
🏴☠️ Alex Benoit 🏴☠️
@ITPirate
Followers
2K
Following
5K
Media
1K
Statuses
6K
☠ #Pirate ☠ | Certified Ethical Hacker | Microsoft MVP
Köln, Deutschland
Joined October 2014
RT @RavivTamir: Last Thursday, we launched a blog and website addressing how to measure email security effectiveness, given the lack of rea….
0
7
0
RT @Dinosn: New ‘Bring Your Own Installer (BYOI)’ technique allows to bypass EDR
securityaffairs.com
New BYOI technique lets attackers bypass SentinelOne EDR,disable protection, and deploy Babuk ransomware by exploiting agent upgrade process
0
77
0
RT @MarkSimos: April 2025 version of MCRA is out!. This release of the Microsoft Cybersecurity Reference Architectures (MCRA) focuses on up….
0
53
0
RT @BleepinComputer: Microsoft is testing a new Defender for Endpoint capability that will block traffic to and from undiscovered endpoints….
bleepingcomputer.com
Microsoft is testing a new Defender for Endpoint capability that will block traffic to and from undiscovered endpoints to thwart attackers' lateral network movement attempts.
0
90
0
RT @fabian_bader: Defender for Identity now has an API. ▫️List of sensors.▫️Update sensor settings.▫️Get a deployment package.▫️Get the acc….
techcommunity.microsoft.com
Learn more about the new Microsoft Defender for Identity sensor management API.
0
22
0
RT @fabian_bader: New Defender for Endpoint feature just dropped: Aggregated reporting. This feature seems to bridge a gap of otherwise ca….
learn.microsoft.com
Learn how you collect important telemetry in Microsoft Defender for Endpoint by turning on aggregated reporting.
0
26
0
RT @MsftSecIntel: Microsoft observed a 146% rise in adversary-in-the-middle (AiTM) attacks over the last year, indicating that cybercrimina….
0
119
0
RT @Kostastsale: I created the first draft of a website for the EDR telemetry project to help people quickly compare vendor telemetry visib….
0
108
0
RT @wpninjasummit: In this live episode from #WPNinjaSummit 2024, hosts @oudendorp & @ITPirate sit down with @maayanbarn and Ran Marom t….
0
4
0
RT @CyberWarship: ''Red Teaming in the age of EDR: Evasion of Endpoint Detection Through Malware Virtualisation''. #infosec #pentest #redte….
blog.fox-it.com
Authors: Boudewijn Meijer && Rick Veldhoven Introduction As defensive security products improve, attackers must refine their craft. Gone are the days of executing malicious binaries from di…
0
62
0
My favorite talk at #ExpertsLiveEU is on: „the goulash guardians: the perfect receipe for #ransomware resistance, Hungarian style“ with @RobertandDPM and @DieterWijckmans. Exciting!
1
0
7
What an amazing vibe to kickoff a conference!! #ExpertsLiveEU is about to start people!! are you ready ?!
0
0
1
RT @RavivTamir: Microsoft Defender for Office 365 protection against recent EcoSpoofing attacks
techcommunity.microsoft.com
Learn how the secure architecture of Microsoft Defender for Office 365 protects against EchoSpoofing
0
14
0
RT @castello_johnny: 🚀 KustoCon 2024 is live on Nov 8th! Learn from #KQL experts like @olafhartong & @BertJanCyber Pals in FREE sessions! 🎉….
0
22
0
RT @sherrod_im: If you've ever worked cracked Cobalt Strike for intel or detection, you'll want to listen to this podcast episode. I go beh….
thecyberwire.com
On this week's episode of The Microsoft Threat Intelligence Podcast, we discuss the collaborative effort between Microsoft and Fortra to combat the illegal use of cracked Cobalt Strike software,...
0
20
0