Dec. 6, 2023, 5 p.m. | Kostas

InfoSec Write-ups - Medium infosecwriteups.com

Introduction

CrackMapExec (CME) is a popular post-exploitation framework and penetration testing tool, and it’s frequently used in the field. Although CME is versatile and modular, it has become a target for threat actors exploiting its features for malicious purposes. For that reason, it’s important for blue teams to keep up with updates of such frameworks. With the introduction of new modules and capabilities, defenders should make sure they have detections and hunting strategies in place.

In this blog, we’ll dive …

detection engineering information security red team threat hunting

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Threat Analysis Engineer

@ Gen | IND - Tamil Nadu, Chennai

Head of Security

@ Hippocratic AI | Palo Alto

IT Security Vulnerability Management Specialist (15.10)

@ OCT Consulting, LLC | Washington, District of Columbia, United States

Security Engineer - Netskope/Proofpoint

@ Sainsbury's | Coventry, West Midlands, United Kingdom

Journeyman Cybersecurity Analyst

@ ISYS Technologies | Kirtland AFB, NM, United States