Swachchhanda Poudel
@_swachchhanda_
Threat Researcher | Detection Engineer @nextronsystems
ID: 1676491922402168832
05-07-2023 07:24:52
107 Tweet
22 Takipçi
363 Takip Edilen
ATT&CK 📢 Shout-out to #HijackLibs's many contributors, including recent additions from @cyberraiju, @xorjosh, Faraday (all of Huntress), swachchhanda Poudel, 安坂星海 Azaka || VTuber, ice-wzl - thanks for sharing your findings with the cyber security community 🔥
New lolrmm.io entry for Aspia RMM tool inspired by ics-cert.kaspersky.com/publications/r… .. thank you Swachchhanda Poudel 🙏
Low detection rate on "WindowsSecurity.dll" - likely crafted for side-loading through WeChat in place of "xweb_elf.dll" virustotal.com/gui/file/89990… THOR APT Scanner #apihashing #rc4 #pebwalking
DEATHCon 2025 merch is now available! deathcon.io/merch.html This year, 100% of the proceeds goes straight to KC7 - Cyber detective game Foundation to provide free, game-based cybersecurity education to everyone! We <3 U KC7
Detection coverage update: Sigma rules for CVE-2025-53770 (“ToolShell”) My team member Swachchhanda Poudel contributed a set of Sigma rules that detect different stages of the recent SharePoint exploitation (CVE-2025-53770). The rules are now public: github.com/SigmaHQ/sigma/… They
Many people aren’t yet aware of Nextron Systems powerful Aurora capability. In this article, I dive deep into how Aurora reconstructs ETW for detection engineering and applies Sigma rules natively on them—all without relying on traditional Event Logs or Sysmon.