c-apt-ure.blogspot.com c-apt-ure.blogspot.com

c-apt-ure.blogspot.com

c-APT-ure

Wednesday, December 6, 2017. Is this blog still alive? Is this blog still alive? That's a valid question since I haven't blogged for quite some time. Wow, has it really been more than 3 years! So I finally decided to write another post about some stuff that happened in the meantime. For the past few years I have been more active on Twitter ( @c APT ure. And also presenting at conferences and collaborating in closed / trusted groups. And sending logs into Splunk for incident detection and threat hunting.

http://c-apt-ure.blogspot.com/

WEBSITE DETAILS
SEO
PAGES
SIMILAR SITES

TRAFFIC RANK FOR C-APT-URE.BLOGSPOT.COM

TODAY'S RATING

>1,000,000

TRAFFIC RANK - AVERAGE PER MONTH

BEST MONTH

December

AVERAGE PER DAY Of THE WEEK

HIGHEST TRAFFIC ON

Saturday

TRAFFIC BY CITY

CUSTOMER REVIEWS

Average Rating: 3.0 out of 5 with 1 reviews
5 star
0
4 star
0
3 star
1
2 star
0
1 star
0

Hey there! Start your review of c-apt-ure.blogspot.com

AVERAGE USER RATING

Write a Review

WEBSITE PREVIEW

Desktop Preview Tablet Preview Mobile Preview

LOAD TIME

10.4 seconds

FAVICON PREVIEW

  • c-apt-ure.blogspot.com

    16x16

  • c-apt-ure.blogspot.com

    32x32

CONTACTS AT C-APT-URE.BLOGSPOT.COM

Login

TO VIEW CONTACTS

Remove Contacts

FOR PRIVACY ISSUES

CONTENT

SCORE

6.2

PAGE TITLE
c-APT-ure | c-apt-ure.blogspot.com Reviews
<META>
DESCRIPTION
Wednesday, December 6, 2017. Is this blog still alive? Is this blog still alive? That's a valid question since I haven't blogged for quite some time. Wow, has it really been more than 3 years! So I finally decided to write another post about some stuff that happened in the meantime. For the past few years I have been more active on Twitter ( @c APT ure. And also presenting at conferences and collaborating in closed / trusted groups. And sending logs into Splunk for incident detection and threat hunting.
<META>
KEYWORDS
1 c apt ure
2 v=vv vxntqtpe
3 sysmon dfir
4 sysmon config files
5 threathunter playbook
6 posted by
7 tomu
8 no comments
9 labels splunk
10 sysmon
CONTENT
Page content here
KEYWORDS ON
PAGE
c apt ure,v=vv vxntqtpe,sysmon dfir,sysmon config files,threathunter playbook,posted by,tomu,no comments,labels splunk,sysmon,threat hunting,prerequisites,ro share host redline,rw share host data upload,nt authority system,considerations / disadvantages
SERVER
GSE
CONTENT-TYPE
utf-8
GOOGLE PREVIEW

c-APT-ure | c-apt-ure.blogspot.com Reviews

https://c-apt-ure.blogspot.com

Wednesday, December 6, 2017. Is this blog still alive? Is this blog still alive? That's a valid question since I haven't blogged for quite some time. Wow, has it really been more than 3 years! So I finally decided to write another post about some stuff that happened in the meantime. For the past few years I have been more active on Twitter ( @c APT ure. And also presenting at conferences and collaborating in closed / trusted groups. And sending logs into Splunk for incident detection and threat hunting.

INTERNAL PAGES

c-apt-ure.blogspot.com c-apt-ure.blogspot.com
1

c-APT-ure: April 2012

http://c-apt-ure.blogspot.com/2012_04_01_archive.html

Friday, April 27, 2012. Find new malware domains and IPs at the end of this post. Welcome to my third post about the ponmocup. I have some more malware intel to share and also some request to other researchers as well. Following is a list of Ponmocup redirection domains. Along with the domain of the hacked/infected website and date when it was discovered. Malware-domain malware-ip infected-website [date] (/cgi-bin/r.cgi). Apartliberal.com - www.canadawideflowers.ca [22/Mar/2012]. Dutytraditional.net ...

2

c-APT-ure: June 2012

http://c-apt-ure.blogspot.com/2012_06_01_archive.html

Wednesday, June 27, 2012. History of Ponmocup Malware / Botnet. This is a history of some events and publications about the Ponmocup malware or botnet. Work in progress - will get updated eventually). There are many aliases from different A/V vendors as previously mentioned on my blog. The most often used lately is " Trojan Milicenso. By Symantec, which has a good blog post and detection description. And it's been around at least since 2009, not just 2010 as mentioned in several places. 2012-06-08: SANS ...

3

c-APT-ure: July 2012

http://c-apt-ure.blogspot.com/2012_07_01_archive.html

Monday, July 2, 2012. Is "Intelligence-driven security" the next big thing? In my first blog post. I put a link to Deloitte's paper " Cyber crime: a clear and present danger - Combating the fastest growing cyber security threat. Just recently I looked over it again and stopped at page 12: " Developing “actionable” cyber threat intelligence. And " Cyber Threat Intelligence Collection Research, and Analysis Process. A great picture. That's an old paper. Report PDF: Getting Ahead of Advanced Threats. Lookin...

4

c-APT-ure: June 2014

http://c-apt-ure.blogspot.com/2014_06_01_archive.html

Tuesday, June 3, 2014. By chance I just noticed that I wrote the Introducing Ponmocup Finder. Blog post exactly two years ago. So it's time to celebrate the second anniversary :-). Well, I was wondering if anyone else is currently detecting the .htaccess infections that Ponmocup Finder (PF) reports. Let's see. Let's just look at any of the almost 500 domains currently being detected by PF as infected. 437 www.vitaminbude.de. This German site has been seen infected since more than 430 days. 12:06:50- http...

5

c-APT-ure: December 2013

http://c-apt-ure.blogspot.com/2013_12_01_archive.html

Sunday, December 15, 2013. Ponmocup Hunter is (re-)tired. Update: Video from BotConf talk available now :-). For over two and a half years now, since March 2011, I've been researching and analysing this Ponmocup malware, which has so many different names. During this time I've written several blog posts, malware analyses [ 1. A " Ponmocup Finder. Tool and published (CIF) feeds of malware domains. Ponmocup Hunter" SANS DFIR Summit 2013. History of Ponmocup Malware / Botnet. My public work is done (at leas...

UPGRADE TO PREMIUM TO VIEW 14 MORE

TOTAL PAGES IN THIS WEBSITE

19

LINKS TO THIS WEBSITE

blog.fox-it.com blog.fox-it.com

ydklijnsma | Fox-IT International blog

https://blog.fox-it.com/author/ydklijnsma

News and opinions from Fox-IT. Back to fox-it.com. Mofang: A politically motivated information stealing adversary. June 15, 2016. The following countries have, in the above named sectors, been affected, although Fox-IT suspects there to be more: India, Germany, United States, Canada, Singapore, South Korea. Compromise for reconnaissance, aiming to extract key information about the target infrastructure. Faux infrastructure setup, designed to avoid attracting attention. April 11, 2016. On Sunday April 10t...

mbrownnyc.wordpress.com mbrownnyc.wordpress.com

List of MIBs included in Windows Server SNMP service | mbrownnyc

https://mbrownnyc.wordpress.com/misc/list-of-mibs-included-in-windows-server-snmp-service

If you need help. Comment on the article. I will get back to you quickly. This will help improve the article for others. You are not alone. So watch me do the funky dead butterfly. Part 2: Install Rhodecode. Part 3: Install Redmine. Part 4: Redmine on Apache. Part 5: Rhodecode through Apache reverse proxy. Part 6: Setup and force HTTPS access. Part 7: Setup LDAP authentication. Comparison of parallel execution management platforms. Part 1: Installing chocolatey and basic package management. Part 2: Imple...

forensicmethods.com forensicmethods.com

Forensic Methods | Computer Forensic Investigations

http://forensicmethods.com/page/2

March 1, 2014. Mdash; Leave a comment. It has been over six months since Edward Snowden’s unprecedented NSA leaks, and we are still a long way from being able to assess the damage. Worldwide trust in United States tech companies has undoubtedly been shaken. Cisco Systems blamed a ten percent revenue drop. On fallout from the leaks. Microsoft is offering the ability for foreign customers to have their data stored outside of the United States. Securing Your New Tablet. December 5, 2013. November 12, 2013.

