Analysts watch for heightened cyber, disinformation campaigns following Venezuela raid
Published: January 6, 2026 21:26
Oops! It looks like the content you're trying to access is exclusively available to our...
@www.redpacketsecurity.com@rss-parrot.net
I'm an automated parrot! I relay a website's RSS feed to the Fediverse. Every time a new post appears in the feed, I toot about it. Follow me to get all new posts in your Mastodon timeline! Brought to you by the RSS Parrot.
---
InfoSec News & Tutorials
Site URL: www.redpacketsecurity.com
Feed URL: www.redpacketsecurity.com/feed
Posts: 178
Followers: 1
Analysts watch for heightened cyber, disinformation campaigns following Venezuela raid
Published: January 6, 2026 21:26
Oops! It looks like the content you're trying to access is exclusively available to our...
CVE Alert: CVE-2026-0640 β Tenda β AC23
https://www.redpacketsecurity.com/cve-alert-cve-2026-0640-tenda-ac23/
Published: January 6, 2026 20:41
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2020-36922 β Pro-Bravia β Sony BRAVIA Digital Signage
https://www.redpacketsecurity.com/cve-alert-cve-2020-36922-pro-bravia-sony-bravia-digital-signage/
Published: January 6, 2026 20:41
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2020-36921 β RED β RED-V Super Digital Signage System RXV-A740R
Published: January 6, 2026 20:41
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2020-36924 β Pro-Bravia β Sony BRAVIA Digital Signage
https://www.redpacketsecurity.com/cve-alert-cve-2020-36924-pro-bravia-sony-bravia-digital-signage/
Published: January 6, 2026 20:41
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2020-36910 β CAYIN Technology β SMP-8000QD
https://www.redpacketsecurity.com/cve-alert-cve-2020-36910-cayin-technology-smp-8000qd/
Published: January 6, 2026 20:40
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2020-36914 β Shenzhen Xingmeng Qihang Media Co., Ltd. β QiHang Media Web (QH.aspx) Digital Signage
Published: January 6, 2026 20:40
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2020-36905 β FIBAR GROUP S.A. β Home Center 3
https://www.redpacketsecurity.com/cve-alert-cve-2020-36905-fibar-group-s-a-home-center-3/
Published: January 6, 2026 20:40
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2020-36907 β Extreme Networks β Aerohive HiveOS
https://www.redpacketsecurity.com/cve-alert-cve-2020-36907-extreme-networks-aerohive-hiveos/
Published: January 6, 2026 20:40
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2020-36917 β Guangzhou Yeroo Tech Co., Ltd. β iDS6 DSSPro Digital Signage System
Published: January 6, 2026 20:40
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
[NOVA] β Ransomware Victim: Epi du Rouergue
https://www.redpacketsecurity.com/nova-ransomware-victim-epi-du-rouergue/
Published: January 6, 2026 18:11
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[QILIN] β Ransomware Victim: Health Bridge Chiropractic
https://www.redpacketsecurity.com/qilin-ransomware-victim-health-bridge-chiropractic/
Published: January 6, 2026 18:11
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[QILIN] β Ransomware Victim: Medical Asset Management
https://www.redpacketsecurity.com/qilin-ransomware-victim-medical-asset-management/
Published: January 6, 2026 18:11
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[QILIN] β Ransomware Victim: Secorp Industries
https://www.redpacketsecurity.com/qilin-ransomware-victim-secorp-industries/
Published: January 6, 2026 18:11
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[TENGU] β Ransomware Victim: baja[.]gob[.]mx
https://www.redpacketsecurity.com/tengu-ransomware-victim-baja-gob-mx/
Published: January 6, 2026 14:11
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[PLAY] β Ransomware Victim: Due Doyle Fanning
https://www.redpacketsecurity.com/play-ransomware-victim-due-doyle-fanning/
Published: January 6, 2026 14:11
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[PLAY] β Ransomware Victim: Autohaus Pichel GmbH
https://www.redpacketsecurity.com/play-ransomware-victim-autohaus-pichel-gmbh/
Published: January 6, 2026 14:11
