v3t0_(@v3t0_) 's Twitter Profile Photo

Winlogbeat is amazing. I did a small test in my home lab to parse event_data.GrantedAccess field into the Access Masks at the client side and it worked really well. I’ll write a blog and share the details. Here is how it looks like
Elastic

Winlogbeat is amazing. I did a small test in my home lab to parse event_data.GrantedAccess field into the Access Masks at the client side and it worked really well. I’ll write a blog and share the details. Here is how it looks like 
#ThreatHunting #DetectionEngineering @elastic
account_circle
Brendan M. Clace(@brendan_clace) 's Twitter Profile Photo

Powershell caret obfuscation with a .net reflection cradle that LOOKS like Cobalt Strike…but is really just a botnet?!? I dunno if I trust that assessment….

account_circle
Tezos(@tezos) 's Twitter Profile Photo

Join us at in Paris on July 21! 🫵 Dive into a day of knowledge-sharing and collaboration. Use 'Tez0sEarLy1' at checkout for early bird discounts!

account_circle
Algolia(@algolia) 's Twitter Profile Photo

Introducing Algolia NeuralSearch — the only true end-to-end search solution across query understanding, retrieval and ranking. Learn more: bit.ly/3NjUkAj

account_circle
StoryHub(@TheStoryHub) 's Twitter Profile Photo

Most people take their cars to be serviced every few thousand miles, but immediately problems arise when mechanics start uncovering some of these. Here are 25 weird things Mechanics have found while servicing vehicles.

account_circle
SOC Prime(@SOC_Prime) 's Twitter Profile Photo

Read the interview with our passionate developer Aung Kyaw Min Naing sharing expert tips on Sigma rules writing and emphasizing the transformative power of collective cyber defense in tackling industry challenges.

socprime.com/blog/interview…

account_circle
Sekoia.io(@sekoia_io) 's Twitter Profile Photo

Analysts from our Threat & Detection Research team will be present at ! Don't hesitate to come and discuss about (infostealers, cybercrime, APT…) and with Erwan Chevalier Wellan and crep1x.

account_circle
Blue Team Thomas(@TheEis4Extra) 's Twitter Profile Photo

🔥👀Think TryHackMe is just for Red Teamers? Think again!👀🔥 💻🔍TryHackMe offers great introductory training for Detection Engineers.🔍💻 Check out some of my favorites:

account_circle
Djalil Ayed(@DjalilAyed) 's Twitter Profile Photo

New room Intro to Detection Engineering from TryHackMe :

Introduce the concept of detection engineering and the frameworks used towards crafting effective threat detection strategies.

tryhackme.com/room/introtode…

New room Intro to Detection Engineering from @RealTryHackMe :

Introduce the concept of detection engineering and the frameworks used towards crafting effective threat detection strategies.

tryhackme.com/room/introtode…

#tryhackme #detectionengineering
account_circle
Matt Anderson(@nosecurething) 's Twitter Profile Photo

Detect:
- Double extensions (pdf.lnk)
- Wscript -> vbs with IWR to non-standard IP address format
- Long PS command with '.replace' in it
- Run Key with obfuscated PS containing 'HKCU'
- This very long and interesting process tree has some options also 😀

Detect:
- Double extensions (pdf.lnk)
- Wscript -> vbs with IWR to non-standard IP address format
- Long PS command with '.replace' in it
- Run Key with obfuscated PS containing 'HKCU'
- This very long and interesting process tree has some options also 😀
#detectionengineering
account_circle
Justin Lentz(@CrimEvader) 's Twitter Profile Photo

Threat Hunting allows for greater flexibility in data analysis to find activity that would be too noisy for detections. The diagram in this article does a great job of displaying the relations and outputs between and .

account_circle