forked from SigmaHQ/sigma
-
Notifications
You must be signed in to change notification settings - Fork 0
/
Copy pathrule-references.txt
3810 lines (3810 loc) · 327 KB
/
rule-references.txt
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
https://github.com/PowerShellMafia/PowerSploit/blob/d943001a7defb5e0d1657085a77a0e78609be58f/Recon/PowerView.ps1
https://www.bleepingcomputer.com/news/security/exploited-windows-zero-day-lets-javascript-files-bypass-security-warnings/
https://nmap.org/
https://twitter.com/jas502n/status/1321416053050667009?s=20
https://www.gnu.org/software/wget/manual/wget.html
https://twitter.com/Cyb3rWard0g/status/1381642789369286662
https://docs.microsoft.com/en-us/windows-hardware/drivers/devtest/pnputil-command-syntax
https://unit42.paloaltonetworks.com/unit-42-title-gamaredon-group-toolset-evolution
https://twitter.com/wugeej/status/1369476795255320580
https://www.secureworks.com/blog/ransomware-as-a-distraction
https://thedfirreport.com/2021/08/29/cobalt-strike-a-defenders-guide/
https://github.com/LOLBAS-Project/LOLBAS/issues/243
https://book.hacktricks.xyz/pentesting-web/ssti-server-side-template-injection
https://www.trustedsec.com/blog/abusing-windows-telemetry-for-persistence/
https://twitter.com/gentilkiwi/status/1003236624925413376
https://www.cobaltstrike.com/help-windows-executable
https://www.wietzebeukema.nl/blog/windows-command-line-obfuscation
https://speakerdeck.com/heirhabarov/hunting-for-persistence-via-microsoft-exchange-server-or-outlook?slide=53
https://docs.microsoft.com/en-us/powershell/module/microsoft.powershell.core/about/about_profiles?view=powershell-7.2
https://securityintelligence.com/posts/raspberry-robin-worm-dridex-malware/
https://twitter.com/dez_/status/986614411711442944
https://app.any.run/tasks/93fe92fa-8b2b-4d92-8c09-a841aed2e793/
https://github.com/bugch3ck/SharpLdapWhoami
https://support.sitecore.com/kb?id=kb_article_view&sysparm_article=KB1000776
https://twitter.com/wdormann/status/1679184475677130755
https://www.criticalstart.com/f5-big-ip-remote-code-execution-exploit/
https://lolbas-project.github.io/lolbas/Binaries/Atbroker/
https://mgreen27.github.io/posts/2019/05/12/BinaryRename.html
https://www.fortinet.com/blog/threat-research/ursnif-variant-spreading-word-document.html
https://www.welivesecurity.com/2017/03/30/carbon-paper-peering-turlas-second-stage-backdoor/
https://github.com/BloodHoundAD/SharpHound3/blob/7d96b991b1887ff50349ce59c80980bc0d95c86a/SharpHound3/LdapBuilder.cs
https://labs.sentinelone.com/living-off-windows-land-a-new-native-file-downldr/
https://github.com/vmware/open-vm-tools/blob/master/open-vm-tools/tools.conf
https://seclists.org/fulldisclosure/2023/Jan/1
https://github.com/OTRF/ThreatHunter-Playbook/blob/2d4257f630f4c9770f78d0c1df059f891ffc3fec/docs/evals/apt29/detections/3.C.1_22A46621-7A92-48C1-81BF-B3937EB4FDC3.md
https://awakesecurity.com/blog/threat-hunting-for-paexec/
https://winaero.com/enable-openssh-server-windows-10/
https://lolbas-project.github.io/lolbas/Libraries/Setupapi/
https://developers.google.com/admin-sdk/reports/v1/appendix/activity/admin-security-settings#ENFORCE_STRONG_AUTHENTICATION
https://www.virustotal.com/gui/file/af1c82237b6e5a3a7cdbad82cc498d298c67845d92971bada450023d1335e267/content
https://www.fireeye.com/blog/threat-research/2019/01/bypassing-network-restrictions-through-rdp-tunneling.html
https://redcanary.com/blog/intelligence-insights-april-2022/
https://twitter.com/Alh4zr3d/status/1566489367232651264
https://zerotoroot.me/steganography-hiding-a-zip-in-a-jpeg-file/
https://github.com/zeek/zeek/blob/691b099de13649d6576c7b9d637f8213ff818832/scripts/base/protocols/dce-rpc/consts.zeek
https://gist.githubusercontent.com/MichaelKoczwara/12faba9c061c12b5814b711166de8c2f/raw/e2068486692897b620c25fde1ea258c8218fe3d3/history.txt
https://posts.slayerlabs.com/living-off-the-land/#gathernetworkinfovbs
https://gist.github.com/Neo23x0/6af876ee72b51676c82a2db8d2cd3639
https://twitter.com/orange_8361/status/1518970259868626944
https://support.microsoft.com/en-us/topic/information-about-the-attachment-manager-in-microsoft-windows-c48a4dcd-8de5-2af5-ee9b-cd795ae42738
https://www.tenable.com/blog/cve-2021-22005-critical-file-upload-vulnerability-in-vmware-vcenter-server
http://carnal0wnage.attackresearch.com/2012/06/webdav-server-to-download-custom.html
https://www.virustotal.com/gui/file/03e9b8c2e86d6db450e5eceec057d7e369ee2389b9daecaf06331a95410aa5f8/detection
https://www.manageengine.com/products/self-service-password/kb/how-to-fix-authentication-bypass-vulnerability-in-REST-API.html
https://thedfirreport.com/2020/06/21/snatch-ransomware/
https://github.com/wunderwuzzi23/firefox-cookiemonster
https://virtualizationreview.com/articles/2020/05/21/ssh-server-on-windows-10.aspx
https://support.microsoft.com/en-us/topic/microsoft-security-advisory-update-to-improve-credentials-protection-and-management-may-13-2014-93434251-04ac-b7f3-52aa-9f951c14b649
https://promos.mcafee.com/en-US/PDF/MTMW_Report.pdf
https://github.com/Azure/Azure-Sentinel/blob/e534407884b1ec5371efc9f76ead282176c9e8bb/Detections/AzureActivity/Creating_Anomalous_Number_Of_Resources_detection.yaml
https://github.com/EmpireProject/Empire/blob/08cbd274bef78243d7a8ed6443b8364acd1fc48b/data/module_source/persistence/Persistence.psm1#L545
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1388
https://blog.aquasec.com/container-security-tnt-container-attack
https://stackoverflow.com/questions/42442320/ssh-tunnel-to-ngrok-and-initiate-rdp
https://thedfirreport.com/2021/11/01/from-zero-to-domain-admin/
https://github.com/bats3c/EvtMute
https://www.elastic.co/guide/en/security/current/windows-defender-exclusions-added-via-powershell.html
https://www.reddit.com/r/sysadmin/comments/13wxuej/comment/jmhdg55/
https://blu3-team.blogspot.com/2019/06/misleading-extensions-xlsexe-docexe.html
https://lolbas-project.github.io/lolbas/Binaries/Wsreset/
https://twitter.com/DidierStevens/status/1217533958096924676
https://www.joeware.net/freetools/tools/adfind/
https://lolbas-project.github.io/lolbas/Binaries/Regedit/
https://en.wikipedia.org/wiki/Nohup
https://nullsec.us/windows-event-log-audit-cve/
https://rules.sonarsource.com/java/RSPEC-2755
https://eqllib.readthedocs.io/en/latest/analytics/c91f422a-5214-4b17-8664-c5fcf115c0a2.html
https://www.acunetix.com/blog/articles/web-shells-101-using-php-introduction-web-shells-part-2/
https://github.com/gtworek/PSBits/blob/8d767892f3b17eefa4d0668f5d2df78e844f01d8/IFilter/Dll.cpp#L281-L308
https://www.virustotal.com/gui/file/5092b2672b4cb87a8dd1c2e6047b487b95995ad8ed5e9fc217f46b8bfb1b8c01
https://nvd.nist.gov/vuln/detail/cve-2021-34527
https://gist.github.com/Capybara/6228955
https://pentestlab.blog/2018/05/15/lateral-movement-winrm/
https://windows-internals.com/faxing-your-way-to-system/
https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/attrib
https://twitter.com/Max_Mal_/status/1633863678909874176
https://github.com/OTRF/detection-hackathon-apt29/issues/1
https://learn.microsoft.com/en-us/powershell/module/activedirectory/get-adcomputer
https://www.mandiant.com/resources/blog/wannacry-ransomware-campaign
https://oddvar.moe/2017/05/18/bypassing-application-whitelisting-with-bginfo/
https://pentestlab.blog/2017/04/13/hot-potato/
https://github.com/3proxy/3proxy
https://image.slidesharecdn.com/zeronights2017kheirkhabarov-171118103000/75/hunting-for-credentials-dumping-in-windows-environment-57-2048.jpg?cb=1666035799
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1112/T1112.md#atomic-test-34---windows-add-registry-value-to-load-service-in-safe-mode-with-network
https://docs.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4776
https://gtfobins.github.io/gtfobins/vim/
https://www.ultimatewindowssecurity.com/securitylog/encyclopedia/event.aspx?eventID=633
https://docs.microsoft.com/en-us/sql/relational-databases/system-stored-procedures/sp-procoption-transact-sql?view=sql-server-ver16
https://github.com/rvrsh3ll/Misc-Powershell-Scripts/blob/6f23bb41f9675d7e2d32bacccff75e931ae00554/OfficeMemScraper.ps1
http://0xthem.blogspot.com/2014/03/t-emporal-persistence-with-and-schtasks.html
https://isc.sans.edu/diary/More+Data+Exfiltration/25698
https://app.any.run/tasks/cfc8870b-ccd7-4210-88cf-a8087476a6d0
https://www.trendmicro.com/en_us/research/17/h/backdoor-carrying-emails-set-sights-on-russian-speaking-businesses.html
https://www.nextron-systems.com/2021/10/24/monero-mining-pool-fqdns/
https://github.com/HuskyHacks/ShadowSteal
https://learn.microsoft.com/en-us/azure/active-directory/architecture/security-operations-user-accounts#unusual-sign-ins
https://eqllib.readthedocs.io/en/latest/analytics/1ec33c93-3d0b-4a28-8014-dbdaae5c60ae.html
https://image.slidesharecdn.com/kheirkhabarovoffzonefinal-181117201458/95/hunting-for-privilege-escalation-in-windows-environment-20-638.jpg
https://krebsonsecurity.com/2018/06/bad-men-at-work-please-dont-click/
https://medium.com/@mvelazco/hunting-for-samaccountname-spoofing-cve-2021-42287-and-domain-controller-impersonation-f704513c8a45
https://ss64.com/osx/dscl.html
https://www.kaspersky.com/blog/lazarus-vhd-ransomware/36559/
https://research.checkpoint.com/2021/freakout-leveraging-newest-vulnerabilities-for-creating-a-botnet/
https://lolbas-project.github.io/lolbas/Binaries/Gpscript/
https://www.microsoft.com/security/blog/2021/07/15/protecting-customers-from-a-private-sector-offensive-actor-using-0-day-exploits-and-devilstongue-malware/
https://github.com/tevora-threat/SharpView/
https://github.com/redcanaryco/atomic-red-team/blob/5c1e6f1b4fafd01c8d1ece85f510160fc1275fbf/atomics/T1562.001/T1562.001.md
https://www.trendmicro.com/en_us/research/23/e/managed-xdr-investigation-of-ducktail-in-trend-micro-vision-one.html
https://speakerdeck.com/heirhabarov/hunting-for-persistence-via-microsoft-exchange-server-or-outlook?slide=76
https://lolbas-project.github.io/lolbas/Binaries/Pcwrun/
https://grafana.com/blog/2021/12/07/grafana-8.3.1-8.2.7-8.1.8-and-8.0.7-released-with-high-severity-security-fix/
https://www.anomali.com/blog/pulling-linux-rabbit-rabbot-malware-out-of-a-hat
https://thedfirreport.com/2020/11/23/pysa-mespinoza-ransomware/
https://www.kroll.com/en/insights/publications/cyber/new-m365-business-email-compromise-attacks-with-rclone
https://www.bluecoat.com/en-gb/security-blog/2015-05-05/know-your-agents
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1007/T1007.md#atomic-test-2---system-service-discovery---netexe
https://twitter.com/vxunderground/status/1423336151860002816?s=20
https://app.any.run/tasks/e1fe6a62-bce8-4323-a49a-63795d9afd5d/
https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-srvs/accf23b0-0f57-441c-9185-43041f1b0ee9
https://github.com/Cacti/cacti/security/advisories/GHSA-6p93-p743-35gf
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/greenbug-espionage-telco-south-asia
https://adsecurity.org/?p=1772
https://github.com/EddieIvan01/iox
https://www.helpnetsecurity.com/2023/08/02/aws-instances-attackers-access/
https://github.com/FireFart/hivenightmare
https://threathunterplaybook.com/hunts/windows/190101-ADModDirectoryReplication/notebook.html
https://www.elastic.co/guide/en/security/current/windows-firewall-disabled-via-powershell.html
https://docs.microsoft.com/en-us/sysinternals/downloads/sysinternals-suite
https://learn.microsoft.com/en-us/powershell/scripting/developer/module/understanding-a-windows-powershell-module?view=powershell-7.3
https://docs.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4624
https://research.checkpoint.com/2023/beyond-the-horizon-traveling-the-world-on-camaro-dragons-usb-flash-drives/
https://learn.microsoft.com/en-us/dotnet/api/microsoft.hpc.scheduler.store.cx509enrollmentwebclassfactoryclass?view=hpc-sdk-5.1.6115
https://chromium.googlesource.com/chromium/chromium/+/master/content/public/common/content_switches.cc
https://twitter.com/shutingrz/status/1469255861394866177?s=21
https://github.com/GhostPack/Certify
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/security-operations-privileged-accounts#assignment-and-elevation
https://github.com/mandiant/SharPersist
https://github.com/elastic/detection-rules/blob/4312d8c9583be524578a14fe6295c3370b9a9307/rules/macos/execution_installer_package_spawned_network_event.toml
https://github.com/tccontre/Reg-Restore-Persistence-Mole
https://app.any.run/tasks/17f2d378-6d11-4d6f-8340-954b04f35e83/
https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/schtasks-change
https://docs.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4673
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1018/T1018.md#atomic-test-9---remote-system-discovery---adidnsdump
https://www.virustotal.com/en/file/5567408950b744c4e846ba8ae726883cb15268a539f3bb21758a466e47021ae8/analysis/
https://cloud.google.com/sql/docs/mysql/admin-api/rest/v1beta4/users/update
https://lolbas-project.github.io/lolbas/Binaries/msedgewebview2/
https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/
https://learn.microsoft.com/en-us/microsoft-365/compliance/alert-policies?view=o365-worldwide
https://mikefrobbins.com/2017/06/15/simple-obfuscation-with-powershell-using-base64-encoding/
https://securelist.com/lazarus-covets-covid-19-related-intelligence/99906/
https://docs.microsoft.com/en-us/sql/tools/sqlps-utility?view=sql-server-ver15
https://persistence-info.github.io/Data/diskcleanuphandler.html
https://developers.google.com/admin-sdk/reports/v1/appendix/activity/admin-domain-settings#AUTHORIZE_API_CLIENT_ACCESS
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1490/T1490.md#atomic-test-8---windows---disable-the-sr-scheduled-task
https://tools.ietf.org/html/rfc2929#section-2.1
https://lolbas-project.github.io/lolbas/Scripts/CL_LoadAssembly/
https://blog.xpnsec.com/exploring-mimikatz-part-1/
https://github.com/GhostPack/SafetyKatz/blob/715b311f76eb3a4c8d00a1bd29c6cd1899e450b7/SafetyKatz/Program.cs#L63
https://docs.microsoft.com/en-us/sql/t-sql/statements/drop-server-audit-transact-sql?view=sql-server-ver16
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1037.005/T1037.005.md
https://twitter.com/0gtweet/status/1457676633809330184
https://app.any.run/tasks/1df999e6-1cb8-45e3-8b61-499d1b7d5a9b/
https://www.fireeye.com/blog/threat-research/2017/05/wannacry-malware-profile.html
https://nasbench.medium.com/lolbined-using-kaspersky-endpoint-security-kes-installer-to-execute-arbitrary-commands-1c999f1b7fea
https://twitter.com/mttaggart/status/1511804863293784064
https://developers.google.com/admin-sdk/reports/v1/appendix/activity/admin-domain-settings?hl=en#REMOVE_APPLICATION_FROM_WHITELIST
https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/certutil
https://www.manpagez.com/man/8/firmwarepasswd/
https://linuxhint.com/uninstall-debian-packages/
https://github.com/Hackndo/lsassy
https://github.com/wildptr-io/Winrar-CVE-2023-40477-POC
https://docs.microsoft.com/en-us/dotnet/standard/data/xml/xslt-stylesheet-scripting-using-msxsl-script
https://github.com/antonioCoco/RogueWinRM
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1553.005/T1553.005.md#atomic-test-3---remove-the-zoneidentifier-alternate-data-stream
https://github.com/openssh/openssh-portable/blob/c483a5c0fb8e8b8915fad85c5f6113386a4341ca/ssherr.c
https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1078.003/T1078.003.md#atomic-test-3---create-local-account-with-admin-privileges-using-sysadminctl-utility---macos
https://docs.microsoft.com/en-us/sysinternals/downloads/psservice
https://docs.microsoft.com/en-us/powershell/module/microsoft.powershell.utility/invoke-expression?view=powershell-7.2
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1047/T1047.md#atomic-test-10---application-uninstall-using-wmic
https://www.lunasec.io/docs/blog/log4j-zero-day/
https://github.com/GossiTheDog/ThreatHunting/blob/e85884abbf05d5b41efc809ea6532b10b45bd05c/AdvancedHuntingQueries/DogWalk-DiagCab
https://community.broadcom.com/symantecenterprise/communities/community-home/digestviewer/viewthread?MessageKey=6ce94b67-74e1-4333-b16f-000b7fd874f0&CommunityKey=1ecf5f55-9545-44d6-b0f4-4e4a7f5f5e68&tab=digestviewer
https://www.rapid7.com/blog/post/2022/12/21/cve-2022-41080-cve-2022-41082-rapid7-observed-exploitation-of-owassrf-in-exchange-for-rce/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1049/T1049.md#atomic-test-4---system-discovery-using-sharpview
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1539/T1539.md#atomic-test-1---steal-firefox-cookies-windows
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1218.001/T1218.001.md
https://ragged-lab.blogspot.com/2020/07/webshells-automating-reconnaissance.html
https://github.com/ly4k/Certipy
https://docs.microsoft.com/en-us/microsoft-365/security/defender-endpoint/configure-process-opened-file-exclusions-microsoft-defender-antivirus
https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-risks#azure-ad-threat-intelligence-sign-in
https://docs.microsoft.com/en-us/sysinternals/downloads/psexec
https://linux.die.net/man/1/import
https://labs.sentinelone.com/top-tier-russian-organized-cybercrime-group-unveils-fileless-stealthy-powertrick-backdoor-for-high-value-targets/
https://thedfirreport.com/2022/09/26/bumblebee-round-two/
https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-40444
https://klausjochem.me/2016/02/03/netsh-the-cyber-attackers-tool-of-choice/
https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/schtasks
https://isc.sans.edu/diary/22264
https://docs.microsoft.com/en-us/dotnet/framework/data/wcf/how-to-add-a-data-service-reference-wcf-data-services
https://www.microsoft.com/security/blog/2020/04/02/attack-matrix-kubernetes/
https://twitter.com/Yasser_Elsnbary/status/1553804135354564608
https://github.com/LOLBAS-Project/LOLBAS/pull/239
https://labs.sentinelone.com/egregor-raas-continues-the-chaos-with-cobalt-strike-and-rclone
https://www.netspi.com/blog/technical/network-penetration-testing/sql-server-persistence-part-1-startup-stored-procedures/
https://ss64.com/nt/for.html
https://github.com/redcanaryco/atomic-red-team/blob/0f229c0e42bfe7ca736a14023836d65baa941ed2/atomics/T1036.003/T1036.003.md#atomic-test-1---masquerading-as-windows-lsass-process
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/security-operations-infrastructure#conditional-access
https://www.pwndefend.com/2023/03/15/the-long-game-persistent-hash-theft/
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/security-operations-applications#application-granted-highly-privileged-permissions
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1021.002/T1021.002.md#atomic-test-4---execute-command-writing-output-to-local-admin-share
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/security-operations-privileged-accounts#changes-to-privileged-accounts
https://cloud.google.com/kubernetes-engine/docs/how-to/role-based-access-control
https://www.specterops.io/assets/resources/Certified_Pre-Owned.pdf
https://github.com/redcanaryco/atomic-red-team/blob/b27a3cb25025161d49ac861cb216db68c46a3537/atomics/T1027.004/T1027.004.md#atomic-test-1---compile-after-delivery-using-cscexe
https://twitter.com/egre55/status/1087685529016193025
https://twitter.com/_felamos/status/1179811992841797632
https://gist.github.com/api0cradle/cdd2d0d0ec9abb686f0e89306e277b8f
https://lolbas-project.github.io/lolbas/OtherMSBinaries/VSIISExeLauncher/
https://github.com/gentilkiwi/mimikatz/commit/c21276072b3f2a47a21e215a46962a17d54b3760
https://app.any.run/tasks/713f05d2-fe78-4b9d-a744-f7c133e3fafb/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1070.005/T1070.005.md
http://etutorials.org/Microsoft+Products/microsoft+windows+server+2003+terminal+services/Chapter+6+Registry/Registry+Keys+for+Terminal+Services/
https://learn.microsoft.com/en-us/microsoft-365/security/defender-endpoint/troubleshoot-microsoft-defender-antivirus?view=o365-worldwide
https://github.com/boku7/injectAmsiBypass
https://labs.withsecure.com/publications/fin7-target-veeam-servers
https://www.intezer.com/blog/malware-analysis/new-backdoor-sysjoker/
https://eqllib.readthedocs.io/en/latest/analytics/b25aa548-7937-11e9-8f5c-d46d6d62a49e.html
https://twitter.com/SBousseaden/status/1211636381086339073
https://docs.microsoft.com/en-us/previous-versions/windows/it-pro/windows-server-2012-r2-and-2012/cc731935(v=ws.11)
https://eqllib.readthedocs.io/en/latest/analytics/e584f1a1-c303-4885-8a66-21360c90995b.html
https://atomicredteam.io/defense-evasion/T1220/
https://www.microsoft.com/security/blog/2019/12/12/gallium-targeting-global-telecom/
https://www.virustotal.com/gui/file/7cdee5a583eacf24b1f142413aabb4e556ccf4ef3a4764ad084c1526cc90e117/community
https://docs.microsoft.com/en-us/troubleshoot/windows-server/remote/remove-entries-from-remote-desktop-connection-computer
https://github.com/elastic/protections-artifacts/commit/746086721fd385d9f5c6647cada1788db4aea95f#diff-5d42c3d772e04f1e8d0eb60f5233bc79def1ea73105a2d8822f44164f77ef823
https://medium.com/@SumitVerma101/windows-privilege-escalation-part-1-unquoted-service-path-c7a011a8d8ae
https://strontic.github.io/xcyclopedia/library/setres.exe-0E30E4C09637D7A128A37B59A3BC4D09.html
http://az4n6.blogspot.com/2016/02/more-on-trust-records-macros-and.html
https://twitter.com/cglyer/status/1182391019633029120
https://www.bitdefender.com/files/News/CaseStudies/study/262/Bitdefender-WhitePaper-An-APT-Blueprint-Gaining-New-Visibility-into-Financial-Threats-interactive.pdf
https://github.com/sleventyeleven/linuxprivchecker/blob/0d701080bbf92efd464e97d71a70f97c6f2cd658/linuxprivchecker.py
https://redcanary.com/blog/intelligence-insights-november-2021/
https://www.fireeye.com/content/dam/fireeye-www/blog/pdfs/dosfuscation-report.pdf
https://techcommunity.microsoft.com/t5/microsoft-defender-for-endpoint/hunting-for-reconnaissance-activities-using-ldap-search-filters/ba-p/824726
https://github.com/fox-it/LDAPFragger
https://twitter.com/RedDrip7/status/1506480588827467785
https://github.com/decoder-it/LocalPotato
https://twitter.com/Oddvarmoe/status/1270633613449723905
https://book.hacktricks.xyz/pentesting-web/sql-injection/mysql-injection
https://www.revshells.com/
https://learn.microsoft.com/en-us/previous-versions/office/troubleshoot/office-developer/automate-word-create-file-using-visual-basic
https://github.com/sleventyeleven/linuxprivchecker/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1070.001/T1070.001.md
https://www.cyberbit.com/blog/endpoint-security/com-hijacking-windows-overlooked-security-vulnerability/
https://countuponsecurity.com/2017/06/07/threat-hunting-in-the-enterprise-with-appcompatprocessor/
https://github.com/dagwieers/vsftpd/
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/security-operations-applications#service-principal-assigned-to-a-role
https://emkc.org/s/RJjuLa
https://lolbas-project.github.io/lolbas/Binaries/Certutil/
https://int0x33.medium.com/day-44-linux-capabilities-privilege-escalation-via-openssl-with-selinux-enabled-and-enforced-74d2bec02099
https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4661
https://www.ncsc.gov.uk/static-assets/documents/malware-analysis-reports/devil-bait/NCSC-MAR-Devil-Bait.pdf
https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1562.004/T1562.004.md#atomic-test-1---disable-microsoft-defender-firewall
https://blog.lexfo.fr/Forensics-xortigate-notice.html
https://adepts.of0x.cc/netsh-portproxy-code/
https://app.any.run/tasks/210244b9-0b6b-4a2c-83a3-04bd3175d017/
https://lolbas-project.github.io/lolbas/Binaries/Register-cimprovider/
https://github.com/elastic/detection-rules/blob/c76a39796972ecde44cb1da6df47f1b6562c9770/rules/integrations/aws/persistence_route_53_domain_transfer_lock_disabled.toml
https://learn.microsoft.com/en-us/visualstudio/deployment/how-to-configure-the-clickonce-trust-prompt-behavior
https://twitter.com/shantanukhande/status/1229348874298388484
https://blog.menasec.net/2019/02/threat-hunting-3-detecting-psexec.html
https://pentestlab.blog/2017/03/31/insecure-registry-permissions/
https://github.com/redcanaryco/atomic-red-team/blob/9e5b12c4912c07562aec7500447b11fa3e17e254/atomics/T1072/T1072.md
https://lolbas-project.github.io/lolbas/OtherMSBinaries/Appvlp/
https://docs.microsoft.com/en-us/powershell/module/microsoft.powershell.utility/unblock-file?view=powershell-7.2
https://eqllib.readthedocs.io/en/latest/analytics/fcdb99c2-ac3c-4bde-b664-4b336329bed2.html
https://www.microsoft.com/security/blog/2018/12/03/analysis-of-cyberattack-on-u-s-think-tanks-non-profits-public-sector-by-unidentified-attackers/
https://nasbench.medium.com/a-deep-dive-into-rundll32-exe-642344b41e90
https://www.microsoft.com/security/blog/2022/04/12/tarrask-malware-uses-scheduled-tasks-for-defense-evasion/
https://unit42.paloaltonetworks.com/new-babyshark-malware-targets-u-s-national-security-think-tanks/
https://securelist.com/wild-neutron-economic-espionage-threat-actor-returns-with-new-tricks/71275/
https://lolbas-project.github.io/lolbas/Binaries/Ilasm/
https://github.com/OTRF/ThreatHunter-Playbook/blob/2d4257f630f4c9770f78d0c1df059f891ffc3fec/docs/evals/apt29/detections/4.A.3_09F29912-8E93-461E-9E89-3F06F6763383.md
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1218.005/T1218.005.md
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1491.001/T1491.001.md
https://thedfirreport.com/2022/08/08/bumblebee-roasts-its-way-to-domain-admin/
https://raw.githubusercontent.com/RiccardoAncarani/talks/master/F-Secure/unorthodox-lateral-movement.pdf
https://kubernetes.io/docs/concepts/workloads/controllers/cron-jobs/
https://www.blackhat.com/presentations/bh-usa-03/bh-us-03-convery-franz-v3.pdf
https://github.com/S3cur3Th1sSh1t/Creds/blob/eac23d67f7f90c7fc8e3130587d86158c22aa398/PowershellScripts/jaws-enum.ps1
https://www.zscaler.com/blogs/security-research/technical-analysis-crytox-ransomware
https://github.com/ossec/ossec-hids/blob/1ecffb1b884607cb12e619f9ab3c04f530801083/etc/rules/clam_av_rules.xml
https://github.com/NetSPI/PowerUpSQL
https://docs.aws.amazon.com/AmazonS3/latest/API/API_PutBucketWebsite.html
https://github.com/redcanaryco/atomic-red-team/blob/04e487c1828d76df3e834621f4f893ea756d5232/atomics/T1562.001/T1562.001.md#atomic-test-43---disable-hypervisor-enforced-code-integrity-hvci
https://packetstormsecurity.com/files/166692/Windows-User-Profile-Service-Privlege-Escalation.html
https://learn.microsoft.com/en-us/powershell/module/exchange/new-compliancesearchaction?view=exchange-ps
https://thedfirreport.com/2022/02/21/qbot-and-zerologon-lead-to-full-domain-compromise/
https://gist.github.com/bohops/735edb7494fe1bd1010d67823842b712
https://github.com/RhinoSecurityLabs/AWS-IAM-Privilege-Escalation
https://www.huntress.com/blog/3cx-voip-software-compromise-supply-chain-threats
https://app.any.run/tasks/c5bef5b7-f484-4c43-9cf3-d5c5c7839def/
https://www.microsoft.com/security/blog/2022/05/09/ransomware-as-a-service-understanding-the-cybercrime-gig-economy-and-how-to-protect-yourself/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1070.005/T1070.005.md#atomic-test-4---disable-administrative-share-creation-at-startup
https://github.com/Wh04m1001/DiagTrackEoP/blob/3a2fc99c9700623eb7dc7d4b5f314fd9ce5ef51f/main.cpp#L46
https://threathunterplaybook.com/hunts/windows/201009-RemoteWMIWbemcomnDLLHijack/notebook.html
https://www.binarydefense.com/analysis-of-hancitor-when-boring-begets-beacon
https://securelist.com/apt-slingshot/84312/
https://lolbas-project.github.io/lolbas/OtherMSBinaries/Squirrel/
https://twitter.com/nas_bench/status/1537563834478645252
https://twitter.com/httpvoid0x2f/status/1532924261035384832
https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-risks#malicious-ip-address
https://www.echotrail.io/insights/search/mshta.exe
https://www.echotrail.io/insights/search/defaultpack.exe
https://mobile.twitter.com/0gtweet/status/1564131230941122561
https://github.com/Yaxser/Backstab
https://oddvar.moe/2018/04/11/putting-data-in-alternate-data-streams-and-how-to-execute-it-part-2/
https://blog.cobaltstrike.com/2014/04/02/what-happens-when-i-type-getsystem/
https://github.com/last-byte/PersistenceSniper
https://www.virustotal.com/gui/file/d4486b63512755316625230e0c9c81655093be93876e0d80732e7eeaf7d83476/content
https://www.sans.org/webcasts/tech-tuesday-workshop-cobalt-strike-detection-log-analysis-119395
https://learn.microsoft.com/en-us/sysinternals/downloads/pssuspend
https://www.fireeye.com/blog/threat-research/2019/10/staying-hidden-on-the-endpoint-evading-detection-with-shellcode.html
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1003.002/T1003.002.md#atomic-test-1---registry-dump-of-sam-creds-and-secrets
https://www.pinvoke.net/default.aspx/dbghelp/MiniDumpWriteDump.html
https://ss64.com/nt/logman.html
https://bohops.com/2021/10/08/analyzing-and-detecting-a-vmtools-persistence-technique/
https://www.securitynewspaper.com/2016/11/23/technical-teardown-exploit-malware-hwp-files/
https://git.libssh.org/projects/libssh.git/tree/src/curve25519.c#n420
https://eqllib.readthedocs.io/en/latest/analytics/014c3f51-89c6-40f1-ac9c-5688f26090ab.html
https://github.com/BloodHoundAD/BloodHound/blob/0927441f67161cc6dc08a53c63ceb8e333f55874/Collectors/AzureHound.ps1
https://github.com/S12cybersecurity/RDPCredentialStealer/blob/1b8947cdd065a06c1b62e80967d3c7af895fcfed/APIHookInjectorBin/APIHookInjectorBin/Inject.h#L25
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/reference-audit-activities#core-directory
https://thedfirreport.com/2022/06/06/will-the-real-msiexec-please-stand-up-exploit-leads-to-data-exfiltration/
https://www.youtube.com/watch?v=JGs-aKf2OtU&ab_channel=OFFZONEMOSCOW
https://codewhitesec.blogspot.com/2018/07/lethalhta.html
https://speakerdeck.com/heirhabarov/hunting-for-privilege-escalation-in-windows-environment
https://www.packetlabs.net/posts/clipboard-data-security/
https://securitybytes.io/blue-team-fundamentals-part-two-windows-processes-759fe15965e2
https://github.com/albertzsigovits/malware-notes/blob/c820c7fea76cf76a861b28ebc77e06100e20ec29/Ransomware/Maze.md
https://kubernetes.io/docs/reference/kubernetes-api/authorization-resources/cluster-role-v1/#ClusterRole
https://news.sophos.com/en-us/2019/07/18/a-new-equation-editor-exploit-goes-commercial-as-maldoc-attacks-using-it-spike/
https://lolbas-project.github.io/lolbas/OtherMSBinaries/AccCheckConsole/
https://posts.specterops.io/abstracting-scheduled-tasks-3b6451f6a1c5
https://learn.microsoft.com/de-de/powershell/module/microsoft.powershell.security/set-executionpolicy?view=powershell-7.3
https://github.com/elastic/detection-rules/blob/598f3d7e0a63221c0703ad9a0ea7e22e7bc5961e/rules/integrations/aws/persistence_elasticache_security_group_creation.toml
https://www.rapid7.com/blog/post/2022/01/18/active-exploitation-of-vmware-horizon-servers/
https://twitter.com/nas_bench/status/1618021838407495681
https://docs.microsoft.com/en-gb/azure/active-directory/fundamentals/security-operations-privileged-accounts
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/espionage-asia-governments
https://github.com/wpscanteam/wpscan/blob/196fbab5b1ce3870a43515153d4f07878a89d410/lib/wpscan/browser.rb
https://posts.specterops.io/covenant-v0-5-eee0507b85ba
https://github.com/MicrosoftDocs/windows-itpro-docs/commit/937db704b9148e9cee7c7010cad4d00ce9c4fdad
https://github.com/darklotuskdb/CISCO-CVE-2020-3452-Scanner-Exploiter
https://www.virustotal.com/gui/file/13ae8bfbc02254b389ab052aba5e1ba169b16a399d9bc4cb7414c4a73cd7dc78/detection
https://www.elastic.co/guide/en/security/current/conhost-spawned-by-suspicious-parent-process.html
https://twitter.com/0gtweet/status/1477925112561209344
https://attack.mitre.org/software/S0404/
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/tutorial-for-ntds-goodness-vssadmin-wmis-ntdsdit-system/
https://github.com/LOLBAS-Project/LOLBAS/blob/4db780e0f0b2e2bb8cb1fa13e09196da9b9f1834/yml/LOLUtilz/OSBinaries/Openwith.yml
https://thedfirreport.com/2020/10/18/ryuk-in-5-hours/
https://clement.notin.org/blog/2020/09/12/CVE-2020-7315-McAfee-Agent-DLL-injection/
https://thedfirreport.com/2022/07/11/select-xmrig-from-sqlserver/
https://github.com/Porchetta-Industries/CrackMapExec
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1547.003/T1547.003.md
https://jamesonhacking.blogspot.com/2020/12/pivoting-to-private-aws-s3-buckets.html
https://github.com/CsEnox/EventViewer-UACBypass
https://docs.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4699
https://www.virustotal.com/gui/file/e841675a4b82250c75273ebf0861245f80c6a1c3d5803c2d995d9d3b18d5c4b5/detection
https://medium.com/falconforce/falconfriday-detecting-active-directory-data-collection-0xff21-c22d1a57494c
https://www.secura.com/blog/zero-logon
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1564.001/T1564.001.md
https://www.echotrail.io/insights/search/wermgr.exe
https://github.com/harleyQu1nn/AggressorScripts
https://github.com/Kevin-Robertson/Inveigh/blob/29d9e3c3a625b3033cdaf4683efaafadcecb9007/Inveigh/Support/Control.cs
https://lolbas-project.github.io/lolbas/OtherMSBinaries/Agentexecutor/
https://github.com/calebstewart/CVE-2021-1675
https://grzegorztworek.medium.com/using-uefi-to-inject-executable-files-into-bitlocker-protected-drives-8ff4ca59c94c
https://ired.team/offensive-security/credential-access-and-credential-dumping/dumping-lsass-passwords-without-mimikatz-minidumpwritedump-av-signature-bypass
http://hyp3rlinx.altervista.org/advisories/MICROSOFT_WINDOWS_DEFENDER_DETECTION_BYPASS.txt
https://www.sentinelone.com/labs/inside-malicious-windows-apps-for-malware-deployment/
https://twitter.com/chadtilbury/status/1275851297770610688
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1027/T1027.md#atomic-test-6---dlp-evasion-via-sensitive-data-in-vba-macro-over-http
https://labs.sentinelone.com/meteorexpress-mysterious-wiper-paralyzes-iranian-trains-with-epic-troll
https://github.com/redcanaryco/atomic-red-team/blob/02cb591f75064ffe1e0df9ac3ed5972a2e491c97/atomics/T1070.008/T1070.008.md
https://docs.aws.amazon.com/IAM/latest/UserGuide/id_root-user.html
https://securelist.com/blog/research/77725/from-shamoon-to-stonedrill/
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/security-operations-applications#end-user-stopped-due-to-risk-based-consent
https://twitter.com/0gtweet/status/1182516740955226112
https://wazuh.com/blog/detecting-xll-files-used-for-dropping-fin7-jssloader-with-wazuh/
https://blog.truesec.com/2021/03/07/exchange-zero-day-proxylogon-and-hafnium/
https://github.com/med0x2e/vba2clr
https://discuss.elastic.co/t/detection-and-response-for-hafnium-activity/266289/3
https://www.advintel.io/post/secret-backdoor-behind-conti-ransomware-operation-introducing-atera-agent
https://docs.microsoft.com/en-gb/azure/active-directory/fundamentals/security-operations-user-accounts
https://kb.cert.org/vuls/id/843464
https://blog.didierstevens.com/2015/03/16/quickpost-metasploit-user-agent-strings/
https://pentestlab.blog/tag/ntds-dit/
https://www.secureworks.com/research/shadowpad-malware-analysis
https://lolbas-project.github.io/lolbas/Binaries/Ssh/
https://docs.microsoft.com/en-us/previous-versions/windows/desktop/ms766431(v=vs.85)
https://center-for-threat-informed-defense.github.io/summiting-the-pyramid/analytics/task_scheduling/
https://news.sophos.com/en-us/2019/12/09/snatch-ransomware-reboots-pcs-into-safe-mode-to-bypass-protection/
https://community.rsa.com/community/products/netwitness/blog/2018/02/13/lotus-blossom-continues-asean-targeting
https://github.com/redcanaryco/AtomicTestHarnesses/blob/7e1e4da116801e3d6fcc6bedb207064577e40572/TestHarnesses/T1218_SignedBinaryProxyExecution/InvokeRemoteFXvGPUDisablementCommand.ps1
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1218/T1218.md#atomic-test-4---infdefaultinstallexe-inf-execution
https://github.com/Neo23x0/sysmon-config/blob/3f808d9c022c507aae21a9346afba4a59dd533b9/sysmonconfig-export-block.xml#L1326
https://www.tenforums.com/tutorials/105533-enable-disable-windows-defender-exploit-protection-settings.html
https://blog.binarydefense.com/reliably-detecting-pass-the-hash-through-event-log-analysis
https://lolbas-project.github.io/lolbas/Binaries/Jsc/
https://github.com/h3xduck/TripleCross/blob/1f1c3e0958af8ad9f6ebe10ab442e75de33e91de/src/helpers/execve_hijack.c#L275
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1219/T1219.md#atomic-test-1---teamviewer-files-detected-test-on-windows
https://dzone.com/articles/remote-debugging-java-applications-with-jdwp
https://twitter.com/Cyb3rWard0g/status/1453123054243024897
http://guides.rubyonrails.org/action_controller_overview.html
https://www.rapid7.com/blog/post/2021/08/17/fortinet-fortiweb-os-command-injection
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1555.001/T1555.001.md
https://www.gpg4win.de/documentation.html
https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1078.003/T1078.003.md#atomic-test-5---add-a-newexisting-user-to-the-admin-group-using-dseditgroup-utility---macos
https://blog.malwarebytes.com/threat-intelligence/2022/01/north-koreas-lazarus-apt-leverages-windows-update-client-github-in-latest-campaign/
https://outflank.nl/blog/2018/01/16/hunting-for-evil-detect-macros-being-executed/
https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation
https://developer.vmware.com/docs/11743/esxi-7-0-esxcli-command-reference/namespace/esxcli_vm.html
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1082/T1082.md
https://lolbas-project.github.io/lolbas/Binaries/Eventvwr/#execute
https://github.com/jsecurity101/MSRPC-to-ATTACK/blob/ddd4608fe8684fcf2fcf9b48c5f0b3c28097f8a3/documents/MS-SCMR.md
https://bi-zone.medium.com/hunting-down-ms-exchange-attacks-part-1-proxylogon-cve-2021-26855-26858-27065-26857-6e885c5f197c
https://linux.die.net/man/1/chage
https://learn.microsoft.com/en-gb/windows-server/administration/windows-commands/ksetup
https://unit42.paloaltonetworks.com/operation-ke3chang-resurfaces-with-new-tidepool-malware/
https://github.com/redcanaryco/atomic-red-team/blob/0f229c0e42bfe7ca736a14023836d65baa941ed2/atomics/T1087.002/T1087.002.md#atomic-test-7---adfind---enumerate-active-directory-user-objects
https://docs.djangoproject.com/en/1.11/topics/logging/#django-security
https://github.com/Neo23x0/auditd
https://redcanary.com/threat-detection-report/threats/cobalt-strike/
https://enigma0x3.net/2016/11/21/bypassing-application-whitelisting-by-using-rcsi-exe/
https://o365blog.com/post/hybridhealthagent/
https://www.zoocoup.org/casper/jamf_cheatsheet.pdf
https://go.recordedfuture.com/hubfs/reports/mtp-2021-0914.pdf
https://github.com/danielbohannon/Invoke-Obfuscation
https://twitter.com/n1nj4sec/status/1421190238081277959
https://f5.pm/go-59627.html
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1552.003/T1552.003.md
https://www.zscaler.com/blogs/security-research/ffdroider-stealer-targeting-social-media-platform-users
https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/schtasks-create
https://eqllib.readthedocs.io/en/latest/analytics/9b3dd402-891c-4c4d-a662-28947168ce61.html
https://learn.microsoft.com/en-us/windows-server/administration/windows-commands/secedit
https://www.virustotal.com/gui/file/23160972c6ae07f740800fa28e421a81d7c0ca5d5cab95bc082b4a986fbac57
https://nxlog.co/documentation/nxlog-user-guide/applocker.html
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1059.001/T1059.001.md#atomic-test-10---powershell-invoke-downloadcradle
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1615/T1615.md
https://lolbas-project.github.io/lolbas/Binaries/Rpcping/
https://www.microsoft.com/security/blog/2022/07/27/untangling-knotweed-european-private-sector-offensive-actor-using-0-day-exploits/
https://twitter.com/mrd0x/status/1460597833917251595
https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-srvs/02b1f559-fda2-4ba3-94c2-806eb2777183
https://twitter.com/harr0ey/status/991670870384021504
https://blog.menasec.net/2019/02/threat-hunting-24-microsoft-windows-dns.html
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1049/T1049.md
https://docs.microsoft.com/en-us/azure/active-directory/reports-monitoring/reference-audit-activities#application-proxy
https://securitylab.github.com/research/octopus-scanner-malware-open-source-supply-chain
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1197/T1197.md
https://www.first.org/resources/papers/conf2017/Advanced-Incident-Detection-and-Threat-Hunting-using-Sysmon-and-Splunk.pdf
https://github.com/fatedier/frp
https://itconnect.uw.edu/tools-services-support/it-systems-infrastructure/msinf/other-help/understanding-sddl-syntax/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1027/T1027.md
https://eqllib.readthedocs.io/en/latest/analytics/822dc4c5-b355-4df8-bd37-29c458997b8f.html
https://www.gteltsc.vn/blog/canh-bao-chien-dich-tan-cong-su-dung-lo-hong-zero-day-tren-microsoft-exchange-server-12714.html
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1218/T1218.md
https://posts.specterops.io/requesting-azure-ad-request-tokens-on-azure-ad-joined-machines-for-browser-sso-2b0409caad30
https://gist.github.com/roycewilliams/a723aaf8a6ac3ba4f817847610935cfb
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1053.003/T1053.003.md
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1082/T1082.md#atomic-test-6---hostname-discovery-windows
https://cloud.google.com/kubernetes-engine/docs
http://powershellhelp.space/commands/set-netfirewallrule-psv5.php
https://www.virustotal.com/gui/file/925b0b28472d4d79b4bf92050e38cc2b8f722691c713fc28743ac38551bc3797
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1048.003/T1048.003.md#atomic-test-2---exfiltration-over-alternative-protocol---icmp
https://gist.github.com/am0nsec/8378da08f848424e4ab0cc5b317fdd26
https://nvd.nist.gov/vuln/detail/cve-2021-1675
https://github.com/codewhitesec/SysmonEnte/blob/main/screens/1.png
https://posts.specterops.io/hunting-in-active-directory-unconstrained-delegation-forests-trusts-71f2b33688e1
https://github.com/GhostPack/SafetyKatz
https://www.trustedsec.com/blog/new-attacks-old-tricks-how-onenote-malware-is-evolving/
https://corelight.com/blog/detecting-cve-2021-42292
https://lolbas-project.github.io/lolbas/Binaries/Regini/
https://github.com/dotnet/runtime/blob/ee2355c801d892f2894b0f7b14a20e6cc50e0e54/docs/design/coreclr/jit/viewing-jit-dumps.md#setting-configuration-variables
https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS
https://lolbas-project.github.io/lolbas/Binaries/AppInstaller/
https://www.powershellgallery.com/packages/DSInternals
https://github.com/JoelGMSec/PSAsyncShell
https://gist.github.com/GlebSukhodolskiy/0fc5fa5f482903064b448890db1eaf9d
https://github.com/bats3c/ADCSPwn
https://twitter.com/splinter_code/status/1420546784250769408
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1033/T1033.md#atomic-test-5---getcurrent-user-with-powershell-script
https://docs.microsoft.com/en-us/windows/compatibility/ntvdm-and-16-bit-app-support
https://github.com/redcanaryco/atomic-red-team/blob/0f229c0e42bfe7ca736a14023836d65baa941ed2/atomics/T1105/T1105.md#atomic-test-18---curl-download-file
https://github.com/LOLBAS-Project/LOLBAS/pull/211/files
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1518.001/T1518.001.md
https://www.bleepingcomputer.com/news/security/hackers-now-use-microsoft-onenote-attachments-to-spread-malware/
https://docs.aws.amazon.com/AmazonECS/latest/APIReference/API_RegisterTaskDefinition.html
https://lolbas-project.github.io/lolbas/Binaries/Extrac32/
https://learn.microsoft.com/en-us/windows-server/identity/software-restriction-policies/software-restriction-policies
https://www.trendmicro.com/en_us/research/23/c/iron-tiger-sysupdate-adds-linux-targeting.html
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1490/T1490.md#atomic-test-6---windows---delete-backup-files
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1057/T1057.md#atomic-test-3---process-discovery---get-process
https://twitter.com/mrd0x/status/1478116126005641220
https://specterops.io/assets/resources/SpecterOps_Subverting_Trust_in_Windows.pdf
https://www.microsoft.com/security/blog/2022/02/02/the-evolution-of-a-mac-trojan-updateagents-progression/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1070.003/T1070.003.md
https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/chcp
https://github.com/fastly/waf_testbed/blob/8bfc406551f3045e418cbaad7596cff8da331dfc/templates/default/scanners-user-agents.data.erb
https://learn.microsoft.com/en-us/windows-server/administration/openssh/openssh_install_firstuse?tabs=powershell
https://digital.nhs.uk/cyber-alerts/2018/cc-2825
https://redcanary.com/blog/mac-application-bundles/
https://github.com/mdsecactivebreach/CACTUSTORCH
https://twitter.com/cyb3rops/status/1168863899531132929
https://docs.aws.amazon.com/IAM/latest/APIReference/API_UpdateSAMLProvider.html
https://securitydatasets.com/notebooks/atomic/windows/defense_evasion/SDWIN-201017061100.html
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1036.006/T1036.006.md
https://github.com/EmpireProject/Empire/blob/e37fb2eef8ff8f5a0a689f1589f424906fe13055/data/module_source/exfil/Invoke-ExfilDataToGitHub.ps1
https://pentestlab.blog/2020/07/06/indirect-command-execution/
https://www.elastic.co/security-labs/a-peek-behind-the-bpfdoor
https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-rrp/0fa3191d-bb79-490a-81bd-54c2601b7a78
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1113/T1113.md
https://persistence-info.github.io/Data/aedebug.html
https://mp.weixin.qq.com/s/wX9TMXl1KVWwB_k6EZOklw
https://blog.sekoia.io/lucky-mouse-incident-response-to-detection-engineering/
https://github.com/Azure/Azure-Sentinel/blob/f99542b94afe0ad2f19a82cc08262e7ac8e1428e/Detections/ASimDNS/imDNS_TorProxies.yaml
https://media.kasperskycontenthub.com/wp-content/uploads/sites/43/2022/06/23093553/Common-TTPs-of-the-modern-ransomware_low-res.pdf
https://github.com/vanhauser-thc/thc-hydra
https://developer.okta.com/docs/reference/api/event-types/
https://learn.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-configure-security-alerts#potential-stale-accounts-in-a-privileged-role
https://learn.microsoft.com/en-us/windows/win32/secauthz/sid-strings
https://github.com/payloadbox/sql-injection-payload-list
https://jstnk9.github.io/jstnk9/research/Jlaive-Antivirus-Evasion-Tool
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/ukraine-wiper-malware-russia
https://www.zerodayinitiative.com/blog/2019/11/19/thanksgiving-treat-easy-as-pie-windows-7-secure-desktop-escalation-of-privilege
https://ired.team/offensive-security/code-execution/code-execution-through-control-panel-add-ins
https://app.any.run/tasks/ce4deab5-3263-494f-93e3-afb2b9d79f14/
https://developer.okta.com/docs/reference/api/system-log/
https://media.defense.gov/2023/May/09/2003218554/-1/-1/0/JOINT_CSA_HUNTING_RU_INTEL_SNAKE_MALWARE_20230509.PDF
https://github.com/sensepost/ruler
https://owasp.org/www-community/vulnerabilities/Expression_Language_Injection
https://github.com/Neo23x0/Raccine
https://unit42.paloaltonetworks.com/unit42-sure-ill-take-new-combojack-malware-alters-clipboards-steal-cryptocurrency/
https://github.com/jsecurity101/MSRPC-to-ATTACK/blob/ddd4608fe8684fcf2fcf9b48c5f0b3c28097f8a3/documents/MS-SRVS.md
https://community.progress.com/s/article/MOVEit-Transfer-Critical-Vulnerability-31May2023
https://www.fireeye.com/blog/threat-research/2013/08/breaking-down-the-china-chopper-web-shell-part-ii.html
https://github.com/OTRF/ThreatHunter-Playbook/blob/2d4257f630f4c9770f78d0c1df059f891ffc3fec/docs/evals/apt29/detections/5.B.1_611FCA99-97D0-4873-9E51-1C1BA2DBB40D.md
https://twitter.com/matthewdunwoody/status/1352356685982146562
https://www.zscaler.com/blogs/security-research/new-espionage-attack-molerats-apt-targeting-users-middle-east
https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/malicious-spam-campaign-uses-iso-image-files-to-deliver-lokibot-and-nanocore
https://github.com/hieuminhnv/CVE-2022-21587-POC
https://github.com/helpsystems/nanodump/commit/578116faea3d278d53d70ea932e2bbfe42569507
https://github.com/r00t-3xp10it/hacking-material-books/blob/43cb1e1932c16ff1f58b755bc9ab6b096046853f/obfuscation/simple_obfuscation.md#amsi-comreg-bypass
https://isc.sans.edu/forums/diary/Investigating+Microsoft+BITS+Activity/23281/
https://www.youtube.com/watch?v=DsJ9ByX84o4&t=6s
https://www.sentinelone.com/labs/hermetic-wiper-ukraine-under-attack/
https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2018/november/turla-png-dropper-is-back/
https://www.elastic.co/guide/en/security/current/volume-shadow-copy-deletion-via-powershell.html
https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/rdp-stands-for-really-do-patch-understanding-the-wormable-rdp-vulnerability-cve-2019-0708/
https://github.com/darrenmartyn/VisualDoor
https://www.x41-dsec.de/lab/advisories/x41-2021-002-nginx-resolver-copy/
https://jpcertcc.github.io/ToolAnalysisResultSheet
https://sysdig.com/blog/mitre-defense-evasion-falco
https://twitter.com/GelosSnake/status/934900723426439170
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/shuckworm-gamaredon-espionage-ukraine
https://docs.microsoft.com/en-us/windows-server/administration/openssh/openssh_install_firstuse
https://www.d7xtech.com/free-software/runx/
https://www.rapid7.com/blog/post/2021/09/02/active-exploitation-of-confluence-server-cve-2021-26084/
https://thedfirreport.com/2020/05/08/adfind-recon/
https://news.sophos.com/en-us/2022/07/14/blackcat-ransomware-attacks-not-merely-a-byproduct-of-bad-luck/
https://lolbas-project.github.io/lolbas/Binaries/Dnscmd/
https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/replace
https://twitter.com/0gtweet/status/1465282548494487554
https://www.microsoft.com/en-us/security/blog/2021/10/26/protect-your-business-from-password-sprays-with-microsoft-dart-recommendations/
https://bugs.chromium.org/p/project-zero/issues/detail?id=1252&desc=5
https://blog.menasec.net/2019/02/threat-hunting-5-detecting-enumeration.html
https://github.com/redcanaryco/atomic-red-team/blob/40b77d63808dd4f4eafb83949805636735a1fd15/atomics/T1562.004/T1562.004.md
https://www.microsoft.com/en-us/security/blog/wp-content/uploads/2023/03/Figure-7-sample-webdav-process-create-event.png
https://posts.specterops.io/entering-a-covenant-net-command-and-control-e11038bcf462
https://github.com/stamparm/maltrail/blob/3ea70459b9559134449423c0a7d8b965ac5c40ea/trails/static/suspicious/crypto_mining.txt
https://twitter.com/_vivami/status/1347925307643355138
https://eqllib.readthedocs.io/en/latest/analytics/aed95fc6-5e3f-49dc-8b35-06508613f979.html
https://firewalld.org/documentation/man-pages/firewall-cmd.html
https://learn.microsoft.com/en-us/powershell/module/microsoft.powershell.security/set-executionpolicy?view=powershell-7.3
https://twitter.com/neonprimetime/status/1435584010202255375
https://artkond.com/2017/03/23/pivoting-guide/
https://ragged-lab.blogspot.com/2020/06/capturing-pcap-driver-installations.html#more
https://github.com/sbousseaden/EVTX-ATTACK-SAMPLES/blob/44fbe85f72ee91582876b49678f9a26292a155fb/Command%20and%20Control/DE_RDP_Tunnel_5156.evtx
https://github.com/codewhitesec/SysmonEnte/
https://bohops.com/2019/08/19/dotnet-core-a-vector-for-awl-bypass-defense-evasion/
https://jpcertcc.github.io/ToolAnalysisResultSheet/details/nltest.htm
http://www.danielbohannon.com/blog-1/2017/3/12/powershell-execution-argument-obfuscation-how-it-can-make-detection-easier
https://blog.truesec.com/2021/07/04/kaseya-supply-chain-attack-targeting-msps-to-deliver-revil-ransomware/
https://www.tanium.com/blog/apt41-deploys-google-gc2-for-attacks-cyber-threat-intelligence-roundup/
https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/schtasks-delete
https://redcanary.com/blog/raspberry-robin/
https://learn.microsoft.com/en-us/answers/questions/739120/how-to-add-re-write-global-rule-with-action-type-r
https://twitter.com/NinjaParanoid/status/1516442028963659777
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/security-operations-devices#device-administrator-roles
https://www.mandiant.com/resources/russian-targeting-gov-business
https://lolbas-project.github.io/lolbas/OtherMSBinaries/Cdb/
https://www.virustotal.com/gui/search/filename%253A*spoof*%2520filename%253A*ppid*/files
https://www.elastic.co/fr/blog/how-attackers-abuse-access-token-manipulation
http://blog.harmj0y.net/redteaming/operational-guidance-for-offensive-user-dpapi-abuse/
