SlideShare a Scribd company logo
1 of 9
Download to read offline
@infosectrain
#
l
e
a
r
n
t
o
r
i
s
e
HACKERโ€™S HEIST
CACTUS
0
1
1
0
1
0
0
0
0
1
1
1
1
0
1
1
0
1
1
1
1
0
1
0
1
1
0
1
0
0
1
0
0
1
1
0
1
1
0
1
0
1
1
0
1
0
1
1
0
1
0
0
1
1
0
0
1
0
0
0
1
1
0
1
0
0
0
0
1
1
1
1
0
1
1
0
1
1
1
1
0
1
0
1
1
0
1
0
0
1
0
0
1
1
0
1
1
0
1
0
1
1
0
1
0
1
1
0
1
0
0
1
1
0
0
1
0
0
0
1
1
0
1
0
0
0
0
1
1
1
1
0
1
1
0
1
1
1
1
0
1
0
1
1
0
1
0
0
1
0
0
1
1
0
1
1
0
1
0
1
1
0
1
0
1
1
0
1
0
0
1
1
0
0
1
0
0
0
1
1
0
1
0
0
0
0
1
1
1
1
0
1
1
0
1
1
1
1
0
1
0
1
1
0
1
0
0
1
0
0
1
1
0
1
1
0
1
0
1
1
0
1
0
1
1
0
1
0
0
1
1
0
0
1
0
0
0101 11 111011 0 1 101 0 111
0001 00 111 010 00 101 0 101
0101 11 111011 0 1 101 0 111
0001 00 111 010 00 101 0 101
0101 11 111011 0 1 101 0 111
0001 00 111 010 00 101 0 101
PAY FOR
UNLOCK
*********
RANSOMWARE
WHAT IS
CACTUS
Cactus Ransomware sets itself
apart with its distinctive encryption
methods, making it difficult to detect
by security tools. It exploits VPN
vulnerabilities to infiltrate networks
instead of relying on phishing emails,
and it possesses the uncommon
ability to self-encrypt, enhancing
its chances of remaining
undetected on compromised
systems.
www.infosectrain.com
@infosectrain
#
l
e
a
r
n
t
o
r
i
s
e
RANSOMWARE
Lorem ipsum dolor sit amet, consectetur
adipiscing elit, sed diam nonummy
LOREM IPSUM
The attacker gets into the victim's
network using a weakness in a
VPN appliance. They do this by
taking advantage of known
vulnerabilities in VPN appliances
that haven't been fixed
or updated.
www.infosectrain.com
@infosectrain
#
l
e
a
r
n
t
o
r
i
s
e
CACTUS
Attack Tactics Techniques
& Procedures
RANSOMWARE
STEP 1
CONNECT
VPN
The attacker installs the Cactus
ransomware on the victim's system.
This can be done through various
methods, such as phishing emails,
malicious attachments, or drive
by downloads.
www.infosectrain.com
@infosectrain
#
l
e
a
r
n
t
o
r
i
s
e
The attacker conducts an internal
network scan using tools like
SoftPerfect Network Scanner or
PSnmap to create a map of the
environment.
STEP 3
STEP 2
!
* * * * * * * * *
* * * * * * * * *
To facilitate lateral movement, the
attacker deploys the CobaltStrike
post-exploitation framework
and Chisel proxying tool.
www.infosectrain.com
@infosectrain
#
l
e
a
r
n
t
o
r
i
s
e
The attacker installs Remote
Monitoring and Management
(RMM) tools on compromised systems,
enabling remote access and file
pushing capabilities.
STEP 5
STEP 4
The attacker employs the Rclone
tool to conduct data theft from
the environment, automating the
process for data exfiltration.
www.infosectrain.com
@infosectrain
#
l
e
a
r
n
t
o
r
i
s
e
STEP 7
The attacker executes a script
to disable widely used anti-virus
tools to decrease the chances
of their tools being detected
and blocked.
STEP 6
www.infosectrain.com
@infosectrain
#
l
e
a
r
n
t
o
r
i
s
e
The attacker utilizes a PowerShell
script to distribute ransomware
across all systems within the
environment.
STEP 8
www.infosectrain.com
@infosectrain
#
l
e
a
r
n
t
o
r
i
s
e
TIPS TO PROTECT YOURSELF FROM
CACTUS
Keeping VPN appliances up to
date with the latest security patches.
RANSOMWARE
01
Using network monitoring tools to
detect suspicious activity.
02
Educating yourself about ransomware
attacks.
03
Implementing strong password policies
and enforcing multi-factor authentication.
04
FOUND THIS USEFUL?
Get More Insights Through Our FREE
Courses | Workshops | eBooks | Checklists | Mock Tests
LIKE SHARE FOLLOW

