Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

37322b4d-6610-4491-8ecb-1bb2d8e8840e
  • Premium Members Content

[Deep Research] Autonomous AI Adversaries: Inside the Rise of Vibe Hacking

July 22, 2025
unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Qt information disclosure | CVE-2024-30161

March 26, 2024

NAME__________Qt information disclosurePlatforms Affected:Qt Qt 6.6.2 Qt Qt 6.5.5Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Qt could allow a remote attacker to obtain sensitive...

Read MoreRead more about Qt information disclosure | CVE-2024-30161
CVE-prog
  • Vulnerabilities

phpMyFAQ cross-site scripting | CVE-2024-27300

March 26, 2024

NAME__________phpMyFAQ cross-site scriptingPlatforms Affected:phpMyFAQ phpMyFAQ 3.2.5Risk Level:5.5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________phpMyFAQ is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about phpMyFAQ cross-site scripting | CVE-2024-27300
CVE-prog
  • Vulnerabilities

Mobile Security Framework (MobSF) server-side request forgery | CVE-2024-29190

March 26, 2024

NAME__________Mobile Security Framework (MobSF) server-side request forgeryPlatforms Affected:Mobile Security Framework (MobSF) Mobile Security Framework (MobSF) 0.3.7 Mobile Security Framework (MobSF)...

Read MoreRead more about Mobile Security Framework (MobSF) server-side request forgery | CVE-2024-29190
CVE-prog
  • Vulnerabilities

WebProxy command execution | CVE-2024-28033

March 26, 2024

NAME__________WebProxy command executionPlatforms Affected:LunarNight Laboratory WebProxy 1.7.8Risk Level:7.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________WebProxy could allow a remote attacker to execute arbitrary commands on...

Read MoreRead more about WebProxy command execution | CVE-2024-28033
CVE-prog
  • Vulnerabilities

EasyRange code execution | CVE-2024-28131

March 26, 2024

NAME__________EasyRange code executionPlatforms Affected:Sira EasyRange 1.41Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________EasyRange could allow a remote attacker to execute arbitrary code on the...

Read MoreRead more about EasyRange code execution | CVE-2024-28131
CVE-prog
  • Vulnerabilities

phpMyFAQ cross-site scripting | CVE-2024-28108

March 26, 2024

NAME__________phpMyFAQ cross-site scriptingPlatforms Affected:phpMyFAQ phpMyFAQ 3.2.5Risk Level:4.7Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________phpMyFAQ is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about phpMyFAQ cross-site scripting | CVE-2024-28108
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: PWS – The Laundry Company

March 26, 2024

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: PWS – The Laundry Company
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: YRW Limited – Chartered Accountants

March 26, 2024

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: YRW Limited – Chartered Accountants
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: APS – Automotive Parts Solutions

March 26, 2024

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: APS – Automotive Parts Solutions
BianLian
  • Data Breach
  • Ransomware

BianLian Ransomware Victim: Bira 91

March 26, 2024

BianLian Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about BianLian Ransomware Victim: Bira 91
phishing-1
  • News

New Mfa Bypassing Phishing Kit Targets Microsoft 365 Gmail Accounts

March 26, 2024

Cybercriminals have been increasingly using a new phishing-as-a-service (PhaaS) platform named 'Tycoon 2FA' to target Microsoft 365 and Gmail accounts and...

Read MoreRead more about New Mfa Bypassing Phishing Kit Targets Microsoft 365 Gmail Accounts
AMD_Ryzen_CPU
  • News

New Zenhammer Memory Attack Impacts Amd Zen Cpus

March 26, 2024

Academic researchers developed ZenHammer, the first variant of the Rowhammer DRAM attack that works on CPUs based on recent AMD Zen microarchitecture that map...

Read MoreRead more about New Zenhammer Memory Attack Impacts Amd Zen Cpus
Discord
  • News

Hackers Poison Source Code From Largest Discord Bot Platform

March 26, 2024

The Top.gg Discord bot community with over 170,000 members has been impacted by a supply-chain attack aiming to infect developers...

Read MoreRead more about Hackers Poison Source Code From Largest Discord Bot Platform
a4a8315b6d3d1c521b760d1462282e4c6bafb87dcb4307d90bb2753563929e9d
  • News

Us Sanctions Crypto Exchanges Used By Russian Darknet Market Banks

March 26, 2024

The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) has sanctioned three cryptocurrency exchanges for working with OFAC-designated Russian...

Read MoreRead more about Us Sanctions Crypto Exchanges Used By Russian Darknet Market Banks
36552c42ad1d325555a26c2e92b59f6c21acb0063a50b6fb5113ae66345d8dca
  • News

Us Sanctions Apt31 Hackers Behind Critical Infrastructure Attacks

March 26, 2024

The U.S. Treasury Department has sanctioned a Wuhan-based company used by the Chinese Ministry of State Security (MSS) as cover in attacks...

Read MoreRead more about Us Sanctions Apt31 Hackers Behind Critical Infrastructure Attacks
25f4252c11bc0d7d536c24e757ef3cce144c0486db017ace0d9f1f28729c6072
  • News

Panera Bread Experiencing Nationwide It Outage Since Saturday

March 26, 2024

Since Saturday, U.S. food chain giant Panera Bread has been experiencing a nationwide outage that has impacted its IT systems,...

Read MoreRead more about Panera Bread Experiencing Nationwide It Outage Since Saturday
CISA-1
  • News

Cisa Urges Software Devs To Weed Out Sql Injection Vulnerabilities

March 26, 2024

CISA and the FBI urged executives of technology manufacturing companies to prompt formal reviews of their organizations' software and implement mitigations to...

Read MoreRead more about Cisa Urges Software Devs To Weed Out Sql Injection Vulnerabilities
hkcert
  • HKCERT
  • News

F5 Products Denial of Service Vulnerability

March 26, 2024

A vulnerability was identified in F5 Products. A remote attacker could exploit this vulnerability to trigger denial of service condition on the targeted...

Read MoreRead more about F5 Products Denial of Service Vulnerability
CISA_Logo
  • CISA

CISA: Cisco Releases Security Updates for IOS XR Software

March 26, 2024

Cisco Releases Security Updates for IOS XR Software Cisco released security updates to address vulnerabilities in Cisco IOS XR software....

Read MoreRead more about CISA: Cisco Releases Security Updates for IOS XR Software
CISA_Logo
  • CISA

CISA: CISA Releases Fifteen Industrial Control Systems Advisories

March 26, 2024

CISA Releases Fifteen Industrial Control Systems Advisories CISA released fifteen Industrial Control Systems (ICS) advisories on March 14, 2024. These...

Read MoreRead more about CISA: CISA Releases Fifteen Industrial Control Systems Advisories
CISA_Logo
  • CISA

CISA: Repository for Software Attestation and Artifacts Now Live

March 26, 2024

Repository for Software Attestation and Artifacts Now Live Software producers who partner with the federal government can now upload their...

Read MoreRead more about CISA: Repository for Software Attestation and Artifacts Now Live
CISA_Logo
  • CISA

CISA: CISA and Partners Release Joint Fact Sheet for Leaders on PRC-sponsored Volt Typhoon Cyber Activity

March 26, 2024

CISA and Partners Release Joint Fact Sheet for Leaders on PRC-sponsored Volt Typhoon Cyber Activity Today, CISA, the National Security...

Read MoreRead more about CISA: CISA and Partners Release Joint Fact Sheet for Leaders on PRC-sponsored Volt Typhoon Cyber Activity
CISA_Logo
  • CISA

CISA: CISA Releases One Industrial Control Systems Advisory

March 26, 2024

CISA Releases One Industrial Control Systems Advisory CISA released one Industrial Control Systems (ICS) advisory on March 19, 2024. These...

Read MoreRead more about CISA: CISA Releases One Industrial Control Systems Advisory
CISA_Logo
  • CISA

CISA: CISA, FBI, and MS-ISAC Release Update to Joint Guidance on Distributed Denial-of-Service Techniques

March 26, 2024

CISA, FBI, and MS-ISAC Release Update to Joint Guidance on Distributed Denial-of-Service Techniques Today, CISA, the Federal Bureau of Investigation...

Read MoreRead more about CISA: CISA, FBI, and MS-ISAC Release Update to Joint Guidance on Distributed Denial-of-Service Techniques

Posts pagination

Previous 1 … 1,315 1,316 1,317 1,318 1,319 1,320 1,321 … 4,265 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[CRYPTO24] – Ransomware Victim: SOUBEIRAN CHOBET S[.]R[.]L[.]

July 22, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Pinnacle Woodwork

July 22, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Nippn TH

July 22, 2025
0f645a392b509c847d4a19b40e1ad8aa777b70e3d5b060d0da8925cb3ab62dc7
  • News

If You’re Forced To Use Windows 11, Here’s How To Steal Some Of Your Time Back

July 22, 2025
9a407790e0d9a3e8767874ef549d60009f0b5ec7e1070c2c60d04a6cc2613ccb
  • News

Japan Discovers Object Out Beyond Pluto That Rewrites The Planet 9 Theory

July 22, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel