Medusa Locker Ransomware Victim: Franktronics, Inc

  NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: Franktronics, Inc

Medusa Locker Ransomware Victim: Philippine Health Insurance

  NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues… This article has been indexed from RedPacket Security Read the original article: Medusa Locker Ransomware Victim: Philippine Health Insurance

The Shocking Data on Kia and Hyundai Thefts in the US

Plus: MGM hackers hit more than just casinos, Microsoft researchers accidentally leak terabytes of data, and China goes on the PR offensive over cyberespionage. This article has been indexed from Security Latest Read the original article: The Shocking Data on…

Deadglyph: New Advanced Backdoor with Distinctive Malware Tactics

Cybersecurity researchers have discovered a previously undocumented advanced backdoor dubbed Deadglyph employed by a threat actor known as Stealth Falcon as part of a cyber espionage campaign. “Deadglyph’s architecture is unusual as it consists of cooperating components – one a native x64…

LockBit 3.0 Ransomware Victim: pelmorex[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: pelmorex[.]com

LockBit 3.0 Ransomware Victim: precisionpractice[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: precisionpractice[.]com

LockBit 3.0 Ransomware Victim: marshallindtech[.]com

NOTE: No files or stolen information are [exfiltrated/downloaded/taken/hosted/seen/reposted/disclosed] by RedPacket Security. Any legal issues relating… This article has been indexed from RedPacket Security Read the original article: LockBit 3.0 Ransomware Victim: marshallindtech[.]com

Hestiacp cross-site scripting | CVE-2023-5084

NAME__________Hestiacp cross-site scripting Platforms Affected:hestiacp hestiacp 1.8.7 Risk Level:3.9 Exploitability:High Consequences:Cross-Site Scripting DESCRIPTION__________ Hestiacp is… This article has been indexed from RedPacket Security Read the original article: Hestiacp cross-site scripting | CVE-2023-5084