Method of infection: Water-holing
OSIRIS used a Social Engineering method called “water holing” to attack German IP addresses.Β
How does water holing attack work?
- Β The victim enters the infected website.
- The website checks if the target IP is German.
- If it’s a German IP – few evasion techniques are used to bypass EDR
- And then the virus connects to its command server through the Darknet
Save Your Company from Social Engineering Attacks Like that
Register and Get your Personalized Free Exposure Report NOW,
And see where your Company is Exposed to Hackers
Recently Posted on AUMINT.io Blog
π οΈ CISOs: 10 Free Open-Source Security Tools You Need π οΈ
Managing cybersecurity doesnβt have to come with a huge price tag. Open-source tools provide powerful protection, detection, and monitoring without the licensing costs.
Hereβs a curated list of 10 free open-source security tools every CISO should know:
1οΈβ£ Wazuh β SIEM and endpoint monitoring platform for threat detection and compliance.
https://wazuh.com/
2οΈβ£ OSQuery β Query endpoints with SQL-like commands for visibility and auditing.
https://osquery.io/
3οΈβ£ MISP (Malware Information Sharing Platform) β Share, store, and consume threat intelligence.
https://www.misp-project.org/
4οΈβ£ TheHive Project β Collaborative incident response and case management platform.
https://thehive-project.org/
5οΈβ£ Cortex β Analysis engine to automate threat investigation workflows.
https://www.theforeman.org/plugins/cortex/
6οΈβ£ GRR Rapid Response β Remote live forensics and incident response framework.
https://github.com/google/grr
7οΈβ£ Security Onion β Linux distro packed with monitoring, detection, and threat hunting tools.
https://securityonionsolutions.com/
8οΈβ£ Nikto2 β Web server scanner to detect dangerous files and outdated software.
https://github.com/sullo/nikto
9οΈβ£ Trivy β Container and Kubernetes vulnerability scanner.
https://aquasecurity.github.io/trivy/
π MITRE ATT&CK Navigator β Visualize attacker tactics and techniques for improved defense.
https://attack.mitre.org/
Combine these tools to build a strong security foundation, enhance visibility, and respond to threats faster.
Want to identify human risk vulnerabilities that tech canβt catch? π§ AUMINT.io simulates social engineering attacks and provides actionable insights for CISOs.
π Book a free intro call: Schedule here
πΎ Save this post and strengthen your security posture today!
#CISO #OpenSourceSecurity #CyberTools #ThreatDetection #AUMINT