Skip to content
Saturday, May 17, 2025

Build+Break+Secure

Learn by building. Master by breaking. Secure by obsession.

  • BUILD
    • Homelab
    • Microsoft Defender XDR
    • Microsoft Power Automate
    • Microsoft Sentinel
    • SentinelOne
  • BREAK
    • Kusto Query Language
  • SECURE
    • Fortinet
    • Kusto Query Language
    • Microsoft Defender for Endpoint
    • Microsoft Defender XDR
    • Microsoft Sentinel
    • Microsoft Teams
    • Symantec Endpoint Protection
    • VMware Carbon Black
    • Zscaler

Build+Break+Secure

Learn by building. Master by breaking. Secure by obsession.

  • BUILD
    • Homelab
    • Microsoft Defender XDR
    • Microsoft Power Automate
    • Microsoft Sentinel
    • SentinelOne
  • BREAK
    • Kusto Query Language
  • SECURE
    • Fortinet
    • Kusto Query Language
    • Microsoft Defender for Endpoint
    • Microsoft Defender XDR
    • Microsoft Sentinel
    • Microsoft Teams
    • Symantec Endpoint Protection
    • VMware Carbon Black
    • Zscaler

Latest News

Microsoft Telnet Server Bug Lets Attackers Bypass Guest Login Restrictions
News

Microsoft Telnet Server Bug Lets Attackers Bypass Guest Login Restrictions

May 1, 2025 Wayne Andes

In a reminder that legacy tools still cast long shadows, a newly discovered vulnerability in Microsoft’s Telnet Server has emerged—allowing

Microsoft Defender XDR Error Exposes 1,700+ Corporate Documents in Public Leak
News

Microsoft Defender XDR Error Exposes 1,700+ Corporate Documents in Public Leak

April 26, 2025 Wayne Andes
MITRE’s CVE Contract Expires – Internal Memo Leaked!
News

MITRE’s CVE Contract Expires – Internal Memo Leaked!

April 16, 2025 Wayne Andes
NBI Data Breach Exposes Millions of Filipino Records
News

NBI Data Breach Exposes Millions of Filipino Records

January 21, 2025 Wayne Andes

Build

BUILDMicrosoft Power Automate

Get Started On Microsoft Power Automate

August 6, 2024 Wayne Andes

What is Microsoft Power Automate? Microsoft Power Automate, previously known as Microsoft Flow, is a cloud-based service that helps users

Break

Secure

Kusto Query LanguageMicrosoft Defender XDRMicrosoft SentinelSECURE

List QR Code URLs in Delivered Inbound Email Messages Detected By by Microsoft Defender XDR

February 10, 2025 Wayne Andes

Description This KQL query identifies incoming emails with URLs extracted from QR code by Microsoft Defender XDR (Microsoft Defender for

Topics

BUILD Fortinet Homelab Kusto Query Language Microsoft Defender for Endpoint Microsoft Defender XDR Microsoft Power Automate Microsoft Sentinel Microsoft Teams News SECURE Symantec Endpoint Protection VMware Carbon Black Zscaler

Recent BUILD Posts

  • Get Started On Microsoft Power AutomateAugust 6, 2024
  • Automate Security Operations with Microsoft Power AutomateAugust 2, 2024
  • Determining the Right Time to Implement Microsoft SentinelApril 1, 2024
  • Crafting Your Cyber Domain without Breaking the Bank!March 6, 2024
  • Safeguarding Our Children’s Online Presence (A Guide to Homelab Protection)February 28, 2024

Recent BREAK Posts

    Recent SECURE Posts

    • List QR Code URLs in Delivered Inbound Email Messages Detected By by Microsoft Defender XDRFebruary 10, 2025
    • List New Active CISA Known Exploited VulnerabilitiesFebruary 3, 2025
    • List Microsoft Teams Sending Or Receiving More Than 50GB In The Last 10 Minutes As Detected By Zscaler v1.1January 28, 2025
    • List Microsoft Teams Sending Or Receiving More Than 50GB In The Last 10 Minutes As Detected By ZscalerJanuary 27, 2025
    • List Untrusted SSH File Transfer Protocol Connection Not Blocked By Symantec Endpoint ProtectionJanuary 22, 2025

    About Me  •  Privacy Policy  •  Terms of Use  •  © 2025  •  [  Build+Break+Secure  ]