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[PLAY] β Ransomware Victim: Mill Brothers
https://www.redpacketsecurity.com/play-ransomware-victim-mill-brothers/
Published: January 6, 2026 14:11
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[BROTHERHOOD] β Ransomware Victim: Italgrafica Sistemi
https://www.redpacketsecurity.com/brotherhood-ransomware-victim-italgrafica-sistemi/
Published: January 6, 2026 12:11
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
CVE Alert: CVE-2025-14997 β buddydev β BuddyPress Xprofile Custom Field Types
Published: January 6, 2026 10:57
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2025-15364 β codename065 β Download Manager
https://www.redpacketsecurity.com/cve-alert-cve-2025-15364-codename065-download-manager/
Published: January 6, 2026 10:56
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2026-0592 β code-projects β Online Product Reservation System
Published: January 6, 2026 10:56
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2026-0589 β code-projects β Online Product Reservation System
Published: January 6, 2026 10:56
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2026-0606 β code-projects β Online Music Site
https://www.redpacketsecurity.com/cve-alert-cve-2026-0606-code-projects-online-music-site/
Published: January 6, 2026 10:56
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2026-0607 β code-projects β Online Music Site
https://www.redpacketsecurity.com/cve-alert-cve-2026-0607-code-projects-online-music-site/
Published: January 6, 2026 10:56
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
[LYNX] β Ransomware Victim: www[.]swautomation[.]at
https://www.redpacketsecurity.com/lynx-ransomware-victim-www-swautomation-at/
Published: January 6, 2026 08:11
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
Techie Turned The Tables On Office Bullies With Remote Access Rumble
Published: January 6, 2026 05:26
Who, Me? How on earth is it 2026 already? The Register will ponder that existential...
Gmail Preparing To Drop Pop3 Mail Fetching
https://www.redpacketsecurity.com/gmail-preparing-to-drop-pop3-mail-fetching/
Published: January 6, 2026 05:26
Important news for Gmail power users: Google is dropping the feature whereby Gmail can collect...
Your Smart Tv Is Watching You And Nobodyβs Stopping It
https://www.redpacketsecurity.com/your-smart-tv-is-watching-you-and-nobody-s-stopping-it/
Published: January 6, 2026 05:26
Opinion At the end of last year, Texas Attorney General Ken Paxton sued five of...
Palo Alto Networks Security Intel Boss Calls Ai Agents 2026βs Biggest Insiderthreat
Published: January 6, 2026 05:26
interview AI agents represent the new insider threat to companies in 2026, according to Palo...
Trump Admin Sends Heart Emoji To Commercial Spyware Makers With Lifted Predatorsanctions
Published: January 6, 2026 05:26
infosec in brief The Trump administration has cleared a trio of individuals sanctioned by the...
Hong Kongβs Newest Anti Scam Technology Is Over The Counter Banking
Published: January 6, 2026 05:26
Hong Kongβs banks have a new weapon against scams: Accounts that require customers to visit...
Cybersecurity Pros Admit To Moonlighting As Ransomware Scum
https://www.redpacketsecurity.com/cybersecurity-pros-admit-to-moonlighting-as-ransomware-scum/
Published: January 6, 2026 05:26
A ransomware negotiator and a security incident response manager have admitted to running ransomware attacks....
European Space Agency Hit Again As Cybercrims Claim 200 Gb Data Up For Sale
Published: January 6, 2026 05:25
The European Space Agency has suffered yet another security incident and, in keeping with past...
Cybercrook Claims To Be Selling Infrastructure Info About Three Major Usutilities
Published: January 6, 2026 05:25
A cybercrook claims to have breached Pickett and Associates, a Florida-based engineering firm whose clients...
Bitfinex Crypto Thief Who Was Serving Five Years Thanks Trump For Early Release
Published: January 6, 2026 05:25
Ilya Lichtenstein, who pleaded guilty to money-laundering charges tied to the 2016 theft of about...
