Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Mobile Device Security in a Digital World

August 1, 2025
unlock_membership
  • Premium Members Content

Mastering Endpoint Protection Strategies for Cyber Defense

July 30, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communication

July 28, 2025
unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing to Protect Your Digital Assets

July 25, 2025
PODCAST-Patreon
  • Offensive Security
  • Premium Members Content

[PODCAST] TruffleHog: Leaked Credential Discovery and Analysis

July 24, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2025-8480

August 2, 2025

Vulnerability Summary: CVE-2025-8480 Alpine iLX-507 Command Injection Remote Code Execution. This vulnerability allows network-adjacent attackers to execute arbitrary code on...

Read MoreRead more about CVE Alert: CVE-2025-8480
image
  • Vulnerabilities

CVE Alert: CVE-2025-8477

August 2, 2025

Vulnerability Summary: CVE-2025-8477 Alpine iLX-507 vCard Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to...

Read MoreRead more about CVE Alert: CVE-2025-8477
image
  • Vulnerabilities

CVE Alert: CVE-2025-6037

August 2, 2025

Vulnerability Summary: CVE-2025-6037 Vault and Vault Enterprise (“Vault”) TLS certificate auth method did not correctly validate client certificates when configured...

Read MoreRead more about CVE Alert: CVE-2025-6037
image
  • Vulnerabilities

CVE Alert: CVE-2025-6015

August 2, 2025

Vulnerability Summary: CVE-2025-6015 Vault and Vault Enterprise’s (“Vault”) login MFA rate limits could be bypassed and TOTP tokens could be...

Read MoreRead more about CVE Alert: CVE-2025-6015
image
  • Vulnerabilities

CVE Alert: CVE-2025-8472

August 2, 2025

Vulnerability Summary: CVE-2025-8472 Alpine iLX-507 vCard Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to...

Read MoreRead more about CVE Alert: CVE-2025-8472
image
  • Vulnerabilities

CVE Alert: CVE-2025-8476

August 2, 2025

Vulnerability Summary: CVE-2025-8476 Alpine iLX-507 TIDAL Improper Certificate Validation Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on...

Read MoreRead more about CVE Alert: CVE-2025-8476
image
  • Vulnerabilities

CVE Alert: CVE-2025-54424

August 2, 2025

Vulnerability Summary: CVE-2025-54424 1Panel is a web interface and MCP Server that manages websites, files, containers, databases, and LLMs on...

Read MoreRead more about CVE Alert: CVE-2025-54424
image
  • Vulnerabilities

CVE Alert: CVE-2025-54132

August 2, 2025

Vulnerability Summary: CVE-2025-54132 Cursor is a code editor built for programming with AI. In versions below 1.3, Mermaid (which is...

Read MoreRead more about CVE Alert: CVE-2025-54132
image
  • Vulnerabilities

CVE Alert: CVE-2024-13978

August 2, 2025

Vulnerability Summary: CVE-2024-13978 A vulnerability was found in LibTIFF up to 4.7.0. It has been declared as problematic. Affected by...

Read MoreRead more about CVE Alert: CVE-2024-13978
image
  • Vulnerabilities

CVE Alert: CVE-2025-54131

August 2, 2025

Vulnerability Summary: CVE-2025-54131 Cursor is a code editor built for programming with AI. In versions below 1.3, an attacker can...

Read MoreRead more about CVE Alert: CVE-2025-54131
0829e3c522aaf184824c7e4ddabb337116cb87531462ebe32d7dded4e79d4bb4
  • News

Aws Lambda Loves Charging For Idle Time: Vercel Claims It Found A Way To Dodgethe Bill

August 2, 2025

Vercel claims it's slashed AWS Lambda costs by up to 95 percent by reusing idle instances that would otherwise rack...

Read MoreRead more about Aws Lambda Loves Charging For Idle Time: Vercel Claims It Found A Way To Dodgethe Bill
image
  • Vulnerabilities

CVE Alert: CVE-2025-8401

August 2, 2025

Vulnerability Summary: CVE-2025-8401 The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure...

Read MoreRead more about CVE Alert: CVE-2025-8401
image
  • Vulnerabilities

CVE Alert: CVE-2025-8382

August 2, 2025

Vulnerability Summary: CVE-2025-8382 A vulnerability, which was classified as critical, was found in Campcodes Online Hotel Reservation System 1.0. Affected...

Read MoreRead more about CVE Alert: CVE-2025-8382
image
  • Vulnerabilities

CVE Alert: CVE-2025-8381

August 2, 2025

Vulnerability Summary: CVE-2025-8381 A vulnerability, which was classified as critical, has been found in Campcodes Online Hotel Reservation System 1.0....

Read MoreRead more about CVE Alert: CVE-2025-8381
image
  • Vulnerabilities

CVE Alert: CVE-2025-8151

August 2, 2025

Vulnerability Summary: CVE-2025-8151 The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to Path Traversal in...

Read MoreRead more about CVE Alert: CVE-2025-8151
image
  • Vulnerabilities

CVE Alert: CVE-2025-8068

August 2, 2025

Vulnerability Summary: CVE-2025-8068 The HT Mega – Absolute Addons For Elementor plugin for WordPress is vulnerable to unauthorized modification and...

Read MoreRead more about CVE Alert: CVE-2025-8068
image
  • Vulnerabilities

CVE Alert: CVE-2025-8407

August 2, 2025

Vulnerability Summary: CVE-2025-8407 A vulnerability, which was classified as critical, has been found in code-projects Vehicle Management 1.0. This issue...

Read MoreRead more about CVE Alert: CVE-2025-8407
image
  • Vulnerabilities

CVE Alert: CVE-2025-8213

August 2, 2025

Vulnerability Summary: CVE-2025-8213 The NinjaScanner – Virus & Malware scan plugin for WordPress is vulnerable to arbitrary file deletion due...

Read MoreRead more about CVE Alert: CVE-2025-8213
image
  • Vulnerabilities

CVE Alert: CVE-2025-54589

August 2, 2025

Vulnerability Summary: CVE-2025-54589 Copyparty is a portable file server. In versions 1.18.6 and below, when accessing the recent uploads page...

Read MoreRead more about CVE Alert: CVE-2025-54589
image
  • Vulnerabilities

CVE Alert: CVE-2025-7738

August 2, 2025

Vulnerability Summary: CVE-2025-7738 A flaw was found in Ansible Automation Platform (AAP) where the Gateway API returns the client secret...

Read MoreRead more about CVE Alert: CVE-2025-7738
image
  • Vulnerabilities

CVE Alert: CVE-2024-34328

August 2, 2025

Vulnerability Summary: CVE-2024-34328 An open redirect in Sielox AnyWare v2.1.2 allows attackers to execute a man-in-the-middle attack via a crafted...

Read MoreRead more about CVE Alert: CVE-2024-34328
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 152[.]136[.]44[.]13:8001

August 2, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 152[.]136[.]44[.]13:8001
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]93[.]103:443

August 2, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 121[.]36[.]93[.]103:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]113[.]217[.]92:8001

August 2, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 47[.]113[.]217[.]92:8001

Posts pagination

1 2 3 4 … 4,304 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-8480

August 2, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8477

August 2, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6037

August 2, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6015

August 2, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8472

August 2, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel