Andurin Profile
Andurin

@4ndur1n

Followers
101
Following
324
Media
4
Statuses
142

IT-Security, Cyber Threat Analyst

Germany
Joined December 2016
Don't wanna be here? Send us removal request.
@4ndur1n
Andurin
1 year
RT @cyb3rops: Repeat after me: . Patching an already compromised system won’t solve the problem. #PaloAlto.
0
136
0
@4ndur1n
Andurin
1 year
RT @0xdabbad00: CISA is requiring all Federal agencies to disconnect Ivanti products by Friday at midnight (Ivanti Connect Secure & Ivanti….
cisa.gov
0
182
0
@4ndur1n
Andurin
1 year
RT @DCSO_CyTec: Our newest article provides a closer look at recent reporting on Volt Typhoon's "JDY" botnet management, which suggests tha….
Tweet card summary image
medium.com
Not all Tor relays are created equal. A closer look at network communication between a Volt Typhoon C2 and a Tor relay prompts questions.
0
8
0
@4ndur1n
Andurin
2 years
RT @4A4133: I'm looking to contract someone who can convert JA4+ into Zeek scripts. Anyone know of any Zeek experts who could take on the e….
0
7
0
@4ndur1n
Andurin
2 years
RT @DCSO_CyTec: #ShortAndMalicious.Our researchers recently discovered an installer for the mandatory 🇷🇺Russian tax filling software "Sprav….
0
6
0
@4ndur1n
Andurin
2 years
RT @sigma_hq: We're pleased to announce the launch of our new website. Access resources, documentation, and community projects to enhance y….
0
72
0
@4ndur1n
Andurin
2 years
Elasticsearch keyword searches are fast and fine but misses case-insensitive searches. Event-Query-Language (EQL) sounds like a valuable answer for many security related use cases. Today I'm allowed to release pySigma-backend-elasticsearch (v1.0.8 ) with a EQL Support. @sigma_hq.
1
10
39
@4ndur1n
Andurin
2 years
RT @alexanderjaeger: 🕶️🧐👀🥷🥁A new project by the Security Response team of @Google: It fills a gap I have seen for….
0
91
0
@4ndur1n
Andurin
2 years
RT @abuse_ch: SERVICE UPDATE | Today, Twitter has revoked our access to their authentication API. The impact is submissions to the https:/….
0
146
0
@4ndur1n
Andurin
2 years
RT @cyb3rops: How to piss off X using 6 words maximum?
Tweet media one
Tweet media two
Tweet media three
0
82
0
@4ndur1n
Andurin
2 years
RT @cyb3rops: For anyone asked to pay $$$ for a compromise assessment with the #3CX IOCs & YARA rules. You can use the free THOR Lite scann….
0
27
0
@4ndur1n
Andurin
3 years
Hey @MITREattack ,.why are there two different GH Projects for nearly the same content?.and. Why does attack-stix-data contains the "x_mitre_version" and cti doesn't?.
1
0
2
@4ndur1n
Andurin
3 years
@sigma_hq Also the pySigma-backend-opensearch got some updates - mainly caused by the version bump from ES.
github.com
pySigma OpenSearch backend. Contribute to SigmaHQ/pySigma-backend-opensearch development by creating an account on GitHub.
0
0
1
@4ndur1n
Andurin
3 years
Just released a fresh version of pySigma-backend-elasticsearch. More tests for more stable development, based on the latest pySigma 0.8.12. Far better `|re` functionality. Update before its cold 😃. @sigma_hq.
Tweet card summary image
github.com
pySigma Elasticsearch backend. Contribute to SigmaHQ/pySigma-backend-elasticsearch development by creating an account on GitHub.
2
14
34
@4ndur1n
Andurin
3 years
RT @adulau: A huge thank to @Joseliyo_Jstnk for the work on converting automatically @sigma_hq rules into a @MISPProject galaxy. I finally….
0
19
0
@4ndur1n
Andurin
3 years
Tweet media one
0
72
0
@4ndur1n
Andurin
3 years
RT @cyb3rops: RT bc it’s almost Christmas 🎄.
0
15
0
@4ndur1n
Andurin
3 years
RT @r3c0nst: (1/7) How to debug a malicious .net dll using #DNSPY.Recently I got asked if it is possible to debug a malicious .net dll usin….
0
96
0