More Related Content

What's hot

U.cs101 ะฐะปะณะพั€ะธั‚ะผ ะฟั€ะพะณั€ะฐะผะผั‡ะปะฐะป-5
U.cs101   ะฐะปะณะพั€ะธั‚ะผ ะฟั€ะพะณั€ะฐะผะผั‡ะปะฐะป-5U.cs101   ะฐะปะณะพั€ะธั‚ะผ ะฟั€ะพะณั€ะฐะผะผั‡ะปะฐะป-5
U.cs101 ะฐะปะณะพั€ะธั‚ะผ ะฟั€ะพะณั€ะฐะผะผั‡ะปะฐะป-5
Badral Khurelbaatar
ย 
Lekts presentation7
Lekts presentation7Lekts presentation7
Lekts presentation7
ganzorigb
ย 
9.ัั€ัะผะฑัะปัะปั‚ะธะนะฝ ะฐั€ะณัƒัƒะด
9.ัั€ัะผะฑัะปัะปั‚ะธะนะฝ ะฐั€ะณัƒัƒะด9.ัั€ัะผะฑัะปัะปั‚ะธะนะฝ ะฐั€ะณัƒัƒะด
9.ัั€ัะผะฑัะปัะปั‚ะธะนะฝ ะฐั€ะณัƒัƒะด
Bayalagmaa Davaanyam
ย 
File shahah zadlah hicheel
File shahah zadlah hicheelFile shahah zadlah hicheel
File shahah zadlah hicheel
dajaaaaaa
ย 
Lekts presentation10
Lekts presentation10Lekts presentation10
Lekts presentation10
ganzorigb
ย 
ะบะพะผะฟัŒัŽั‚ะตั€ั‹ะฝ ะฐั‡ะฐะฐะปะปั‹ะณ ะฑะฐะณะฐัะณะฐะถ ะธะปาฏาฏ ั…ัƒั€ะดั‚ะฐะน ะฐะถะธะปะปัƒัƒะปะฐั…
ะบะพะผะฟัŒัŽั‚ะตั€ั‹ะฝ ะฐั‡ะฐะฐะปะปั‹ะณ ะฑะฐะณะฐัะณะฐะถ ะธะปาฏาฏ ั…ัƒั€ะดั‚ะฐะน ะฐะถะธะปะปัƒัƒะปะฐั…ะบะพะผะฟัŒัŽั‚ะตั€ั‹ะฝ ะฐั‡ะฐะฐะปะปั‹ะณ ะฑะฐะณะฐัะณะฐะถ ะธะปาฏาฏ ั…ัƒั€ะดั‚ะฐะน ะฐะถะธะปะปัƒัƒะปะฐั…
ะบะพะผะฟัŒัŽั‚ะตั€ั‹ะฝ ะฐั‡ะฐะฐะปะปั‹ะณ ะฑะฐะณะฐัะณะฐะถ ะธะปาฏาฏ ั…ัƒั€ะดั‚ะฐะน ะฐะถะธะปะปัƒัƒะปะฐั…
Turbat Mendbayar
ย 
It101 lab11 use case
It101 lab11 use caseIt101 lab11 use case
It101 lab11 use case
BPurev
ย 
Dll ํŒŒ์ผ ํ˜ธ์ถœ์˜ 2๊ฐ€์ง€ ๋ฐฉ๋ฒ•
Dll ํŒŒ์ผ ํ˜ธ์ถœ์˜ 2๊ฐ€์ง€ ๋ฐฉ๋ฒ•Dll ํŒŒ์ผ ํ˜ธ์ถœ์˜ 2๊ฐ€์ง€ ๋ฐฉ๋ฒ•
Dll ํŒŒ์ผ ํ˜ธ์ถœ์˜ 2๊ฐ€์ง€ ๋ฐฉ๋ฒ•
์ง„์ƒ ๋ฌธ
ย 
ำฉะณำฉะณะดำฉะป ะดะฐะผะถัƒัƒะปะฐั…
ำฉะณำฉะณะดำฉะป ะดะฐะผะถัƒัƒะปะฐั…ำฉะณำฉะณะดำฉะป ะดะฐะผะถัƒัƒะปะฐั…
ำฉะณำฉะณะดำฉะป ะดะฐะผะถัƒัƒะปะฐั…
Oidov Umbelee
ย 

