Maxime Thiebaut (@0xthiebaut) 's Twitter Profile
Maxime Thiebaut

@0xthiebaut

308 Permanent Redirect Location: infosec.exchange/@0xThiebaut 🇧🇪🕊🇺🇦

ID: 1084878647943675904

linkhttps://thiebaut.dev calendar_today14-01-2019 18:23:20

92 Tweet

694 Followers

147 Following

Maxime Thiebaut (@0xthiebaut) 's Twitter Profile Photo

A few weeks ago Microsoft released #CVE_2022_41120, a “Microsoft Windows #Sysmon Elevation of Privilege Vulnerability” reported by Filip Dragovic . With the #vulnerability and original #PoC released, I can now share the first time I #diff'ed a patch. thiebaut.dev/articles/diffi…

NVISO Labs (@nviso_labs) 's Twitter Profile Photo

🔎 IcedID’s VNC Backdoors: Dark Cat, Anubis & Keyhole A summary of #VNC #backdoor capabilities Maxime Thiebaut reconstructed from network traffic. 👀 Screenshots, videos and clipboard data at blog.nviso.eu/2023/03/20/ice… #Malware #PCAP #Reversing

The DFIR Report (@thedfirreport) 's Twitter Profile Photo

A new report will be out June 12th by Kostas, Zach & Maxime Thiebaut! This report will have a few things we haven't covered before, you won't want to miss it! Want to receive an email when we publish the report? Subscribe below thedfirreport.com/subscribe/

The DFIR Report (@thedfirreport) 's Twitter Profile Photo

A Truly Graceful Wipe Out ➡️Initial Access: Email > TDS > Truebot download ➡️Credentials: LSASS & Registry Dump ➡️Persistence: Scheduled Task ➡️C2: Truebot, FlawedGrace, Cobalt Strike ➡️Exfiltration: FlawedGrace ➡️Impact: MBR Killer thedfirreport.com/2023/06/12/a-t… 1/X

MalwareHunterTeam (@malwrhunterteam) 's Twitter Profile Photo

Got the account locked because of DMCA. 🤦‍♂️ Forget to screenshot the step after the first screenshot, but anyway, it did not include which tweet got reported and by who, should check emails it said. So going to check now...

Got the account locked because of DMCA.
🤦‍♂️
Forget to screenshot the step after the first screenshot, but anyway, it did not include which tweet got reported and by who, should check emails it said. So going to check now...
Kostas (@kostastsale) 's Twitter Profile Photo

JAMESWT_MHT Awesome article, and here is the tool that came with it put together by Maxime Thiebaut: github.com/0xThiebaut/PCA… Works like a charm; I used it more than once 🙂

The DFIR Report (@thedfirreport) 's Twitter Profile Photo

From ScreenConnect to Hive Ransomware in 61 hours ➡️Initial Access: ScreenConnect ➡️Defense Evasion: BITS Jobs, Embedded Payloads ➡️Lateral Movement: Impacket, RDP, SMB ➡️C2: ScreenConnect, Atera, Splashtop, Cobalt Strike, Metasploit ➡️Exfil: Rclone thedfirreport.com/2023/09/25/fro… 1/X

NVISO Labs (@nviso_labs) 's Twitter Profile Photo

New blog post! Title: Covert TLS n-day backdoors: SparkCockpit & SparkTar | by NVISO Incident Response Link: wp.me/p84lDr-4w7 #Forensics #ReverseEngineering #CVE #Ivanti #PulseSecure

SANS DFIR (@sansforensics) 's Twitter Profile Photo

At #RansomwareSummit, Pete & Maxime Thiebaut will explore the evolving landscape of #Ransomware tactics and strategies, providing actionable insights for bolstering #Cybersecurity defenses. Register for Free Live Online: sans.org/u/1soB

At #RansomwareSummit, <a href="/_pete_0/">Pete</a> &amp; <a href="/0xThiebaut/">Maxime Thiebaut</a> will explore the evolving landscape of #Ransomware tactics and strategies, providing actionable insights for bolstering #Cybersecurity defenses.

Register for Free Live Online: sans.org/u/1soB
SANS DFIR (@sansforensics) 's Twitter Profile Photo

We're closing out today's #RansomwareSummit w/ Pete & Maxime Thiebaut exploring the evolving landscape of #ransomware tactics and strategies, providing actionable insights for bolstering #cybersecurity defenses. Register Free to Join / Access Recordings: sans.org/u/1soB

We're closing out today's #RansomwareSummit w/ <a href="/_pete_0/">Pete</a> &amp; <a href="/0xThiebaut/">Maxime Thiebaut</a> exploring the evolving landscape of #ransomware tactics and strategies, providing actionable insights for bolstering #cybersecurity defenses.

Register Free to Join / Access Recordings: sans.org/u/1soB
BC Security (@bcsecurity) 's Twitter Profile Photo

ScriptBlock Smuggling is a new technique, developed by Hubbl3 & Cx01N that allows that allows for the spoofing of PowerShell security logs & bypasses AMSI without the need for reflection or memory patching. Learn all about in our new blog post! bc-security.org/scriptblock-sm…

ScriptBlock Smuggling is a new technique, developed by <a href="/_Hubbl3/">Hubbl3</a> &amp; <a href="/Cx01N_/">Cx01N</a>  that allows that allows for the spoofing of PowerShell security logs &amp; bypasses AMSI without the need for reflection or memory patching. Learn all about in our new blog post!

bc-security.org/scriptblock-sm…
Meredith Whittaker (@mer__edith) 's Twitter Profile Photo

Respectfully, your proposal does break encryption. I am happy to spend as much time as you need reviewing in as much detail as you are comfortable with exactly how it breaks encryption, and why this is so dangerous.

NVISO Labs (@nviso_labs) 's Twitter Profile Photo

New blog post! Title: MEGAsync Forensics and Intrusion Attribution | By Maxime Thiebaut (Maxime Thiebaut) Link: wp.me/p84lDr-4FS #Forensics #MEGAsync #LockBit #Python #Statecache

NVISO Labs (@nviso_labs) 's Twitter Profile Photo

New blog post! Title: Hunting Chromium Notifications | By Maxime Thiebaut (Maxime Thiebaut) Link: wp.me/p84lDr-4sj #ThreatHunting #Phishing #Chromium #Chrome #Edge #Forensics

NVISO Labs (@nviso_labs) 's Twitter Profile Photo

On September 29th, 2025, Broadcom disclosed a local privilege escalation vulnerability, CVE-2025-41244, impacting VMware’s guest service discovery features. NVISO has identified zero-day exploitation in the wild beginning mid-October 2024. All details - blog.nviso.eu/2025/09/29/you…