Attack library

Securing your network is no longer a challenge.
Read on to know how.

Top Picks

  • Command and control attack
    HOW TO4 min

    What is a C2 attack?

    A command and control (C2) attack involves a compromised system, often referred to as a bot, being controlled remotely by an attacker through a C2 server. Through the server, the attacker communicates with a remote server and coordinates the attack, utilizing a backdoor for malicious tasks like data theft via DNS tunneling. If the malware spreads to other devices, the attacker can gain full control over the system.

    Read more 
  • HOW TO4 min

    What is credential dumping and why you should be aware of it?

    Isn't it wonderful how every time you visit a web site that you've previously visited, your browser conveniently remembers your password? It feels good to be remembered, right? But, have you ever thought of the possibilities of someone snooping around and getting their hands on your password?

    Read more 
  • What is Kerberos protocol?
    HOW TO4 min

    What is Kerberos protocol?

    Kerberos authentication protocol uses tickets for verifying the identities and thereby enabling trusted communication in a network. It facilitates mutual authentication where the user and the server verifies each other's identity.

    Read more 

Related topics

  • HOW TO4 min

    The Log4j vulnerability: Explanation, detection, and prevention

    Log4j is a widely used logging framework developed as part of the Apache Logging Services

    Read more
     
  • HOW TO4 min

    What is a C2 attack?

    A command and control (C2) attack involves a compromised system, often referred to as a bot, being controlled remotely by an attacker

    Read more
     
  • HOW TO4 min

    A simple guide to data exfiltration

    Data exfiltration is the unauthorized transfer of data from an organization's internal network to an external network.

    Read more
     
  • HOW TO4 min

    What is lateral movement?

    Lateral movement in cybersecurity is a technique where attackers, after intruding into an organization's network.

    Read more
     
  • HOW TO4 min

    What is the MITRE ATT&CK® framework?

    MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) is a threat modeling

    Read more
     
  •  
    HOW TO4 min

    Group policy and group policy object (GPO)

    Group policy modification remains a common technique in privilege escalation attacks.

    Read more
     
  •  
    HOW TO4 min

    Preventing data exfiltration using the MITRE ATT&CK® framework

    Learn everything about how threat actors exfiltrate data, the advanced techniques...

    Read more
     
  •  
    HOW TO4 min

    Domain policy modification: A privilege escalation attack technique

    How serious is a domain policy modification for a privilege escalation attack?

    Read more
     
  •  
    HOW TO4 min

    Lateral movement: Access token manipulation

    Access tokens are used by Windows applications to access APIs.

    Read more
     
  •  
    HOW TO4 min

    Lateral movement: Account manipulation

    Account manipulation is a technique used by attackers to gain access to critical resources.

    Read more
     
  •  
    HOW TO4 min

    Threat hunting: C2 domain IoCs

    Attacker can communicate with the infected system (also called a botnet) through a command and control (C2) server.

    Read more
     
  •  
    HOW TO4 min

    What is credential dumping and why you should be aware of it?

    sn't it wonderful how every time you visit a web site that you've previously visited

    Read more
     
  •  
    HOW TO4 min

    AD Attack: DC Shadow Attack

    In a DC Shadow attack, the attacker pushes malicious changes to domain via domain replication.

    Read more
     
  •  
    HOW TO4 min

    Threat Hunting: DNS Indicators of Compromise

    Learn about security audits, real-time monitoring, and correlation and how they are useful to mitigate cyberthreats.

    Read more
     
  •  
    HOW TO4 min

    Threat hunting: External IP IoCs

    Learn why it is important to secure data that is stored online on cloud computing platforms.

    Read more
     
  •  
    HOW TO4 min

    Threat hunting: Indicators of Compromise(IoCs)

    Threat hunting is the process of searching for underlying and undetected threats in your network.

    Read more
     
  •  
    HOW TO4 min

    What is Kerberos protocol?

    Kerberos authentication protocol uses tickets for verifying the identities and thereby enabling trusted communication in a network.

    Read more
     
  •  
    HOW TO4 min

    Threat hunting: MD5 hash IoCs

    Learn about security incidents and how they are handled.

    Read more
     
  •  
    HOW TO4 min

    Lateral movement: Pass the hash attack

    Learn why UEBA is critical to maximize cybersecurity

    Read more
     
  •  
    HOW TO4 min

    Lateral Movement: Pass the ticket attack

    Learn why it is important to adhere to compliance regulations.

    Read more
     
  •  
    HOW TO4 min

    Threat hunting: threat data vs threat information vs threat intelligence feeds

    In cybersecurity, threat data, threat information and threat intelligence feeds are closely...

    Read more
     
  •  
    HOW TO4 min

    Access token manipulation: What it is and how to detect it

    Network security has crossed leaps and bounds over the years in order to protect...

    Read more
     
  • HOW TO4 min

    Supply chain attack

    Supply chain attacks are a sophisticated, increasingly common form of cyberthreat that target organizations.

    Read more
     
  • HOW TO4 min

    Lateral movement: Account manipulation

    Account manipulation is a technique used by attackers to gain access to critical resources. In this technique.

    Read more
     

Get the latest content delivered
right to your inbox!

 

Resources

     
     

  Zoho Corporation Pvt. Ltd. All rights reserved.