Email Analysis
emlAnalyzer # Extract Informations emlAnalyzer -i mail.eml --header --html -u --text --extract-all # Attachments will be saved to: eml_attachments OSINT Tools for analysing VirusTotal ...
emlAnalyzer # Extract Informations emlAnalyzer -i mail.eml --header --html -u --text --extract-all # Attachments will be saved to: eml_attachments OSINT Tools for analysing VirusTotal ...
Examples change IP format (windows log is decimal and reversed) from decimal to dotted decimal see example 67217600 -> 4.1.168.192 Mal...
red from raw disk Your useraccount still needes accessrights to this file # find disk name df / # open file on disk debugfs open /dev/sda2 cd /etc cat shadow Reference[^1] [^1]https://t...
How to use Hydra # base command hydra -l username -P wordlist.txt server service # ssh example hydra -l oscar -P /usr/share/wordlists/rockyou.txt 192.168.2.1 ssh # vnc example -f terminates if p...
Techniques Google Dorks Using specialist search terms and advanced search operators to find results that are not usually displayed using regular search terms.1 inurl Searches for a...
Installation # Install Docker sudo apt-get install docker-compose # Copy OpenCTI Docker Container mkdir -p /path/to/your/app && cd /path/to/your/app git clone https://github.com/OpenCTI-P...
MISP (Malware Information Sharing Platform) is an open-source threat information platform that facilitates the collection, storage, and distribution of threat intelligence and Indicators of Comprom...
Cyber Threat Intelligence (CTI) can be defined as evidence-based knowledge about adversaries, including their indicators, tactics, motivations, and actionable advice against them[^1]. Data ...
Overview of the attack phases Attack Phase Description 1 Reconnaissance Researching, identifying and selecting targets using active or ...
The Cyber Kill Chain Recon - Reconnaissance The attacker tries to learn as much as possible about the target, such as the types of servers, operating system, IP addresses, names of u...