forensicmethods.com forensicmethods.com

Malware | Forensic Methods

http://forensicmethods.com/category/malware

Mimikatz Kerberos Golden Ticket. June 30, 2014. Mdash; Leave a comment. It has been an interesting year for attacks against the Windows credential model. If you aren’t familiar with the Mimikatz “Golden Ticket” attack, it represents some of the best justification for guarding your domain administrator credentials with your life (if you really needed additional justification). CERT EU published an excellent whitepaper. On strategies for mitigating this attack. Malware Analysis Quant Project. The original ...

mbrownnyc.wordpress.com mbrownnyc.wordpress.com

ISO-3166 ccTLD CSV | mbrownnyc

https://mbrownnyc.wordpress.com/misc/iso-3166-cctld-csv

If you need help. Comment on the article. I will get back to you quickly. This will help improve the article for others. You are not alone. So watch me do the funky dead butterfly. Part 2: Install Rhodecode. Part 3: Install Redmine. Part 4: Redmine on Apache. Part 5: Rhodecode through Apache reverse proxy. Part 6: Setup and force HTTPS access. Part 7: Setup LDAP authentication. Comparison of parallel execution management platforms. Part 1: Installing chocolatey and basic package management. Part 2: Imple...

mbrownnyc.wordpress.com mbrownnyc.wordpress.com

My CCNA reference sheet | mbrownnyc

https://mbrownnyc.wordpress.com/misc/my-ccna-reference-sheet

If you need help. Comment on the article. I will get back to you quickly. This will help improve the article for others. You are not alone. So watch me do the funky dead butterfly. Part 2: Install Rhodecode. Part 3: Install Redmine. Part 4: Redmine on Apache. Part 5: Rhodecode through Apache reverse proxy. Part 6: Setup and force HTTPS access. Part 7: Setup LDAP authentication. Comparison of parallel execution management platforms. Part 1: Installing chocolatey and basic package management. Part 2: Imple...

blog.fox-it.com blog.fox-it.com

Not quite the average exploit kit: Zuponcic | Fox-IT International blog

https://blog.fox-it.com/2013/12/19/not-quite-the-average-exploit-kit-zuponcic

News and opinions from Fox-IT. Back to fox-it.com. Large botnet cause of recent Tor network overload. Malicious advertisements served via Yahoo →. Not quite the average exploit kit: Zuponcic. December 19, 2013. A couple of weeks ago at the FOX-IT SOC, we noticed Zuponcic attempting to infect one of our clients protected networks. The incident was caused by a person visiting the website of Suriname’s Ministry of Finance, minfin.sr. This is interesting as websites hosting this kit have to be compromised du...

mbrownnyc.wordpress.com mbrownnyc.wordpress.com

Picking a portable headphone amp | mbrownnyc

https://mbrownnyc.wordpress.com/real-life/picking-a-portable-headphone-amp

If you need help. Comment on the article. I will get back to you quickly. This will help improve the article for others. You are not alone. So watch me do the funky dead butterfly. Part 2: Install Rhodecode. Part 3: Install Redmine. Part 4: Redmine on Apache. Part 5: Rhodecode through Apache reverse proxy. Part 6: Setup and force HTTPS access. Part 7: Setup LDAP authentication. Comparison of parallel execution management platforms. Part 1: Installing chocolatey and basic package management. Part 2: Imple...

mbrownnyc.wordpress.com mbrownnyc.wordpress.com

Comparison of “applications” that have definitions in libprotoident and nDPI | mbrownnyc

https://mbrownnyc.wordpress.com/misc/comparison-of-applications-that-have-definitions-in-libprotoident-and-ndpi

If you need help. Comment on the article. I will get back to you quickly. This will help improve the article for others. You are not alone. So watch me do the funky dead butterfly. Part 2: Install Rhodecode. Part 3: Install Redmine. Part 4: Redmine on Apache. Part 5: Rhodecode through Apache reverse proxy. Part 6: Setup and force HTTPS access. Part 7: Setup LDAP authentication. Comparison of parallel execution management platforms. Part 1: Installing chocolatey and basic package management. Part 2: Imple...

