
Nate Guagenti
@neu5ron
Followers
3K
Following
3K
Media
162
Statuses
4K
@therealwlambert @anton_chuvakin 💯 enhance, enable, help, uplift, expedite, alleviate, move forward, etc. any other words that are absolutes are a red flag. only a snake oil vendor deals in absolutes
1
0
4
RT @yarden_shafir: Quick blog post on a new ETW event to monitor "valid" KASLR bypasses through system calls: https….
0
101
0
RT @WLaForest: Check out the #opensource #Kafka #sigma interpreter @mpeacock1964 and I built: Load sigma rules in a….
0
17
0
RT @cyb3rops: .@_humpalum from my team created a @sigma_hq extension for VS Code . It's in an early stage but already pretty useful and we'….
0
47
0
RT @BlackMatter23: Considering current situation when my country is running down I see no longer future in Russia for me and my family. I o….
0
64
0
RT @nas_bench: In the last couple of weeks, we've been working @3CORESec on a little project we're calling MAL-CL. It aims to collect and d….
github.com
MAL-CL (Malicious Command-Line). Contribute to 3CORESec/MAL-CL development by creating an account on GitHub.
0
29
0
RT @Cyb3rWard0g: 🚨 Sharing how to deploy a lab environment w/ #AzureSentinel , a few Linux 🐧 VMs and Microsoft Audit Collection Tool (AUOMS….
techcommunity.microsoft.com
In this post, I will show you how to automatically deploy a research lab environment with Azure Sentinel, a...
0
110
0
RT @cyb3rops: Sigma rule by @Cyb3rWard0g to detect possible #OMIGOD exploitation attempts in auditd logs. https://t….
0
59
0
RT @snfernandez: While this has been used forever to create exploits. It's a very creative way of makng a JIT for architectures that don' a….
github.com
0
4
0
RT @Cyb3rWard0g: 🚨 A few detection opportunities while interacting with local AD hybrid health agent registry keys & Azure AD connect healt….
github.com
A few detection opportunities while interacting with the local AD hybrid health agent registry keys & Azure AD connect health AD FS service ☁️ 📡SACLs & 🛰️Activity Logs (Directory Activity) FTW
0
36
0
Should cover the rest of PrintNightmare RPCalls for remote print driver install.
github.com
Zeek dce_rpc.log Detection of print driver installs over RPC (ie: possible PrintNightmare) using the three existing known RPC functions, as well as few others "discussed" but not ...
1
5
11
The main reason I added Zeek to @sigma_hq & thus w/ it logic of things like @MITREattack BZAR (slides above) was the historical/retro hunting you could do. Data is already being collected & sitting in a DB. zeek scripts for the future, sigma for the past & those without scripts.
1
1
6
so 2 years before #PrintNightmare I am pretty sure @MITREattack w/ @Zeekurity was on to something ;) .
1
9
21
RT @Cyb3rSn0rlax: Pull request created. Here is the Jupyter notebook under the forked repo : Examples:.- Top tactic….
0
14
0
Detection for #PetitPotam RPC calls in @sigma_hq via Zeek dce_rpc.log (@Zeekurity). This includes many of the other EFS RPC methods, as there were discussions about detections lack of coverage of only 1 RPC call. thanks to @Antonlovesdnb for the assist.
1
12
45
RT @jberggren: Sigma integration in Timesketch. Today we merged a feature to show Sigma rules in the UI. You also have the ability to searc….
0
60
0
RT @cyb3rops: From MISP to ElastAlert via Sigma. MISP > Sigmai > Sigma Rule > Sigmac > ElastAlert. a simple Bash Script by @therealwlambert….
github.com
Convert MISP events to Elastalert rules. Contribute to weslambert/misp2elastalert development by creating an account on GitHub.
0
47
0