What's hot (20)

U.cs101 ะฐะปะณะพั€ะธั‚ะผ ะฟั€ะพะณั€ะฐะผะผั‡ะปะฐะป-5
U.cs101   ะฐะปะณะพั€ะธั‚ะผ ะฟั€ะพะณั€ะฐะผะผั‡ะปะฐะป-5U.cs101   ะฐะปะณะพั€ะธั‚ะผ ะฟั€ะพะณั€ะฐะผะผั‡ะปะฐะป-5
U.cs101 ะฐะปะณะพั€ะธั‚ะผ ะฟั€ะพะณั€ะฐะผะผั‡ะปะฐะป-5
ย 
ะ›ะตะบั† 9(ะ—ะฐะฐะณั‡)
ะ›ะตะบั† 9(ะ—ะฐะฐะณั‡)ะ›ะตะบั† 9(ะ—ะฐะฐะณั‡)
ะ›ะตะบั† 9(ะ—ะฐะฐะณั‡)
ย 
File shahah
File shahahFile shahah
File shahah
ย 
Root the Box - An Open Source Platform for CTF Administration
Root the Box - An Open Source Platform for CTF AdministrationRoot the Box - An Open Source Platform for CTF Administration
Root the Box - An Open Source Platform for CTF Administration
ย 
1
11
1
ย 
Lekts presentation7
Lekts presentation7Lekts presentation7
Lekts presentation7
ย 
Deployment diagram
Deployment diagramDeployment diagram
Deployment diagram
ย 
9.ัั€ัะผะฑัะปัะปั‚ะธะนะฝ ะฐั€ะณัƒัƒะด
9.ัั€ัะผะฑัะปัะปั‚ะธะนะฝ ะฐั€ะณัƒัƒะด9.ัั€ัะผะฑัะปัะปั‚ะธะนะฝ ะฐั€ะณัƒัƒะด
9.ัั€ัะผะฑัะปัะปั‚ะธะนะฝ ะฐั€ะณัƒัƒะด
ย 
File shahah zadlah hicheel
File shahah zadlah hicheelFile shahah zadlah hicheel
File shahah zadlah hicheel
ย 
Lekts presentation10
Lekts presentation10Lekts presentation10
Lekts presentation10
ย 
Dexcs2021 of install2
Dexcs2021 of install2Dexcs2021 of install2
Dexcs2021 of install2
ย 
ะผัะดััะปะปะธะนะฝ ะฝัƒัƒั†ะปะฐะปั‚, ั…ะฐะผะณะฐะฐะปะฐะปั‚ ะฑะฐ ั…ะฐะฝะดะฐะปั‚
ะผัะดััะปะปะธะนะฝ ะฝัƒัƒั†ะปะฐะปั‚, ั…ะฐะผะณะฐะฐะปะฐะปั‚ ะฑะฐ ั…ะฐะฝะดะฐะปั‚ะผัะดััะปะปะธะนะฝ ะฝัƒัƒั†ะปะฐะปั‚, ั…ะฐะผะณะฐะฐะปะฐะปั‚ ะฑะฐ ั…ะฐะฝะดะฐะปั‚
ะผัะดััะปะปะธะนะฝ ะฝัƒัƒั†ะปะฐะปั‚, ั…ะฐะผะณะฐะฐะปะฐะปั‚ ะฑะฐ ั…ะฐะฝะดะฐะปั‚
ย 
001 c++ class ะพั…ะฟ
001 c++ class ะพั…ะฟ001 c++ class ะพั…ะฟ
001 c++ class ะพั…ะฟ
ย 
ะบะพะผะฟัŒัŽั‚ะตั€ั‹ะฝ ะฐั‡ะฐะฐะปะปั‹ะณ ะฑะฐะณะฐัะณะฐะถ ะธะปาฏาฏ ั…ัƒั€ะดั‚ะฐะน ะฐะถะธะปะปัƒัƒะปะฐั…
ะบะพะผะฟัŒัŽั‚ะตั€ั‹ะฝ ะฐั‡ะฐะฐะปะปั‹ะณ ะฑะฐะณะฐัะณะฐะถ ะธะปาฏาฏ ั…ัƒั€ะดั‚ะฐะน ะฐะถะธะปะปัƒัƒะปะฐั…ะบะพะผะฟัŒัŽั‚ะตั€ั‹ะฝ ะฐั‡ะฐะฐะปะปั‹ะณ ะฑะฐะณะฐัะณะฐะถ ะธะปาฏาฏ ั…ัƒั€ะดั‚ะฐะน ะฐะถะธะปะปัƒัƒะปะฐั…
ะบะพะผะฟัŒัŽั‚ะตั€ั‹ะฝ ะฐั‡ะฐะฐะปะปั‹ะณ ะฑะฐะณะฐัะณะฐะถ ะธะปาฏาฏ ั…ัƒั€ะดั‚ะฐะน ะฐะถะธะปะปัƒัƒะปะฐั…
ย 
It101 lab11 use case
It101 lab11 use caseIt101 lab11 use case
It101 lab11 use case
ย 
Dll ํŒŒ์ผ ํ˜ธ์ถœ์˜ 2๊ฐ€์ง€ ๋ฐฉ๋ฒ•
Dll ํŒŒ์ผ ํ˜ธ์ถœ์˜ 2๊ฐ€์ง€ ๋ฐฉ๋ฒ•Dll ํŒŒ์ผ ํ˜ธ์ถœ์˜ 2๊ฐ€์ง€ ๋ฐฉ๋ฒ•
Dll ํŒŒ์ผ ํ˜ธ์ถœ์˜ 2๊ฐ€์ง€ ๋ฐฉ๋ฒ•
ย 
Lab-7
Lab-7Lab-7
Lab-7
ย 
[Dots.]taiga
[Dots.]taiga[Dots.]taiga
[Dots.]taiga
ย 
C++
C++C++
C++
ย 
ำฉะณำฉะณะดำฉะป ะดะฐะผะถัƒัƒะปะฐั…
ำฉะณำฉะณะดำฉะป ะดะฐะผะถัƒัƒะปะฐั…ำฉะณำฉะณะดำฉะป ะดะฐะผะถัƒัƒะปะฐั…
ำฉะณำฉะณะดำฉะป ะดะฐะผะถัƒัƒะปะฐั…
ย 

