Posts about

CTI (2)

Threat Emulation: GootLoader

Read More

Threat Emulation: Qakbot

Intro Welcome to the July 2022 SCYTHE #ThreatThursday! This edition...

Read More

Threat Emulation: Industroyer2 Operation

Read More

Operationalizing Red Canary's 2022 Threat Detection Report

Executive Summary How do we get started with Purple Team? This is a question...

Read More

#ThreatThursday FIN13

Executive Summary FIN13 is a financially-motivated threat actor tracked by...

Read More

Threat Actor APT35

Executive Summary Iranian threat actor(s) have been observed using PowerShell...

Read More

Emulación de Adversarios Diavol Ransomware

Bienvenido a la serie SCYTHE #ThreatThursday donde aprovechamos la inteligencia...

Read More

Adversary Emulation Diavol Ransomware #ThreatThursday

Welcome to the SCYTHE #ThreatThursday series where we leverage cyber threat...

Read More

#ThreatThursday - UNC2452

Welcome to another #ThreatThursday! This threat is a community contribution...

Read More