Mythic C2 Detected β 51.38.235.18251[.]38[.]235[.]182:7443
https://www.redpacketsecurity.com/mythic-c2-detected-51-38-235-182-port-7443/
Published: January 6, 2026 00:47
Mythic C2 Detection Alerts
Cobalt Strike Beacon Detected β 106[.]75[.]215[.]96:8081
https://www.redpacketsecurity.com/cobalt-strike-beacon-detected-106-75-215-96-port-8081-23/
Published: January 6, 2026 00:11
Cobalt Strike Beacon Detection Alerts
Cobalt Strike Beacon Detected β 106[.]75[.]224[.]31:8081
https://www.redpacketsecurity.com/cobalt-strike-beacon-detected-106-75-224-31-port-8081-20/
Published: January 6, 2026 00:11
Cobalt Strike Beacon Detection Alerts
Cobalt Strike Beacon Detected β 129[.]204[.]103[.]151:8081
https://www.redpacketsecurity.com/cobalt-strike-beacon-detected-129-204-103-151-port-8081-18/
Published: January 6, 2026 00:11
Cobalt Strike Beacon Detection Alerts
Cobalt Strike Beacon Detected β 119[.]45[.]29[.]172:8089
https://www.redpacketsecurity.com/cobalt-strike-beacon-detected-119-45-29-172-port-8089-29/
Published: January 6, 2026 00:11
Cobalt Strike Beacon Detection Alerts
Cobalt Strike Beacon Detected β 81[.]69[.]98[.]230:50010
https://www.redpacketsecurity.com/cobalt-strike-beacon-detected-81-69-98-230-port-50010-15/
Published: January 6, 2026 00:11
Cobalt Strike Beacon Detection Alerts
Cobalt Strike Beacon Detected β 20[.]74[.]209[.]192:8081
https://www.redpacketsecurity.com/cobalt-strike-beacon-detected-20-74-209-192-port-8081-22/
Published: January 6, 2026 00:11
Cobalt Strike Beacon Detection Alerts
Cobalt Strike Beacon Detected β 116[.]198[.]233[.]179:6666
https://www.redpacketsecurity.com/cobalt-strike-beacon-detected-116-198-233-179-port-6666-13/
Published: January 6, 2026 00:11
Cobalt Strike Beacon Detection Alerts
Cobalt Strike Beacon Detected β 165[.]154[.]226[.]142:9999
https://www.redpacketsecurity.com/cobalt-strike-beacon-detected-165-154-226-142-port-9999-2/
Published: January 6, 2026 00:11
Cobalt Strike Beacon Detection Alerts
Cobalt Strike Beacon Detected β 117[.]72[.]242[.]9:9999
https://www.redpacketsecurity.com/cobalt-strike-beacon-detected-117-72-242-9-port-9999-17/
Published: January 6, 2026 00:10
Cobalt Strike Beacon Detection Alerts
Cobalt Strike Beacon Detected β 49[.]235[.]177[.]231:9999
https://www.redpacketsecurity.com/cobalt-strike-beacon-detected-49-235-177-231-port-9999-31/
Published: January 6, 2026 00:10
Cobalt Strike Beacon Detection Alerts
[NOVA] β Ransomware Victim: Saplog Group
https://www.redpacketsecurity.com/nova-ransomware-victim-saplog-group/
Published: January 5, 2026 20:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
UL Solutions withdraws as lead admin for FCC cyber label program amid probe into China ties
Published: January 5, 2026 18:31
Oops! It looks like the content you're trying to access is exclusively available to our...
[LYNX] β Ransomware Victim: www[.]burdettedental[.]com
https://www.redpacketsecurity.com/lynx-ransomware-victim-www-burdettedental-com/
Published: January 5, 2026 18:13
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[LYNX] β Ransomware Victim: www[.]granosycereales[.]com[.]co
https://www.redpacketsecurity.com/lynx-ransomware-victim-www-granosycereales-com-co/
Published: January 5, 2026 18:13
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[LYNX] β Ransomware Victim: www[.]sje[.]vic[.]edu[.]au
https://www.redpacketsecurity.com/lynx-ransomware-victim-www-sje-vic-edu-au/
Published: January 5, 2026 18:13
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[LYNX] β Ransomware Victim: www[.]tecnoelectric[.]com[.]py
https://www.redpacketsecurity.com/lynx-ransomware-victim-www-tecnoelectric-com-py/
Published: January 5, 2026 18:13
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[LYNX] β Ransomware Victim: www[.]ville-dunkerque[.]fr
https://www.redpacketsecurity.com/lynx-ransomware-victim-www-ville-dunkerque-fr/
Published: January 5, 2026 18:13
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[LYNX] β Ransomware Victim: crawfordorthodontics[.]net
https://www.redpacketsecurity.com/lynx-ransomware-victim-crawfordorthodontics-net/
Published: January 5, 2026 18:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[AKIRA] β Ransomware Victim: The Lewis Bear
https://www.redpacketsecurity.com/akira-ransomware-victim-the-lewis-bear/
Published: January 5, 2026 18:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[CHAOS] β Ransomware Victim: CEIVA Logic
https://www.redpacketsecurity.com/chaos-ransomware-victim-ceiva-logic/
