[APT73] – Ransomware Victim: www[.]trinitesolutions[.]com
Ransomware Group: APT73 VICTIM NAME: wwwtrinitesolutionscom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: APT73 VICTIM NAME: wwwtrinitesolutionscom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: APT73 VICTIM NAME: sokkakreatifcom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: APT73 VICTIM NAME: wwwscopesetde NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: APT73 VICTIM NAME: wwwlegilogfr NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: ABYSS VICTIM NAME: projektalpch NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
A little over three dozen security vulnerabilities have been disclosed in various open-source artificial intelligence (AI) and machine learning (ML)...
Apple Releases Security Updates for Multiple Products Apple released security updates to address vulnerabilities in multiple Apple products. A cyber...
Ransomware Group: FOG VICTIM NAME: Jordan Public Schools (hXXps://wwwjordank12mnus/) NOTE: No files or stolen information are by RedPacket Security. Any...
Ransomware Group: BLACKSUIT VICTIM NAME: nathcompaniescom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: FOG VICTIM NAME: Sage Automotive Interior (sageautomotiveinteriorscom) NOTE: No files or stolen information are by RedPacket Security. Any...
Ransomware Group: BRAINCIPHER VICTIM NAME: Berridge Manufacturing Co NOTE: No files or stolen information are by RedPacket Security. Any legal...
CISA Adds Four Known Exploited Vulnerabilities to Catalog CISA has added four new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Dutch National Police, along with international partners, have announced the disruption of the infrastructure powering two information stealers tracked...
Sherlock Holmes is famous for his incredible ability to sort through mounds of information; he removes the irrelevant and exposes...
Vulnerability Summary: CVE-2024-50469 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Team Bright Vessel...
Vulnerability Summary: CVE-2024-50464 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Pierre Lebedel Kodex...