Nolimit(@CoderNolimit) 's Twitter Profile Photo

J'ai envie de faire une vidéo éducative sur comment coder un ransomware en python, ça intéresse des gens?

account_circle
Mona(@nmonarizqa) 's Twitter Profile Photo

Geeees yang pada pake BSI, mungkin udah pada tau ya kemaren eror karena ada serangan Ransomware. Nah kayaknya negosiasinya gagal sedemikian hingga data2 manteman sekarang ada di darkweb 👀

account_circle
remaz .(@lui0l) 's Twitter Profile Photo

الحمد لله حمداً كثيراً مباركاً فيه

بفضل من الله تم الانتهاء من مناقشة مشروع التخرج لمرحلة البكالوريوس بعنوان :
(Ransomware Detection By Using ML algorithms)

مشاعر اليوم مرهفة وصلنا للقطة الختام المنتظرة ثناء الدكاتره زادت المشاعر جمالا و سعادة 🫂💜.

account_circle
Fusion Intelligence Center @ StealthMole(@stealthmole_int) 's Twitter Profile Photo

The negotiation period has ended, and the LockBit ransomware group has finally made all the stolen data from Bank Syariah Indonesia public on the dark web.

The negotiation period has ended, and the LockBit ransomware group has finally made all the stolen data from Bank Syariah Indonesia public on the dark web.
account_circle
Criminal Division(@DOJCrimDiv) 's Twitter Profile Photo

U.S. Charges Russian National with Developing and Operating LockBit Ransomware

🔗: justice.gov/opa/pr/us-char…

account_circle
Teguh Aprianto(@secgron) 's Twitter Profile Photo

Setelah kemarin seluruh layanan Bank Syariah Indonesia offline selama beberapa hari dgn alasan maintenance, hari ini confirm bahwa mereka menjadi korban ransomware.

Total data yg dicuri 1,5 TB. Diantaranya 15 juta data pengguna dan password untuk akses internal & layanan yg mereka gunakan.

Setelah kemarin seluruh layanan @bankbsi_id offline selama beberapa hari dgn alasan maintenance, hari ini confirm bahwa mereka menjadi korban ransomware.

Total data yg dicuri 1,5 TB. Diantaranya 15 juta data pengguna dan password untuk akses internal & layanan yg mereka gunakan.
account_circle
U.S. Department of Justice(@TheJusticeDept) 's Twitter Profile Photo

, DOJ:

▶️ Served man who attacked NYPD officers with a machete
▶️ Charged Russian National for developing ransomware software
▶️ Warned of AI's potential threats to

Keep up with the latest DOJ news at justice.gov/news

account_circle
Phoebe Goh (wears many hats) 🙂(@phoebegoh) 's Twitter Profile Photo

Just launched: new NetApp storage that comes with big-number performance, ransomware recovery guaranteed, and so much intelligence packed into such a small footprint!

Just launched: new @NetApp storage that comes with big-number performance, ransomware recovery guaranteed, and so much intelligence packed into such a small footprint!
account_circle
Strategi + Bisnis(@Strategi_Bisnis) 's Twitter Profile Photo

Mobile banking BSI sdh 2 hari down.

Geng2 pemalak digital yg minta uang tebusan miliaran bnyk beroperasi di seluruh dunia (ransomware gang).

OJK x BSI harus transparan jelaskan apa yg terjadi.

Bank2 wajib tingkatkan cyber security 10 kali lipat.

Bayangkan jk BCA yg kena.

Mobile banking BSI sdh 2 hari down.

Geng2 pemalak digital yg minta uang tebusan miliaran bnyk beroperasi di seluruh dunia (ransomware gang). 

OJK x BSI harus transparan jelaskan apa yg terjadi. 

Bank2 wajib tingkatkan cyber security 10 kali lipat. 

Bayangkan jk BCA yg kena.
account_circle
merkleplant.eth(@merkleplant_eth) 's Twitter Profile Photo

that moment someones publicly asks to merge code for ransomware into your OSS project 🤨

fine PR though... they know what they are doing ^^

that moment someones publicly asks to merge code for ransomware into your OSS project 🤨

fine PR though... they know what they are doing ^^
account_circle
60 Minutes(@60Minutes) 's Twitter Profile Photo

U.S. authorities have identified a Russian national they believe is behind LockBit, one of the most prolific ransomware groups. The DOJ alleges Dmitry Yuryevich Khoroshev is LockBit’s creator, developer, and administrator, who goes by 'LockBitSupp.' cbsn.ws/44v6a0Q

account_circle
thee nasty rougarou in the machine(@theerougarou) 's Twitter Profile Photo

Russian cybercriminal, LockBitSupp, the leader of the ransomware gang , and someone who endorsed Donald J. Trump for president has been sanctioned and indicted.

account_circle
Allan “Ransomware Sommelier🍷” Liska(@uuallan) 's Twitter Profile Photo

Some good advice from NCSC UK for those considering paying a ransom to a ransomware group. I think their first point is particularly salient.

ncsc.gov.uk/guidance/organ…

Some good advice from @NCSC for those considering paying a ransom to a ransomware group. I think their first point is particularly salient. 

ncsc.gov.uk/guidance/organ…
account_circle
مجتمع بايثون العربي(@python_ar) 's Twitter Profile Photo

أخيرا تم الكشف عن هوية العقل المدبر لبرمجية الفدية LockBit_Ransomware التي استهدفت ملايين الضحايا في كل بلدان العالم ولم تسلم منها حتى المنطقة العربية،
وقد تلقت مجموعة القراصنة وراءها فديات ضخمة تصل إلى مئات الملايين من الدولارات، حيث لم تكتف بتشفير البيانات، بل قامت أيضًا

أخيرا تم  الكشف عن هوية العقل المدبر لبرمجية الفدية LockBit_Ransomware   التي استهدفت ملايين الضحايا في كل بلدان العالم ولم تسلم منها حتى المنطقة العربية، 
وقد تلقت مجموعة القراصنة وراءها فديات ضخمة تصل إلى مئات الملايين من الدولارات، حيث لم تكتف بتشفير البيانات، بل قامت أيضًا
account_circle
Computer Integrated Services LLC(@ComputerIntSvc) 's Twitter Profile Photo

On this International Family Day, let's talk about the unexpected 'gifts' our little ones can bring home... ransomware!

But fear not, for every digital mishap, there's a lesson to be learned and a solution to be found.

Panicking is the ransomware's best friend, instead,

On this International Family Day, let's talk about the unexpected 'gifts' our little ones can bring home... ransomware!

But fear not, for every digital mishap, there's a lesson to be learned and a solution to be found.

Panicking is the ransomware's best friend, instead,
account_circle