Published: January 5, 2026 18:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[LYNX] β Ransomware Victim: www[.]blackdogsalvage[.]com
https://www.redpacketsecurity.com/lynx-ransomware-victim-www-blackdogsalvage-com/
Published: January 5, 2026 18:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[AKIRA] β Ransomware Victim: Posillico
https://www.redpacketsecurity.com/akira-ransomware-victim-posillico/
Published: January 5, 2026 14:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
CovenantC2 Detected β 76[.]29[.]173[.]227:7443
https://www.redpacketsecurity.com/covenant-c2-detected-76-29-173-227-port-7443/
Published: January 5, 2026 12:00
Covenant C2 Detection Alerts
CVE Alert: CVE-2026-0585 β code-projects β Online Product Reservation System
Published: January 5, 2026 10:49
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2026-0583 β code-projects β Online Product Reservation System
Published: January 5, 2026 10:49
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2025-15461 β UTT β θΏε 520W
https://www.redpacketsecurity.com/cve-alert-cve-2025-15461-utt-520w/
Published: January 5, 2026 10:48
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2025-15240 β Quanta Computer β QOCA aim AI Medical Cloud Platform
Published: January 5, 2026 10:48
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2025-15462 β UTT β θΏε 520W
https://www.redpacketsecurity.com/cve-alert-cve-2025-15462-utt-520w/
Published: January 5, 2026 10:48
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2025-15460 β UTT β θΏε 520W
https://www.redpacketsecurity.com/cve-alert-cve-2025-15460-utt-520w/
Published: January 5, 2026 10:48
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2025-15459 β UTT β θΏε 520W
https://www.redpacketsecurity.com/cve-alert-cve-2025-15459-utt-520w/
Published: January 5, 2026 10:48
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
[LYNX] β Ransomware Victim: salcom[.]com
https://www.redpacketsecurity.com/lynx-ransomware-victim-salcom-com/
Published: January 5, 2026 10:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[LYNX] β Ransomware Victim: hartford[.]fr
https://www.redpacketsecurity.com/lynx-ransomware-victim-hartford-fr/
Published: January 5, 2026 10:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[LYNX] β Ransomware Victim: groupecho[.]com
https://www.redpacketsecurity.com/lynx-ransomware-victim-groupecho-com/
Published: January 5, 2026 10:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[LYNX] β Ransomware Victim: swdc[.]wa
https://www.redpacketsecurity.com/lynx-ransomware-victim-swdc-wa/
Published: January 5, 2026 10:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[LYNX] β Ransomware Victim: wildbunchdistribution[.]com
https://www.redpacketsecurity.com/lynx-ransomware-victim-wildbunchdistribution-com/
Published: January 5, 2026 10:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[LYNX] β Ransomware Victim: www[.]braemac[.]com
https://www.redpacketsecurity.com/lynx-ransomware-victim-www-braemac-com/
Published: January 5, 2026 10:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[SICARII] β Ransomware Victim: Triad Packaging
https://www.redpacketsecurity.com/sicarii-ransomware-victim-triad-packaging/
Published: January 5, 2026 10:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[LYNX] β Ransomware Victim: miltonfl[.]org
https://www.redpacketsecurity.com/lynx-ransomware-victim-miltonfl-org/
Published: January 5, 2026 10:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[LYNX] β Ransomware Victim: kiddsservices[.]com
https://www.redpacketsecurity.com/lynx-ransomware-victim-kiddsservices-com/
Published: January 5, 2026 10:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[LYNX] β Ransomware Victim: laurysenkitchens[.]com
https://www.redpacketsecurity.com/lynx-ransomware-victim-laurysenkitchens-com/
Published: January 5, 2026 10:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[SINOBI] β Ransomware Victim: Sva Y Tecnologia Movil De EspaΓ±a
https://www.redpacketsecurity.com/sinobi-ransomware-victim-sva-y-tecnologia-movil-de-espana/
Published: January 5, 2026 08:13
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[SINOBI] β Ransomware Victim: Lares
https://www.redpacketsecurity.com/sinobi-ransomware-victim-lares/
Published: January 5, 2026 08:13
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[SINOBI] β Ransomware Victim: American Health
https://www.redpacketsecurity.com/sinobi-ransomware-victim-american-health/
Published: January 5, 2026 08:13
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[SINOBI] β Ransomware Victim: Harris Consulting Engineers
