Ali Alwashali-ng 🚦(@ali_alwashali) 's Twitter Profileg
Ali Alwashali-ng 🚦

@ali_alwashali

Threat Detection and Response.

ID:4679036928

calendar_today30-12-2015 17:40:47

2,7K Tweets

14,8K Followers

1,3K Following

John Althouse(@4A4133) 's Twitter Profile Photo

Andrew Morris GreyNoise Mass exploitation starts with adversaries scanning the internet for vulnerable services. Why not block at the earliest possible stage in the attack chain?

Read more about JA4T in our blog (just released): blog.foxio.io/ja4t-tcp-finge…

account_circle
ORKL Cyber Threat Intelligence Library(@orkleu) 's Twitter Profile Photo

If you need to do (bulk) downloads on our corpus please use the new archive.orkl.eu instead of web crawlers on the main page.

account_circle
Ali Alwashali-ng 🚦(@ali_alwashali) 's Twitter Profile Photo

If you are a Defender/Sentinel user, consider using KQL function series_decompose_anomalies(), for anomaly detection.

learn.microsoft.com/en-us/azure/da…

account_circle
Ali Alwashali-ng 🚦(@ali_alwashali) 's Twitter Profile Photo

You can get the list of vulnerable drivers blocked by Microsoft Defender in this page. If you don’t use Defender, there are instructions to block them by WDAC

learn.microsoft.com/en-us/windows/…

account_circle
Ali Alwashali-ng 🚦(@ali_alwashali) 's Twitter Profile Photo

Thinking of attending a security conference?

Just make sure your company didn't recently join the 'vulnerability of the month' club. Unless you want to dodge awkward questions.

account_circle
Matt Zorich(@reprise_99) 's Twitter Profile Photo

If you want to play with KQL and use some of your own data rather than sample data, set yourself up a free Azure Data Explorer (ADX) cluster. No credit card or Azure subscription required, 100 GB storage, it is great for testing and ad-hoc analysis - learn.microsoft.com/en-us/azure/da…

account_circle
Matt Zorich(@reprise_99) 's Twitter Profile Photo

Microsoft Graph Activity Logs are out of public preview and now generally available. These have quickly become one of my favourite log sources for both detections and investigations, some guidance and example hunting queries here - techcommunity.microsoft.com/t5/microsoft-e…

account_circle
Ali Alwashali-ng 🚦(@ali_alwashali) 's Twitter Profile Photo

Graph activity logs in azure are crucial to build detections for attacks that use graph api
Most common example are the discovery techniques used by tools like AzureHound
I recommend reading Fabian Bader blogs about this topic
cloudbrothers.info/detect-threats…
cloudbrothers.info/detect-threats…

account_circle
Ali Alwashali-ng 🚦(@ali_alwashali) 's Twitter Profile Photo

The name of the button 'Blame' in GitHub doesn't really fit with a responsible team culture, I bet folks GitHub really know what does it take to have a blameless culture. In my opinion, It should be changed.
GitHub

The name of the button 'Blame' in GitHub doesn't really fit with a responsible team culture, I bet folks @github really know what does it take to have a blameless culture. In my opinion, It should be changed. @github
account_circle
Ali Alwashali-ng 🚦(@ali_alwashali) 's Twitter Profile Photo

If you are using Microsoft Defender, this small script could be useful to compare persistence locations report of an infected system with a confirmed clean system
github.com/alwashali/pers…

account_circle
hasherezade(@hasherezade) 's Twitter Profile Photo

BTW, I am not saying that this is what happened in the backdoor case, but what does not help is, github makes it quite trivial to spoof user accounts... I was just able to make a commit as this person, in my own repository: github.com/malwerina/manu…

BTW, I am not saying that this is what happened in the #xz backdoor case, but what does not help is, github makes it quite trivial to spoof user accounts... I was just able to make a commit as this person, in my own repository: github.com/malwerina/manu…
account_circle