Amazon EKS vs Azure Kubernetes Service
Managed Kubernetes services help organizations deploy, configure, and manage Kubernetes clusters. This article compares two of the biggest service providers:...
Jeeves – Time-Based Blind SQLInjection Finder
Jeeves is made for looking to Time-Based Blind SQLInjection through recon. - Installation & Requirements: Installing Jeeves $ go...
Threat actors exploit recently disclosed Atlassian Confluence flaw in cryptomining campaign
Threat actors are exploiting the recently disclosed CVE-2022-26134 RCE in Atlassian Confluence servers to deploy cryptocurrency miners. CheckPoint researchers have...
Black Basta Ransomware Victim: Worldwide Flight Services
Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
Black Basta Ransomware Victim: Tiroler Rohre GmbH
Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
WhatsApp spam offers up “B&Q Father’s Day Contest 2022”
Father’s Day in the UK (June 19) is almost upon us, and scammers are taking advantage of it—and the fractional...
Experts spotted a new variant of the Cuba Ransomware with optimized infection techniques
The Cuba ransomware operators are back and employed a new version of its malware in recent attacks. Cuba ransomware has...
PacketStreamer – Distributed Tcpdump For Cloud Native Environments
Deepfence PacketStreamer is a high-performance remote PacketStreamer sensors collect raw network packets on remote hosts. It selects packets to capture...
LockBit 2.0 Ransomware Victim: cargoexperts[.]eu
LockBit 2.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
LockBit 2.0 Ransomware Victim: cargoexperts[.]eu
LockBit 2.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
LockBit 2.0 Ransomware Victim: www[.]vectorinf[.]com[.]br
LockBit 2.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
Black Basta Ransomware Victim: The O’Regan
Black Basta Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
Vice Society ransomware gang adds the Italian City of Palermo to its data leak site
The Vice Society group has claimed responsibility for the ransomware attack that hit the Italian city of Palermo forcing the...
Daily Vulnerability Trends: Fri Jun 10 2022
Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-1588** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. Reason: This CVE...
LockBit 2.0 Ransomware Victim: kaisoten[.]co[.]jp
LockBit 2.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...
New Sandworm malware Cyclops Blink replaces VPNFilter
New Sandworm malware Cyclops Blink replaces VPNFilter The UK National Cyber Security Centre (NCSC), the Cybersecurity and Infrastructure Security Agency...