https://www.redpacketsecurity.com/sinobi-ransomware-victim-harris-consulting-engineers/
Published: January 5, 2026 08:13
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[LYNX] β Ransomware Victim: madisonareaymca[.]org
https://www.redpacketsecurity.com/lynx-ransomware-victim-madisonareaymca-org/
Published: January 5, 2026 08:13
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[SINOBI] β Ransomware Victim: The Boathouse on the Bay
https://www.redpacketsecurity.com/sinobi-ransomware-victim-the-boathouse-on-the-bay/
Published: January 5, 2026 08:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[SINOBI] β Ransomware Victim: Krenzer Marine Overview Metrics
https://www.redpacketsecurity.com/sinobi-ransomware-victim-krenzer-marine-overview-metrics/
Published: January 5, 2026 08:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[SINOBI] β Ransomware Victim: GreenValley International
https://www.redpacketsecurity.com/sinobi-ransomware-victim-greenvalley-international/
Published: January 5, 2026 08:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[SINOBI] β Ransomware Victim: Pools by Bradley
https://www.redpacketsecurity.com/sinobi-ransomware-victim-pools-by-bradley/
Published: January 5, 2026 08:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[SINOBI] β Ransomware Victim: Windward Life Care
https://www.redpacketsecurity.com/sinobi-ransomware-victim-windward-life-care/
Published: January 5, 2026 08:12
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[MEDUSA] β Ransomware Victim: Resource Corporation of America
https://www.redpacketsecurity.com/medusa-ransomware-victim-resource-corporation-of-america/
Published: January 5, 2026 06:11
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[EVEREST] β Ransomware Victim: IDeaS[.]com
https://www.redpacketsecurity.com/everest-ransomware-victim-ideas-com/
Published: January 5, 2026 06:11
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[EVEREST] β Ransomware Victim: DESY
https://www.redpacketsecurity.com/everest-ransomware-victim-desy/
Published: January 5, 2026 06:11
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
[EVEREST] β Ransomware Victim: Bolttech[.]io
https://www.redpacketsecurity.com/everest-ransomware-victim-bolttech-io/
Published: January 5, 2026 06:11
NOTE: No files or stolen information are exfiltrated, downloaded, taken, hosted, seen, reposted, or disclosed...
CVE Alert: CVE-2025-15458 β bg5sbk β MiniCMS
https://www.redpacketsecurity.com/cve-alert-cve-2025-15458-bg5sbk-minicms/
Published: January 5, 2026 05:46
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2025-15457 β bg5sbk β MiniCMS
https://www.redpacketsecurity.com/cve-alert-cve-2025-15457-bg5sbk-minicms/
Published: January 5, 2026 05:46
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2025-15456 β bg5sbk β MiniCMS
https://www.redpacketsecurity.com/cve-alert-cve-2025-15456-bg5sbk-minicms/
Published: January 5, 2026 05:46
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
Supply chain security: protecting value in a connected ecosystem
https://www.redpacketsecurity.com/supply-chain-security-protecting-value-in-a-connected-ecosystem/
Published: January 5, 2026 04:00
Oops! It looks like the content you're trying to access is exclusively available to our...
CVE Alert: CVE-2025-15447 β Seeyon β Zhiyuan OA Web Application System
https://www.redpacketsecurity.com/cve-alert-cve-2025-15447-seeyon-zhiyuan-oa-web-application-system/
Published: January 5, 2026 00:46
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
CVE Alert: CVE-2025-15446 β Seeyon β Zhiyuan OA Web Application System
https://www.redpacketsecurity.com/cve-alert-cve-2025-15446-seeyon-zhiyuan-oa-web-application-system/
Published: January 5, 2026 00:46
Support Our Work A considerable amount of time and effort goes into maintaining this website,...
Cobalt Strike Beacon Detected β 116[.]62[.]226[.]163:80
https://www.redpacketsecurity.com/cobalt-strike-beacon-detected-116-62-226-163-port-80-4/
Published: January 5, 2026 00:23
Cobalt Strike Beacon Detection Alerts
Cobalt Strike Beacon Detected β 202[.]162[.]99[.]237:80
https://www.redpacketsecurity.com/cobalt-strike-beacon-detected-202-162-99-237-port-80/
Published: January 5, 2026 00:23
Cobalt Strike Beacon Detection Alerts
Cobalt Strike Beacon Detected β 152[.]32[.]251[.]78:80
https://www.redpacketsecurity.com/cobalt-strike-beacon-detected-152-32-251-78-port-80-4/
Published: January 5, 2026 00:23
Cobalt Strike Beacon Detection Alerts
~ 78 additional posts are not shown ~