Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2025-31753

April 2, 2025

Vulnerability Summary: CVE-2025-31753 Cross-Site Request Forgery (CSRF) vulnerability in Animesh Kumar Advanced Speed Increaser. This issue affects Advanced Speed Increaser:...

Read MoreRead more about CVE Alert: CVE-2025-31753
image
  • Vulnerabilities

CVE Alert: CVE-2025-31579

April 2, 2025

Vulnerability Summary: CVE-2025-31579 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in EXEIdeas International WP...

Read MoreRead more about CVE Alert: CVE-2025-31579
image
  • Vulnerabilities

CVE Alert: CVE-2025-31889

April 2, 2025

Vulnerability Summary: CVE-2025-31889 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in petesheppard84 Extensions for Elementor. This...

Read MoreRead more about CVE Alert: CVE-2025-31889
image
  • Vulnerabilities

CVE Alert: CVE-2025-31135

April 2, 2025

Vulnerability Summary: CVE-2025-31135 Go-Guerrilla SMTP Daemon is a lightweight SMTP server written in Go. Prior to 1.6.7, when ProxyOn is...

Read MoreRead more about CVE Alert: CVE-2025-31135
image
  • Vulnerabilities

CVE Alert: CVE-2025-31819

April 2, 2025

Vulnerability Summary: CVE-2025-31819 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in pixelgrade Nova Blocks by Pixelgrade....

Read MoreRead more about CVE Alert: CVE-2025-31819
hkcert
  • HKCERT
  • News

Apple Products Multiple Vulnerabilities

April 2, 2025

Multiple vulnerabilities were identified in Apple Products. A remote attacker could exploit some of these vulnerabilities to trigger denial of...

Read MoreRead more about Apple Products Multiple Vulnerabilities
unlock_membership
  • Premium Members Content

Building Resilient Software: A Deep Dive into Secure Software Development

April 2, 2025

In today's digital landscape, secure software development is not just an optional add-on; it is a necessity. With cyber threats...

Read MoreRead more about Building Resilient Software: A Deep Dive into Secure Software Development
image
  • Vulnerabilities

CVE Alert: CVE-2023-33302

April 2, 2025

Vulnerability Summary: CVE-2023-33302 A buffer copy without checking size of input ('classic buffer overflow') in Fortinet FortiMail webmail and administrative...

Read MoreRead more about CVE Alert: CVE-2023-33302
image
  • Vulnerabilities

CVE Alert: CVE-2025-2998

April 2, 2025

Vulnerability Summary: CVE-2025-2998 A vulnerability was found in PyTorch 2.6.0. It has been declared as critical. Affected by this vulnerability...

Read MoreRead more about CVE Alert: CVE-2025-2998
image
  • Vulnerabilities

CVE Alert: CVE-2025-2997

April 2, 2025

Vulnerability Summary: CVE-2025-2997 A vulnerability was found in zhangyanbo2007 youkefu 4.2.0. It has been classified as critical. Affected is an...

Read MoreRead more about CVE Alert: CVE-2025-2997
image
  • Vulnerabilities

CVE Alert: CVE-2025-2999

April 2, 2025

Vulnerability Summary: CVE-2025-2999 A vulnerability was found in PyTorch 2.6.0. It has been rated as critical. Affected by this issue...

Read MoreRead more about CVE Alert: CVE-2025-2999
image
  • Vulnerabilities

CVE Alert: CVE-2025-3000

April 2, 2025

Vulnerability Summary: CVE-2025-3000 A vulnerability classified as critical has been found in PyTorch 2.6.0. This affects the function torch.jit.script. The...

Read MoreRead more about CVE Alert: CVE-2025-3000
image
  • Vulnerabilities

CVE Alert: CVE-2025-29766

April 2, 2025

Vulnerability Summary: CVE-2025-29766 Tuleap is an Open Source Suite to improve management of software developments and collaboration. Tuleap has missing...

Read MoreRead more about CVE Alert: CVE-2025-29766
image
  • Vulnerabilities

CVE Alert: CVE-2025-29929

April 2, 2025

Vulnerability Summary: CVE-2025-29929 Tuleap is an Open Source Suite to improve management of software developments and collaboration. Tuleap is missing...

Read MoreRead more about CVE Alert: CVE-2025-29929
image
  • Vulnerabilities

CVE Alert: CVE-2025-30209

April 2, 2025

Vulnerability Summary: CVE-2025-30209 Tuleap is an Open Source Suite to improve management of software developments and collaboration. An attacker can...

Read MoreRead more about CVE Alert: CVE-2025-30209
image
  • Vulnerabilities

CVE Alert: CVE-2025-30203

April 2, 2025

Vulnerability Summary: CVE-2025-30203 Tuleap is an Open Source Suite to improve management of software developments and collaboration. Tuleap allows cross-site...

Read MoreRead more about CVE Alert: CVE-2025-30203
image
  • Vulnerabilities

CVE Alert: CVE-2025-27095

April 2, 2025

Vulnerability Summary: CVE-2025-27095 JumpServer is an open source bastion host and an operation and maintenance security audit system. Prior to...

Read MoreRead more about CVE Alert: CVE-2025-27095
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]41[.]63[.]119:80

April 2, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 121[.]41[.]63[.]119:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 44[.]193[.]202[.]139:80

April 2, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 44[.]193[.]202[.]139:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 39[.]100[.]65[.]83:9090

April 2, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 39[.]100[.]65[.]83:9090
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]116[.]208[.]81:8001

April 2, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 47[.]116[.]208[.]81:8001
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]92[.]71[.]92:80

April 2, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 47[.]92[.]71[.]92:80
image
  • Vulnerabilities

CVE Alert: CVE-2025-3047

April 1, 2025

Vulnerability Summary: CVE-2025-3047 When running the AWS Serverless Application Model Command Line Interface (SAM CLI) build process with Docker and...

Read MoreRead more about CVE Alert: CVE-2025-3047
image
  • Vulnerabilities

CVE Alert: CVE-2025-30149

April 1, 2025

Vulnerability Summary: CVE-2025-30149 OpenEMR is a free and open source electronic health records and medical practice management application. OpenEMR allows...

Read MoreRead more about CVE Alert: CVE-2025-30149

Posts pagination

Previous 1 … 98 99 100 101 102 103 104 … 4,074 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • HKCERT
  • News

Microsoft Monthly Security Update (May 2025)

May 14, 2025
hkcert
  • HKCERT
  • News

Fortinet Products Multiple Vulnerabilities

May 14, 2025
cybercrime
  • News

Os Busting Bug So Bad That Microsoft Blocks Windows Insider Release

May 14, 2025
cybercrime
  • News

Bosses Weren’t Being Paranoid: Remote Workers More Likely To Start Own Biz

May 14, 2025
cybercrime
  • News

Paul Mccartney, Elton John, Other Creatives Demand Ai Comes Clean On Scraping

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel