PRODAFT Profile Banner
PRODAFT Profile
PRODAFT

@PRODAFT

Followers
9K
Following
88
Media
528
Statuses
871

Proactive Defense Against Future Threats | Pioneering #CyberSec and #ThreatIntelligence in Europe & MENA since โ€™12. CTI Platform: #USTA Risk Intel: #BLINDSPOT

Europe
Joined July 2012
Don't wanna be here? Send us removal request.
@PRODAFT
PRODAFT
3 months
๐Ÿšจ BIG NEWS: THE SYS INITIATIVE ๐Ÿšจ. For years, cyber criminals have hidden in the shadows of forums. They operated behind fake names, encrypted channels, and closed communities. Reputation and trust were their most valuable currencies. Now is the time to shift from defense to
7
20
81
@PRODAFT
PRODAFT
9 days
๐Ÿ”ฅ RussianMarket is OPEN for businessโ€ฆ and we have a front-row seat. This notorious marketplace active since 2014 and run by LARVA-456 (aka Professor) fuels cybercrime with stolen data. Weโ€™ve mapped the inner workings, tracking the sellers, buyers & data flows in order to
Tweet media one
0
12
28
@PRODAFT
PRODAFT
16 days
RT @TheHackersNews: ๐Ÿšจ Android malware is getting brutal:. ๐Ÿ”ธAntiDot hijacks 3,775+ phones via fake Google updates.๐Ÿ”ธ GodFather runs real bankโ€ฆ.
0
79
0
@PRODAFT
PRODAFT
17 days
๐Ÿšจ AntiDot is a stealthy Android botnet sold as a "3-in-1" MaaS toolkit. ๐Ÿ“ฑ 3,750+ infected devices.๐ŸŽฏ 250+ campaigns.๐Ÿ›ฐ๏ธ 10+ active C2s undetected by most vendors. ๐Ÿ”— Report: ๐Ÿ“ IOCs: #ThreatIntel #AndroidMalware
Tweet media one
0
4
26
@PRODAFT
PRODAFT
18 days
๐Ÿšจ Malware-signing-as-a-service is on the rise. Ransomware groups are automating Azureโ€™s trusted code signing to legitimize malware with 3-day ephemeral certs. Full report available to registered users on our CATALYST platform: #threatintel #malware
Tweet media one
0
15
61
@PRODAFT
PRODAFT
23 days
MISP or OpenCTI? ๐Ÿ” Both are great for threat intel. CRADLE ๐Ÿš€ extends them, bringing knowledge to the top of the Pyramid of Pain ๐Ÿ”บ. Check out the latest release: #threatintel #misp #opencti #ioc #malware.
0
0
8
@PRODAFT
PRODAFT
23 days
๐Ÿ“Œ In case you missed it: we exposed how the ransomware enterprise operates ๐Ÿ’ป๐Ÿ’ฃ. They're still active, with new ransomware variants but old habits ๐Ÿ”„. TTPs are hard to change. Stay ahead & read the full report ๐Ÿ‘‰ #threatintel #malware #IOC
Tweet media one
3
5
19
@PRODAFT
PRODAFT
24 days
Attackers recently exploited FortiGate to deploy Qilin ransomware, one of the most active campaigns. Patching fixes vulnerabilities but not stolen data. BLINDSPOT ๐Ÿ” contains stolen data from this and many other campaigns. See what attackers know ๐Ÿ‘‰
Tweet media one
0
5
23
@PRODAFT
PRODAFT
25 days
๐Ÿ•ต๏ธWanted: Dark Web Whistleblowers. Explore how mindset, manipulation, and strategy are reshaping the fight against cybercrime:. ๐Ÿ”—
0
3
11
@PRODAFT
PRODAFT
30 days
RT @BleepinComputer: Critical Fortinet flaws now exploited in Qilin ransomware attacks - @serghei. .
0
42
0
@PRODAFT
PRODAFT
30 days
๐Ÿšจ Threat actors are actively exploiting Fortigate vulnerabilities (CVE-2024-21762, CVE-2024-55591, and others) to deploy Qilin ransomware. The attack is fully automated, with only victim selection done manually. Details in our flash alert on CATALYST:
Tweet media one
0
19
36
@PRODAFT
PRODAFT
1 month
๐Ÿ“ŒKARAKURT is no longer active, but their methods still echo in the Wizard Spider ecosystem. Their victim system had backdoors for re-infection and used stolen ntds.dit files to map Active Directory environments. Paying ransom invites more. ๐Ÿ”—
Tweet media one
0
3
16
@PRODAFT
PRODAFT
1 month
Ready for Day 2 of Infosecurity Europe! Visit us at stand #E25. We've got great coffee and plenty of researchers eager to discuss our latest innovations. #InfosecurityEurope #PRODAFT #E25
Tweet media one
0
3
14
@PRODAFT
PRODAFT
1 month
We're excited to be exhibiting at Infosecurity Europe. Visit us at Booth #E25 !. We're also hosting a TLP:RED briefing room featuring a live feed from threat actors' infrastructure. If you're interested, please email us to book a slot. Availability is limited and filling up fast
Tweet media one
1
4
25
@PRODAFT
PRODAFT
1 month
๐Ÿšจ macOS under attack: Odyssey Stealer is the latest evolution in macOS malware, targeting devs, admins & execs with advanced infostealing tactics. Built on AMOS and Poseidon, it's a growing threat in 2025. ๐Ÿ”— IOCs ๐Ÿ‘‰ #ThreatIntel #Malware
Tweet media one
1
6
25
@PRODAFT
PRODAFT
1 month
๐Ÿ‡จ๐Ÿ‡ณ Chinese-speaking threat actors are on the rise ๐ŸŒ Private phishing and DDoS platforms are getting more advanced, with more services than ever. Here's a peek at the latest underground tool ๐Ÿ‘‡ . Stay ahead of threats with CATALYST: . #ThreatIntelligence
Tweet media one
0
3
26
@PRODAFT
PRODAFT
1 month
๐Ÿ•ต๏ธ Arcane Mantis (aka Vice Society, Rhysida) seems to be shifting tactics in 2025, moving away from Gootloader and returning to early methods like using compromised credentials ๐Ÿ”. ๐Ÿงพ New IOCs, including malvertising domains ๐ŸŽฏ, on GitHub:. ๐Ÿ”—
0
6
27
@PRODAFT
PRODAFT
1 month
๐ŸŽ Another unexpected gift for the threat intelligence community. In March 2025, the VanHelsing ransomware group first emerged. Now, in a surprising turn of events, the groupโ€™s administrator has leaked the entire source code on the RAMP forum. The leak includes Tor keys,
Tweet media one
0
8
32
@PRODAFT
PRODAFT
1 month
Itโ€™s official: DanaBot is more than obsolete, itโ€™s out โœ…. Infrastructure tied to Trickbot, Qakbot, Bumblebee, Lactrodectus and others was dismantled too ๐Ÿ’ฅ. Operation Endgame is tearing down the ransomware delivery chain ๐Ÿงฉ.
@PRODAFT
PRODAFT
3 months
Threat actors are moving away from #DanaBot, citing poor performance despite its heavy promotion on cybercrime forums. Several have already migrated to more capable toolsโ€”#SectopRAT is notably gaining traction. Full intel in our latest CATALYST brief (subscribers only): ๐Ÿ”—
Tweet media one
0
6
22
@PRODAFT
PRODAFT
2 months
๐Ÿšจ Savage Ladybug (FIN7) is still abusing Google ads to spoof Anydesk, 7-Zip, Slack & more, delivering MSIX files with embedded PS1 to deploy NetSupport RAT. Recent IOCs ๐Ÿ‘‰ . #ThreatIntel #Malware
Tweet media one
0
4
46
@PRODAFT
PRODAFT
2 months
RT @TheHackersNews: ๐Ÿšจ New favorite toy of ransomware gangs? A stealthy malware called Skitnetโ€”now seen in live attacks. First sold on darkโ€ฆ.
0
57
0