Requiem (@requiem_fr) 's Twitter Profile
Requiem

@requiem_fr

Sr #DFIR guy at @Mandiant/@Google. Hardware lover.
@CertSG alumn.
Views are my own.
🦋 requiemfr.bsky.social

ID: 220386692

linkhttps://requiemfr.medium.com/ calendar_today27-11-2010 16:46:48

1,1K Tweet

2,2K Followers

637 Following

Google Cloud Security (@googlecloudsec) 's Twitter Profile Photo

🇧🇷 #Brazil is facing a growing number of threats. Our new TAG & Mandiant (part of Google Cloud) analysis delves into the country’s evolving and unique threat landscape. Read now: bit.ly/3KG5PQ0 #Cybersecurity #CyberEspionage #Ransomware

🇧🇷 #Brazil is facing a growing number of threats. 

Our new TAG &amp; <a href="/Mandiant/">Mandiant (part of Google Cloud)</a> analysis delves into the country’s evolving and unique threat landscape. 

Read now: bit.ly/3KG5PQ0

#Cybersecurity #CyberEspionage #Ransomware
John Connor (@connorsecurity) 's Twitter Profile Photo

I'm excited to announce that I'm hiring two Detection Engineers for the Mandiant Detection Engineering Team! Come build detections at a global scale for cutting edge threats on an amazing team. Apply here google.com/about/careers/… #DetectionEngineering #Mandiant #Detection

Volexity (@volexity) 's Twitter Profile Photo

.Volexity analyzes #DISGOMOJI 🔥, Discord-based malware 💀 using emojis for C2. #DISGOMOJI is used by #UTA0137, a suspected Pakistan-based threat actor. Read the full analysis here: volexity.com/blog/2024/06/1… #dfir #threatintel

Hervé Schauer (@herve_schauer) 's Twitter Profile Photo

Investigations sur 𝑘𝑖𝑙𝑙𝑠𝑤𝑖𝑡𝑐ℎ𝑠 cachés Barbhack par Requiem sur divers matériels, où même boîtier éteint interface réseau reste active... changements avant la livraison de câbles USB indétectables... cas 𝑆𝑜𝑙𝑎𝑟𝑤𝑖𝑛𝑑𝑠 compromis par🇷🇺 remédiation: 19M$, 3CX

Investigations sur 𝑘𝑖𝑙𝑙𝑠𝑤𝑖𝑡𝑐ℎ𝑠 cachés <a href="/_barbhack_/">Barbhack</a> par <a href="/Requiem_fr/">Requiem</a> sur divers matériels, où même boîtier éteint interface réseau reste active... changements avant la livraison de câbles USB indétectables... cas 𝑆𝑜𝑙𝑎𝑟𝑤𝑖𝑛𝑑𝑠 compromis par🇷🇺 remédiation: 19M$, 3CX
Requiem (@requiem_fr) 's Twitter Profile Photo

[FR] Merci pour vos retours concernant ma conférence sur les supply chains ☺️ Si vous voulez aborder un sujet en particulier n'hésitez pas à venir me parler ! 🖖 Barbhack

Ulf Frisk (@ulffrisk) 's Twitter Profile Photo

MemProcFS now supports console text recovery! Recover text from Cmd and Powershell to Find Evil with MemProcFS super fast memory forensics! github.com/ufrisk/MemProc…

MemProcFS now supports console text recovery!

Recover text from Cmd and Powershell to Find Evil with MemProcFS super fast memory forensics!

github.com/ufrisk/MemProc…
Magic Sword (@magicswordio) 's Twitter Profile Photo

🔍 Struggling to track RMMs? Meet LOLRMM — your one-stop solution for detecting & managing RMMs! 🚨💻 ⚔️ lolrmm.io 🔥 ✨ Benefits of LOLRMM: • 🗂️ Single source for ALL RMMs • ⚡ Optimized for speed across SIEMs (KQL, Splunk, etc.) • 🚫 No more duplicates —

Ivan Kwiatkowski (@justicerage) 's Twitter Profile Photo

Some personal news: I will be joining Meta's security team (focusing on WhatsApp) starting next week. This is a big life change, I'm also moving to London permanently. I took this opportunity to reflect on the state of threat intel: blog.kwiatkowski.fr/threat-intel-t… LMK if it resonates!

Virus Bulletin (@virusbtn) 's Twitter Profile Photo

ESET researchers analyse Bootkitty, a UEFI bootkit designed for Linux systems. Bootkitty contains many artifacts suggesting it is more likely a proof of concept than the work of an active threat actor.

ESET researchers analyse Bootkitty, a UEFI bootkit designed for Linux systems. Bootkitty contains many artifacts suggesting it is more likely a proof of concept than the work of an active threat actor.
Volexity (@volexity) 's Twitter Profile Photo

.Volexity has developed a new #opensource tool, “HWP Extract”, a lightweight Python library & CLI for interacting with Hangul Word Processor files. It also supports object extraction from password-protected HWP files. Download here: github.com/volexity/hwp-e…   #dfir #threatintel

Requiem (@requiem_fr) 's Twitter Profile Photo

Today is the 40th anniversary of the #Bhopal Gas Tragedy, the worst industrial accident, which occurred on December 2nd and 3rd, 1984. A reminder of the devastating consequences of negligence and safety failures in industrial settings. amnesty.org/en/latest/news… #BhopalGasTragedy

x0rz (@x0rz) 's Twitter Profile Photo

Once inside, it’s almost impossible to remove intruders without some downtime. They probably know the networks better than legit sysadmins and no one wants to break anything. They’re inside and here to stay.

BlackAlps (@blackalpsconf) 's Twitter Profile Photo

🎥 RECORDED TALK #BlackAlps24 🎥 ⚡⚡⚡ GCP CL-WHY: The Hacker's and the Hero's Guide to the CLI ⚡⚡⚡ by Shannon McHale (Shannon McHale), Senior Red Team Consultant at Google youtu.be/nr4G1ekjrqY #conference #cybersecurity #switzerland

UNPACME (@unpacme) 's Twitter Profile Photo

Malware Trends: Yearly 2024 📊 We have crunched the data for 2024 public UnpacMe submissions and we have some interesting stats to share… blog.unpac.me/2025/02/20/mal…

Requiem (@requiem_fr) 's Twitter Profile Photo

“Mandiant was here the first five minutes of the conflict and we will be here in the last minute of the conflict,” said Sandra Joyce 💪🫡 therecord.media/kyiv-cyber-con…

Jack Rhysider 🏴‍☠️ (@jackrhysider) 's Twitter Profile Photo

New episode alert! Ep 161: MG In this episode we talk with MG, the brilliant (and notorious) hacker and hardware engineer behind the OMG Cable. A seemingly ordinary USB cable with extraordinary offensive capabilities. darknetdiaries.com/episode/161

New episode alert!
Ep 161: MG

In this episode we talk with <a href="/_MG_/">MG</a>, the brilliant (and notorious) hacker and hardware engineer behind the OMG Cable. A seemingly ordinary USB cable with extraordinary offensive capabilities.

darknetdiaries.com/episode/161