Freddy Dezeure (@fdezeure) 's Twitter Profile
Freddy Dezeure

@fdezeure

ID: 1039793503549771776

linkhttps://www.freddydezeure.eu/ calendar_today12-09-2018 08:31:04

370 Tweet

661 Followers

139 Following

nao_sec (@nao_sec) 's Twitter Profile Photo

Interesting maldoc was submitted from Belarus. It uses Word's external link to load the HTML and then uses the "ms-msdt" scheme to execute PowerShell code. virustotal.com/gui/file/4a240…

Interesting maldoc was submitted from Belarus. It uses Word's external link to load the HTML and then uses the "ms-msdt" scheme to execute PowerShell code.
virustotal.com/gui/file/4a240…
SANS Institute (@sansinstitute) 's Twitter Profile Photo

🚨 EMERGENCY WEBCAST TOMORROW! 🚨 Join @malwarejake for this urgent webcast: #MSDT (MS Word) #ZeroDay. We'll identify how the vulnerability works, how to detect exploitation, and how to remediate. Register Here: ow.ly/E0jy50Jl9Wf

🚨 EMERGENCY WEBCAST TOMORROW! 🚨 Join @malwarejake for this urgent webcast: #MSDT (MS Word) #ZeroDay.  We'll identify how the vulnerability works, how to detect exploitation, and how to remediate. Register Here: ow.ly/E0jy50Jl9Wf
Florian Roth ⚡️ (@cyb3rops) 's Twitter Profile Photo

.Thomas Patzke published a Cookiecutter template to facilitate the creation of backends for pySigma x.com/blubbfiction/s… pySigma is the new basis for conversions github.com/SigmaHQ/pySigma Sigma-cli, which uses pySigma replaces the old&inflexible sigmac github.com/SigmaHQ/sigma-…

.<a href="/blubbfiction/">Thomas Patzke</a> published a Cookiecutter template to facilitate the creation of backends for pySigma
x.com/blubbfiction/s…

pySigma is the new basis for conversions
github.com/SigmaHQ/pySigma

Sigma-cli, which uses pySigma replaces the old&amp;inflexible sigmac
github.com/SigmaHQ/sigma-…
Desiree Sacher (@d3sre) 's Twitter Profile Photo

that paper Old Bitshifter and i followed up with after our #FIRSTCON2020 presentation is now accessible: dl.acm.org/doi/10.1145/34… thank you FX of Phenoelit for reviewing it & FIRST.org for sponsoring❤️ the full suggested KPIs can still be found here: github.com/d3sre/Intellig…

that paper <a href="/blackswanburst/">Old Bitshifter</a> and i followed up with after our #FIRSTCON2020 presentation is now accessible: dl.acm.org/doi/10.1145/34… thank you <a href="/41414141/">FX of Phenoelit</a> for reviewing it &amp; <a href="/FIRSTdotOrg/">FIRST.org</a> for sponsoring❤️ the full suggested KPIs can still be found here: github.com/d3sre/Intellig…
Matthieu Garin (@matthieugarin) 's Twitter Profile Photo

📈 I love this diagram showing the profitability of the #Conti #Ransomware group🔥 ROI estimated around +163%... what a business case!! lnkd.in/emT2MCcG ➡️ Recruitment, company organisation, salary policy 💵, cash flow... it's a company "almost" like any other! #MustRead

📈 I love this diagram showing the profitability of the #Conti #Ransomware group🔥 ROI estimated around +163%... what a business case!! lnkd.in/emT2MCcG

➡️ Recruitment, company organisation, salary policy 💵, cash flow... it's a company "almost" like any other! #MustRead
Microsoft Threat Intelligence (@msftsecintel) 's Twitter Profile Photo

Attackers behind a large-scale adversary-in-the-middle (AiTM) phishing campaign used stolen credentials and session cookies to skip the authentication process and perform follow-on business email compromise (BEC) campaigns against other targets. Details: msft.it/6016b2F3Q

Jose Enrique Hernandez (@_josehelps) 's Twitter Profile Photo

Happy to share that Splunk Attack Range 2.0 is officially released 🎉 with a ton of new features! Huge thanks to every single one of our users 🙇, we continue to improve and keep the project open/free. Give us a star on GitHub if you like it. #STRT splunk.com/en_us/blog/sec…

Alexandre Dulaunoy @adulau@infosec.exchange (@adulau) 's Twitter Profile Photo

FIRST (FIRST.org) Standards Definitions and Usage Guidance (TLP) - Version 2.0 has been released. So we updated the MISP (@[email protected]) TLP taxonomy to version 2.0. github.com/MISP/misp-taxo… We took great care of ensuring backward compatibility with tools using the taxonomy.

FIRST (<a href="/FIRSTdotOrg/">FIRST.org</a>) Standards Definitions and Usage Guidance (TLP) - Version 2.0 has been released.

So we updated the <a href="/MISPProject/">MISP (@misp@misp-community.org)</a> TLP taxonomy to version 2.0.

github.com/MISP/misp-taxo…

We took great care of ensuring backward compatibility with tools using the taxonomy.
Doug Bienstock (@doughsec) 's Twitter Profile Photo

Dropping some 🔥APT29 observables this afternoon. Updates to our AADInvestigator and white paper too! mandiant.com/resources/apt2… APT29 continues to up their opsec game 🥷 targeting #Microsoft365 #DFIR

Jose Enrique Hernandez (@_josehelps) 's Twitter Profile Photo

👏Super proud of some of the coverage Mauricio Velazco and #STRT have built for #Azure in the last few months, latest was persistence, but not so long ago we shipped account take over too: research.splunk.com/stories/azure_…

Freddy Dezeure (@fdezeure) 's Twitter Profile Photo

The agenda of the EU ATT&CK Workshop on 7 October is online: attack-community.org/event/. Packed with inspiring lightning talks. Participation free but registration is required. ATT&CK sigma CIRCL - @[email protected] CERT-EU @MITREengenuity @certbe Kevin Holvoet

Noetic Cyber (Aquired by Rapid7) (@noeticcyber) 's Twitter Profile Photo

As the list of responsibilities continuous to grow, what can security leaders do to better address #cyberrisk? Learn how from Freddy Dezeure ⬇️ bit.ly/3SdOgZH

The Zeek Network Security Monitor (@zeekurity) 's Twitter Profile Photo

This was a bit too late to make the newsletter, but here is some great news – this is Microsoft’s pull request, now on the #Zeekurity GitHub: github.com/zeek/zeek/pull…

threatray (@threatray) 's Twitter Profile Photo

Learn more about applying code search technologies to #threatintel processes with our #FIRSTCTI22 talk by _D4Z3N_ and Jonas Wagner youtube.com/watch?v=z3vj2r…

Intel 471 (@intel471inc) 's Twitter Profile Photo

We're excited to announce Intel 471 & @Threatray are entering into a joint research collaboration. This partnership will generate higher value IOC extraction supporting improved detection, triaging, threat hunting, and incident response. Read more here: hubs.la/Q01vKM3r0

CCB Alert (@ccbalert) 's Twitter Profile Photo

📅 Join us on May 26 for the 11th EU MITRE ATT&CK® Community Workshop. Register now for free at eventbrite.com/e/11th-eu-attc… #Mitreattack #CCB #CenterForThreatInformedDefense

📅 Join us on May 26 for the 11th EU MITRE ATT&amp;CK® Community Workshop. Register now for free at eventbrite.com/e/11th-eu-attc… 

#Mitreattack #CCB #CenterForThreatInformedDefense