Nasreddine Bencherchali
@nas_bench
Followers
11K
Following
24K
Media
1K
Statuses
8K
Detection @Splunk & @cisco | previously @nextronsystems | @sigma_hq & @magicswordio maintainer | Eternal Learner
HAL
Joined August 2011
If you ever wondered what goes into merging a Sigma rule in the @sigma_hq repo, check out the latest blog. SigmaHQ Quality Assurance Pipeline - https://t.co/A2OuF1VOcw We delve into the process we go through to ensure the community contributed rules are up to par.
1
8
18
Reversing Microsoft Defender's signatures for evasion. Deep dive into VDM guts - a gzip-compressed files with no encryption to evade entire signatures with just 1 byte change. A research by RETooling crew (@DrCh40s && @t0nvi). Nicely done, chaps! Post: https://t.co/jpjmDl10f9
4
115
439
RPC Part 6 is live. I cover the toolset for external RPC research, demonstrate how to enumerate network interfaces without authentication using rpcmap, and show how to call custom RPC functions with Impacket to help develop an external fuzzer. https://t.co/CrTKM6vrD9
sud0ru.ghost.io
Welcome to the new part of the IPC series. This is the sixth part, about RPC, where we will talk about external tools you can use to conduct RPC research. To get good research results you need a good...
0
29
84
If you've used TryHackMe you're probably in the top 1% of hackers 🤓
If you’ve used IDA or binja or any RE tool, you’re probably in the top 0.1% of security experts. You don’t have to use RE tools to be an expert, but if you have, you’ve put yourself in situations interesting enough that you must be good.
4
0
44
Ready, Set, Rumble! The wait is over – Sonic Rumble is live worldwide on iOS, Android, and Steam 🌍 Join Sonic in the ultimate arcade royale where up to 32 players battle for glory!
226
658
3K
AdminSDHolder: the AD security feature everyone thinks they understand but probably don't. 😬 @JimSycurity went to the source code to debunk decades of misconceptions — including ones in Microsoft's own docs. Read more ⤵️ https://t.co/Vo9XksEfmn
specterops.io
AdminSDHolder is an object and associated process in Active Directory Domain Services (AD DS) that helps protect specific sensitive and highly privileged accounts from being manipulated. This topic...
2
50
207
For all of the contributors that aim to propose enhancements or additions to the @sigma_hq specification in the future. We have introduced a new issue template that aims to track these proposals. We're calling it SEP (Sigma Enhancement Proposal). The template contains all the
0
4
25
@yamatosecurity @sigma_hq It will work like that already. experimental will be reserved for untested rules. test will be tested and stable is for tested and unchanged rules for the past 90 days. We already have enforcement in place that will ensure that if you set test/stable you MUST have a linked test.
github.com
Summary of the Pull Request This PR adds a CI for regressions testing as well as links to simulation framework like Atomic Red Team in SigmaHQ Regression Testing The idea is that every rule will st...
2
1
7
Chat are we cooked 🍚
Now in private beta: Aardvark, an agent that finds and fixes security bugs using GPT-5. https://t.co/xwtJhfDM3X
1
0
10
🔥 CVE-2025-59287 | Splunk Security Content Drop 🔥 🚨 WSUS RCE goes deeper than expected! While digging into telemetry for CVE-2025-59287, we found a twist: 💥 Common chain → wsusservice.exe → cmd.exe or w3wp.exe → cmd.exe ⚙️ Alternate chain → mmc.exe → cmd.exe when an
2
38
164
Regression (True Positive) testing is coming to @sigma_hq starting from the next rule release in December. We will introduce a new CI that will validate a rule against a log. We will start with EVTX logs and extend beyond to other formats and logsources We're also introducing a
3
16
65
New Sigma release r2025-10-01 is available for download. 🌟37 New Rules 🛡️16 Rule updates 🔬45 Rule Fixes Here is a quick overview: - New AWS and Github based rules covering deletion of VPC flows, KMS imports, changing archive status or pages of a repo - Winrs usage as a
0
7
28
We’d love to see more feedback from orgs that rely on Sigma rules Even simple stats from production use are valuable. - A rule of level high that triggered 236,992 times probably needs rework. - A rule of level critical that triggered 234 times probably needs rework. - A rule of
discord.com
Discord is great for playing games and chilling with friends, or even building a worldwide community. Customize your own space to talk, play, and hang out.
3
14
51
Fun @sigma_hq stats for the end of the week. We have now reached 22 million package downloads since we started doing package releases 2 years ago. We also crossed 5700 PRs/Issues :)
0
4
17
Just posted a write-up on a DC hang traced to a deadlock inside LSASS. I break down call stacks, the blocked threads, and how doing LDAP work in DllMain triggered the issue.
medium.com
TLDR: For weeks a customer saw random domain controllers freeze with no clear errors in Event Viewer. It looked like network timeouts and…
2
29
94
Remember an EDR has to cover one or a few implementations of a technique in order to claim coverage. Whilst you don't need (nor want) to be covered in all implementations. You might wanna know which are covered and if they matter for your use case.
0
1
15
Today I am happy to release a new blog post about Pointer Authentication (PAC) on Windows ARM64! This post takes a look at the Windows implementation of PAC in both user-mode and kernel-mode. I must say, I have REALLY been enjoying Windows on ARM!! https://t.co/isnItJ0nb3
preludesecurity.com
Explore how Windows implements Pointer Authentication (PAC) on ARM64—covering bootloader setup, per-process keys, HyperGuard, and memory-safety defenses.
8
64
210
🚨 New ClickGrab Updates! I just dropped a video walking through the latest enhancements to ClickGrab: 🧩 Brand-new ClickFix techniques 🌐 Community feed integration from Carson ➡️ https://t.co/1ryWC5T7hl 🔀 Updates to the redirect follower 📄 Raw HTML of the compromised sites
1
14
66
1⃣ The @Huntress team uncovered a campaign by a likely China-nexus threat actor. The most novel finding is use of a publicly available tool called Nezha as a post-exploitation C2 agent. This is the first public reporting of the tool I've seen.
huntress.com
Beginning in mid-2025, Huntress discovered a new tool being used to facilitate webserver intrusions known as Nezha, which up until now hasn’t been publicly reported on. This was used in tandem with...
5
46
170