Jonas Bülow Knudsen (@jonas_b_k) 's Twitter Profile
Jonas Bülow Knudsen

@jonas_b_k

Manager, Research @ SpecterOps

ID: 2926704915

linkhttps://github.com/JonasBK calendar_today17-12-2014 10:20:29

709 Tweet

1,1K Followers

424 Following

Chris Thompson (@_mayyhem) 's Twitter Profile Photo

I'm SO hyped to finally make MSSQLHound public! It's a new BloodHound collector that adds 37 new edges and 7 new nodes for MSSQL attack paths using the new OpenGraph feature for 8.0!. Let me know what you find with it! - github.com/SpecterOps/MSS… - specterops.io/blog/2025/07/2…

I'm SO hyped to finally make MSSQLHound public! It's a new BloodHound collector that adds 37 new edges and 7 new nodes for MSSQL attack paths using the new OpenGraph feature for 8.0!. Let me know what you find with it!
- github.com/SpecterOps/MSS…
- specterops.io/blog/2025/07/2…
Dave Cossa (@g0ldengunsec) 's Twitter Profile Photo

New BH OpenGraph stuff is pretty cool, threw together a super basic PoC to map attack paths through SCCM this afternoon using data pulled from the site DB:

New BH OpenGraph stuff is pretty cool, threw together a super basic PoC to map attack paths through SCCM this afternoon using data pulled from the site DB:
Dirk-jan (@_dirkjan) 's Twitter Profile Photo

It's been almost a year since my last blog... So, here is a new one: Extending AD CS attack surface to the cloud with Intune certificates. Also includes ESC1 over Intune (in some cases). dirkjanm.io/extending-ad-c… Oh, and a new tool for SCEP: github.com/dirkjanm/scepr…

SpecterOps (@specterops) 's Twitter Profile Photo

MSSQLHound leverages BloodHound's OpenGraph to visualize MSSQL attack paths with 7 new nodes & 37 new edges, all without touching the SharpHound & BloodHound codebases. Chris Thompson unpacks this new feature in his blog post. 👇 ghst.ly/4leRFFn

SpecterOps (@specterops) 's Twitter Profile Photo

The AD CS security landscape keeps evolving, and so does our tooling. 🛠️ Valdemar Carøe drops info on Certify 2.0, including a suite of new capabilities and refined usability improvements. ghst.ly/45IrBxI

ALI TAJRAN (@alitajran) 's Twitter Profile Photo

Removing the Last Exchange Server is now FINALLY possible! A new capability in Exchange Online now allows administrators to manage Exchange attributes for directory-synchronized users with mailboxes hosted in the cloud. With this update, the Source of Authority (SOA) for

Removing the Last Exchange Server is now FINALLY possible!

A new capability in Exchange Online now allows administrators to manage Exchange attributes for directory-synchronized users with mailboxes hosted in the cloud.

With this update, the Source of Authority (SOA) for
Logan Goins (@_logangoins) 's Twitter Profile Photo

I Just documented a cool way to authenticate proxied tooling to LDAP in an AD environment using C2 payload auth context, without stealing any tickets or hashes! Keep tooling execution off-host and away from EDR on your Red Team assessments! specterops.io/blog/2025/08/2…

SpecterOps (@specterops) 's Twitter Profile Photo

Don't forget to grab your BloodHound 8.0 t-shirt! Everything raised from this fundraiser will support Hope for HIE ☀️, the global voice for families affected by Hypoxic Ischemic Encephalopathy. ➡️ ghst.ly/bh8-tshirt

Don't forget to grab your BloodHound 8.0 t-shirt! Everything raised from this fundraiser will support <a href="/HopeforHIE/">Hope for HIE ☀️</a>, the global voice for families affected by Hypoxic Ischemic Encephalopathy.

➡️ ghst.ly/bh8-tshirt
SpecterOps (@specterops) 's Twitter Profile Photo

BloodHound isn't just for Active Directory anymore. 🤯 Walter.Legowski dives into the BloodHound OpenGraph functionality & demonstrates the new PowerShell cmdlets added to the BloodHound Operator module to work with the OpenGraph feature. ghst.ly/4peTTrB

Garrett (@unsigned_sh0rt) 's Twitter Profile Photo

knew win10 had the dsquery.dll laying around but never knew what to do with it "rundll32.exe dsquery.dll OpenQueryWindow" will pop open a console for you and you can do some light LDAP recon you can also open with with win + ctrl + f probably useful for VDI/Citrix type tests

knew win10 had the dsquery.dll laying around but never knew what to do with it

"rundll32.exe dsquery.dll OpenQueryWindow" will pop open a console for you and you can do some light LDAP recon

you can also open with with win + ctrl + f

probably useful for VDI/Citrix type tests
📔 Michael Grafnetter (@mgrafnetter) 's Twitter Profile Photo

The DSInternals.RpcFilters PowerShell module for Windows RPC filter management is out! Includes support for the new OpNum matching capability of Windows Server 2025. Looking forward to community feedback. github.com/MichaelGrafnet…

The DSInternals.RpcFilters PowerShell module for Windows RPC filter management is out! Includes support for the new OpNum matching capability of Windows Server 2025. Looking forward to community feedback.
github.com/MichaelGrafnet…
📔 Michael Grafnetter (@mgrafnetter) 's Twitter Profile Photo

Windows EventLog Remoting Protocol hardening using RPC filters: Block legacy MS-EVEN, restrict MS-EVEN6 to RPC over TCP/IP, and block the EvtRpcClearLog call (requires Windows Server 2025). And what is YOUR favorite RPC filter? #DSInternals

Windows EventLog Remoting Protocol hardening using RPC filters: Block legacy MS-EVEN, restrict MS-EVEN6 to RPC over TCP/IP, and block the EvtRpcClearLog call (requires Windows Server 2025).
And what is YOUR favorite RPC filter? #DSInternals
📔 Michael Grafnetter (@mgrafnetter) 's Twitter Profile Photo

Fact: Remote service and scheduled task creation bypass firewalls on DCs and Win file servers because of SMB tunnelling. Solution: Create RPC filters that block MS-SCMR and MS-TSCH over named pipes. The latter has 3 UUIDs, so blocking the atsvc pipe is more elegant. #DSInternals

Fact: Remote service and scheduled task creation bypass firewalls on DCs and Win file servers because of SMB tunnelling.
Solution: Create RPC filters that block MS-SCMR and MS-TSCH over named pipes. The latter has 3 UUIDs, so blocking the atsvc pipe is more elegant. #DSInternals
SpecterOps (@specterops) 's Twitter Profile Photo

Lateral movement getting blocked by traditional methods? werdhaihai just dropped research on a new lateral movement technique using Windows Installer Custom Action Server, complete with working BOF code. ghst.ly/4pN03PG

SpecterOps (@specterops) 's Twitter Profile Photo

The only conference dedicated to Attack Path Management is back! 3 tracks. Real-world case studies. Hands-on BloodHound Quest lab. Join us at #SOCON2026 and advance your identity-first security strategy. 🎟️ Save 25% with early bird: specterops.io/so-con

The only conference dedicated to Attack Path Management is back!

3 tracks. Real-world case studies. Hands-on BloodHound Quest lab. Join us at #SOCON2026 and advance your identity-first security strategy.

🎟️ Save 25% with early bird: specterops.io/so-con
SpecterOps (@specterops) 's Twitter Profile Photo

Certificate-based privilege escalation vulnerabilities are the attack vector enterprises keep overlooking. Join Emily Leidy at #BSidesNYC on Oct. 18 to learn a structured approach to ADCS remediation using attack path analysis and BloodHound Enterprise. ghst.ly/3J0BxKt

Certificate-based privilege escalation vulnerabilities are the attack vector enterprises keep overlooking.

Join <a href="/leidy_tector/">Emily Leidy</a> at #BSidesNYC on Oct. 18 to learn a structured approach to ADCS remediation using attack path analysis and BloodHound Enterprise. ghst.ly/3J0BxKt
SpecterOps (@specterops) 's Twitter Profile Photo

EPA can shut down NTLM relay attacks, but there's no public way to enumerate enforcement across protocols like MSSQL & HTTP. The solution? RelayInformer. Join Nick Powers & Matt Creel on Oct. 30 as they discuss the tool & their research: ghst.ly/web-oct-tw

EPA can shut down NTLM relay attacks, but there's no public way to enumerate enforcement across protocols like MSSQL &amp; HTTP.

The solution? RelayInformer.

Join <a href="/zyn3rgy/">Nick Powers</a> &amp; <a href="/Tw1sm/">Matt Creel</a> on Oct. 30 as they discuss the tool &amp; their research: ghst.ly/web-oct-tw
SpecterOps (@specterops) 's Twitter Profile Photo

Credential Guard was supposed to end credential dumping. It didn't. Valdemar Carøe just dropped a new blog post detailing techniques for extracting credentials on fully patched Windows 11 & Server 2025 with modern protections enabled. Read for more ⤵️ ghst.ly/4qtl2rm