Mauricio Velazco (@mvelazco) 's Twitter Profile
Mauricio Velazco

@mvelazco

Security Research @Microsoft || Purple Team || Noob

ID: 84899976

linkhttps://github.com/mvelazc0 calendar_today24-10-2009 17:41:53

5,5K Tweet

5,5K Takipçi

1,1K Takip Edilen

Threat Insight (@threatinsight) 's Twitter Profile Photo

With the goal of better understanding cloud account takeover (#ATO) attacks, we developed a tool that automates the creation of malicious internal apps within a #compromised #cloud environment. Here, we detail our findings and security implications. ⤵️ brnw.ch/21wWOgL

Black Hills Information Security (@bhinfosecurity) 's Twitter Profile Photo

"Although Direct Send is not new, we have seen a recent surge in threat actors abusing it..." Read more: blackhillsinfosec.com/disabling-m365… Stop Spoofing Yourself! Disabling M365 Direct Send by: @securecake Published: 8/20/2025

"Although Direct Send is not new, we have seen a recent surge in threat actors abusing it..."
Read more: blackhillsinfosec.com/disabling-m365…

Stop Spoofing Yourself! Disabling M365 Direct Send
by: @securecake
Published: 8/20/2025
RandoriSec (@randorisec) 's Twitter Profile Photo

Red Team members, have you ever wondered how to extract access tokens from Microsoft Teams? blog.randorisec.fr/ms-teams-acces…

SpecterOps (@specterops) 's Twitter Profile Photo

Credential Guard was supposed to end credential dumping. It didn't. Valdemar Carøe just dropped a new blog post detailing techniques for extracting credentials on fully patched Windows 11 & Server 2025 with modern protections enabled. Read for more ⤵️ ghst.ly/4qtl2rm

Karl (@kfosaaen) 's Twitter Profile Photo

I have a new NetSPI blog out today that covers the Azure WireServer service. If you're not familiar with it, I'll provide a brief explainer in the thread -🧵 netspi.com/blog/technical…

Merill Fernando (@merill) 's Twitter Profile Photo

Dirk-jan found one of the most severe vulnerabilities ever discovered in Microsoft Entra ID. One that could have compromised every tenant in the cloud. In this episode, we unpack the story, the stress, and the mindset behind responsible disclosure. 🔥 We dive deep into his

<a href="/_dirkjan/">Dirk-jan</a> found one of the most severe vulnerabilities ever discovered in Microsoft Entra ID.

One that could have compromised every tenant in the cloud.

In this episode, we unpack the story, the stress, and the mindset behind responsible disclosure. 🔥

We dive deep into his
HD Moore (@hdmoore) 's Twitter Profile Photo

Just like chocolate and peanut butter, runZero and BloodHound are an amazing combination. Today we are introducing runZeroHound - an open source toolkit for bringing runZero Asset Inventory data into BloodHound attack graphs: runzero.com/blog/introduci…

Just like chocolate and peanut butter, runZero and BloodHound are an amazing combination. Today we are introducing runZeroHound - an open source toolkit for bringing runZero Asset Inventory data into BloodHound attack graphs: runzero.com/blog/introduci…
MSec Operations (@msecops) 's Twitter Profile Photo

Tools such as PsExec.py from Impacket are usually flagged for lateral movement due to the pre-built service executable that is dropped on the remote system. However, some vendors also flag Impacket based on its behaviour. With RustPack, you can easily create

Karl (@kfosaaen) 's Twitter Profile Photo

Another day, another tool update. We figured out that the Invoke-AzUADeploymentScript MicroBurst function was missed in the "SecureString" token updates, so tokens weren't being extracted. Casting has been fixed and UA-MI tokens are now extracting again! github.com/NetSPI/MicroBu…

SEKTOR7 Institute (@sektor7net) 's Twitter Profile Photo

Lateral movement across server room? Steven Flores (Steven) of SpecterOps describes a new fancy WMI class that can be used to move laterally between Windows server boxes. Also, mentions methods of extending this tactic to workstations. Post: specterops.io/blog/2025/09/1…

Lateral movement across server room?

Steven Flores (<a href="/0xthirteen/">Steven</a>) of <a href="/SpecterOps/">SpecterOps</a> describes a new fancy WMI class that can be used to move laterally between Windows server boxes.
Also, mentions methods of extending this tactic to workstations.

Post: specterops.io/blog/2025/09/1…
The Haag™ (@m_haggis) 's Twitter Profile Photo

🔥 CVE-2025-59287 | Splunk Security Content Drop 🔥 🚨 WSUS RCE goes deeper than expected! While digging into telemetry for CVE-2025-59287, we found a twist: 💥 Common chain → wsusservice.exe → cmd.exe or w3wp.exe → cmd.exe ⚙️ Alternate chain → mmc.exe → cmd.exe when an

Brian in Pittsburgh (@arekfurt) 's Twitter Profile Photo

Can't believe I missed this on Thursday. This is a great, necessary document from NSA, CISA, etc. that provides a pretty comprehensive and updated overview of hardening Exchange Server on-prem. Nicely done. nsa.gov/Portals/75/doc…

Matt Zorich (@reprise_99) 's Twitter Profile Photo

If you haven't seen it, go check out the SecOps guide for Entra. It covers the operationalization of security across users, devices, applications and more. If securing Entra is part of your job description, this should be bookmarked. learn.microsoft.com/en-us/entra/ar…

Mauricio Velazco (@mvelazco) 's Twitter Profile Photo

Excited to share my latest write-up on BadZure, a toolkit for provisioning #EntraID & #Azure attack paths so teams can research cloud abuse techniques, run purple-team exercises and validate detection capabilities. 📺 youtube.com/watch?v=NsYRqH… medium.com/@mvelazco/depl…

Bobby Cooke (@0xboku) 's Twitter Profile Photo

Venom C2 tool drop! 🐍 During a recent red team engagement we needed a simple python agent that needs no dependencies to setup persistence on some exotic boxes we landed on. Some had EDR so we didn't want anything off-the-shelf. The server, agent, and client were made

Venom C2 tool drop! 🐍

During a recent red team engagement we needed a simple python agent that needs no dependencies to setup persistence on some exotic boxes we landed on. 

Some had EDR so we didn't want anything off-the-shelf.
The server, agent, and client were made
Matt Zorich (@reprise_99) 's Twitter Profile Photo

If you are curious about what kind of questions I ask when interviewing for my team, I thought I would share some examples. I usually cover everything identity, whether that is on premises Active Directory, Entra, OAuth and everything in between. In general, I try to ask

Merill Fernando (@merill) 's Twitter Profile Photo

👋 Folks, I'm super excited to announce the launch of the Microsoft Zero Trust Assessment! I've been working on this project for the past year at Microsoft with an extended team including our security researchers, product feature teams and docs Here's what it does 🧵👇

👋 Folks, I'm super excited to announce the launch of the Microsoft Zero Trust Assessment!

I've been working on this project for the past year at Microsoft with an extended team including our security researchers, product feature teams and docs

Here's what it does

🧵👇