Similar to Cactus Ransomware

lastline-breach-detection-platform-datasheet
lastline-breach-detection-platform-datasheetlastline-breach-detection-platform-datasheet
lastline-breach-detection-platform-datasheet
Serhat Cakmakoglu
ย 
[CONFidence 2016] Abraham Aranguren, Fabian FรครŸler - Smart Sheriff, Dumb Idea...
[CONFidence 2016] Abraham Aranguren, Fabian FรครŸler - Smart Sheriff, Dumb Idea...[CONFidence 2016] Abraham Aranguren, Fabian FรครŸler - Smart Sheriff, Dumb Idea...
[CONFidence 2016] Abraham Aranguren, Fabian FรครŸler - Smart Sheriff, Dumb Idea...
PROIDEA
ย 
Threat stack aws
Threat stack awsThreat stack aws
Threat stack aws
Jen Andre
ย 

Similar to Cactus Ransomware (20)

lastline-breach-detection-platform-datasheet
lastline-breach-detection-platform-datasheetlastline-breach-detection-platform-datasheet
lastline-breach-detection-platform-datasheet
ย 
CYBER SCCURITY AND ETHICAL HACKING.pptx
CYBER SCCURITY AND ETHICAL HACKING.pptxCYBER SCCURITY AND ETHICAL HACKING.pptx
CYBER SCCURITY AND ETHICAL HACKING.pptx
ย 
Detecting advanced and evasive threats on the network
Detecting advanced and evasive threats on the networkDetecting advanced and evasive threats on the network
Detecting advanced and evasive threats on the network
ย 
Web3 + scams = It's a match
Web3 + scams = It's a matchWeb3 + scams = It's a match
Web3 + scams = It's a match
ย 
cyber_crime_investigation_ppt.pdf
cyber_crime_investigation_ppt.pdfcyber_crime_investigation_ppt.pdf
cyber_crime_investigation_ppt.pdf
ย 
Honeypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat CommunityHoneypots - Tracking the Blackhat Community
Honeypots - Tracking the Blackhat Community
ย 
[CONFidence 2016] Abraham Aranguren, Fabian FรครŸler - Smart Sheriff, Dumb Idea...
[CONFidence 2016] Abraham Aranguren, Fabian FรครŸler - Smart Sheriff, Dumb Idea...[CONFidence 2016] Abraham Aranguren, Fabian FรครŸler - Smart Sheriff, Dumb Idea...
[CONFidence 2016] Abraham Aranguren, Fabian FรครŸler - Smart Sheriff, Dumb Idea...
ย 
Defend your organisation from Cyber Attacks
Defend your organisation from Cyber AttacksDefend your organisation from Cyber Attacks
Defend your organisation from Cyber Attacks
ย 
Spyware and Malware Awareness
Spyware and Malware AwarenessSpyware and Malware Awareness
Spyware and Malware Awareness
ย 
๐”๐ง๐ฏ๐ž๐ข๐ฅ๐ข๐ง๐  ๐ญ๐ก๐ž ๐„๐ง๐ข๐ ๐ฆ๐š ๐จ๐Ÿ ๐’๐ฉ๐ฒ๐ฐ๐š๐ซ๐ž & ๐Œ๐š๐ฅ๐ฐ๐š๐ซ๐ž
๐”๐ง๐ฏ๐ž๐ข๐ฅ๐ข๐ง๐  ๐ญ๐ก๐ž ๐„๐ง๐ข๐ ๐ฆ๐š ๐จ๐Ÿ ๐’๐ฉ๐ฒ๐ฐ๐š๐ซ๐ž & ๐Œ๐š๐ฅ๐ฐ๐š๐ซ๐ž๐”๐ง๐ฏ๐ž๐ข๐ฅ๐ข๐ง๐  ๐ญ๐ก๐ž ๐„๐ง๐ข๐ ๐ฆ๐š ๐จ๐Ÿ ๐’๐ฉ๐ฒ๐ฐ๐š๐ซ๐ž & ๐Œ๐š๐ฅ๐ฐ๐š๐ซ๐ž
๐”๐ง๐ฏ๐ž๐ข๐ฅ๐ข๐ง๐  ๐ญ๐ก๐ž ๐„๐ง๐ข๐ ๐ฆ๐š ๐จ๐Ÿ ๐’๐ฉ๐ฒ๐ฐ๐š๐ซ๐ž & ๐Œ๐š๐ฅ๐ฐ๐š๐ซ๐ž
ย 
Guarding Against Digital Intruders SPYWARE & MALWARE AWARENESS.pdf
Guarding Against Digital Intruders SPYWARE & MALWARE AWARENESS.pdfGuarding Against Digital Intruders SPYWARE & MALWARE AWARENESS.pdf
Guarding Against Digital Intruders SPYWARE & MALWARE AWARENESS.pdf
ย 
Guarding Against Digital Intruders Spyware & Malware Awareness
Guarding Against Digital Intruders Spyware & Malware AwarenessGuarding Against Digital Intruders Spyware & Malware Awareness
Guarding Against Digital Intruders Spyware & Malware Awareness
ย 
8 Simple Ways to Secure Hybrid Cloud.pdf
8 Simple Ways to Secure Hybrid Cloud.pdf8 Simple Ways to Secure Hybrid Cloud.pdf
8 Simple Ways to Secure Hybrid Cloud.pdf
ย 
IoT Building Blocks: From Edge Devices to Analytics in the Cloud - SRV204 - A...
IoT Building Blocks: From Edge Devices to Analytics in the Cloud - SRV204 - A...IoT Building Blocks: From Edge Devices to Analytics in the Cloud - SRV204 - A...
IoT Building Blocks: From Edge Devices to Analytics in the Cloud - SRV204 - A...
ย 
Fighting fraud: finding duplicates at scale (Highload+ 2019)
Fighting fraud: finding duplicates at scale (Highload+ 2019)Fighting fraud: finding duplicates at scale (Highload+ 2019)
Fighting fraud: finding duplicates at scale (Highload+ 2019)
ย 
Unravelling The World of Viruses.pdf
Unravelling The World of Viruses.pdfUnravelling The World of Viruses.pdf
Unravelling The World of Viruses.pdf
ย 
AWS IoT Update - re:Invent Comes to London 2.0
AWS IoT Update - re:Invent Comes to London 2.0AWS IoT Update - re:Invent Comes to London 2.0
AWS IoT Update - re:Invent Comes to London 2.0
ย 
Threat stack aws
Threat stack awsThreat stack aws
Threat stack aws
ย 
Having Honeypot for Better Network Security Analysis
Having Honeypot for Better Network Security AnalysisHaving Honeypot for Better Network Security Analysis
Having Honeypot for Better Network Security Analysis
ย 
Pts syllabus
Pts syllabusPts syllabus
Pts syllabus
ย 

More from priyanshamadhwal2

๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
priyanshamadhwal2
ย 
Most Important security technologies 2024
Most Important security technologies 2024Most Important security technologies 2024
Most Important security technologies 2024
priyanshamadhwal2
ย 

More from priyanshamadhwal2 (20)

Everything about APT 29 ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐š
Everything about APT 29 ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐šEverything about APT 29 ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐š
Everything about APT 29 ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐š
ย 
Certified Information Privacy Technologist Certification Training
Certified Information Privacy Technologist Certification TrainingCertified Information Privacy Technologist Certification Training
Certified Information Privacy Technologist Certification Training
ย 
Security Operations Center scenario Interview based Questions
Security Operations Center scenario Interview based QuestionsSecurity Operations Center scenario Interview based Questions
Security Operations Center scenario Interview based Questions
ย 
Data protection Officier Online Training
Data protection Officier Online TrainingData protection Officier Online Training
Data protection Officier Online Training
ย 
๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
ย 
๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐ž
๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐ž๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐ž
๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐ž
ย 
Comptia security plus domain SYO 701.pdf
Comptia security plus domain SYO 701.pdfComptia security plus domain SYO 701.pdf
Comptia security plus domain SYO 701.pdf
ย 
Presenting Top 10 Cyber Attacks of 2024 stay informed
Presenting Top 10 Cyber Attacks of 2024 stay informedPresenting Top 10 Cyber Attacks of 2024 stay informed
Presenting Top 10 Cyber Attacks of 2024 stay informed
ย 
Most Important security technologies 2024
Most Important security technologies 2024Most Important security technologies 2024
Most Important security technologies 2024
ย 
๐‘๐ข๐ฌ๐ค ๐€๐ง๐š๐ฅ๐ฒ๐ฌ๐ญ ๐ˆ๐ง๐ญ๐ž๐ซ๐ฏ๐ข๐ž๐ฐ ๐๐ฎ๐ž๐ฌ๐ญ๐ข๐จ๐ง๐ฌ
๐‘๐ข๐ฌ๐ค ๐€๐ง๐š๐ฅ๐ฒ๐ฌ๐ญ ๐ˆ๐ง๐ญ๐ž๐ซ๐ฏ๐ข๐ž๐ฐ ๐๐ฎ๐ž๐ฌ๐ญ๐ข๐จ๐ง๐ฌ๐‘๐ข๐ฌ๐ค ๐€๐ง๐š๐ฅ๐ฒ๐ฌ๐ญ ๐ˆ๐ง๐ญ๐ž๐ซ๐ฏ๐ข๐ž๐ฐ ๐๐ฎ๐ž๐ฌ๐ญ๐ข๐จ๐ง๐ฌ
๐‘๐ข๐ฌ๐ค ๐€๐ง๐š๐ฅ๐ฒ๐ฌ๐ญ ๐ˆ๐ง๐ญ๐ž๐ซ๐ฏ๐ข๐ž๐ฐ ๐๐ฎ๐ž๐ฌ๐ญ๐ข๐จ๐ง๐ฌ
ย 
Threat_Hunting_professional_Training_Tips
Threat_Hunting_professional_Training_TipsThreat_Hunting_professional_Training_Tips
Threat_Hunting_professional_Training_Tips
ย 
Difference between cloud storage and local storage
Difference between cloud storage and local storageDifference between cloud storage and local storage
Difference between cloud storage and local storage
ย 
Axis Bank Customers Face credit card frauds
Axis Bank Customers Face credit card fraudsAxis Bank Customers Face credit card frauds
Axis Bank Customers Face credit card frauds
ย 
๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐ ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌ
๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐ ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌ๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐ ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌ
๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐ ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌ
ย 
Data_ Privacy_ Challenges _and_ solutions
Data_ Privacy_ Challenges _and_ solutionsData_ Privacy_ Challenges _and_ solutions
Data_ Privacy_ Challenges _and_ solutions
ย 
๐…๐‘๐„๐„ ๐†๐ฎ๐ข๐๐ž ๐“๐จ ๐Œ๐š๐ฌ๐ญ๐ž๐ซ ๐„๐ญ๐ก๐ข๐œ๐š๐ฅ ๐‡๐š๐œ๐ค๐ข๐ง๐ 
๐…๐‘๐„๐„ ๐†๐ฎ๐ข๐๐ž ๐“๐จ ๐Œ๐š๐ฌ๐ญ๐ž๐ซ ๐„๐ญ๐ก๐ข๐œ๐š๐ฅ ๐‡๐š๐œ๐ค๐ข๐ง๐ ๐…๐‘๐„๐„ ๐†๐ฎ๐ข๐๐ž ๐“๐จ ๐Œ๐š๐ฌ๐ญ๐ž๐ซ ๐„๐ญ๐ก๐ข๐œ๐š๐ฅ ๐‡๐š๐œ๐ค๐ข๐ง๐ 
๐…๐‘๐„๐„ ๐†๐ฎ๐ข๐๐ž ๐“๐จ ๐Œ๐š๐ฌ๐ญ๐ž๐ซ ๐„๐ญ๐ก๐ข๐œ๐š๐ฅ ๐‡๐š๐œ๐ค๐ข๐ง๐ 
ย 
PMP _Certification_ preparation_ training
PMP _Certification_ preparation_ trainingPMP _Certification_ preparation_ training
PMP _Certification_ preparation_ training
ย 
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdfMicrosoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
ย 
Penetration Testing vs Vulnerability Assessment
Penetration Testing vs Vulnerability AssessmentPenetration Testing vs Vulnerability Assessment
Penetration Testing vs Vulnerability Assessment
ย 
Types _of_ Penetration_ Testing_ Training
Types _of_ Penetration_ Testing_ TrainingTypes _of_ Penetration_ Testing_ Training
Types _of_ Penetration_ Testing_ Training
ย 

Recently uploaded

1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
QucHHunhnh
ย 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
heathfieldcps1
ย 
Making and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdfMaking and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdf
Chris Hunter
ย 

Recently uploaded (20)

Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
ย 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
ย 
Energy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural Resources
Energy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural ResourcesEnergy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural Resources
Energy Resources. ( B. Pharmacy, 1st Year, Sem-II) Natural Resources
ย 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
ย 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
ย 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
ย 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
ย 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
ย 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
ย 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
ย 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
ย 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
ย 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
ย 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
ย 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
ย 
Making and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdfMaking and Justifying Mathematical Decisions.pdf
Making and Justifying Mathematical Decisions.pdf
ย 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
ย 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
ย 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
ย 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
ย 

Cactus Ransomware