
Arda Büyükkaya
@WhichbufferArda
Followers
5K
Following
10K
Media
433
Statuses
3K
Cyber Threat Intelligence Analyst @EclecticIQ | Threat Hunter | Malware Analyst |. (All opinions expressed here are mine only). 🇹🇷🇳🇱
The Netherlands
Joined April 2022
RT @780thC: Russian state-sponsored espionage group Static Tundra compromises unpatched end-of-life network devices | .
blog.talosintelligence.com
A Russian state-sponsored group, Static Tundra, is exploiting an old Cisco IOS vulnerability to compromise unpatched network devices worldwide, targeting key sectors for intelligence gathering.
0
4
0
RT @sandy_tsang: Finally my Intune Diff tool is ready 🥳. If you want to compare one Securely Baseline to multiple Intune policies, to see i….
0
80
0
RT @BushidoToken: Confirmed fake: @Europol told SecurityWeek that it’s a “scam” and the message does not come from….
securityweek.com
A $50,000 reward from Europol for two members of the Qilin ransomware group is a ‘scam’, according to the law enforcement agency.
0
6
0
RT @Wietze: Windows Defender blocks any procdump execution referencing "lsass" on the command line (1️⃣). Simply querying lsass' process ID….
0
139
0
RT @vxunderground: dawg, @BobDaHacker compromised McDonalds by finding one of their endpoints and . REGISTERING AN ACCOUNT. That's all it….
0
116
0
RT @MalwareRE: #PipeMagic is a highly modular backdoor used by the financially motivated threat actor Storm-2460. It masquerades as a legit….
0
17
0
RT @pinkflawd: I reverse engineered Lockbit's Linux ESXi variant, also explaining how I did some of the steps! For the fun of it, cause rev….
0
93
0
RT @malmoeb: Not all web browsers support the passkey (FIDO2) authentication method with Microsoft Entra ID. For instance, FIDO is not supp….
0
20
0
RT @virusbtn: Recorded Future’s Insikt Group details ghost-tapping campaigns run by Chinese-speaking threat actors. The report maps actors,….
0
19
0
RT @cybersecstu: Hey this is super cool, my @Unit42_Intel colleagues released this Malware analysis tutorial featuring Donut Generate Shell….
github.com
This is the repository for indicators of compromise (IOCs) and other data for threat intelligence articles posted on the Palo Alto Networks Unit 42 website. - PaloAltoNetworks/Unit42-Threat-Intelli...
0
64
0
RT @raven_tait: ESXi is a hot target lately. Come check out the work Splunk Threat Research did around catching this activity before it get….
splunk.com
Learn to detect suspicious activity using Splunk, including log ingestion, common indicators, and comprehensive detection strategies for VMware ESXi environments.
0
29
0
RT @zachxbt: 1/ An unnamed source recently compromised a DPRK IT worker device which provided insights into how a small team of five ITWs o….
0
881
0