Showing 37 Result(s)

TryHackMe: Phishing Emails 5 Room (Phishing Prevention) Writeup

The room link. You should copy-paste the .eml file to your computer. This way you will work faster. Task 1: Introduction 1.1. What is the email’s timestamp? (answer format: mm/dd/yyyy hh:mm) We open the .eml file in thunderbird and the timestamp appears in the right corner. 06/10/2020 05:58 1.2. Who is the email from? If you …

TryHackMe: Phishing Prevention Writeup

The room: Learn how to defend against phishing emails. https://tryhackme.com/room/phishingemails4gkxh Task 1: Introduction 1.1. What is the MITRE ID for Software Configuration? MITER ID is available at this link. M1054 Task 2: SPF (Sender Policy Framework) 2.1. What is the SPF rule to use if you wish to ensure an operator rejects emails without potentially …

TryHackMe: Phishing Analysis Tools Writeup

The room: we will look at various tools that will aid us in analyzing phishing emails. https://tryhackme.com/room/phishingemails3tryoe Task 3: Email header analysis 3.1. What is the official site name of the bank that capitai-one[.]com tried to resemble? Generally, phishing domains similar to the name of the bank are preferred in phishing domains. For this reason, …