ʇıq (@charlievedaa) 's Twitter Profile
ʇıq

@charlievedaa

blue team, GSE #112

ID: 349134123

linkhttp://xn--q-eka93h.com calendar_today05-08-2011 16:17:08

216 Tweet

753 Followers

5,5K Following

Squiblydoo (@squiblydooblog) 's Twitter Profile Photo

Again recommending my fun VirusTotal course on KC7 - Cyber detective game: kc7cyber.com/modules/VT101 It covers basics I've not seen elsewhere to empower analysts. Example: Signed File has 0/72 score virustotal.com/gui/file/496b7… Is it benign or not? How can we quickly come to a conclusion? /1

Again recommending my fun VirusTotal course on <a href="/KC7cyber/">KC7 - Cyber detective game</a>: kc7cyber.com/modules/VT101 

It covers basics I've not seen elsewhere to empower analysts.

Example: 
Signed File has 0/72 score virustotal.com/gui/file/496b7…

Is it benign or not? How can we quickly come to a conclusion?

/1
Johnathan Norman (@spoofyroot) 's Twitter Profile Photo

Sharing this here .. tldr is you want to enable Protected Print when you get the H2 update. It is one of the best things you can do for your security. This is coming from the guy who runs Windows security testing. infosec.exchange/deck/@spoofy/1…

Lukas Beran (@lukasberancz) 's Twitter Profile Photo

In just a few days, Microsoft will start enforcing MFA for admin access in Azure. Last chance to verify that all break-glass accounts are ready for this. techcommunity.microsoft.com/t5/microsoft-e…

Juan Garrido (@tr1ana) 's Twitter Profile Photo

I'm thrilled to announce a new release of #Monkey365! This new release contains a lot of improvements and fixes. For example new flags were added to list collectors and CIS benchmarks for both Azure and M365 were updated to 3.0 version. Check it now! github.com/silverhack/mon…

Peter Klapwijk | MVP (@inthecloud_247) 's Twitter Profile Photo

🚨I wrote a blog post describing automation to revoke user access in a single click; ✅Disable user account ✅Reset password ✅Revoke sign in sessions ✅Delete authentication methods And more! #Security #EntraID #automation #LogicApps inthecloud247.com/revoke-user-ac…

Tracebit (@tracebit_com) 's Twitter Profile Photo

Our Founding Engineer Michael has been in the weeds of Azure logging for the past few months. Some of the details discovered may surprise you... tracebit.com/blog/azure-det…

Michael Schwartz (@schwartzonsec) 's Twitter Profile Photo

A special holiday treat for everyone. I am extremely excited to publicly release Censeye, a CLI-based threat hunting tool for use with the Censys API. censys.com/automated-hunt…

lys (@ly7ine) 's Twitter Profile Photo

Infosec has too many straight people. This leads to a chronic lack of flair, overly rigid categorization of “normal” behaviors, and work environments so dry they could double as sandpaper. Even terminology like “kill chain” reeks of unnecessarily aggressive overcompensation, as

Logan Goins (@_logangoins) 's Twitter Profile Photo

This is a simple .NET tool I wrote as apart of my research with Jonathan Beierle called Krueger, meant for disabling EDR remotely with WDAC to assist in lateral movement activities. github.com/logangoins/Kru…

Michael Eder @edermi@infosec.exchange (@michael_eder_) 's Twitter Profile Photo

NFS has not received much attention of the offensive security community in nearly a decade. Today, we are happy to share our research on the topic: hvs-consulting.de/en/nfs-securit…. I'll give you a short overview in this thread 🧵 (1/5) #redteam #pentest

Nathan McNulty (@nathanmcnulty) 's Twitter Profile Photo

I think the most common misunderstanding of Conditional Access is its relationship to authentication, and this results in not understanding how the rest of the controls actually work Conditional Access performs authorization by evaluating tokens from the authentication service

Elli Shlomo (IR) (@ellishlomo) 's Twitter Profile Photo

Device filter rules fail on unregistered devices if you use: (device.deviceTrustType -eq "AzureAD") > Because props = null, the rule won’t match. > Use negative logic: -ne, -not, -contains > Null ≠ value → rule applies. Pro tip: Always test for null paths in device filters

Device filter rules fail on unregistered devices if you use: (device.deviceTrustType -eq "AzureAD")

&gt; Because props = null, the rule won’t match.
&gt; Use negative logic: -ne, -not, -contains
&gt; Null ≠ value → rule applies.

Pro tip: Always test for null paths in device filters
Phil Venables (@philvenables) 's Twitter Profile Photo

Book Announcement. It's official. Coming in 2026 my book on the 7 habits of elite security programs. Happy to be partnering with itrevolution.com/books/ and become a part of the stable of content like The Phoenix Project.

spencer (@techspence) 's Twitter Profile Photo

My personal internal pentest “dirty dozen” list (aka the most dangerous and common internal findings) *not necessarily in any particular order 1. ESC1 2. ESC4 3. ESC8 4. Kerberoastable admins with weak passwords 5. Plaintext admin or SQL credentials on file shares 6. Insecure

Heathenhkr (@heathenhkr) 's Twitter Profile Photo

Here is a link to the PIDGN kickstarter project which I showed off this past weekend at NolaCon: kickstarter.com/projects/pidgn… I am so happy to see this project go live!

Chris Sanders 🔎 🧠 (@chrissanders88) 's Twitter Profile Photo

A hill I will always die on... Intrusion detection tools that don't expose their detection logic with alerts are a sure sign that product management is out of touch or has misaligned priorities with SOC goals. The product's goal is to help analysts perform their job effectively.

sapir federovsky (@sapirxfed) 's Twitter Profile Photo

What to do when missiles fell near your house? Chill out and write the blog post you wanted to write 5 month ago!🥳 Peace and love everyone!💕☮️ sapirxfed.com/2025/06/20/wha…

Stephan Berger (@malmoeb) 's Twitter Profile Photo

During a recent incident response case, we observed the following file access: \\localhost\C$\@ GMT-2025.06.21-10.53.43\Windows\NTDS\ntds.dit This is a clever method of accessing a Volume Shadow Copy (VSS) snapshot. Many EDR and detection systems typically monitor for commands

During a recent incident response case, we observed the following file access: \\localhost\C$\@ GMT-2025.06.21-10.53.43\Windows\NTDS\ntds.dit  

This is a clever method of accessing a Volume Shadow Copy (VSS) snapshot. Many EDR and detection systems typically monitor for commands