Bogdan Botezatu(@bbotezatu) 's Twitter Profileg
Bogdan Botezatu

@bbotezatu

Information security professional. Living my second childhood at @Bitdefender as director of threat research. Tweets are my own. 0xDA8B65E4

ID:64704848

linkhttp://botezatu.info/ calendar_today11-08-2009 12:54:25

2,0K Tweets

2,7K Followers

190 Following

Follow People
BitdefenderLabs(@BitdefenderLabs) 's Twitter Profile Photo

New variant of popular macOS stealer AMOS shares some features with the RustDoor Backdoor. More info and IoC list in the blog post. bitdefender.com/blog/labs/when…

account_circle
DefCamp(@DefCampRO) 's Twitter Profile Photo

Radu Tudorica, Security Researcher at Bitdefender, examines the Google Credential Provider for Windows, GCPW, taking advantage of it to achieve lateral movement from local to cloud.

Radu Tudorica, Security Researcher at @Bitdefender, examines the Google Credential Provider for Windows, GCPW, taking advantage of it to achieve lateral movement from local to cloud.
account_circle
Bogdan Botezatu(@bbotezatu) 's Twitter Profile Photo

Hey, RDP - we've been trying to reach you regarding several security issues in IRMNg - can you please get back to us?

account_circle
BitdefenderLabs(@BitdefenderLabs) 's Twitter Profile Photo

Abusing the Ad Network – Threat Actors Now Hacking into Companies via Search (more info and indicators of compromise on the blog )bitdefender.com/blog/labs/abus…

account_circle
Bitdefender(@Bitdefender) 's Twitter Profile Photo

Great news! Bitdefender's CatalinCosoi and Bogdan Botezatu were featured in National Geographic TV's Trafficked S3 E7 - Cyber Pirates. On a mission to understand how personal and financial data is stolen, Mariana van Zeller interviewed Bitdefender experts.

Great news! Bitdefender's @CatalinCosoi and @bbotezatu were featured in @NatGeoTV's Trafficked S3 E7 - Cyber Pirates. On a mission to understand how personal and financial data is stolen, @MarianaVZ interviewed Bitdefender experts.
account_circle
BitdefenderLabs(@BitdefenderLabs) 's Twitter Profile Photo

New phishing campaign uses copycat platform to swindle eager investors - more on the blog: bitdefender.com/blog/hotforsec…

account_circle
BitdefenderLabs(@BitdefenderLabs) 's Twitter Profile Photo

CVE-2022-47966 is actively being exploited in targeted attacks. Patch now (and read more about it after that on Bitdefender Labs) bitdefender.com/blog/labs/weap…

account_circle
BitdefenderLabs(@BitdefenderLabs) 's Twitter Profile Photo

Opportunistic threat actors are now targeting unpatched VMware ESXi Servers. More info and IOCs in this technical advisory by MartinZugec businessinsights.bitdefender.com/technical-advi…

account_circle
BitdefenderLabs(@BitdefenderLabs) 's Twitter Profile Photo

Bitdefender Releases Universal LockerGoga Decryptor in Cooperation with Law Enforcement: bitdefender.com/blog/labs/bitd…

account_circle
BitdefenderLabs(@BitdefenderLabs) 's Twitter Profile Photo

New FluBot campaign sweeps through Europe targeting Android and iOS users; more on the blog: bitdefender.com/blog/labs/new-…

account_circle
BitdefenderLabs(@BitdefenderLabs) 's Twitter Profile Photo

Several vulnerabilities uncovered in Wyze Cam IoT devices. More info in the article on Bitdefender Labs: bitdefender.com/blog/labs/vuln…

account_circle
Dennis Goedegebuure(@TheNextCorner) 's Twitter Profile Photo

New FluBot and TeaBot campaigns target Android devices worldwide tnc.io/3scpDB1 Recent FluBot campaign was tracked by researchers at BitdefenderLabs who intercepted over 100,000 malicious SMS since Dec21, illustrating the threat actor's massive volume of distribution.

New FluBot and TeaBot campaigns target Android devices worldwide tnc.io/3scpDB1 Recent FluBot campaign was tracked by researchers at @BitdefenderLabs who intercepted over 100,000 malicious SMS since Dec21, illustrating the threat actor's massive volume of distribution.
account_circle