Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2025-3002

April 1, 2025

Vulnerability Summary: CVE-2025-3002 A vulnerability, which was classified as critical, has been found in Digital China DCME-520 up to 20250320....

Read MoreRead more about CVE Alert: CVE-2025-3002
image
  • Vulnerabilities

CVE Alert: CVE-2025-30155

April 1, 2025

Vulnerability Summary: CVE-2025-30155 Tuleap is an Open Source Suite to improve management of software developments and collaboration. Tuleap does not...

Read MoreRead more about CVE Alert: CVE-2025-30155
image
  • Vulnerabilities

CVE Alert: CVE-2025-3048

April 1, 2025

Vulnerability Summary: CVE-2025-3048 After completing a build with AWS Serverless Application Model Command Line Interface (SAM CLI) which include symlinks,...

Read MoreRead more about CVE Alert: CVE-2025-3048
image
  • Vulnerabilities

CVE Alert: CVE-2025-30005

April 1, 2025

Vulnerability Summary: CVE-2025-30005 Xorcom CompletePBX is vulnerable to a path traversal via the Diagnostics reporting module, which will allow reading...

Read MoreRead more about CVE Alert: CVE-2025-30005
image
  • Vulnerabilities

CVE Alert: CVE-2025-2794

April 1, 2025

Vulnerability Summary: CVE-2025-2794 An unsafe reflection vulnerability in Kentico Xperience allows an unauthenticated attacker to kill the current process, leading...

Read MoreRead more about CVE Alert: CVE-2025-2794
image
  • Vulnerabilities

CVE Alert: CVE-2025-2292

April 1, 2025

Vulnerability Summary: CVE-2025-2292 Xorcom CompletePBX is vulnerable to an authenticated path traversal, allowing for arbitrary file reads via the Backup...

Read MoreRead more about CVE Alert: CVE-2025-2292
image
  • Vulnerabilities

CVE Alert: CVE-2025-3001

April 1, 2025

Vulnerability Summary: CVE-2025-3001 A vulnerability classified as critical was found in PyTorch 2.6.0. This vulnerability affects the function torch.lstm_cell. The...

Read MoreRead more about CVE Alert: CVE-2025-3001
image
  • Vulnerabilities

CVE Alert: CVE-2025-30004

April 1, 2025

Vulnerability Summary: CVE-2025-30004 Xorcom CompletePBX is vulnerable to command injection in the administrator Task Scheduler functionality, allowing for attackers to...

Read MoreRead more about CVE Alert: CVE-2025-30004
image
  • Vulnerabilities

CVE Alert: CVE-2025-30369

April 1, 2025

Vulnerability Summary: CVE-2025-30369 Zulip is an open-source team collaboration tool. The API for deleting an organization custom profile field is...

Read MoreRead more about CVE Alert: CVE-2025-30369
image
  • Vulnerabilities

CVE Alert: CVE-2025-31116

April 1, 2025

Vulnerability Summary: CVE-2025-31116 Mobile Security Framework (MobSF) is a pen-testing, malware analysis and security assessment framework capable of performing static...

Read MoreRead more about CVE Alert: CVE-2025-31116
image
  • Vulnerabilities

CVE Alert: CVE-2025-30223

April 1, 2025

Vulnerability Summary: CVE-2025-30223 Beego is an open-source web framework for the Go programming language. Prior to 2.3.6, a Cross-Site Scripting...

Read MoreRead more about CVE Alert: CVE-2025-30223
image
  • Vulnerabilities

CVE Alert: CVE-2025-30368

April 1, 2025

Vulnerability Summary: CVE-2025-30368 Zulip is an open-source team collaboration tool. The API for deleting an organization export is supposed to...

Read MoreRead more about CVE Alert: CVE-2025-30368
image
  • Vulnerabilities

CVE Alert: CVE-2025-30006

April 1, 2025

Vulnerability Summary: CVE-2025-30006 Xorcom CompletePBX is vulnerable to a reflected cross-site scripting (XSS) in the administrative control panel. This issue...

