Ryan 'Chaps' Chapman(@rj_chap) 's Twitter Profileg
Ryan 'Chaps' Chapman

@rj_chap

DFIR & malware analyst. @sansforensics FOR528 Author & FOR610 Instructor. @CactusCon crew. Husband & father. Comments = own.

ID:18293321

linkhttps://incidentresponse.training calendar_today21-12-2008 21:31:07

7,3K Tweets

7,4K Followers

3,2K Following

Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🔥 Creating structures (or structs) in can help ease your reverse engineering efforts by adding clarity to how memory is used. Here is a three-video playlist discussing how to create them👇

youtube.com/playlist?list=…

account_circle
SANS DFIR(@sansforensics) 's Twitter Profile Photo

Join us at the Summit as Ryan "Chaps" Chapman, Michael Rogers, Stephanie Regan, Jim Walter, John Hammond, and Aaron Walton share their insights on fortifying your organization against .

Secure your free virtual seat today sans.org/u/1soB

Join us at the #RansomwareSummit as @rj_chap, @ANC13NT, Stephanie Regan, Jim Walter, John Hammond, and Aaron Walton share their insights on fortifying your organization against #Ransomware. Secure your free virtual seat today sans.org/u/1soB
account_circle
LimaCharlie(@limacharlieio) 's Twitter Profile Photo

.Wes Lambert, Principal Engineer at Security Onion Solutions, joins us for Defender Fridays this week to explore enterprise security monitoring.

Register for the series: lc.pub/48ZyngW

.@therealwlambert, Principal Engineer at Security Onion Solutions, joins us for Defender Fridays this week to explore enterprise security monitoring. Register for the series: lc.pub/48ZyngW #cybersecurity #infosec
account_circle
Ryan 'Chaps' Chapman(@rj_chap) 's Twitter Profile Photo

We at Palo Alto Networks | Unit 42 have a new YouTube series entitled 'Beyond the Hunt.' This is a very special project to me, and I would love to see folks jump on board. If you haven't yet, please check out and share the latest episode: Episode 4 -- youtube.com/watch?v=HhHRqc…

account_circle
Anuj Soni(@asoni) 's Twitter Profile Photo

Interesting list of AI tools for RE. Are there others you use? Might demo a few of these for a future video…

account_circle
Unit 42(@Unit42_Intel) 's Twitter Profile Photo

Sisense is experiencing a security event that may involve the exposure of customer credentials, login details, tokens, and other sensitive data.

If you are a Sisense customer, we recommend rotating all keys, credentials, or other secrets as appropriate. bit.ly/3UeMSsb

Sisense is experiencing a security event that may involve the exposure of customer credentials, login details, tokens, and other sensitive data. If you are a Sisense customer, we recommend rotating all keys, credentials, or other secrets as appropriate. bit.ly/3UeMSsb
account_circle
Josh Stroschein | The Cyber Yeti(@jstrosch) 's Twitter Profile Photo

🚨 In this video, we'll explore memory dumps from @hatching_io/Triage sandbox and find stealer unpacked, then use hasherezade's to fix section alignment to analyze w/ and identify config data 👇

⚒️ youtu.be/X0gpApgyS1E

account_circle
Dave Kennedy(@HackingDave) 's Twitter Profile Photo

Massive data breach at SiSense - a business intelligence platform.

Actors allegedly compromised network, exfiltrated data and could potentially contain customer data.

Highly recommend if using SiSense, to look at the following:

* Change passwords of any SiSense accounts

account_circle
Red Siege Information Security(@RedSiege) 's Twitter Profile Photo

2nd Best show on the internet!

1st Best show in your hearts!

Join us today for The Wednesday Offensive!

Today at 130ET
Link: redsiege.com/wedoff

Our guest is Chris Sistrunk 🕊️ , Technical Leader at Mandiant

30 mins, No slides, Just Talk.

Mics on, Cameras on (or not,

account_circle
Binni Shah(@binitamshah) 's Twitter Profile Photo

GMER - the art of exposing Windows rootkits in kernel mode : artemonsecurity.blogspot.com/2024/04/gmer-a… credits Artem I. Baranov

EDRSandBlast : a tool written in C that weaponize a vulnerable signed driver to bypass EDR detections : github.com/wavestone-cdt/…

GMER - the art of exposing Windows rootkits in kernel mode : artemonsecurity.blogspot.com/2024/04/gmer-a… credits @artem_i_baranov EDRSandBlast : a tool written in C that weaponize a vulnerable signed driver to bypass EDR detections : github.com/wavestone-cdt/…
account_circle
Alex Vakulov(@vakulov_alex) 's Twitter Profile Photo

When negotiating with attackers: 6) If crooks agree to negotiate and lower the ransom, consider pushing for an additional reduction. Be aware they likely have a minimum acceptable amount, and further price drops may not be achievable. READ: cybersecurity.att.com/blogs/security…

account_circle
Sarah Edwards 👩🏻‍💻🐈‍⬛(@iamevltwin) 's Twitter Profile Photo

Hey y'all, it's been a minute. I've been quite busy with the BRAND NEW revamp for SANS DFIR FOR518 (Mac and iOS forensics).
💻NEW dataset with the latest versions of macOS and iOS
🔬All NEW Labs! 23 in fact!
📱Introducing Corellium (First SANS Forensics course!)

account_circle
SANS DFIR(@sansforensics) 's Twitter Profile Photo

NEW | SANS Institute Poster by Kathryn Hedley
& Ryan "Chaps" Chapman

& poster provides an overview of the ransomware business ecosystem & with key points related to each of the major phases of a typical extortion attack

Download now! sans.org/u/1uCq

account_circle