Hare Sudhan Profile
Hare Sudhan

@cyb3rbuff

Followers
172
Following
419
Media
0
Statuses
76

Software engineer in cybersecurity. Living the best of both worlds. Open Source Contributor and Maintainer of #AtomicRedTeam

Joined July 2020
Don't wanna be here? Send us removal request.
@shotgunner101
Dodge This Security
1 month
I wanted to follow-up and let @M_haggis @nas_bench @Kostastsale @cyb3rbuff @_josehelps know that the Sysmon config for the LOLRMM framework is "effectively" complete for the primary areas of focus. I have intentions to add more filtering to it but it is. https://t.co/pjGhu9Q9c4
Tweet card summary image
dodgethissecurity.com
I have spent the last month and a half working on a Sysmon configuration for the LOLRMM framework. This framework is extremely useful for those who intend to hunt down RMMs within their environment…
6
25
53
@cyb3rbuff
Hare Sudhan
1 month
🚀 Introducing LOAS: Living Off the Orchard - AppleScript Excited to open-source LOAS (Living Off the Orchard: AppleScript) - a comprehensive library of AppleScript and JXA tests mapped to the MITRE ATT&CK® framework for macOS security testing. Why LOAS? Attackers increasingly
0
0
0
@M_haggis
The Haag™
2 months
Looking to up your nation state AI agent hacking? Check out @cyb3rbuff MCP for Atomic Red Team. For all we know, this is what Anthropic detected!
@cyb3rbuff
Hare Sudhan
2 months
Thanks @_JohnHammond for spreading the word about Atomic Red Team MCP! Grateful to have advocates like you and @M_haggis amplifying this tool. For anyone curious about AI powered security testing, check out the project here: https://t.co/FiaUrdlEMu Associated Blogposts:
0
1
9
@cyb3rbuff
Hare Sudhan
2 months
Thanks @_JohnHammond for spreading the word about Atomic Red Team MCP! Grateful to have advocates like you and @M_haggis amplifying this tool. For anyone curious about AI powered security testing, check out the project here: https://t.co/FiaUrdlEMu Associated Blogposts:
Tweet card summary image
github.com
MCP server for Atomic Red Team. Contribute to cyberbuff/atomic-red-team-mcp development by creating an account on GitHub.
@_JohnHammond
John Hammond
2 months
Hat tip, kudos and credit where credit is due to @cyb3rbuff , big thanks for his tool and work on this Atomic Red Team MCP server!
1
8
38
@cyb3rbuff
Hare Sudhan
2 months
🚀 Part 2 is here! "Atomic Red Team MCP #2: Claude becomes C2" - Breaking Everything, Everywhere, All at Once Taking the next step from Part 1, Part 2 shows how to orchestrate atomic tests across multiple operating systems simultaneously. 🔧 What's new: - Deploy MCP servers on
Tweet card summary image
github.com
MCP server for Atomic Red Team. Contribute to cyberbuff/atomic-red-team-mcp development by creating an account on GitHub.
@cyb3rbuff
Hare Sudhan
2 months
🚀 Just released the Atomic Red Team MCP Server! Brings 1500+ atomic tests directly into AI assistants like Claude. Search, create & validate security tests with natural language. ✨ "Show me all mimikatz tests" ✨ "Create atomic test for Chrome credential extraction" ✨
0
1
10
@AtomicsonaFri
AtomicsonaFriday
2 months
🎃 Going live in 30 minutes! Atomics on a Friday: Night of the Living Indicators - join us for live emulations, haunted artifacts, and MCP mayhem. See you there… or on the recording. 👻⚛️ Twitch: https://t.co/54yXPSVO42 X Linkedin YT:
0
4
8
@cyb3rbuff
Hare Sudhan
2 months
🚀 Just released the Atomic Red Team MCP Server! Brings 1500+ atomic tests directly into AI assistants like Claude. Search, create & validate security tests with natural language. ✨ "Show me all mimikatz tests" ✨ "Create atomic test for Chrome credential extraction" ✨
Tweet card summary image
github.com
