WhichbufferArda Profile Banner
Arda Büyükkaya Profile
Arda Büyükkaya

@WhichbufferArda

Followers
5K
Following
10K
Media
433
Statuses
3K

Cyber Threat Intelligence Analyst @EclecticIQ | Threat Hunter | Malware Analyst |. (All opinions expressed here are mine only). 🇹🇷🇳🇱

The Netherlands
Joined April 2022
Don't wanna be here? Send us removal request.
@WhichbufferArda
Arda Büyükkaya
7 hours
This is a typical Coinbase scammer engaging in voice call phishing while recording themselves. These young fraudsters are being recruited by eCrime groups such as ShinyHunters and Scattered Spider to carry out identity theft attacks against corporations.
0
3
14
@grok
Grok
4 days
Join millions who have switched to Grok.
117
180
1K
@WhichbufferArda
Arda Büyükkaya
1 day
RT @sandy_tsang: Finally my Intune Diff tool is ready 🥳. If you want to compare one Securely Baseline to multiple Intune policies, to see i….
0
80
0
@WhichbufferArda
Arda Büyükkaya
2 days
There is a lot of disinformation and counterintelligence activity circulating in Telegram channels. If you are a journalist or a CTI analyst, stay cautious, your role is to provide accurate information, not to amplify the hype.
Tweet media one
Tweet media two
2
8
37
@WhichbufferArda
Arda Büyükkaya
2 days
RT @BushidoToken: Confirmed fake: @Europol told SecurityWeek that it’s a “scam” and the message does not come from….
Tweet card summary image
securityweek.com
A $50,000 reward from Europol for two members of the Qilin ransomware group is a ‘scam’, according to the law enforcement agency.
0
6
0
@WhichbufferArda
Arda Büyükkaya
2 days
RT @Wietze: Windows Defender blocks any procdump execution referencing "lsass" on the command line (1️⃣). Simply querying lsass' process ID….
0
139
0
@WhichbufferArda
Arda Büyükkaya
3 days
0
497
0
@WhichbufferArda
Arda Büyükkaya
3 days
Tweet media one
0
185
0
@WhichbufferArda
Arda Büyükkaya
5 days
RT @vxunderground: dawg, @BobDaHacker compromised McDonalds by finding one of their endpoints and . REGISTERING AN ACCOUNT. That's all it….
0
116
0
@WhichbufferArda
Arda Büyükkaya
5 days
RT @MalwareRE: #PipeMagic is a highly modular backdoor used by the financially motivated threat actor Storm-2460. It masquerades as a legit….
0
17
0
@WhichbufferArda
Arda Büyükkaya
5 days
RT @pinkflawd: I reverse engineered Lockbit's Linux ESXi variant, also explaining how I did some of the steps! For the fun of it, cause rev….
0
93
0
@WhichbufferArda
Arda Büyükkaya
5 days
RT @malmoeb: Not all web browsers support the passkey (FIDO2) authentication method with Microsoft Entra ID. For instance, FIDO is not supp….
0
20
0
@WhichbufferArda
Arda Büyükkaya
5 days
RT @virusbtn: Recorded Future’s Insikt Group details ghost-tapping campaigns run by Chinese-speaking threat actors. The report maps actors,….
0
19
0
@WhichbufferArda
Arda Büyükkaya
7 days
RT @godslittlemacro: Looks like Workday was popped. CRM targeted.
Tweet card summary image
blog.workday.com
0
22
0
@WhichbufferArda
Arda Büyükkaya
8 days
ShinyHunters have released their exploit tool for SAP NetWeaver Visual Composer (CVE-2025-31324). While analysing the Base64-encoded Java payload, I spotted an unusual marker string: "Pwner274576528033300"
Tweet media one
1
31
95
@WhichbufferArda
Arda Büyükkaya
8 days
RT @cyb3rops: I keep seeing reports of attackers going after #ESX hosts – exporting VMs, cloning domain controllers, grabbing NTDIS files.….
0
44
0
@WhichbufferArda
Arda Büyükkaya
10 days
RT @raven_tait: ESXi is a hot target lately. Come check out the work Splunk Threat Research did around catching this activity before it get….
Tweet card summary image
splunk.com
Learn to detect suspicious activity using Splunk, including log ingestion, common indicators, and comprehensive detection strategies for VMware ESXi environments.
0
29
0
@WhichbufferArda
Arda Büyükkaya
10 days
RT @zachxbt: 1/ An unnamed source recently compromised a DPRK IT worker device which provided insights into how a small team of five ITWs o….
0
881
0
@WhichbufferArda
Arda Büyükkaya
11 days
RT @vxdb:
Tweet media one
0
64
0