Skip to content

Commit

Permalink
Update TOC
Browse files Browse the repository at this point in the history
Adding MITRE section to TOC
  • Loading branch information
Jimmy Astle committed Jun 1, 2021
1 parent 5db6230 commit 89a0467
Showing 1 changed file with 3 additions and 0 deletions.
3 changes: 3 additions & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ Table of Contents
=================
* [Carbon Black TAU Excel 4 Macro Analysis](#carbon-black-tau-excel-4-macro-analysis)
* [Excel 4 Macro Forensics Tips](#excel-4-macro-forensics-tips)
* [MITRE ATT&CK Overview](#mitre-attck-overview)
* [Execution Techniques](#execution-techniques)
* [Obfuscation Techniques](#obfuscation-techniques)
* [Sandboxing Detection Techniques](#sandboxing-detection-techniques)
Expand Down Expand Up @@ -54,6 +55,8 @@ Table of Contents
### MITRE ATT&CK Overview
Although this work is focusing solely on one specific Initial Access Technique ([Phishing](https://attack.mitre.org/techniques/T1566/)), below is a breakdown of the various ATT&CK techniques leveraged inside of Excel4 payloads during [User Execution: Malicious File](https://attack.mitre.org/techniques/T1204/002/)

An interactive ATT&CK Navigator Layer can be found [here]()

### Execution Techniques
Below are common execution techniques leveraged by malware inside of Excel4 macro documents.

Expand Down

0 comments on commit 89a0467

Please sign in to comment.