/ -- https://www.virustotal.com/gui/file/5907d59ec1303cfb5c0a0f4aaca3efc0830707d86c732ba6b9e842b5730b95dc/behavior -- https://www.hexacorn.com/blog/2019/09/20/beyond-good-ol-run-key-part-116/ -- https://www.hexacorn.com/blog/2024/01/06/1-little-known-secret-of-fondue-exe/ -- https://www.bleepingcomputer.com/news/security/anydesk-says-hackers-breached-its-production-servers-reset-passwords/ -- https://twitter.com/cyb3rops/status/1096842275437625346 -- http://www.hexacorn.com/blog/2018/05/01/wab-exe-as-a-lolbin/ -- http://www.hexacorn.com/blog/2016/03/10/beyond-good-ol-run-key-part-36/ -- https://linux.die.net/man/1/arecord +- https://docs.github.com/en/enterprise-cloud@latest/code-security/secret-scanning/about-secret-scanning +- https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e - https://www.fireeye.com/blog/threat-research/2020/03/apt41-initiates-global-intrusion-campaign-using-multiple-exploits.html -- https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4771 -- https://github.com/pr0xylife/Pikabot/blob/7f7723a74ca325ec54c6e61e076acce9a4b20538/Pikabot_06.12.2023.txt -- https://www.hexacorn.com/blog/2018/08/31/beyond-good-ol-run-key-part-85/ -- https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/dd348773(v=ws.10) -- https://www.hexacorn.com/blog/2024/01/01/1-little-known-secret-of-hdwwiz-exe/ +- https://github.com/redcanaryco/atomic-red-team/blob/02c7d02fe1f1feb0fc7944550408ea8224273994/atomics/T1112/T1112.md#atomic-test-63---disable-remote-desktop-anti-alias-setting-through-registry - https://malware.guide/browser-hijacker/remove-onelaunch-virus/ -- https://www.hexacorn.com/blog/2018/05/28/beyond-good-ol-run-key-part-78-2/ -- https://web.archive.org/web/20160928212230/https://www.adaptforward.com/2016/09/using-netshell-to-execute-evil-dlls-and-persist-on-a-host/ -- https://f5-sdk.readthedocs.io/en/latest/apidoc/f5.bigip.tm.util.html#module-f5.bigip.tm.util.bash -- https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-6416 -- https://www.sans.org/cyber-security-summit/archives +- https://web.archive.org/web/20160727113019/https://answers.microsoft.com/en-us/protect/forum/mse-protect_scanning/microsoft-antimalware-has-removed-history-of/f15af6c9-01a9-4065-8c6c-3f2bdc7de45e - https://web.archive.org/web/20200929062532/https://blog.menasec.net/2019/02/threat-hunting-rdp-hijacking-via.html +- https://confluence.atlassian.com/bitbucketserver/enable-ssh-access-to-git-repositories-776640358.html +- https://megatools.megous.com/ +- https://microsoft.github.io/Threat-Matrix-for-Kubernetes/techniques/List%20K8S%20secrets/ +- https://www.optiv.com/blog/post-exploitation-using-netntlm-downgrade-attacks - https://github.com/nasbench/Misc-Research/blob/b20da2336de0f342d31ef4794959d28c8d3ba5ba/ETW/Microsoft-Windows-Kernel-General.md -- https://web.archive.org/web/20160727113019/https://answers.microsoft.com/en-us/protect/forum/mse-protect_scanning/microsoft-antimalware-has-removed-history-of/f15af6c9-01a9-4065-8c6c-3f2bdc7de45e -- https://www.hexacorn.com/blog/2013/09/19/beyond-good-ol-run-key-part-4/ -- https://www.group-ib.com/resources/threat-research/red-curl-2.html -- https://www.ihteam.net/advisory/terramaster-tos-multiple-vulnerabilities/ -- https://objective-see.org/blog/blog_0x6D.html -- https://peterjson.medium.com/reproducing-the-proxyshell-pwn2own-exploit-49743a4ea9a1 -- https://www.lifars.com/wp-content/uploads/2022/01/GriefRansomware_Whitepaper-2.pdf -- https://ghoulsec.medium.com/misc-series-4-forensics-on-edrsilencer-events-428b20b3f983 -- https://unit42.paloaltonetworks.com/unsigned-dlls/?web_view=true -- https://github.com/pr0xylife/Pikabot/blob/7f7723a74ca325ec54c6e61e076acce9a4b20538/Pikabot_30.10.2023.txt -- https://www.malwarebytes.com/blog/detections/pum-optional-nodispcpl -- https://isc.sans.edu/diary/Microsoft+BITS+Used+to+Download+Payloads/21027 -- https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-6281 -- https://github.com/yarrick/iodine +- https://bazaar.abuse.ch/browse/signature/RaspberryRobin/ +- https://tria.ge/240226-fhbe7sdc39/behavioral1 +- https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-6416 +- https://us-cert.cisa.gov/ncas/alerts/aa21-259a +- https://linux.die.net/man/1/arecord +- https://research.checkpoint.com/2023/the-rhysida-ransomware-activity-analysis-and-ties-to-vice-society/ +- https://github.com/nasbench/EVTX-ETW-Resources/blob/f1b010ce0ee1b71e3024180de1a3e67f99701fe4/ETWProvidersManifests/Windows11/22H2/W11_22H2_Pro_20221220_22621.963/WEPExplorer/Microsoft-Windows-MsiServer.xml +- https://www.malwarebytes.com/blog/detections/pum-optional-nodispbackgroundpage +- https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-5140 +- https://www.hexacorn.com/blog/2018/09/02/beyond-good-ol-run-key-part-86/ +- https://ngrok.com/blog-post/new-ngrok-domains - https://www.assetnote.io/resources/research/citrix-bleed-leaking-session-tokens-with-cve-2023-4966 -- https://github.com/pr0xylife/Pikabot/blob/main/Pikabot_22.12.2023.txt -- https://www.splunk.com/en_us/blog/security/you-bet-your-lsass-hunting-lsass-access.html -- https://www.hexacorn.com/blog/2023/12/26/1-little-known-secret-of-runonce-exe-32-bit/ -- https://www.fortiguard.com/psirt/FG-IR-22-398 -- https://twitter.com/MsftSecIntel/status/1737895710169628824 -- https://www.hexacorn.com/blog/2018/04/27/i-shot-the-sigverif-exe-the-gui-based-lolbin/ -- http://www.hexacorn.com/blog/2017/05/01/running-programs-via-proxy-jumping-on-a-edr-bypass-trampoline/ -- https://www.pwc.com/gx/en/issues/cybersecurity/cyber-threat-intelligence/yellow-liderc-ships-its-scripts-delivers-imaploader-malware.html -- https://learn.microsoft.com/en-us/dotnet/core/runtime-config/debugging-profiling -- https://learn.microsoft.com/en-us/sysinternals/downloads/sysmon#event-id-19-wmievent-wmieventfilter-activity-detected -- https://learn.microsoft.com/en-us/windows-server/administration/windows-commands/schtasks-create -- https://github.com/iagox86/dnscat2 +- https://www.huntress.com/blog/slashandgrab-screen-connect-post-exploitation-in-the-wild-cve-2024-1709-cve-2024-1708 - https://www.socinvestigation.com/most-common-windows-event-ids-to-hunt-mind-map/ -- https://us-cert.cisa.gov/ncas/analysis-reports/ar21-126a -- https://www.aon.com/cyber-solutions/aon_cyber_labs/yours-truly-signed-av-driver-weaponizing-an-antivirus-driver/ -- https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass -- https://www.hexacorn.com/blog/2018/12/30/beyond-good-ol-run-key-part-98/ -- http://www.hexacorn.com/blog/2020/05/25/how-to-con-your-host/ -- https://www.welivesecurity.com/2017/10/20/osx-proton-supply-chain-attack-elmedia/ -- https://lolbas-project.github.io/lolbas/Binaries/Tar/ -- https://www.virustotal.com/gui/file/364275326bbfc4a3b89233dabdaf3230a3d149ab774678342a40644ad9f8d614/details -- https://doublepulsar.com/kaseya-supply-chain-attack-delivers-mass-ransomware-event-to-us-companies-76e4ec6ec64b -- https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4625 -- https://learn.microsoft.com/en-us/troubleshoot/windows-server/windows-security/kdc-event-16-27-des-encryption-disabled -- https://mp.weixin.qq.com/s/wUoBy7ZiqJL2CUOMC-8Wdg +- https://docs.aws.amazon.com/guardduty/latest/ug/guardduty_finding-types-kubernetes.html#privilegeescalation-kubernetes-privilegedcontainer +- https://x.com/_st0pp3r_/status/1742203752361128162?s=20 +- https://www.aon.com/cyber-solutions/aon_cyber_labs/linux-based-inter-process-code-injection-without-ptrace2/ +- https://microsoft.github.io/Threat-Matrix-for-Kubernetes/techniques/Delete%20K8S%20events/ +- https://www.group-ib.com/resources/threat-research/red-curl-2.html +- https://www.hexacorn.com/blog/2013/01/19/beyond-good-ol-run-key-part-3/ +- https://support.citrix.com/article/CTX579459/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20234966-and-cve20234967 +- https://microsoft.github.io/Threat-Matrix-for-Kubernetes/techniques/Sidecar%20Injection/ +- https://github.com/EmpireProject/PSInject +- https://www.n00py.io/2021/05/dumping-plaintext-rdp-credentials-from-svchost-exe/ +- https://social.technet.microsoft.com/wiki/contents/articles/7535.adfind-command-examples.aspx - https://github.com/grayhatkiller/SharpExShell -- https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8 +- https://strontic.github.io/xcyclopedia/library/mode.com-59D1ED51ACB8C3D50F1306FD75F20E99.html +- https://www.hexacorn.com/blog/2018/04/27/i-shot-the-sigverif-exe-the-gui-based-lolbin/ +- https://www.hexacorn.com/blog/2023/06/07/this-lolbin-doesnt-exist/ +- https://github.com/EmpireProject/Empire/blob/08cbd274bef78243d7a8ed6443b8364acd1fc48b/data/module_source/persistence/Install-SSP.ps1#L157 +- https://microsoft.github.io/Threat-Matrix-for-Kubernetes/techniques/Pod%20or%20container%20name%20similarily/ - https://posts.specterops.io/lateral-movement-scm-and-dll-hijacking-primer-d2f61e8ab992 -- https://www.hexacorn.com/blog/2018/04/22/beyond-good-ol-run-key-part-76/ -- http://www.hexacorn.com/blog/2018/08/16/squirrel-as-a-lolbin/ -- https://social.technet.microsoft.com/wiki/contents/articles/7535.adfind-command-examples.aspx -- https://www.malwarebytes.com/blog/detections/pum-optional-nodispbackgroundpage -- https://www.cobaltstrike.com/blog/why-is-notepad-exe-connecting-to-the-internet +- https://www.fireeye.com/blog/threat-research/2020/01/saigon-mysterious-ursnif-fork.html +- https://www.hexacorn.com/blog/2017/01/14/beyond-good-ol-run-key-part-53/ - https://www.deepwatch.com/labs/customer-advisory-fortios-ssl-vpn-vulnerability-cve-2022-42475-exploited-in-the-wild/ +- https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4771 +- https://mp.weixin.qq.com/s/wUoBy7ZiqJL2CUOMC-8Wdg +- https://confluence.atlassian.com/bitbucketserver/view-and-configure-the-audit-log-776640417.html +- https://www.hexacorn.com/blog/2018/04/22/beyond-good-ol-run-key-part-76/ +- https://blog.appsecco.com/kubernetes-namespace-breakout-using-insecure-host-path-volume-part-1-b382f2a6e216 +- https://www.malwarebytes.com/blog/detections/pum-optional-nodispcpl - https://ss64.com/osx/sw_vers.html -- https://www.cisco.com/c/en/us/td/docs/ios/12_2sr/12_2sra/feature/guide/srmgtint.html#wp1127609 -- https://learn.microsoft.com/en-us/sysinternals/downloads/sysmon#event-id-21-wmievent-wmieventconsumertofilter-activity-detected -- https://www.cyberciti.biz/faq/xclip-linux-insert-files-command-output-intoclipboard/ -- https://www.cve.org/CVERecord?id=CVE-2024-1709 -- http://www.hexacorn.com/blog/2019/03/30/sqirrel-packages-manager-as-a-lolbin-a-k-a-many-electron-apps-are-lolbins-by-default/ -- https://github.com/deepinstinct/NoFilter/blob/121d215ab130c5e8e3ad45a7e7fcd56f4de97b4d/NoFilter/Consts.cpp +- https://www.trendmicro.com/en_za/research/20/k/new-macos-backdoor-connected-to-oceanlotus-surfaces.html - http://www.hexacorn.com/blog/2016/07/22/beyond-good-ol-run-key-part-42/ -- https://github.com/lkys37en/Start-ADEnum/blob/5b42c54215fe5f57fc59abc52c20487d15764005/Functions/Start-ADEnum.ps1#L680 -- https://github.com/fortra/nanodump -- https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus?view=o365-worldwide#event-id-5010 -- https://cloud.google.com/access-context-manager/docs/audit-logging -- https://community.fortinet.com/t5/FortiGate/Technical-Tip-Critical-vulnerability-Protect-against-heap-based/ta-p/239420 -- https://support.citrix.com/article/CTX579459/netscaler-adc-and-netscaler-gateway-security-bulletin-for-cve20234966-and-cve20234967 -- https://www.hexacorn.com/blog/2020/08/23/odbcconf-lolbin-trifecta/ -- https://strontic.github.io/xcyclopedia/library/mode.com-59D1ED51ACB8C3D50F1306FD75F20E99.html -- https://github.com/EmpireProject/PSInject -- https://www.hexacorn.com/blog/2020/02/02/settingsynchost-exe-as-a-lolbin -- https://www.intrinsec.com/akira_ransomware/ -- https://github.com/redcanaryco/atomic-red-team/blob/02c7d02fe1f1feb0fc7944550408ea8224273994/atomics/T1112/T1112.md#atomic-test-63---disable-remote-desktop-anti-alias-setting-through-registry -- https://tria.ge/231023-lpw85she57/behavioral2 -- https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4662 -- https://community.f5.com/t5/technical-forum/icontrolrest-11-5-execute-bash-command/td-p/203029 -- https://bazaar.abuse.ch/browse/signature/RaspberryRobin/ - https://github.com/thinkst/opencanary/blob/a0896adfcaf0328cfd5829fe10d2878c7445138e/opencanary/logger.py#L52 -- https://www.hexacorn.com/blog/2015/01/13/beyond-good-ol-run-key-part-24/ -- https://confluence.atlassian.com/bitbucketserver/global-permissions-776640369.html -- https://www.hexacorn.com/blog/2018/09/02/beyond-good-ol-run-key-part-86/ -- https://www.hexacorn.com/blog/2022/01/16/beyond-good-ol-run-key-part-135/ -- https://www.cisco.com/c/en/us/td/docs/ios-xml/ios/config-mgmt/configuration/15-sy/config-mgmt-15-sy-book/cm-config-diff.html +- https://objective-see.org/blog/blog_0x6D.html - https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/cicada-apt10-japan-espionage -- https://www.guidepointsecurity.com/blog/tunnel-vision-cloudflared-abused-in-the-wild/ -- https://www.hexacorn.com/blog/2013/01/19/beyond-good-ol-run-key-part-3/ -- https://ngrok.com/blog-post/new-ngrok-domains -- https://github.com/ossec/ossec-hids/blob/master/etc/rules/syslog_rules.xml -- https://github.com/EvotecIT/TheDashboard/blob/481a9ce8f82f2fd55fe65220ee6486bae6df0c9d/Examples/RunReports/PingCastle.ps1 -- https://www.cve.org/CVERecord?id=CVE-2024-1708 -- https://www.crowdstrike.com/blog/analysis-of-intrusion-campaign-targeting-telecom-and-bpo-companies/ -- https://www.group-ib.com/blog/cve-2023-38831-winrar-zero-day/ -- https://anydesk.com/en/changelog/windows -- https://medium.com/@msuiche/the-nsa-compromised-swift-network-50ec3000b195 -- https://us-cert.cisa.gov/ncas/alerts/aa21-259a -- https://github.com/nasbench/EVTX-ETW-Resources/blob/f1b010ce0ee1b71e3024180de1a3e67f99701fe4/ETWProvidersManifests/Windows10/1903/W10_1903_Pro_20200714_18362.959/WEPExplorer/Microsoft-Windows-WindowsUpdateClient.xml +- https://github.com/yarrick/iodine +- https://www.cisco.com/c/en/us/td/docs/ios-xml/ios/security/a1/sec-a1-cr-book/sec-a1-cr-book_chapter_0111.html +- https://learn.microsoft.com/en-us/windows-server/administration/windows-commands/schtasks-create +- https://www.myantispyware.com/2020/12/14/how-to-uninstall-onelaunch-browser-removal-guide/ +- https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4662 +- https://www.aon.com/cyber-solutions/aon_cyber_labs/yours-truly-signed-av-driver-weaponizing-an-antivirus-driver/ +- https://www.reverse.it/sample/0b4ef455e385b750d9f90749f1467eaf00e46e8d6c2885c260e1b78211a51684?environmentId=100 +- https://www.hexacorn.com/blog/2022/01/16/beyond-good-ol-run-key-part-135/ +- https://www.virustotal.com/gui/file/5e75ef02517afd6e8ba6462b19217dc4a5a574abb33d10eb0f2bab49d8d48c22/behavior +- https://github.com/deepinstinct/NoFilter/blob/121d215ab130c5e8e3ad45a7e7fcd56f4de97b4d/NoFilter/Consts.cpp +- https://reconshell.com/winpwn-tool-for-internal-windows-pentesting-and-ad-security/ +- https://github.com/byt3bl33d3r/CrackMapExec/ +- https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4625 +- https://learn.microsoft.com/en-us/sysinternals/downloads/sysmon#event-id-19-wmievent-wmieventfilter-activity-detected +- https://www.publicnow.com/view/EB87DB49C654D9B63995FAD4C9DE3D3CC4F6C3ED?1671634841 +- https://github.com/802-1x/Compliance/blob/2e53df8b6e89686a0b91116b3f42c8f717dca820/Ping%20Castle/Get-PingCastle-HTMLComplianceReport.ps1#L8 +- https://www.bleepingcomputer.com/news/security/anydesk-says-hackers-breached-its-production-servers-reset-passwords/ +- https://posts.specterops.io/the-tale-of-settingcontent-ms-files-f1ea253e4d39 +- https://pentestlab.blog/tag/svchost/ +- https://www.hexacorn.com/blog/2013/09/19/beyond-good-ol-run-key-part-4/ +- https://doublepulsar.com/kaseya-supply-chain-attack-delivers-mass-ransomware-event-to-us-companies-76e4ec6ec64b - https://www.group-ib.com/resources/threat-research/silence_2.0.going_global.pdf -- https://confluence.atlassian.com/bitbucketserver/enable-ssh-access-to-git-repositories-776640358.html -- https://petrusviet.medium.com/dancing-on-the-architecture-of-vmware-workspace-one-access-eng-ad592ae1b6dd +- https://docs.github.com/en/enterprise-cloud@latest/code-security/secret-scanning/push-protection-for-repositories-and-organizations +- https://github.com/wavestone-cdt/EDRSandblast +- https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2008-r2-and-2008/dd348773(v=ws.10) +- https://admx.help/?Category=Windows_10_2016&Policy=Microsoft.Policies.WindowsDesktop::Wallpaper +- https://learn.microsoft.com/en-us/windows/win32/msi/event-logging +- https://twitter.com/ReneFreingruber/status/1172244989335810049 - https://www.virustotal.com/gui/file/6bb4cdbaef03b732a93559a58173e7f16b29bfb159a1065fae9185000ff23b4b -- https://akhere.hashnode.dev/hunting-unsigned-dlls-using-kql +- https://f5-sdk.readthedocs.io/en/latest/apidoc/f5.bigip.tm.util.html#module-f5.bigip.tm.util.bash +- https://thehackernews.com/2024/03/github-rolls-out-default-secret.html +- http://www.hexacorn.com/blog/2020/05/25/how-to-con-your-host/ +- https://anydesk.com/en/changelog/windows +- https://www.lifars.com/wp-content/uploads/2022/01/GriefRansomware_Whitepaper-2.pdf +- https://securityscorecard.com/research/deep-dive-into-alphv-blackcat-ransomware +- https://microsoft.github.io/Threat-Matrix-for-Kubernetes/techniques/container%20service%20account/ +- https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd299871(v=ws.10) +- https://github.com/nasbench/Misc-Research/blob/8ee690e43a379cbce8c9d61107442c36bd9be3d3/Other/Undocumented-Flags-Sdbinst.md +- https://blogs.vmware.com/security/2023/11/jupyter-rising-an-update-on-jupyter-infostealer.html +- https://www.hexacorn.com/blog/2023/12/31/1-little-known-secret-of-forfiles-exe/ +- https://www.ihteam.net/advisory/terramaster-tos-multiple-vulnerabilities/ +- https://www.cyberciti.biz/faq/linux-hide-processes-from-other-users/ +- https://www.welivesecurity.com/2017/10/20/osx-proton-supply-chain-attack-elmedia/ +- https://www.cisco.com/c/en/us/td/docs/ios-xml/ios/config-mgmt/configuration/15-sy/config-mgmt-15-sy-book/cm-config-diff.html +- https://www.hexacorn.com/blog/2023/12/26/1-little-known-secret-of-runonce-exe-32-bit/ +- https://web.archive.org/web/20160928212230/https://www.adaptforward.com/2016/09/using-netshell-to-execute-evil-dlls-and-persist-on-a-host/ - https://www.tarasco.org/security/pwdump_7/ -- https://megatools.megous.com/ -- https://cloud.google.com/logging/docs/audit/understanding-audit-logs -- https://twitter.com/ReneFreingruber/status/1172244989335810049 +- https://www.hexacorn.com/blog/2020/08/23/odbcconf-lolbin-trifecta/ +- http://www.hexacorn.com/blog/2013/01/19/beyond-good-ol-run-key-part-3/ +- https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass +- https://tria.ge/231023-lpw85she57/behavioral2 +- https://www.malwarebytes.com/blog/detections/pup-optional-onelaunch-silentcf +- https://community.fortinet.com/t5/FortiGate/Technical-Tip-Critical-vulnerability-Protect-against-heap-based/ta-p/239420 +- https://unit42.paloaltonetworks.com/unsigned-dlls/?web_view=true +- https://github.com/xuanxuan0/DripLoader +- https://tria.ge/240123-rapteaahhr/behavioral1 +- https://www.hexacorn.com/blog/2018/04/23/beyond-good-ol-run-key-part-77/ +- https://www.crowdstrike.com/blog/analysis-of-intrusion-campaign-targeting-telecom-and-bpo-companies/ +- https://www.hexacorn.com/blog/2020/02/02/settingsynchost-exe-as-a-lolbin +- https://www.gradenegger.eu/en/details-of-the-event-with-id-53-of-the-source-microsoft-windows-certificationauthority/ +- https://www.group-ib.com/blog/apt41-world-tour-2021/ +- https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.management/stop-service?view=powershell-7.4 +- https://www.hexacorn.com/blog/2024/01/01/1-little-known-secret-of-hdwwiz-exe/ +- http://www.hexacorn.com/blog/2016/03/10/beyond-good-ol-run-key-part-36/ +- https://community.f5.com/t5/technical-forum/icontrolrest-11-5-execute-bash-command/td-p/203029 +- https://www.attackiq.com/2023/09/20/emulating-rhysida/ +- https://www.cyberciti.biz/tips/linux-iptables-how-to-flush-all-rules.html +- https://docs.connectwise.com/ConnectWise_Control_Documentation/Get_started/Host_client/View_menu/Backstage_mode +- https://learn.microsoft.com/en-us/sysinternals/downloads/sysmon#event-id-21-wmievent-wmieventconsumertofilter-activity-detected +- https://community.openvpn.net/openvpn/wiki/ManagingWindowsTAPDrivers +- https://www.group-ib.com/blog/cve-2023-38831-winrar-zero-day/ +- http://www.hexacorn.com/blog/2020/02/05/stay-positive-lolbins-not/ +- https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus?view=o365-worldwide#event-id-5010 +- https://decoded.avast.io/janvojtesek/raspberry-robins-roshtyak-a-little-lesson-in-trickery/ +- https://unit42.paloaltonetworks.com/chromeloader-malware/ +- https://www.elastic.co/guide/en/security/current/kubernetes-suspicious-self-subject-review.html +- https://rhinosecuritylabs.com/research/cve-2024-1212unauthenticated-command-injection-in-progress-kemp-loadmaster/ +- https://github.com/amjcyber/EDRNoiseMaker +- https://www.splunk.com/en_us/blog/security/you-bet-your-lsass-hunting-lsass-access.html - https://gist.github.com/nasbench/9a1ba4bc7094ea1b47bc42bf172961af -- https://admx.help/?Category=Windows_10_2016&Policy=Microsoft.Policies.WindowsDesktop::Wallpaper -- https://github.com/gentilkiwi/mimikatz -- https://research.checkpoint.com/2023/the-rhysida-ransomware-activity-analysis-and-ties-to-vice-society/ -- https://docs.github.com/en/enterprise-cloud@latest/code-security/secret-scanning/about-secret-scanning -- https://learn.microsoft.com/en-us/windows/win32/intl/code-page-identifiers -- https://github.com/nasbench/Misc-Research/blob/d114d6a5e0a437d3818e492ef9864367152543e7/Other/Persistence-Via-RegisterAppRestart-Shim.md -- https://www.trendmicro.com/en_ph/research/20/k/new-macos-backdoor-connected-to-oceanlotus-surfaces.html -- https://strontic.github.io/xcyclopedia/library/iexpress.exe-D594B2A33EFAFD0EABF09E3FDC05FCEA.html -- http://www.hexacorn.com/blog/2017/07/31/the-wizard-of-x-oppa-plugx-style/ +- https://github.com/antonioCoco/RoguePotato +- https://confluence.atlassian.com/bitbucketserver/audit-log-events-776640423.html +- https://www.hexacorn.com/blog/2018/05/28/beyond-good-ol-run-key-part-78-2/ - https://lab52.io/blog/winter-vivern-all-summer/ +- https://support.atlassian.com/security-and-access-policies/docs/export-user-accounts +- https://www.hexacorn.com/blog/2024/01/06/1-little-known-secret-of-fondue-exe/ - https://learn.microsoft.com/en-us/dotnet/api/system.net.webclient.downloadfile?view=net-8.0 -- https://tria.ge/231212-r1bpgaefar/behavioral2 -- https://docs.connectwise.com/ConnectWise_Control_Documentation/Get_started/Host_client/View_menu/Backstage_mode -- https://github.com/projectHULK/AD_Recon/blob/dde2daba9b3393a9388cbebda87068972cc0bd3b/SecurityAssessment.ps1#L2699 -- https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus?view=o365-worldwide#event-id-5101 -- https://confluence.atlassian.com/bitbucketserver/view-and-configure-the-audit-log-776640417.html -- https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus?view=o365-worldwide#event-id-5001 -- https://decoded.avast.io/janvojtesek/raspberry-robins-roshtyak-a-little-lesson-in-trickery/ -- https://www.virustotal.com/gui/file/03b71eaceadea05bc0eea5cddecaa05f245126d6b16cfcd0f3ba0442ac58dab3/behavior +- https://www.group-ib.com/blog/hunting-for-ttps-with-prefetch-files/ - https://www.verfassungsschutz.de/SharedDocs/publikationen/DE/cyberabwehr/2024-02-19-joint-cyber-security-advisory-englisch.pdf?__blob=publicationFile&v=2 -- https://www.trendmicro.com/en_za/research/20/k/new-macos-backdoor-connected-to-oceanlotus-surfaces.html +- https://www.virustotal.com/gui/file/602f4ae507fa8de57ada079adff25a6c2a899bd25cd092d0af7e62cdb619c93c/behavior +- https://www.virustotal.com/gui/file/364275326bbfc4a3b89233dabdaf3230a3d149ab774678342a40644ad9f8d614/details +- https://www.hexacorn.com/blog/2017/01/18/beyond-good-ol-run-key-part-55/ +- https://www.hexacorn.com/blog/2018/12/30/beyond-good-ol-run-key-part-98/ +- https://www.nextron-systems.com/2024/03/22/unveiling-kamikakabot-malware-analysis/ - https://us-cert.cisa.gov/ncas/alerts/aa21-008a -- https://github.com/nasbench/Misc-Research/blob/8ee690e43a379cbce8c9d61107442c36bd9be3d3/Other/Undocumented-Flags-Sdbinst.md -- https://mrd0x.com/sentinelone-persistence-via-menu-context/ -- https://thehackernews.com/2024/03/github-rolls-out-default-secret.html -- https://x.com/_st0pp3r_/status/1742203752361128162?s=20 -- https://www.hexacorn.com/blog/2018/04/23/beyond-good-ol-run-key-part-77/ - https://www.x86matthew.com/view_post?id=create_svc_rpc -- https://github.com/802-1x/Compliance/blob/2e53df8b6e89686a0b91116b3f42c8f717dca820/Ping%20Castle/Get-PingCastle-HTMLComplianceReport.ps1#L8 -- https://confluence.atlassian.com/bitbucketserver/secret-scanning-1157471613.html -- https://blackpointcyber.com/resources/blog/breaking-through-the-screen/ -- https://www.malwarebytes.com/blog/detections/pup-optional-onelaunch-silentcf -- https://github.com/antonioCoco/RoguePotato -- https://www.hexacorn.com/blog/2023/12/31/1-little-known-secret-of-forfiles-exe/ -- https://www.cisco.com/c/en/us/td/docs/ios-xml/ios/security/a1/sec-a1-cr-book/sec-a1-cr-book_chapter_0111.html -- https://confluence.atlassian.com/bitbucketserver/users-and-groups-776640439.html -- https://www.huntress.com/blog/slashandgrab-screen-connect-post-exploitation-in-the-wild-cve-2024-1709-cve-2024-1708 -- https://docs.github.com/en/enterprise-cloud@latest/code-security/secret-scanning/push-protection-for-repositories-and-organizations -- https://www.hexacorn.com/blog/2019/02/15/beyond-good-ol-run-key-part-103/ -- https://unit42.paloaltonetworks.com/chromeloader-malware/ -- https://doublepulsar.com/follina-a-microsoft-office-code-execution-vulnerability-1a47fce5629e +- https://www.hexacorn.com/blog/2018/08/31/beyond-good-ol-run-key-part-85/ - https://github.com/0xthirteen/SharpMove/ -- http://www.hexacorn.com/blog/2013/01/19/beyond-good-ol-run-key-part-3/ -- https://learn.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd299871(v=ws.10) -- http://www.hexacorn.com/blog/2020/02/05/stay-positive-lolbins-not/ -- https://blog.sekoia.io/darkgate-internals/ -- https://github.com/byt3bl33d3r/CrackMapExec/ +- https://www.virustotal.com/gui/search/behaviour_network%253A*.miningocean.org/files +- https://github.com/iagox86/dnscat2 +- https://ghoulsec.medium.com/misc-series-4-forensics-on-edrsilencer-events-428b20b3f983 +- https://kubernetes.io/docs/tasks/manage-kubernetes-objects/update-api-object-kubectl-patch +- https://www.pwc.com/gx/en/issues/cybersecurity/cyber-threat-intelligence/yellow-liderc-ships-its-scripts-delivers-imaploader-malware.html +- https://github.com/projectHULK/AD_Recon/blob/dde2daba9b3393a9388cbebda87068972cc0bd3b/SecurityAssessment.ps1#L2699 +- https://www.elastic.co/guide/en/security/current/unusual-file-modification-by-dns-exe.html +- https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-6281 +- https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus?view=o365-worldwide#event-id-5101 +- https://microsoft.github.io/Threat-Matrix-for-Kubernetes/techniques/Data%20destruction/ - https://blog.router-switch.com/2013/11/show-running-config/ -- https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-5140 -- https://developers.cloudflare.com/cloudflare-one/connections/connect-networks/do-more-with-tunnels/trycloudflare/ -- https://pentestlab.blog/tag/svchost/ -- https://twitter.com/bohops/status/1740022869198037480 -- https://github.com/nasbench/EVTX-ETW-Resources/blob/f1b010ce0ee1b71e3024180de1a3e67f99701fe4/ETWProvidersManifests/Windows10/1803/W10_1803_Pro_19700101_17134.1/WEPExplorer/Application%20Popup.xml#L36 -- https://www.sans.org/blog/protecting-privileged-domain-accounts-lm-hashes-the-good-the-bad-and-the-ugly/ +- https://www.sans.org/cyber-security-summit/archives +- https://github.com/ossec/ossec-hids/blob/master/etc/rules/syslog_rules.xml - https://support.google.com/a/answer/9261439 +- https://microsoft.github.io/Threat-Matrix-for-Kubernetes/techniques/Exec%20into%20container/ +- https://github.com/pr0xylife/Pikabot/blob/main/Pikabot_22.12.2023.txt +- https://tria.ge/231212-r1bpgaefar/behavioral2 +- https://www.trendmicro.com/en_ph/research/20/k/new-macos-backdoor-connected-to-oceanlotus-surfaces.html - https://paper.seebug.org/1495/ -- https://www.group-ib.com/blog/hunting-for-ttps-with-prefetch-files/ -- https://www.cyberciti.biz/faq/how-force-kill-process-linux/ -- https://www.myantispyware.com/2020/12/14/how-to-uninstall-onelaunch-browser-removal-guide/ -- https://github.com/wavestone-cdt/EDRSandblast -- https://tria.ge/240226-fhbe7sdc39/behavioral1 -- https://github.com/redcanaryco/atomic-red-team/blob/02c7d02fe1f1feb0fc7944550408ea8224273994/atomics/T1112/T1112.md#atomic-test-64---disable-remote-desktop-security-settings-through-registry -- https://www.hexacorn.com/blog/2018/04/20/kernel-hacking-tool-you-might-have-never-heard-of-xuetr-pchunter/ -- https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.management/stop-service?view=powershell-7.4 -- https://www.virustotal.com/gui/search/behaviour_network%253A*.miningocean.org/files -- https://www.n00py.io/2021/05/dumping-plaintext-rdp-credentials-from-svchost-exe/ -- https://www.microsoft.com/en-us/security/blog/2024/01/17/new-ttps-observed-in-mint-sandstorm-campaign-targeting-high-profile-individuals-at-universities-and-research-orgs/ -- https://reconshell.com/winpwn-tool-for-internal-windows-pentesting-and-ad-security/ -- https://community.openvpn.net/openvpn/wiki/ManagingWindowsTAPDrivers -- https://www.virustotal.com/gui/file/5e75ef02517afd6e8ba6462b19217dc4a5a574abb33d10eb0f2bab49d8d48c22/behavior -- https://www.cyberciti.biz/tips/linux-iptables-how-to-flush-all-rules.html +- https://akhere.hashnode.dev/hunting-unsigned-dlls-using-kql +- https://confluence.atlassian.com/bitbucketserver/secret-scanning-1157471613.html +- https://learn.microsoft.com/en-us/windows/win32/intl/code-page-identifiers +- https://www.hexacorn.com/blog/2019/02/15/beyond-good-ol-run-key-part-103/ +- https://lolbas-project.github.io/lolbas/Binaries/Tar/ +- https://confluence.atlassian.com/bitbucketserver/global-permissions-776640369.html +- https://isc.sans.edu/diary/Microsoft+BITS+Used+to+Download+Payloads/21027 +- https://www.cisco.com/en/US/docs/ios/security/command/reference/sec_a2.pdf +- https://www.elastic.co/guide/en/security/current/kubernetes-container-created-with-excessive-linux-capabilities.html +- https://github.com/nasbench/EVTX-ETW-Resources/blob/f1b010ce0ee1b71e3024180de1a3e67f99701fe4/ETWProvidersManifests/Windows10/1803/W10_1803_Pro_19700101_17134.1/WEPExplorer/Application%20Popup.xml#L36 +- https://posts.specterops.io/passwordless-persistence-and-privilege-escalation-in-azure-98a01310be3f +- https://twitter.com/cyb3rops/status/1096842275437625346 +- https://medium.com/@msuiche/the-nsa-compromised-swift-network-50ec3000b195 +- https://www.virustotal.com/gui/file/03b71eaceadea05bc0eea5cddecaa05f245126d6b16cfcd0f3ba0442ac58dab3/behavior +- https://developers.google.com/admin-sdk/reports/v1/appendix/activity/admin-application-settings diff --git a/tests/rule-references.txt b/tests/rule-references.txt index 7030e42c1e3..c4601440e9b 100644 --- a/tests/rule-references.txt +++ b/tests/rule-references.txt @@ -3571,3 +3571,18 @@ https://github.com/NetSPI/aws_consoler https://github.com/fengjixuchui/Start-ADEnum/blob/e237a739db98b6104427d833004836507da36a58/Functions/Start-ADEnum.ps1#L450 https://www.cisco.com/E-Learning/bulk/public/tac/cim/cib/using_cisco_ios_software/cmdrefs/show_startup-config.htm https://confluence.atlassian.com/adminjiraserver0811/importing-and-exporting-data-1019391889.html +https://github.com/nasbench/Misc-Research/blob/d114d6a5e0a437d3818e492ef9864367152543e7/Other/Persistence-Via-RegisterAppRestart-Shim.md +https://developers.cloudflare.com/cloudflare-one/connections/connect-networks/do-more-with-tunnels/trycloudflare/ +https://twitter.com/bohops/status/1740022869198037480 +https://www.guidepointsecurity.com/blog/tunnel-vision-cloudflared-abused-in-the-wild/ +https://learn.microsoft.com/en-us/dotnet/core/runtime-config/debugging-profiling +https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus?view=o365-worldwide#event-id-5001 +https://www.microsoft.com/en-us/security/blog/2024/01/17/new-ttps-observed-in-mint-sandstorm-campaign-targeting-high-profile-individuals-at-universities-and-research-orgs/ +https://github.com/pr0xylife/Pikabot +https://github.com/pr0xylife/Pikabot/blob/7f7723a74ca325ec54c6e61e076acce9a4b20538/Pikabot_06.12.2023.txt +https://www.sentinelone.com/labs/blackcat-ransomware-highly-configurable-rust-driven-raas-on-the-prowl-for-victims/ +https://confluence.atlassian.com/bitbucketserver/users-and-groups-776640439.html +https://github.com/pr0xylife/Pikabot/blob/7f7723a74ca325ec54c6e61e076acce9a4b20538/Pikabot_30.10.2023.txt +https://www.welivesecurity.com/2019/04/09/oceanlotus-macos-malware-update/ +https://peterjson.medium.com/reproducing-the-proxyshell-pwn2own-exploit-49743a4ea9a1 +https://petrusviet.medium.com/dancing-on-the-architecture-of-vmware-workspace-one-access-eng-ad592ae1b6dd