krebsonsecurity.com krebsonsecurity.com

Carberp Code Leak Stokes Copycat Fears — Krebs on Security

http://krebsonsecurity.com/2013/06/carberp-code-leak-stokes-copycat-fears

Ensp;Subscribe to RSS. Ensp;Follow me on Twitter. Ensp;Join me on Facebook. In-depth security news and investigation. Carberp Code Leak Stokes Copycat Fears. Carberp admin panel. Source: Xylibox.blogspot.com. The leak appears to have begun, as these things often do, with the sale of the source code in a semi-private cybercrime forum. On June 5, a member of the Lampeduza. By mid-June, links to download the entire Carberp archive were being posted on multiple forums, as first documented by Trusteer. A spec...

UPGRADE TO PREMIUM TO VIEW 16 MORE

TOTAL LINKS TO THIS WEBSITE

26

SOCIAL ENGAGEMENT



OTHER SITES

c-aproduce.com c-aproduce.com

C & A Produce

Specializing in expert inspections of Mexican Grown Fruits and Vegetables. Thank you for making C and A Produce Distributors your choice for the finest quality Mexican Produce at exceptional prices. Our company policy is to provide each customer with impeccable produce and outstanding service. And this commitment has made us one of the country's fastest growing produce distributors. We import the finest:. Avocados Beans Chilies Limes Peas Tomatoes and more. In addition we provide:.

c-aps.be c-aps.be

CAPS in Ruimte 34

CAPS in Ruimte 34. Tom Woestenborghs bij CAPS. Keert terug naar Ruimte 34. Presenteert er nieuw werk van Tom Woestenborghs . Noteer alvast BORGER #11. Op vrijdag 27 jan! Luc Tuymans, Berlinde De Bruyckere, Roger Raveel, Panamarenko, Vincent Geyskens, Guillaume Bijl . Bekijk ze hier . Interesse in de werking van CAPS? Schrijf u in op onze nieuwsbrief. Koen Fillet, Stefan Serneels, Stijn Bastianen, André Catalão, Jan De Wachter, Edith Ronse …. Ontdek ze hier . Subsscribe to our newsletter.

c-apsexperience.blogspot.com c-apsexperience.blogspot.com

c-aps experience

Viernes, 2 de mayo de 2014. Entre la causalidad y la casualidad. Texto para el catálogo de la exposición gretchenfage, de Juan Luis carrasco ). Gretchenfrage en c-aps experience (mar 2014). Enviar por correo electrónico. Miércoles, 12 de marzo de 2014. Entender las relaciones que son posibles en una estructura viene definida por las partes que la componen. Los trozos extraídos mediante la fragmentación de ésta enuncian por un lado su condición de parte, y también la posible recombinación con otros. Dentr...

c-apt-ure.blogspot.com c-apt-ure.blogspot.com

c-APT-ure

Wednesday, December 6, 2017. Is this blog still alive? Is this blog still alive? That's a valid question since I haven't blogged for quite some time. Wow, has it really been more than 3 years! So I finally decided to write another post about some stuff that happened in the meantime. For the past few years I have been more active on Twitter ( @c APT ure. And also presenting at conferences and collaborating in closed / trusted groups. And sending logs into Splunk for incident detection and threat hunting.

c-apturemyheart.blogspot.com c-apturemyheart.blogspot.com

I wanted you,♥

I wanted you,♥. Sunday, May 22, 2011. Quiz on my type of boy . . Ok,i was tagged by my friend, and im bored, so i decided to do this :D. 1Do you need him/her to be good looking? Older by one or two years. 5 How about sense of humor? Funny enough so that chat wont be boring. 6 How about piercings? 7 Accepts you for who you are? No,not lady gaga . . 9 Mushy or no? 10 Thin or fat? 11 Black, Brown or White (skin colour). Chinese skin colour,duh. 12 Long hair or short hair? 13 Plastic or metal? Wtf is this,LOL.