[LYNX] – Ransomware Victim: friscochamber[.]com
Ransomware Group: LYNX VICTIM NAME: friscochambercom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: LYNX VICTIM NAME: friscochambercom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
Ransomware Group: LYNX VICTIM NAME: buildingmaterialspecialtiescom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...
The Information provided at the time of posting was detected as "Covenant C2". Depending on when you are viewing this...
Ransomware Group: BLACKSUIT VICTIM NAME: Pacific Metallurgical NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: BLACKSUIT VICTIM NAME: The Fortune Society NOTE: No files or stolen information are by RedPacket Security. Any legal...
Vulnerability Summary: CVE-2025-45429 In the Tenda ac9 v1.0 router with firmware V15.03.05.14_multi, there is a stack overflow vulnerability in /goform/WifiWpsStart,...
Vulnerability Summary: CVE-2025-1047 Luxion KeyShot PVS File Parsing Access of Uninitialized Pointer Remote Code Execution Vulnerability. This vulnerability allows remote...
Vulnerability Summary: CVE-2025-46394 In tar in BusyBox through 1.37.0, a TAR archive can have filenames hidden from a listing through...
Vulnerability Summary: CVE-2025-1049 Sonos Era 300 Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute...
Vulnerability Summary: CVE-2025-1048 Sonos Era 300 Speaker libsmb2 Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute...
Vulnerability Summary: CVE-2025-1521 PostHog slack_incoming_webhook Server-Side Request Forgery Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information...
Vulnerability Summary: CVE-2025-1520 PostHog ClickHouse Table Functions SQL Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute...
Vulnerability Summary: CVE-2025-1522 PostHog database_schema Server-Side Request Forgery Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information...
Vulnerability Summary: CVE-2025-1046 Luxion KeyShot SKP File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute...
Vulnerability Summary: CVE-2025-1045 Luxion KeyShot Viewer KSP File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote...
Ransomware Group: AKIRA VICTIM NAME: Dress To NOTE: No files or stolen information are by RedPacket Security. Any legal issues...
Ransomware Group: AKIRA VICTIM NAME: Fogelman Management Group NOTE: No files or stolen information are by RedPacket Security. Any legal...