Skip to content

Hide Navigation Hide TOC

Homoglyph Detection (1d230cb4-3f98-5241-95df-90a76583cfac)

Comparing strings using a variety of techniques to determine if a deceptive or malicious string is being presented to a user.

Cluster A Galaxy A Cluster B Galaxy B Level
Spearphishing via Service - T1566.003 (f6ad61ee-65f3-4bd0-a3f5-2f0accb36317) Attack Pattern Homoglyph Detection (1d230cb4-3f98-5241-95df-90a76583cfac) MITRE D3FEND 1
Malicious Link - T1204.001 (ef67e13e-5598-4adc-bdb2-998225874fa9) Attack Pattern Homoglyph Detection (1d230cb4-3f98-5241-95df-90a76583cfac) MITRE D3FEND 1
Spearphishing Attachment - T1566.001 (2e34237d-8574-43f6-aace-ae2915de8597) Attack Pattern Homoglyph Detection (1d230cb4-3f98-5241-95df-90a76583cfac) MITRE D3FEND 1
Local Email Collection - T1114.001 (1e9eb839-294b-48cc-b0d3-c45555a2a004) Attack Pattern Homoglyph Detection (1d230cb4-3f98-5241-95df-90a76583cfac) MITRE D3FEND 1
Drive-by Compromise - T1189 (d742a578-d70e-4d0e-96a6-02a9c30204e6) Attack Pattern Homoglyph Detection (1d230cb4-3f98-5241-95df-90a76583cfac) MITRE D3FEND 1
Internal Spearphishing - T1534 (9e7452df-5144-4b6e-b04a-b66dd4016747) Attack Pattern Homoglyph Detection (1d230cb4-3f98-5241-95df-90a76583cfac) MITRE D3FEND 1
Spearphishing Link - T1566.002 (2b742742-28c3-4e1b-bab7-8350d6300fa7) Attack Pattern Homoglyph Detection (1d230cb4-3f98-5241-95df-90a76583cfac) MITRE D3FEND 1
Spearphishing via Service - T1566.003 (f6ad61ee-65f3-4bd0-a3f5-2f0accb36317) Attack Pattern Phishing - T1566 (a62a8db3-f23a-4d8f-afd6-9dbc77e7813b) Attack Pattern 2
Malicious Link - T1204.001 (ef67e13e-5598-4adc-bdb2-998225874fa9) Attack Pattern User Execution - T1204 (8c32eb4d-805f-4fc5-bf60-c4d476c131b5) Attack Pattern 2
Phishing - T1566 (a62a8db3-f23a-4d8f-afd6-9dbc77e7813b) Attack Pattern Spearphishing Attachment - T1566.001 (2e34237d-8574-43f6-aace-ae2915de8597) Attack Pattern 2
Local Email Collection - T1114.001 (1e9eb839-294b-48cc-b0d3-c45555a2a004) Attack Pattern Email Collection - T1114 (1608f3e1-598a-42f4-a01a-2e252e81728f) Attack Pattern 2
Phishing - T1566 (a62a8db3-f23a-4d8f-afd6-9dbc77e7813b) Attack Pattern Spearphishing Link - T1566.002 (2b742742-28c3-4e1b-bab7-8350d6300fa7) Attack Pattern 2