https://www.netspi.com/blog/technical/network-penetration-testing/decrypting-iis-passwords-to-break-out-of-the-dmz-part-2/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1574.011/T1574.011.md#atomic-test-2---service-imagepath-change-with-regexe
https://docs.microsoft.com/en-us/windows/win32/shell/shell-and-managed-code
https://threathunterplaybook.com/hunts/windows/190407-RegModEnableRDPConnections/notebook.html
https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4743
https://www.ired.team/offensive-security/credential-access-and-credential-dumping/dump-credentials-from-lsass-process-without-mimikatz
https://github.com/BishopFox/sliver/blob/79f2d48fcdfc2bee4713b78d431ea4b27f733f30/implant/sliver/shell/shell_windows.go#L36
https://pentestlab.blog/2022/02/14/persistence-notepad-plugins/
https://securitydatasets.com/notebooks/atomic/windows/credential_access/SDWIN-201020013208.html
https://github.com/splunk/security_content/blob/0dd6de32de2118b2818550df9e65255f4109a56d/detections/endpoint/petitpotam_network_share_access_request.yml
https://services.google.com/fh/files/blogs/gcat_threathorizons_full_apr2023.pdf
https://docs.microsoft.com/en-us/powershell/module/microsoft.powershell.core/invoke-command?view=powershell-7.2
https://lolbas-project.github.io/lolbas/Binaries/Bash/
https://seclists.org/fulldisclosure/2020/Mar/45
https://msdn.microsoft.com/de-de/library/windows/desktop/aa363389(v=vs.85).aspx
https://www.roboform.com/
https://docs.microsoft.com/en-us/powershell/module/dism/enable-windowsoptionalfeature?view=windowsserver2022-ps
https://cloud.google.com/kubernetes-engine/docs/how-to/audit-logging
https://cybercryptosec.medium.com/covid-19-cyber-infection-c615ead7c29
https://raw.githubusercontent.com/huntresslabs/evading-autoruns/master/shady.inf
https://github.com/carlospolop/PEASS-ng
https://docs.microsoft.com/en-us/powershell/module/netsecurity/set-netfirewallprofile?view=windowsserver2019-ps
https://docs.microsoft.com/en-us/windows/win32/taskschd/daily-trigger-example--xml-
https://objective-see.org/blog/blog_0x68.html
https://community.sophos.com/b/security-blog/posts/active-ransomware-attack-on-kaseya-customers
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1547.001/T1547.001.md
https://www.hybrid-analysis.com/sample/ff808d0a12676bfac88fd26f955154f8884f2bb7c534b9936510fd6296c543e8?environmentId=110
https://docs.aws.amazon.com/Route53/latest/APIReference/API_domains_DisableDomainTransferLock.html
https://www.hvs-consulting.de/lazarus-report/
https://unicode-explorer.com/c/202E
https://www.crowdstrike.com/blog/how-to-detect-and-prevent-impackets-wmiexec/
https://eqllib.readthedocs.io/en/latest/analytics/14f90406-10a0-4d36-a672-31cabe149f2f.html
https://lolbas-project.github.io/lolbas/OtherMSBinaries/Devtoolslauncher/
https://www.fireeye.com/blog/threat-research/2021/05/shining-a-light-on-darkside-ransomware-operations.html
https://thedfirreport.com/2021/12/13/diavol-ransomware/
https://blog.alyac.co.kr/1901
https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-par/93d1915d-4d9f-4ceb-90a7-e8f2a59adc29
https://twitter.com/harr0ey/status/989617817849876488
https://twitter.com/sudo_sudoka/status/1323951871078223874
https://www.microsoft.com/en-us/security/blog/2023/03/24/guidance-for-investigating-attacks-using-cve-2023-23397/
https://twitter.com/Moriarty_Meng/status/984380793383370752
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1552.004/T1552.004.md
http://blog.sevagas.com/?Yet-another-sdclt-UAC-bypass
https://gist.github.com/anadr/7465a9fde63d41341136949f14c21105
https://docs.microsoft.com/en-us/powershell/module/microsoft.powershell.core/new-pssession?view=powershell-7.2
https://github.com/nasbench/EVTX-ETW-Resources/blob/f1b010ce0ee1b71e3024180de1a3e67f99701fe4/ETWProvidersManifests/Windows10/22H2/W10_22H2_Pro_20230321_19045.2728/WEPExplorer/LsaSrv.xml
https://www.cisa.gov/uscert/ncas/alerts/aa22-321a
https://www.ultimatewindowssecurity.com/securitylog/encyclopedia/event.aspx?eventID=634
http://addbalance.com/word/startup.htm
https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-tsch/d1058a28-7e02-4948-8b8d-4a347fa64931
https://docs.microsoft.com/en-us/windows/win32/winrm/windows-remote-management-architecture
https://github.com/samratashok/nishang/blob/414ee1104526d7057f9adaeee196d91ae447283e/Gather/Copy-VSS.ps1
https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html
https://github.com/nasbench/EVTX-ETW-Resources/blob/7a806a148b3d9d381193d4a80356016e6e8b1ee8/ETWProvidersManifests/Windows11/22H2/W11_22H2_Pro_20221220_22621.963/WEPExplorer/LsaSrv.xml
https://linux.die.net/man/1/truncate
https://shellgeek.com/useraccountcontrol-flags-to-manipulate-properties/
https://lolbas-project.github.io/lolbas/Binaries/Winget/
https://twitter.com/mvelazco/status/1410291741241102338
https://www.virustotal.com/gui/file/91ba814a86ddedc7a9d546e26f912c541205b47a853d227756ab1334ade92c3f
https://threadreaderapp.com/thread/1533879688141086720.html
https://learn.microsoft.com/en-us/office/troubleshoot/excel/use-startup-folders
https://powersploit.readthedocs.io/en/latest/Persistence/Install-SSP/
https://aboutdfir.com/the-key-to-identify-psexec/
https://researchcenter.paloaltonetworks.com/2018/03/unit42-telerat-another-android-trojan-leveraging-telegrams-bot-api-to-target-iranian-users/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1049/T1049.md#atomic-test-2---system-network-connections-discovery-with-powershell
https://github.com/samratashok/nishang/blob/414ee1104526d7057f9adaeee196d91ae447283e/Shells/Invoke-PowerShellTcpOneLine.ps1
https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/rundll32
https://www.ultimatewindowssecurity.com/securitylog/encyclopedia/event.aspx?eventID=4800
https://www.localpotato.com/localpotato_html/LocalPotato.html
https://www.trendmicro.com/en_us/research/23/c/earth-preta-updated-stealthy-strategies.html
https://www.softpedia.com/get/Antivirus/Removal-Tools/ithurricane-PowerTool.shtml
https://github.com/SigmaHQ/sigma/pull/4467
https://m0chan.github.io/2019/07/31/How-To-Attack-Kerberos-101.html
https://strontic.github.io/xcyclopedia/library/clsid_C90250F3-4D7D-4991-9B69-A5C5BC1C2AE6.html
https://media.defense.gov/2020/Jun/09/2002313081/-1/-1/0/CSI-DETECT-AND-PREVENT-WEB-SHELL-MALWARE-20200422.PDF
https://vms.drweb.fr/virus/?i=24144899
https://www.w3.org/Protocols/rfc2616/rfc2616-sec9.html
https://github.com/samratashok/ADModule
https://persistence-info.github.io/Data/recyclebin.html
https://documentation.pdq.com/PDQDeploy/13.0.3.0/index.html?windows-services.htm
https://lolbas-project.github.io/lolbas/HonorableMentions/GfxDownloadWrapper/
https://www.youtube.com/watch?v=3gz1QmiMhss&t=1251s
https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-pan/e44d984c-07d3-414c-8ffc-f8c8ad8512a8
https://www.bleepingcomputer.com/news/security/hackers-are-now-hiding-malware-in-windows-event-logs/
https://github.com/BloodHoundAD/SharpHound
https://twitter.com/BleepinComputer/status/1372218235949617161
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-41120
https://gist.github.com/ryhanson/227229866af52e2d963cf941af135a52
https://learn.microsoft.com/en-us/windows/msix/package/unsigned-package
https://github.com/zcgonvh/NTDSDumpEx
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1547.004/T1547.004.md
https://research.checkpoint.com/ryuk-ransomware-targeted-campaign-break/
https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/
https://www.manpagez.com/man/8/PlistBuddy/
https://docs.microsoft.com/en-us/windows/win32/intl/code-page-identifiers
https://learn.microsoft.com/en-us/answers/questions/253555/software-list-inventory-wmic-product
https://github.com/redcanaryco/atomic-red-team/blob/5c1e6f1b4fafd01c8d1ece85f510160fc1275fbf/atomics/T1546.008/T1546.008.md
https://www.sandflysecurity.com/blog/bpfdoor-an-evasive-linux-backdoor-technical-analysis/
https://blog.talosintelligence.com/2017/05/wannacry.html
https://gist.github.com/bohops/2444129419c8acf837aedda5f0e7f340
https://lolbas-project.github.io/lolbas/Binaries/CustomShellHost/
https://adsecurity.org/?p=1714
https://github.com/rsmudge/Malleable-C2-Profiles/blob/26323784672913923d20c5a638c6ca79459e8529/normal/onedrive_getonly.profile
https://taggart-tech.com/quasar-electron/
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-30190
https://bidouillesecurity.com/disable-windows-defender-in-powershell/
https://twitter.com/Z3Jpa29z/status/1317545798981324801
https://app.any.run/tasks/f420d295-0457-4e9b-9b9e-6732be227583/
https://www.n00py.io/2022/03/manipulating-user-passwords-without-mimikatz/
https://social.technet.microsoft.com/wiki/contents/articles/32905.remote-desktop-services-enable-restricted-admin-mode.aspx
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1574.009/T1574.009.md
https://msdn.microsoft.com/powershell/reference/5.1/microsoft.powershell.utility/Invoke-WebRequest
https://research.checkpoint.com/2020/apache-guacamole-rce/
https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/
https://persistence-info.github.io/Data/autodialdll.html
https://brightsec.com/blog/sql-injection-payloads/
https://bunnyinside.com/?term=f71e8cb9c76a
https://renenyffenegger.ch/notes/Windows/registry/tree/HKEY_CURRENT_USER/Keyboard-Layout/Preload/index
https://hijacklibs.net/entries/3rd_party/vlc/libvlc.html
https://deviceatlas.com/blog/list-of-user-agent-strings#desktop
https://github.com/redcanaryco/atomic-red-team/blob/master/atomics/T1486/T1486.md
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1110.001/T1110.001.md#atomic-test-2---brute-force-credentials-of-single-active-directory-domain-user-via-ldap-against-domain-controller-ntlm-or-kerberos
https://www.picussecurity.com/resource/blog/how-to-detect-parent-pid-ppid-spoofing-attacks
https://core.telegram.org/bots/faq
https://en.gteltsc.vn/blog/cap-nhat-nhe-ve-lo-hong-bao-mat-0day-microsoft-exchange-dang-duoc-su-dung-de-tan-cong-cac-to-chuc-tai-viet-nam-9685.html
https://threathunterplaybook.com/hunts/windows/190815-RemoteServiceInstallation/notebook.html
https://isc.sans.edu/diary/IPFS%20phishing%20and%20the%20need%20for%20correctly%20set%20HTTP%20security%20headers/29638
https://www.bleepingcomputer.com/startups/RpcSs.exe-14544.html
https://blog.redbluepurple.io/offensive-research/bypassing-injection-detection
https://github.com/LOLBAS-Project/LOLBAS/pull/238/files
https://labs.watchtowr.com/xortigate-or-cve-2023-27997/
https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4964
https://www.paloaltonetworks.com/blog/security-operations/stopping-powershell-without-powershell/
https://linux.die.net/man/8/groupdel
https://www.trendmicro.com/en_us/research/21/e/darkside-linux-vms-targeted.html
https://github.com/projectdiscovery/nuclei-templates/blob/9d2889356eebba661c8407038e430759dfd4ec31/fuzzing/iis-shortname.yaml
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/security-operations-applications#appid-uri-added-modified-or-removed
https://twitter.com/Sam0x90/status/1552011547974696960
http://www.sqlinjection.net/errors
https://blogs.blackberry.com/
https://github.com/Arno0x/PowerShellScripts/blob/a6b7d5490fbf0b20f91195838f3a11156724b4f7/proxyTunnel.ps1
https://speakerdeck.com/heirhabarov/hunting-for-persistence-via-microsoft-exchange-server-or-outlook?slide=44
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1566.001/T1566.001.md
https://github.com/knight0x07/WinRAR-Code-Execution-Vulnerability-CVE-2023-38831/blob/26ab6c40b6d2c09bb4fc60feaa4a3a90cfd20c23/Part-1-Overview.md
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1219/T1219.md#atomic-test-3---logmein-files-detected-test-on-windows
https://app.any.run/tasks/7ca5661d-a67b-43ec-98c1-dd7a8103c256/
https://redcanary.com/blog/intelligence-insights-october-2021/
https://www.kernel.org/doc/html/v5.0/trace/kprobetrace.html
https://twitter.com/hakluke/status/1587733971814977537/photo/1
https://support.apple.com/guide/security/firmware-password-protection-sec28382c9ca/web
https://twitter.com/subTee/status/1216465628946563073
https://threathunterplaybook.com/hunts/windows/190511-RemotePwshExecution/notebook.html
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2021-34527
https://www.rapid7.com/blog/post/2023/02/07/etr-cve-2022-21587-rapid7-observed-exploitation-of-oracle-e-business-suite-vulnerability/
https://twitter.com/ShadowChasing1/status/1552595370961944576
https://www.elastic.co/security-labs/stopping-vulnerable-driver-attacks
https://thedfirreport.com/2022/06/16/sans-ransomware-summit-2022-can-you-detect-this/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1548.002/T1548.002.md#atomic-test-8---disable-uac-using-regexe
https://twitter.com/ptswarm/status/1445376079548624899
https://research.checkpoint.com/2020/resolving-your-way-into-domain-admin-exploiting-a-17-year-old-bug-in-windows-dns-servers/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1056.002/T1056.002.md#atomic-test-2---powershell---prompt-user-for-password
https://github.com/ly4k/SpoolFool
https://github.com/Wh04m1001/IDiagnosticProfileUAC
https://docs.aws.amazon.com/cli/latest/reference/securityhub/
https://github.com/elastic/detection-rules/pull/1267
http://www.botopedia.org/search?searchword=scan&searchphrase=all
https://github.com/swisskyrepo/PayloadsAllTheThings/blob/d9921e370b7c668ee8cc42d09b1932c1b98fa9dc/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md
https://blog.orange.tw/2021/08/proxylogon-a-new-attack-surface-on-ms-exchange-part-1.html
https://github.com/FortyNorthSecurity/WMImplant
http://www.windowexe.com/bbs/board.php?q=jsschhlp-exe-c-program-files-common-files-justsystem-jsschhlp-jsschhlp
https://www.uptycs.com/blog/lolbins-are-no-laughing-matter
https://lolbas-project.github.io/lolbas/Binaries/Msiexec/
https://www.mandiant.com/resources/blog/sharpersist-windows-persistence-toolkit
https://twitter.com/_nullbind/status/1204923340810543109
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1040/T1040.md
https://github.com/3gstudent/PasswordFilter/tree/master/PasswordFilter
https://medium.com/falconforce/falconfriday-detecting-uac-bypasses-0xff16-86c2a9107abf
https://antgarsil.github.io/posts/velocity/
https://docs.aws.amazon.com/lambda/latest/dg/API_UpdateFunctionConfiguration.html
https://www.ired.team/offensive-security/credential-access-and-credential-dumping/ntds.dit-enumeration
https://bloodhound.readthedocs.io/en/latest/data-collection/azurehound.html
https://securelist.com/andariel-deploys-dtrack-and-maui-ransomware/107063/
https://www.poolwatch.io/coin/monero
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1037.001/T1037.001.md
https://github.com/jsecurity101/MSRPC-to-ATTACK/blob/ddd4608fe8684fcf2fcf9b48c5f0b3c28097f8a3/documents/MS-DRSR.md
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1059.001/T1059.001.md#atomic-test-7---powershell-msxml-com-object---with-prompt
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1087.001/T1087.001.md
https://twitter.com/_xpn_/status/1268712093928378368
https://sourceforge.net/projects/mouselock/
https://blog.cyble.com/2023/01/12/rhadamanthys-new-stealer-spreading-through-google-ads/
https://www.virustotal.com/gui/file/b219f7d3c26f8bad7e175934cd5eda4ddb5e3983503e94ff07d39c0666821b7e/detection
https://ngrok.com/
https://www.inversecos.com/2020/04/successful-4624-anonymous-logons-to.html
https://app.any.run/tasks/9c0f37bc-867a-4314-b685-e101566766d7/
https://app.any.run/tasks/65a79440-373a-4725-8d74-77db9f2abda4/
https://twitter.com/_xpn_/status/1491557187168178176
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1046/T1046.md#atomic-test-4---port-scan-using-python
https://twitter.com/_felamos/status/1204705548668555264
https://mgreen27.github.io/posts/2019/05/29/BinaryRename2.html
https://docs.microsoft.com/en-us/powershell/module/microsoft.powershell.management/get-process?view=powershell-7
https://thedfirreport.com/2022/02/07/qbot-likes-to-move-it-move-it/
https://github.com/zcgonvh/EfsPotato
https://www.mandiant.com/resources/blog/iranian-threat-group-updates-ttps-in-spear-phishing-campaign
https://www.rapid7.com/blog/post/2022/04/12/cve-2022-24527-microsoft-connected-cache-local-privilege-escalation-fixed/
https://www.rapid7.com/blog/post/2023/06/01/rapid7-observed-exploitation-of-critical-moveit-transfer-vulnerability/
https://docs.github.com/en/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/reviewing-the-audit-log-for-your-organization#audit-log-actions
https://docs.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4616
https://www.microsoft.com/en-us/security/blog/2022/10/27/raspberry-robin-worm-part-of-larger-ecosystem-facilitating-pre-ransomware-activity/
https://lolbas-project.github.io/lolbas/Binaries/Runscripthelper/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1003.002/T1003.002.md
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1021.001/T1021.001.md#t1021001---remote-desktop-protocol
https://www.matteomalvica.com/blog/2019/12/02/win-defender-atp-cred-bypass/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1070/T1070.md
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1548.002/T1548.002.md
https://redcanary.com/blog/blackbyte-ransomware/?utm_source=twitter&utm_medium=social
https://blog.skyplabs.net/posts/container-detection/
https://github.com/jsecurity101/MSRPC-to-ATTACK/blob/ddd4608fe8684fcf2fcf9b48c5f0b3c28097f8a3/documents/MS-EFSR.md
https://medium.com/@logicbomb_1/bugbounty-how-i-was-able-to-download-the-source-code-of-indias-largest-telecom-service-52cf5c5640a1
https://www.echotrail.io/insights/search/wusa.exe/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1518/T1518.md
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1553.004/T1553.004.md#atomic-test-6---add-root-certificate-to-currentuser-certificate-store
https://gtfobins.github.io/gtfobins/wget/
https://learn.microsoft.com/en-us/previous-versions/windows/desktop/legacy/aa394225(v=vs.85)
https://docs.microsoft.com/en-us/troubleshoot/developer/browsers/security-privacy/ie-security-zones-registry-entries
https://github.com/Azure/Azure-Sentinel/blob/7e6aa438e254d468feec061618a7877aa528ee9f/Hunting%20Queries/Microsoft%20365%20Defender/Ransomware/DEV-0270/Email%20data%20exfiltration%20via%20PowerShell.yaml
https://github.com/looCiprian/GC2-sheet
https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-risks#suspicious-inbox-forwarding
https://www.bleepingcomputer.com/news/security/iobit-forums-hacked-to-spread-ransomware-to-its-members/
https://app.any.run/tasks/6d8cabb0-dcda-44b6-8050-28d6ce281687/
https://learn.microsoft.com/en-us/windows/security/threat-protection/auditing/event-4701
https://github.com/redcanaryco/atomic-red-team/blob/40b77d63808dd4f4eafb83949805636735a1fd15/atomics/T1562.001/T1562.001.md
https://www.uptycs.com/blog/kuraystealer-a-bandit-using-discord-webhooks
https://oddvar.moe/2018/04/27/gpscript-exe-another-lolbin-to-the-list/
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/bumblebee-loader-cybercrime
https://any-api.com/googleapis_com/compute/docs/vpnTunnels
https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/active-directory-enumeration-with-ad-module-without-rsat-or-admin-privileges
https://community.rsa.com/community/products/netwitness/blog/2019/02/19/web-shells-and-netwitness-part-3
https://twitter.com/nas_bench/status/1535663791362519040
https://dmaasland.github.io/posts/citrix.html
https://www.virustotal.com/gui/file/554db97ea82f17eba516e6a6fdb9dc04b1d25580a1eb8cb755eeb260ad0bd61d
https://docs.microsoft.com/en-us/windows/win32/shell/launch
https://msrc.microsoft.com/update-guide/vulnerability/ADV170021
https://twitter.com/jonasLyk/status/1555914501802921984
https://www.icebrg.io/blog/footprints-of-fin7-tracking-actor-patterns
https://twitter.com/WhichbufferArda/status/1543900539280293889
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1518.001/T1518.001.md#atomic-test-5---security-software-discovery---sysmon-service
https://medium.com/@esnesenon/feature-not-bug-dnsadmin-to-dc-compromise-in-one-line-a0f779b8dc83
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/security-operations-privileged-accounts#things-to-monitor
https://docs.python.org/3/using/cmdline.html#cmdoption-c
https://jpcertcc.github.io/ToolAnalysisResultSheet/details/PowerSploit_Invoke-Mimikatz.htm
https://lolbas-project.github.io/lolbas/Binaries/Pktmon/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1564.004/T1564.004.md
https://github.com/SecureAuthCorp/impacket/blob/8b1a99f7c715702eafe3f24851817bb64721b156/examples/wmiexec.py
https://github.com/Twigonometry/Cybersecurity-Notes/blob/c875b0f52df7d2c7a870e75e1f0c2679d417931d/Writeups/Hack%20the%20Box/Boxes/Optimum/10%20-%20Website.md
https://twitter.com/Al1ex4/status/1382981479727128580
https://www.qualys.com/2021/05/04/21nails/21nails.txt
https://www.welivesecurity.com/2022/01/18/donot-go-do-not-respawn/
https://isc.sans.edu/forums/diary/Active+Directory+Certificate+Services+ADCS+PKI+domain+admin+vulnerability/27668/
https://cybleinc.com/2021/02/15/ngrok-platform-abused-by-hackers-to-deliver-a-new-wave-of-phishing-attacks/
