Uhkametsä

3: Vadelmatipu

September 11, 2022 Jouni Mikkola & Juuso Myllylä Episode 3
Uhkametsä
3: Vadelmatipu
Show Notes

Tällä kertaa uhkametsällä puhutaan Mitre ATT&CK:sta, raspberry robinista ja muutama sana Jounin Shodan to MDE query skriptistä. Tervetuloa kuulemaan!

Linkit episodista:
[Mitre Att&ck] - https://attack.mitre.org/
[Atomic Red Team] - https://atomicredteam.io/
[Mitre Caldera] - https://caldera.mitre.org/
[Mitre Engenuity] - https://mitre-engenuity.org/
[Cyber Kill Chain] - https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html
[Raspberry Robin] - https://redcanary.com/blog/raspberry-robin/
[Deutche Telekom cert] - https://nitter.it/DTCERT/status/1565664874633564162#m
[Jounin Shodan to MDE kikkare] - https://threathunt.blog/from-shodan-to-mde-queries/ - https://github.com/JouniMi/Threathunt.blog/blob/main/shodan_to_mde.py

 Intro & Outro music by Ephmerix @ https://ephmerix.com/
Graphics by Panu Palm @ https://panupalm.fi/ 

Instagram: https://www.instagram.com/uhkametsa/
Linkedin: https://www.linkedin.com/company/uhkametsa/
X: https://twitter.com/uhkametsa