MCP server for Atomic Red Team. Contribute to cyberbuff/atomic-red-team-mcp development by creating an account on GitHub.
@AtomicsonaFri
AtomicsonaFriday
2 months
🧪 Deep in the lab, something modular is stirring... This Friday, on Atomics on a Friday, we’re unleashing @cyb3rbuff Atomic Red Team MCP 💥 Think of it as the Frankenstein’s lab of atomic testing - built for automation, precision, and chaos. https://t.co/B3kuKvoeJ7
0
1
7
@AtomicsonaFri
AtomicsonaFriday
2 months
🧪 Deep in the lab, something modular is stirring... This Friday, on Atomics on a Friday, we’re unleashing @cyb3rbuff Atomic Red Team MCP 💥 Think of it as the Frankenstein’s lab of atomic testing - built for automation, precision, and chaos. https://t.co/B3kuKvoeJ7
0
1
4
@M_haggis
The Haag™
5 months
Grateful that a community project like LOLRMM went from this weekend hackathon to full blown project now mentioned by CISA: https://t.co/If5R36n1aR
cisa.gov
@M_haggis
The Haag™
1 year
I know it’s been talked about for about forever now. But I have enough data for LOLRMM. Worth knocking out over a 3 day weekend?
5
12
65
@Wietze
Wietze
11 months
Thanks to @cyb3rbuff you can now leverage https://t.co/lVBYPiftK8's contents via Invoke-ArgFuscator. Simply install the latest version from the PowerShell Gallery and use '-Command' to specify any of the supported commands ( https://t.co/kJD0dU1Twd). 🤘 https://t.co/YzGda3tqzd
0
18
66
@OrOneEqualsOne
Carrie Roberts
11 months
Two openings for AI Security Distinguished Engineers at Walmart. I have worked for Walmart for 7 years and I love it. I have also worked for the hiring manger and he is awesome.
0
11
30
@magicswordio
MagicSword
1 year
🚨 The RMM threat landscape is evolving! 🚨 Recent attacks, like those highlighted by @HuntressLabs 🛡️ & CERT-UA 🇺🇦, show how adversaries 🎭 weaponize RMM tools 🛠️ for persistence 🔒 & lateral movement ↔️. 🔍 Enter LOLRMM: your 🧙‍♂️ ally in detecting 👀 & preventing 🚫 RMM abuse.
0
23
40
@redcanary
Red Canary, a Zscaler company
1 year
⚛️ https://t.co/cZhrIXPqRm got a facelift! Our new #AtomicRedTeam testing interface features improved search and filtering, easier test execution, and more! 📽️ Here's a guided tour: https://t.co/hgdLbFOGFZ
0
4
11
@clintgibler
Clint Gibler
1 year
🛠️ Announcing LOLRMM Living Off The Land Remote Monitoring and Management A centralized platform for tracking and managing RMM software that often get abused by threat actors By @M_haggis, @_josehelps, @cyb3rbuff, @Kostastsale, @nas_bench https://t.co/Odc82GXeuX
medium.com
lolrmm.io
3
45
125
@clintgibler
Clint Gibler
1 year
📚 tl;dr sec 254 ☁️ GCP CTF workshop ☁️ Sentinel for Purple Teaming @securitypuck 🤖 One Year of Using LLMs for AppSec @cktricky 🤖 Integrating LLMs and AI Agents into AppSec @anshuman_bh 🔍 Awesome Threat Detection @0x4d31 🔬 LOL Remote Monitoring and Management @M_haggis,
1
10
31
@magicswordio
MagicSword
1 year
🔍 Struggling to track RMMs? Meet LOLRMM — your one-stop solution for detecting & managing RMMs! 🚨💻 ⚔️ https://t.co/JPfUOzbisF 🔥 ✨ Benefits of LOLRMM: • 🗂️ Single source for ALL RMMs • ⚡ Optimized for speed across SIEMs (KQL, Splunk, etc.) • 🚫 No more duplicates —
0
17
32
@AtomicsonaFri
AtomicsonaFriday
1 year
⏳ TOMORROW. It’s happening. 🔥 We will feature a deep dive into #LOLRMM—a tool that will reshape your threat-hunting game forever. 💥🕵️‍♂️ Tune in for a discussion with our expert guests on how we can END RMM abuse. ✋💀 Get ready… 🎙️ https://t.co/t5XIHGnojj
0
2
11
@magicswordio
MagicSword
1 year
🔥 Amazing work from Check Point Research on uncovering vulnerable drivers and highlighting BYOVD risks! 🕵️‍♂️✨ Proud to see the spotlight on this crucial issue—projects like #LOLDrivers have been instrumental in exposing these hidden dangers! 🚨🔍 📣 This research not only
0
9
28