Alexander Leslie(@aejleslie) 's Twitter Profile Photo

LockBit posts a bizarre and meandering statement re: , which boils down to this…

LockBit claims that law enforcement acted now, because their attack on Fulton County breached sensitive information re: Trump that could impact the 2024 U.S. presidential election.

I’m…

LockBit posts a bizarre and meandering statement re: #OpCronos, which boils down to this…

LockBit claims that law enforcement acted now, because their attack on Fulton County breached sensitive information re: Trump that could impact the 2024 U.S. presidential election.

I’m…
account_circle
PRODAFT(@PRODAFT) 's Twitter Profile Photo

Since LOCKBIT’s first entry into the cybercrime ecosystem, we at PRODAFT have been assisting NCA, FBI and other partners of to better comprehend and disrupt this large criminal enterprise.

Researching this ill-famous cybercrime syndicate has been challenging, but our…

Since LOCKBIT’s first entry into the cybercrime ecosystem, we at PRODAFT have been assisting NCA, FBI and other partners of #OpCronos to better comprehend and disrupt this large criminal enterprise.

Researching this ill-famous cybercrime syndicate has been challenging, but our…
account_circle
Mehmet INCE(@mdisec) 's Twitter Profile Photo

I can't express how proud I am of the team at PRODAFT!

Since LOCKBIT's first entry into the cybercrime ecosystem, PRODAFT has assisted the NCA, FBI, and other partners of OpCronos to better understand and disrupt this criminal enterprise.

As always, being at the forefront of…

I can't express how proud I am of the team at @PRODAFT!

Since LOCKBIT's first entry into the cybercrime ecosystem, PRODAFT has assisted the NCA, FBI, and other partners of OpCronos to better understand and disrupt this criminal enterprise.

As always, being at the forefront of…
account_circle
Mehmet INCE(@mdisec) 's Twitter Profile Photo

[TR] - Son yılların en etkili fidye zararlı yazılım grubuna dair her şeyi konuşacağımız yayına davetlisiniz dostlar. 🔓🗝️

📅 Bu pazar 20:30'da mekanda buluşalım.

👮 FBI, NCA ve Europol ile ortaklaşa gerçekleştirdiğimiz OpCronos çalışmasını konuşacağız

kommunity.com/mdisec-cyber-s…

account_circle
ghostfirmware(@u2k24_) 's Twitter Profile Photo

Entrevista exclusiva a (LS) después de que la 'derribara' la infraestructura de Lockbit ransomware. therecord.media/after-lockbit-…

Entrevista exclusiva a #Lockbitsupp (LS) después de que la #opCronos 'derribara' la infraestructura de Lockbit ransomware. therecord.media/after-lockbit-…
account_circle
PRODAFT(@PRODAFT) 's Twitter Profile Photo

🚨🔐 LOCKBIT, one of the most notorious ransomware gangs in history, has been a subject of fierce debates since made headlines globally. With some volatile back and forth from both sides, many wonder about what the future holds for this infamous ransomware giant.

🎙…

🚨🔐 LOCKBIT, one of the most notorious ransomware gangs in history, has been a subject of fierce debates since #OpCronos made headlines globally. With some volatile back and forth from both sides, many wonder about what the future holds for this infamous ransomware giant.

🎙…
account_circle
ghostfirmware(@u2k24_) 's Twitter Profile Photo

@TheDuben El golpe a Boeing por parte del grupo de ransomware Lockbit ocurrió antes de . ¿Podría haber alguna relación con esto, o son situaciones completamente aisladas?

@TheDuben El golpe a Boeing por parte del grupo de ransomware Lockbit ocurrió antes de #opCronos. ¿Podría haber alguna relación con esto, o son situaciones completamente aisladas?
account_circle
Mehmet INCE(@mdisec) 's Twitter Profile Photo

👮FBI, NCA ve EUROPOL ile ortaklaşa gerçekleştirilen LOCKBIT ve OpCronos Operasyonuna Dair Her Şey

youtube.com/watch?v=G4WeE_…

account_circle
HackManac(@H4ckManac) 's Twitter Profile Photo

📢📢📢

This is a WOW!

The LockBit onion site is now under the control of the uk, the us and the Cronos task force

hXXp://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion/page3[.]html

#BREAKINGNEWS 📢📢📢

This is a WOW! 

The LockBit onion site is now under the control of the uk, the us and the Cronos task force

hXXp://lockbitapt2d73krlbewgv27tquljgxr33xbwwsp6rkyieto7u4ncead.onion/page3[.]html

#LockBit #Cronos #OpCronos
account_circle
ThreatMon(@MonThreat) 's Twitter Profile Photo

ThreatMon's Analysis Report of LockBit Activities After OpCronos is now available 📢

🚨 LockBit Ransomware Group suffered the biggest blow in its history, but they came back stronger.

As ThreatMon, in our latest report, we will present to you the victims, targeted sectors, and…

ThreatMon's Analysis Report of LockBit Activities After OpCronos is now available 📢

🚨 LockBit Ransomware Group suffered the biggest blow in its history, but they came back stronger.

As ThreatMon, in our latest report, we will present to you the victims, targeted sectors, and…
account_circle
Martial Gervaise(@argevise) 's Twitter Profile Photo

Une excellente analyse de l’opération . Via Anis Haboubi |₿|
Ransomware
OpCronos : The Demise of One of the Most Prominent RaaS Gangs, LOCKBIT
resources.prodaft.com/opcronos

Une excellente  analyse de l’opération #Cronos . Via @HaboubiAnis 
#Lockbit Ransomware 
OpCronos : The Demise of One of the Most Prominent RaaS Gangs, LOCKBIT
resources.prodaft.com/opcronos
account_circle
Harun(@Harunavciii34) 's Twitter Profile Photo

Selam👋 Ben Kommunity Türkiye ile 'Lockbit ve OpCronos Operasyonu'nun Arka Planı' etkinliğine katılıyorum. Sen de bize katıl🤗 kommunity.com/mdisec-cyber-s…

account_circle
0x496(@gkhck_) 's Twitter Profile Photo

Selam👋 Ben Kommunity Türkiye ile 'Lockbit ve OpCronos Operasyonu'nun Arka Planı' etkinliğine katılıyorum. Sen de bize katıl🤗 kommunity.com/mdisec-cyber-s…

account_circle