de uno (@dresecx) 's Twitter Profile
de uno

@dresecx

Curious about security

ID: 1280382273225986049

calendar_today07-07-2020 06:05:33

216 Tweet

172 Followers

1,1K Following

Red Canary (@redcanary) 's Twitter Profile Photo

The 2022 Threat Detection Report is out! Join us in counting down the most prevalent threats we encountered in our customers' environments last year. We'll reveal a new threat every hour in this thread (Or just download the report & see them all now) redcanary.com/resources/guid…

The DFIR Report (@thedfirreport) 's Twitter Profile Photo

🎉 Congratulations to our winners 🎉 🥇1st Place: d1d1d1 de uno 🥈2nd Place: mohan Mohan 🥉3rd Place: m.frithnz Friff We hope everyone enjoyed playing in our #DFIRLabsCTF!

🎉 Congratulations to our winners 🎉
 
🥇1st Place: d1d1d1 <a href="/DreSecX/">de uno</a>
🥈2nd Place: mohan <a href="/imohanasundaram/">Mohan</a>
🥉3rd Place: m.frithnz <a href="/Friffnz/">Friff</a>

We hope everyone enjoyed playing in our #DFIRLabsCTF!
Stephan Berger (@malmoeb) 's Twitter Profile Photo

Dropping ngrok in a ZIP file onto disk results in the file being removed and an alert being raised, but installing ngrok via winget works just fine? 🤔🤷‍♂️

Dropping ngrok in a ZIP file onto disk results in the file being removed and an alert being raised, but installing ngrok via winget works just fine? 🤔🤷‍♂️
Stephan Berger (@malmoeb) 's Twitter Profile Photo

I'm playing around with the "Controlled Folder Access" feature in Microsoft Defender because we saw the following alert during a recent incident response case: C:\Windows\System32\mstsc.exe has been blocked from modifying %userprofile%\Documents\ by Controlled Folder Access.

I'm playing around with the "Controlled Folder Access" feature in Microsoft Defender because we saw the following alert during a recent incident response case:

C:\Windows\System32\mstsc.exe has been blocked from modifying %userprofile%\Documents\ by Controlled Folder Access.
CyberDefenders®™ (@cyberdefenders) 's Twitter Profile Photo

Most SOC teams miss Kerberos attacks because they look like normal authentication traffic. Golden tickets, Kerberoasting, AS-REP roasting, here are the exact Event IDs and detection queries you need to catch them. Saved this cheatsheet? Your future incident response will thank

Most SOC teams miss Kerberos attacks because they look like normal authentication traffic.
Golden tickets, Kerberoasting, AS-REP roasting, here are the exact Event IDs and detection queries you need to catch them.

Saved this cheatsheet? Your future incident response will thank
Florian Roth ⚡️ (@cyb3rops) 's Twitter Profile Photo

If I wanted a scripting language optimised for maximum obfuscation and signature evasion, I’d model it on PowerShell This talk by Daniel Bohannon breaks down the real-world methods attackers use youtube.com/watch?v=mej5L9…

If I wanted a scripting language optimised for maximum obfuscation and signature evasion, I’d model it on PowerShell

This talk by <a href="/danielhbohannon/">Daniel Bohannon</a> breaks down the real-world methods attackers use
youtube.com/watch?v=mej5L9…
Stephan Berger (@malmoeb) 's Twitter Profile Photo

I analyzed and recreated (a simpler version) of a PHP backdoor we detected in a recent Incident Response engagement. I used the backdoor to install an RMM agent on the compromised machine; the installed EDR did not raise a single alert. You might want to read the accompanying

I analyzed and recreated (a simpler version) of a PHP backdoor we detected in a recent Incident Response engagement. I used the backdoor to install an RMM agent on the compromised machine; the installed EDR did not raise a single alert.

You might want to read the accompanying
Amjad Masad (@amasad) 's Twitter Profile Photo

NPM worm “Shai Hulud” is back and you can see a list of people getting pwned in realtime by refreshing this GitHub search page. When a user is infected the worm collects API keys and secrets and pushes them to a new repo on GitHub.

NPM worm “Shai Hulud” is back and you can see a list of people getting pwned in realtime by refreshing this GitHub search page.

When a user is infected the worm collects API keys and secrets and pushes them to a new repo on GitHub.
vx-underground (@vxunderground) 's Twitter Profile Photo

If you want to learn more about malware the easiest method is learning malware TTPs (Threats Tactics and Procedures). Basically, understand some of the techniques employed by malware authors to do stuff Some malware techniques are simple and old Some malware techniques are

If you want to learn more about malware the easiest method is learning malware TTPs (Threats Tactics and Procedures). Basically, understand some of the techniques employed by malware authors to do stuff

Some malware techniques are simple and old

Some malware techniques are
IT Unprofessional (@it_unprofession) 's Twitter Profile Photo

Last week I hosted family for Thanksgiving. My 12-year-old nephew asked for the WiFi password. He wanted to play Roblox on his iPad. I looked at the device. Unmanaged. No antivirus. No encryption. I’m an IT Professional. I don't run an open network. So I didn’t give him the

Feross (@feross) 's Twitter Profile Photo

Last night my wife asked me to install a “cute little npm package” she found on GitHub. I checked the code. No lockfile. No 2FA. Seven maintainers with anime avatars. Last commit was “pls work” from 2019. Published from a username that looked like a WiFi password. The package

Peter Girnus (@gothburz) 's Twitter Profile Photo

Last week our CISO asked me to present on “zero trust architecture.” I don’t know what that means. I make $340,000 a year. I haven’t touched a firewall since Obama’s first term. But I have a CISSP. I passed by memorizing acronyms. I still don’t know what half of them stand for. I

vx-underground (@vxunderground) 's Twitter Profile Photo

In regards to "cyber influencers", here is a list of people I think are actually great. However, I am extremely biased toward malware related content and/or low-level programming stuff. Unfortunately, some of the really technical people I like also do not post too often. They

IT Unprofessional (@it_unprofession) 's Twitter Profile Photo

People keep asking me how I got into IT. I got into IT because I was too socially awkward for sales and too impatient for engineering. In 2009, I was the only IT person at a 40-person startup. Everything was my fault. Server down? My fault. Email slow? My fault. Someone's