Sean Metcalf(@PyroTek3) 's Twitter Profileg
Sean Metcalf

@PyroTek3

Microsoft Certified Master #ActiveDirectory & former Microsoft MVP. Founder/CTO @TrimarcSecurity. He/Him. Work requests:https://t.co/VRrL9cUKFv #BLM

ID:2730681163

linkhttps://www.adsecurity.org calendar_today14-08-2014 01:09:57

21,1K Tweets

34,3K Followers

578 Following

Dave Kennedy(@HackingDave) 's Twitter Profile Photo

This is absolutely huge news.

named leader and in the #1 spot in the Forrester Wave amongst some amazing other companies.

We have such an incredible team and companies we work with - and an amazing validation of what we are doing in this industry.

Huge!!!!!!!

account_circle
Dirk-jan(@_dirkjan) 's Twitter Profile Photo

Happy to return to TROOPERS Conference for a joint talk with Olaf Hartong 😁. We'll cover undocumented PRT behavior and other weird tricks Microsoft uses for Entra SSO on MacOS.

account_circle
TROOPERS Conference(@WEareTROOPERS) 's Twitter Profile Photo

📢 We started notifying the first round of accepted speakers for ! Looking forward to seeing you all in June! We will publish a list of talks soon. 🥳

account_circle
Mɪᴄʜᴀᴇʟ Tᴏᴇᴄᴋᴇʀ(@mtoecker) 's Twitter Profile Photo

Hi folks, if you have VMware products that are end of life, you may want to download your keys and the images NOW.

Migration of the customer portal is happening today, soon you won't have access to old license keys.

Hi folks, if you have @VMware products that are end of life, you may want to download your keys and the images NOW. Migration of the customer portal is happening today, soon you won't have access to old license keys.
account_circle
SwiftOnSecurity(@SwiftOnSecurity) 's Twitter Profile Photo

As I’ve said before, I do not login to any of my Crown Jewel accounts (email, work, twitter, banking) on anything I don’t own and have complete confidence in. Because of stuff like this. Be very skeptical always. This is your entire electronic life we’re talking about.

account_circle
Black Hills Information Security(@BHinfoSecurity) 's Twitter Profile Photo

We have reached 406% of our financial goal and have almost reached our backer goal of 404 backers.

If you'd like to pre-order your copy of our new comic book series -- THE FUTURE IS ****** -- now is the time.

8 days left -- kickstarter.com/projects/rekca…

We have reached 406% of our financial goal and have almost reached our backer goal of 404 backers. If you'd like to pre-order your copy of our new comic book series -- THE FUTURE IS ****** -- now is the time. 8 days left -- kickstarter.com/projects/rekca…
account_circle
Sean Metcalf(@PyroTek3) 's Twitter Profile Photo

Microsoft has recreated the Active Directory Forest in the cloud 😆

Tenants (domains) now can be joined together (in a cloud forest)

(and remember, it’s Entra ID, not Azure Active Directory)

account_circle
Nathan McNulty(@NathanMcNulty) 's Twitter Profile Photo

Reminder - make sure Device discovery is set to 'standard discovery' or you will not get Automatic attack disruption in Defender XDR

If you don't like the scanning traffic or devices it adds to MDE, use monitored networks or exclusions instead

account_circle
SpecterOps(@SpecterOps) 's Twitter Profile Photo

Drumroll, please. 🥁

Nemesis 1.0.0 has dropped! From host modeling to dashboard changes, read Will Schroeder's new blog post detailing the updated features in this release. ghst.ly/44irzdx

account_circle
Jen Gentleman 🌺(@JenMsft) 's Twitter Profile Photo

Did you know in Windows 11 you can adjust the volume by scrolling the mouse wheel on the volume icon in the taskbar? 👀

account_circle
Dave Kennedy(@HackingDave) 's Twitter Profile Photo

Beau Bullock music is amazing! Great workout music and his new one crimes of a cyber kind is a combo between synth and metal. Love it! Super talented - check him out!!

open.spotify.com/artist/5FlfbGS…

account_circle
IAMERICA(@EricaZelic) 's Twitter Profile Photo

Here's the biggest solutions to all my shenanigans:
Require signing - for SMB and LDAP
Don't have unsupported OS's
Run Certipy in your environment and consult the SpecterOps ADCS whitepaper for solutions
Disable the NAA accounts and use Enhanced HTTPS
Go through all the…

account_circle