https://docs.microsoft.com/en-us/openspecs/windows_protocols/ms-wkst/55118c55-2122-4ef9-8664-0c1ff9e168f3
https://twitter.com/_st0pp3r_/status/1583914244344799235
https://github.com/boku7/spawn
https://github.com/OTRF/detection-hackathon-apt29
https://github.com/OTRF/ThreatHunter-Playbook/blob/2d4257f630f4c9770f78d0c1df059f891ffc3fec/docs/evals/apt29/detections/7.A.2_F4609F7E-C4DB-4327-91D4-59A58C962A02.md
https://twitter.com/blackorbird/status/1140519090961825792
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1486/T1486.md#atomic-test-5---purelocker-ransom-note
https://medium.com/@networksecurity/rdp-hijacking-how-to-hijack-rds-and-remoteapp-sessions-transparently-to-move-through-an-da2a1e73a5f6
https://learn.microsoft.com/en-us/dotnet/api/system.appdomain.load?view=net-7.0
https://gist.github.com/nasbench/a989ce64cefa8081bd50cf6ad8c491b5
https://jonconwayuk.wordpress.com/2014/01/31/wmic-csproduct-using-wmi-to-identify-make-and-model-of-hardware/
https://lolbas-project.github.io/lolbas/Binaries/Setres/
https://github.com/p0dalirius/LDAPmonitor
https://www.pureid.io/dumping-abusing-windows-credentials-part-1/
https://lolbas-project.github.io/lolbas/Libraries/Pcwutl/
https://twitter.com/malmoeb/status/1525901219247845376
https://github.com/OTRF/Set-AuditRule/blob/c3dec5443414231714d850565d364ca73475ade5/rules/registry/aad_connect_health_monitoring_agent.yml
https://twitter.com/duff22b/status/1280166329660497920
https://www.hybrid-analysis.com/sample/2a4ae284c76f868fc51d3bb65da8caa6efacb707f265b25c30f34250b76b7507?environmentId=100
https://learn.microsoft.com/en-us/azure/active-directory/privileged-identity-management/pim-how-to-configure-security-alerts#roles-dont-require-multi-factor-authentication-for-activation
https://docs.microsoft.com/en-us/windows/win32/amsi/how-amsi-helps
https://securelist.com/muddywater/88059/
https://blog.cobaltstrike.com/2021/02/09/learn-pipe-fitting-for-all-of-your-offense-projects/
https://thewover.github.io/Introducing-Donut/
https://github.com/krmaxwell/dns-exfiltration
https://www.wietzebeukema.nl/blog/hijacking-dlls-in-windows
https://yoroi.company/wp-content/uploads/2022/05/EternityGroup_report_compressed.pdf
https://unit42.paloaltonetworks.com/threat-assessment-black-basta-ransomware/
https://www.virustotal.com/gui/file/a4edfbd42595d5bddb442c82a02cf0aaa10893c1bf79ea08b9ce576f82749448
https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-risks#anonymous-ip-address
https://twitter.com/cyb3rops/status/1063072865992523776
https://support.solarwinds.com/SuccessCenter/s/article/Configure-ESXi-Syslog-to-LEM?language=en_US
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1069.002/T1069.002.md#atomic-test-11---get-aduser-enumeration-using-useraccountcontrol-flags-as-rep-roasting
https://twitter.com/Oddvarmoe/status/1641712700605513729
https://lolbas-project.github.io/lolbas/Binaries/MpCmdRun/
https://mr0range.com/a-new-lolbin-using-the-windows-type-command-to-upload-download-files-81d7b6179e22
https://forums.veeam.com/veeam-backup-replication-f2/recover-esxi-password-in-veeam-t34630.html
https://github.com/dotnet/runtime/search?p=1&q=COMPlus_&unscoped_q=COMPlus_
https://powersploit.readthedocs.io/en/latest/Privesc/Write-HijackDll/
https://www.ietf.org/rfc/rfc2821.txt
https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/using-dsacls-to-check-ad-object-permissions#password-spraying-anyone
https://www.sentinelone.com/labs/wading-through-muddy-waters-recent-activity-of-an-iranian-state-sponsored-threat-actor/
https://man.openbsd.org/ssh_config#LocalCommand
https://nvd.nist.gov/vuln/detail/CVE-2023-2283
https://blog.f-secure.com/hunting-for-koadic-a-com-based-rootkit/
https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation/dpapi-extracting-passwords
https://twitter.com/SBousseaden/status/1410545674773467140
https://github.com/00derp/EquationGroupLeak/search?utf8=%E2%9C%93&q=dll_u&type=
https://github.com/elastic/detection-rules/blob/065bf48a9987cd8bd826c098a30ce36e6868ee46/rules/integrations/azure/impact_kubernetes_pod_deleted.toml
https://www.crowdstrike.com/blog/hypervisor-jackpotting-ecrime-actors-increase-targeting-of-esxi-servers/
https://twitter.com/timbmsft/status/900724491076214784
https://github.com/microsoft/Microsoft-365-Defender-Hunting-Queries/blob/efa17a600b43c897b4b7463cc8541daa1987eeb4/Exploits/Print%20Spooler%20RCE/Suspicious%20Spoolsv%20Child%20Process.md
https://twitter.com/SBousseaden/status/1183745981189427200
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1056.001/T1056.001.md
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1571/T1571.md#atomic-test-1---testing-usage-of-uncommonly-used-port-with-powershell
https://github.com/dsnezhkov/TruffleSnout/blob/master/TruffleSnout/Docs/USAGE.md
https://twitter.com/gN3mes1s/status/1222095371175911424
https://github.com/Azure/Azure-Sentinel/blob/a02ce85c96f162de6f8cc06f07a53b6525f0ff7f/Solutions/Legacy%20IOC%20based%20Threat%20Protection/Analytic%20Rules/GalliumIOCs.yaml
https://hackingiscool.pl/cmdhijack-command-argument-confusion-with-path-traversal-in-cmd-exe/
https://twitter.com/malwrhunterteam/status/1235135745611960321
https://research.nccgroup.com/2020/06/23/wastedlocker-a-new-ransomware-variant-developed-by-the-evil-corp-group/
https://github.com/GossiTheDog/HiveNightmare
https://www.volexity.com/blog/2022/06/02/zero-day-exploitation-of-atlassian-confluence/
https://twitter.com/mrd0x/status/1461041276514623491
https://gist.github.com/MHaggis/0dbe00ad401daa7137c81c99c268cfb7
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1033/T1033.md
https://github.com/OTRF/ThreatHunter-Playbook/blob/2d4257f630f4c9770f78d0c1df059f891ffc3fec/docs/evals/apt29/detections/7.A.1_3B4E5808-3C71-406A-B181-17B0CE3178C9.md
https://github.com/MicrosoftDocs/windows-itpro-docs/blob/40fe118976734578f83e5e839b9c63ae7a4af82d/windows/security/threat-protection/windows-defender-application-control/event-id-explanations.md#windows-codeintegrity-operational-log
https://www.yeahhub.com/list-installed-programs-version-path-windows/
https://stackoverflow.com/questions/25892194/does-rails-come-with-a-not-authorized-exception
https://www.bleepingcomputer.com/news/microsoft/new-windows-zero-day-with-public-exploit-lets-you-become-an-admin/
https://thedfirreport.com/2021/03/29/sodinokibi-aka-revil-ransomware/
https://github.com/kmkz/Pentesting/blob/47592e5e160d3b86c2024f09ef04ceb87d204995/Post-Exploitation-Cheat-Sheet
https://www.blue-prints.blog/content/blog/posts/lolbin/addinutil-lolbas.html
https://github.com/PowerShellMafia/PowerSploit/tree/master/Recon
https://man7.org/linux/man-pages/man1/ncat.1.html
https://github.com/pimps/JNDI-Exploit-Kit
https://ss64.com/nt/syntax-redirection.html
https://www.poweradmin.com/paexec/
https://social.msdn.microsoft.com/Forums/vstudio/en-US/0878832e-39d7-4eaf-8e16-a729c4c40975/what-can-i-use-e13c0d23ccbc4e12931bd9cc2eee27e4-for?forum=clr
https://www.microsoft.com/security/blog/2022/01/15/destructive-malware-targeting-ukrainian-organizations/
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1548.002/T1548.002.md#atomic-test-9---bypass-uac-using-silentcleanup-task
https://technet.microsoft.com/en-us/library/cc735829(v=ws.10).aspx
https://github.com/GhostPack/Seatbelt
https://www.virustotal.com/gui/file/60bcd645450e4c846238cf0e7226dc40c84c96eba99f6b2cffcd0ab4a391c8b3/detection
https://m365internals.com/2021/07/13/what-ive-learned-from-doing-a-year-of-cloud-forensics-in-azure-ad/
https://www.ired.team/offensive-security/defense-evasion/parent-process-id-ppid-spoofing
https://learn.microsoft.com/en-us/azure/active-directory/identity-protection/concept-identity-protection-risks#new-country
https://github.com/sensepost/reGeorg
https://www.ptsecurity.com/ww-en/analytics/pt-esc-threat-intelligence/higaisa-or-winnti-apt-41-backdoors-old-and-new/
https://www.activecyber.us/activelabs/windows-uac-bypass
https://github.com/jsecurity101/MSRPC-to-ATTACK/blob/ddd4608fe8684fcf2fcf9b48c5f0b3c28097f8a3/documents/MS-TSCH.md
https://github.com/sensepost/ruler/issues/47
https://any-api.com/amazonaws_com/eks/docs/API_Description
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1133/T1133.md#atomic-test-1---running-chrome-vpn-extensions-via-the-registry-2-vpn-extension
https://twitter.com/SBousseaden/status/1581300963650187264?
https://twitter.com/RonnyTNL/status/1436334640617373699?s=20
https://www.scythe.io/library/threat-emulation-qakbot
https://twitter.com/Wietze/status/1542107456507203586
https://twitter.com/ankit_anubhav/status/1518835408502620162
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1562.004/T1562.004.md#atomic-test-2---disable-microsoft-defender-firewall-via-registry
https://twitter.com/pabraeken/status/990717080805789697
https://vx-underground.org/archive/Symantec/windows-vista-network-attack-07-en.pdf
https://learn.microsoft.com/en-us/openspecs/windows_protocols/ms-adts/7fcdce70-5205-44d6-9c3a-260e616a2f04
https://twitter.com/JohnLaTwC/status/1082851155481288706
https://github.com/redcanaryco/atomic-red-team/blob/f339e7da7d05f6057fdfcdd3742bfcf365fee2a9/atomics/T1056.002/T1056.002.md
https://github.com/pathtofile/bad-bpf
https://github.com/redcanaryco/atomic-red-team/blob/5b67c9b141fa3918017f8fa44f2f88f0b1ecb9e1/atomics/T1562.001/T1562.001.md
https://thedfirreport.com/2023/08/28/html-smuggling-leads-to-domain-wide-ransomware/
https://www.embercybersecurity.com/blog/cve-2019-1378-exploiting-an-access-control-privilege-escalation-vulnerability-in-windows-10-update-assistant-wua
https://hijacklibs.net/
https://www.joesandbox.com/analysis/790122/0/html
https://www.synacktiv.com/en/publications/how-to-exploit-cve-2021-40539-on-manageengine-adselfservice-plus.html
https://docs.microsoft.com/en-us/azure/active-directory/fundamentals/security-operations-privileged-accounts
https://twitter.com/mrd0x/status/1480785527901204481
https://twitter.com/oroneequalsone/status/1568432028361830402
https://cobalt.io/blog/kerberoast-attack-techniques
https://github.com/Maka8ka/NGLite
https://securelist.com/moonbounce-the-dark-side-of-uefi-firmware/105468/
https://enigma0x3.net/2017/01/05/lateral-movement-using-the-mmc20-application-com-object/
https://docs.microsoft.com/en-gb/sysinternals/downloads/sdelete
https://www.acunetix.com/blog/articles/using-logs-to-investigate-a-web-application-attack/
https://positive.security/blog/ms-officecmd-rce
https://lolbas-project.github.io/lolbas/Binaries/Regsvcs/
https://github.com/gtworek/PSBits/tree/master/SIP
https://threatpost.com/microsoft-petitpotam-poc/168163/