Read MoreRead more about CVE Alert: CVE-2025-30006
image
  • Vulnerabilities

CVE Alert: CVE-2025-3004

April 1, 2025

Vulnerability Summary: CVE-2025-3004 A vulnerability has been found in Sayski ForestBlog up to 20250321 and classified as problematic. Affected by...

Read MoreRead more about CVE Alert: CVE-2025-3004
image
  • Vulnerabilities

CVE Alert: CVE-2025-31125

April 1, 2025

Vulnerability Summary: CVE-2025-31125 Vite is a frontend tooling framework for javascript. Vite exposes content of non-allowed files using ?inline&import or...

Read MoreRead more about CVE Alert: CVE-2025-31125
image
  • Vulnerabilities

CVE Alert: CVE-2025-3006

April 1, 2025

Vulnerability Summary: CVE-2025-3006 A vulnerability was found in PHPGurukul e-Diary Management System 1.0. It has been declared as critical. This...

Read MoreRead more about CVE Alert: CVE-2025-3006
image
  • Vulnerabilities

CVE Alert: CVE-2025-3005

April 1, 2025

Vulnerability Summary: CVE-2025-3005 A vulnerability was found in Sayski ForestBlog up to 20250321 and classified as problematic. Affected by this...

Read MoreRead more about CVE Alert: CVE-2025-3005
image
  • Vulnerabilities

CVE Alert: CVE-2025-3003

April 1, 2025

Vulnerability Summary: CVE-2025-3003 A vulnerability, which was classified as critical, was found in ESAFENET CDG 3. Affected is an unknown...

Read MoreRead more about CVE Alert: CVE-2025-3003
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 150[.]158[.]77[.]31:80

April 1, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 150[.]158[.]77[.]31:80
image
  • Vulnerabilities

CVE Alert: CVE-2025-3007

April 1, 2025

Vulnerability Summary: CVE-2025-3007 A vulnerability was found in Novastar CX40 up to 2.44.0. It has been rated as critical. This...

Read MoreRead more about CVE Alert: CVE-2025-3007
image
  • Vulnerabilities

CVE Alert: CVE-2025-21893

April 1, 2025

Vulnerability Summary: CVE-2025-21893 In the Linux kernel, the following vulnerability has been resolved: keys: Fix UAF in key_put() Once a...

Read MoreRead more about CVE Alert: CVE-2025-21893
image
  • Vulnerabilities

CVE Alert: CVE-2025-29908

April 1, 2025

Vulnerability Summary: CVE-2025-29908 Netty QUIC codec is a QUIC codec for netty which makes use of quiche. An issue was...

Read MoreRead more about CVE Alert: CVE-2025-29908
image
  • Vulnerabilities

CVE Alert: CVE-2025-31129

April 1, 2025

Vulnerability Summary: CVE-2025-31129 Jooby is a web framework for Java and Kotlin. The pac4j io.jooby.internal.pac4j.SessionStoreImpl#get module deserializes untrusted data. This...

Read MoreRead more about CVE Alert: CVE-2025-31129
image
  • Vulnerabilities

CVE Alert: CVE-2025-3008

April 1, 2025

Vulnerability Summary: CVE-2025-3008 A vulnerability classified as critical has been found in Novastar CX40 up to 2.44.0. Affected is the...

Read MoreRead more about CVE Alert: CVE-2025-3008

Posts pagination

Previous 1 … 99 100 101 102 103 104 105 … 4,074 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • HKCERT
  • News

Microsoft Monthly Security Update (May 2025)

May 14, 2025
hkcert
  • HKCERT
  • News

Fortinet Products Multiple Vulnerabilities

May 14, 2025
cybercrime
  • News

Os Busting Bug So Bad That Microsoft Blocks Windows Insider Release

May 14, 2025
cybercrime
  • News

Bosses Weren’t Being Paranoid: Remote Workers More Likely To Start Own Biz

May 14, 2025
cybercrime
  • News

Paul Mccartney, Elton John, Other Creatives Demand Ai Comes Clean On Scraping

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel