Steven Lim
@0x534c
Followers
4K
Following
263
Media
308
Statuses
450
#Cybersecurity #Sentinel #DefenderXDR #KQL #KQLWizard
Singapore
Joined May 2009
๐ฃ ๐๐ป๐ป๐ผ๐๐ป๐ฐ๐ฒ๐บ๐ฒ๐ป๐ ๐ณ๐ฟ๐ผ๐บ ๐๐ค๐๐ช๐ถ๐๐ฎ๐ฟ๐ฑ To all the new followersโwelcome aboard! ๐ Iโve published 385 KQL detection codes on https://t.co/1idETEWkcC, all under my profile: ๐๐ค๐๐ช๐ถ๐๐ฎ๐ฟ๐ฑ. ๐ Use invite code Slim2025 to join the community and follow me for
4
13
88
๐ฃ TOAD attacks via Entra guest invites are on the rise. Wiz has observed active phishing attempts โ hereโs the KQL to surface them in your environment. https://t.co/aZyRH8nfDX
#CyberSecurity #Phishing #EntraGuestInvites #KQL
0
3
25
๐จ Phishing Alert: TOAD Attacks via Entra Guest Invites ๐ฌHere's a Exchange Online Transport Rule to filter those phishing invite emails. https://t.co/aZyRH8mHOp
#Cybersecurity #EXO #TransportRule #PhishingEntraGuestInvites
4
17
91
DefenderXDR One-Click Scan for MastaStealer Campaign https://t.co/3g3LBw7qGL
0
1
6
๐จ ๐ ๐ฎ๐๐๐ฎ๐ฆ๐๐ฒ๐ฎ๐น๐ฒ๐ฟ ๐๐น๐ฒ๐ฟ๐ A newly identified malware campaign is exploiting ๐ช๐ถ๐ป๐ฑ๐ผ๐๐ ๐๐ก๐ ๐๐ต๐ผ๐ฟ๐๐ฐ๐๐ ๐ณ๐ถ๐น๐ฒ๐ for initial access. Once triggered, it executes ๐ฃ๐ผ๐๐ฒ๐ฟ๐ฆ๐ต๐ฒ๐น๐น ๐ฐ๐ผ๐บ๐บ๐ฎ๐ป๐ฑ๐ to disable security protections and establish a C2
3
30
168
Just watched John Hammondโs breakdown of CVE-2025-33053, where he demonstrated how a simple Windows shortcut (.lnk) could be weaponized for remote code execution. Inspired by his analysis, I revisited and rewrote my earlier detection logicโnow it catches his proof-of-concept too
6
49
320
Sentinel analysts do take note of this standardized account entity naming in incidents and alerts update. Update your KQL queries and automation logic to follow the new precedence-aware pattern by 13 Dec 2025.๐ซก https://t.co/xiuwbArbgW
#Cybersecurity #MicrosoftSentinel
1
3
43
๐ ๐ก๐ฒ๐ ๐ถ๐ป ๐ ๐ถ๐ฐ๐ฟ๐ผ๐๐ผ๐ณ๐ ๐๐ฒ๐ณ๐ฒ๐ป๐ฑ๐ฒ๐ฟ ๐ณ๐ผ๐ฟ ๐ข๐ณ๐ณ๐ถ๐ฐ๐ฒ 365 Security teams can now trigger key email remediation actionsโ๐ฆ๐๐ฏ๐บ๐ถ๐ ๐๐ผ ๐ ๐ถ๐ฐ๐ฟ๐ผ๐๐ผ๐ณ๐, ๐๐ฑ๐ฑ ๐๐ผ ๐ฎ๐น๐น๐ผ๐/๐ฏ๐น๐ผ๐ฐ๐ธ ๐น๐ถ๐๐, and ๐๐ป๐ถ๐๐ถ๐ฎ๐๐ฒ ๐ฎ๐๐๐ผ๐บ๐ฎ๐๐ฒ๐ฑ
2
21
128
Detect "Microsoft Teams - Chat with anyone with email address" Part II Added more precision in the KQL detection ... ๐จ 99.9% your user click on a Teams Email Invite Chat from external domain #Cybersecurity #Phishing #TeamsChat
1
26
164
Detect "Microsoft Teams - Chat with anyone with email address" Suspicious Invite from external domain #Cybersecurity #Phishing #TeamsChat
8
40
235
๐ค Copilot User Prompt Injection Attack (UPIA) Detection Microsoft 365 Copilot includes built-in protections that automatically detect and mitigate user prompt injection attacks (UPIA). When such activity is identified, Copilot either blocks malicious prompts or disregards
0
5
50
๐ KQL Audit: Defending Against Medusa & DragonForce Ransomware Prompted by Zensecโs analysis of how attackers weaponized SimpleHelp RMM running as SYSTEM, I developed KQL logic to proactively audit systems vulnerable to this abuse vector. ๐ก๏ธ The goal: strengthen detection and
3
17
65
Look like the new Microsoft Teams feature allowing chat with anyone via email is enabled on my tenant ๐คฆโโ๏ธ #Cybersecurity #Teams #EmailChat
4
6
50
Indicators (Preview) in Defender XDR Microsoft Defender XDRโs threat analytics reports now include a dynamic indicators section that lists all known indicators of compromise (IOCs) tied to a threat. This section helps security teams with remediation and proactive threat hunting
0
14
92
The new Microsoft Teams feature allowing chat with anyone via emailโeven non-Teams usersโintroduces several security risks, including an expanded attack surface for phishing and malware and increased potential for data leakage. To disable the feature, set the
10
79
416
Analysis of Beast ransomware from MDE Perspective Beast ransomware evolved from the Monster ransomware strain. They emerged as a Ransomware-as-a-Service (RaaS) in February 2025, and officially launched their Tor-based data leak site in July. As of August 2025, they have publicly
0
11
62
๐จ Fresh from the oven ... ๐ฅ Fellow MS defenders, MC1183015 just dropped a reminder to update Microsoft Sentinel analytic rules, automation, workbooks, and queries to use the new account entity naming precedence. #Cybersecurity #Sentinel #DefenderXDR
0
1
20
Cracking the Beast๐น: Detection Logic for a Modern RaaS Threat A proactive defense and early detection for BEAST Ransomware. Launched in early 2025 as a Ransomware-as-a-Service, Beast spreads via phishing and SMB port scanning, avoids execution in CIS countries, and employs
0
6
26
(KQL Link Below & Invite code: KQLWizard) https://t.co/GM3AHfpB4R
detections.ai
https://gist.github.com/whichbuffer/4dab8a4d4ce4fea0dbfe73b7e3c3f6a7
0
1
2
I am sharing the KQL query to parse the 612 Cloudflare phishing domains by whichbuffer from EclecticIQ. You can use that check against your EmailUrlInfo (Email), CloudAppEvent(Teams) and DeviceNetworkEvents (Device) for CloudFlare related phishing activities. let
1
0
15
๐ Unmasking the Quiet Killer: Detecting SilentButDeadly in Action SilentButDeadly is a stealthy red team tool that abuses Windows Filtering Platform (WFP) to silently sever EDR/AV cloud connectivityโcrippling tools like SentinelOne and Defender without killing processes.
1
6
50