Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Endpoint Protection Strategies for Cyber Defense

July 30, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communication

July 28, 2025
unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing to Protect Your Digital Assets

July 25, 2025
PODCAST-Patreon
  • Offensive Security
  • Premium Members Content

[PODCAST] TruffleHog: Leaked Credential Discovery and Analysis

July 24, 2025
unlock_membership
  • Premium Members Content

Mastering SOAR Technology to Strengthen Cyber Defense

July 23, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51619

January 12, 2024

NAME__________D-Link DIR-X3260 WiFi Router buffer overflowPlatforms Affected:D-Link DIR-X3260 1.02b02Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________D-Link DIR-X3260 WiFi Router is vulnerable to a stack-based...

Read MoreRead more about D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51619
CVE-prog
  • Vulnerabilities

D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51615

January 12, 2024

NAME__________D-Link DIR-X3260 WiFi Router buffer overflowPlatforms Affected:D-Link DIR-X3260 1.02b02Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________D-Link DIR-X3260 WiFi Router is vulnerable to a stack-based...

Read MoreRead more about D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51615
CVE-prog
  • Vulnerabilities

Apple Magic Keyboard machine-in-the-middle | CVE-2024-0230

January 12, 2024

NAME__________Apple Magic Keyboard machine-in-the-middlePlatforms Affected:Apple Magic Keyboard Apple Magic Keyboard 2021 Apple Magic Keyboard with Numeric Keypad Apple Magic Keyboard...

Read MoreRead more about Apple Magic Keyboard machine-in-the-middle | CVE-2024-0230
CVE-prog
  • Vulnerabilities

D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51623

January 12, 2024

NAME__________ D-Link DIR-X3260 WiFi Router buffer overflow Platforms Affected:D-Link DIR-X3260 1.02b02Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________D-Link DIR-X3260 WiFi Router is vulnerable to...

Read MoreRead more about D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51623
CVE-prog
  • Vulnerabilities

Ivanti Avalanche information disclosure | CVE-2023-46265

January 12, 2024

NAME__________Ivanti Avalanche information disclosurePlatforms Affected:Ivanti Avalanche 6.4.1Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Ivanti Avalanche could allow a remote attacker to obtain sensitive information,...

Read MoreRead more about Ivanti Avalanche information disclosure | CVE-2023-46265
CVE-prog
  • Vulnerabilities

D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51617

January 12, 2024

NAME__________D-Link DIR-X3260 WiFi Router buffer overflowPlatforms Affected:D-Link DIR-X3260 1.02b02Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________D-Link DIR-X3260 WiFi Router is vulnerable to a stack-based...

Read MoreRead more about D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51617
CVE-prog
  • Vulnerabilities

D-Link DCS-8300LHV2 Wi-Fi Camera security bypass | CVE-2023-51629

January 12, 2024

NAME__________D-Link DCS-8300LHV2 Wi-Fi Camera security bypassPlatforms Affected:D-Link DCS-8300LHV2 1.06.01Risk Level:6.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________D-Link DCS-8300LHV2 Wi-Fi Camera could allow a remote attacker...

Read MoreRead more about D-Link DCS-8300LHV2 Wi-Fi Camera security bypass | CVE-2023-51629
CVE-prog
  • Vulnerabilities

D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51616

January 12, 2024

NAME__________D-Link DIR-X3260 WiFi Router buffer overflowPlatforms Affected:D-Link DIR-X3260 1.02b02Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________D-Link DIR-X3260 WiFi Router is vulnerable to a stack-based...

Read MoreRead more about D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51616
CVE-prog
  • Vulnerabilities

D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51622

January 12, 2024

NAME__________ D-Link DIR-X3260 WiFi Router buffer overflow Platforms Affected:D-Link DIR-X3260 1.02b02Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________D-Link DIR-X3260 WiFi Router is vulnerable to...

Read MoreRead more about D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51622
CVE-prog
  • Vulnerabilities

D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51614

January 12, 2024

NAME__________D-Link DIR-X3260 WiFi Router buffer overflowPlatforms Affected:D-Link DIR-X3260 1.02b02Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________D-Link DIR-X3260 WiFi Router is vulnerable to a stack-based...

Read MoreRead more about D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51614
CVE-prog
  • Vulnerabilities

D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51621

January 12, 2024

NAME__________D-Link DIR-X3260 WiFi Router buffer overflowPlatforms Affected:D-Link DIR-X3260 1.02b02Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________D-Link DIR-X3260 WiFi Router is vulnerable to a stack-based...

Read MoreRead more about D-Link DIR-X3260 WiFi Router buffer overflow | CVE-2023-51621
CVE-prog
  • Vulnerabilities

Ivanti Avalanche security bypass | CVE-2023-46266

January 12, 2024

NAME__________Ivanti Avalanche security bypassPlatforms Affected:Ivanti Avalanche 6.4.1Risk Level:7.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Ivanti Avalanche could allow a remote attacker to bypass security restrictions,...

Read MoreRead more about Ivanti Avalanche security bypass | CVE-2023-46266
bitcoin
  • News

Cryptominers Targeting Misconfigured Apache Hadoop and Flink with Rootkit in New Attacks

January 12, 2024

Cybersecurity researchers have identified a new attack that exploits misconfigurations in Apache Hadoop and Flink to deploy cryptocurrency miners within...

Read MoreRead more about Cryptominers Targeting Misconfigured Apache Hadoop and Flink with Rootkit in New Attacks
malware-1
  • News

Act Now: CISA Flags Active Exploitation of Microsoft SharePoint Vulnerability

January 12, 2024

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added a critical security vulnerability impacting Microsoft SharePoint Server to its...

Read MoreRead more about Act Now: CISA Flags Active Exploitation of Microsoft SharePoint Vulnerability
halara-header
  • News

Halara Probes Breach After Hacker Leaks Data For 950 000 People

January 12, 2024

Popular athleisure clothing brand Halara is investigating a data breach after the alleged data of almost 950,000 customers was leaked...

Read MoreRead more about Halara Probes Breach After Hacker Leaks Data For 950 000 People
Bitwarden
  • News

Bitwarden Adds Passkey Support To Log Into Web Password Vaults

January 12, 2024

The open-source Bitwarden password manager has announced that all users can now log into their web vaults using a passkey...

Read MoreRead more about Bitwarden Adds Passkey Support To Log Into Web Password Vaults
ec138ea3eb1ad55f133b05db181b4be999cb98a5dcb6d8d022333e9bc509f01d
  • News

New Balada Injector Campaign Infects 6 700 WordPress Sites

January 12, 2024

A little over 6,700 WordPress websites using a vulnerable version of the Popup Builder plugin have been infected with the...

Read MoreRead more about New Balada Injector Campaign Infects 6 700 WordPress Sites
Framework
  • News

Framework Discloses Data Breach After Accountant Gets Phished

January 12, 2024

Framework Computer disclosed a data breach exposing the personal information of an undisclosed number of customers after Keating Consulting Group,...

Read MoreRead more about Framework Discloses Data Breach After Accountant Gets Phished
Hacker-headpic
  • News

Over 150k WordPress Sites At Takeover Risk Via Vulnerable Plugin

January 12, 2024

Two vulnerabilities impacting the POST SMTP Mailer WordPress plugin, an email delivery tool used by 300,000 websites, could help attackers take...

Read MoreRead more about Over 150k WordPress Sites At Takeover Risk Via Vulnerable Plugin
9efde6f765e7eb01e70e31d28d686c6ec57350e8525e10e0b8a6d79061716eb8
  • News

Microsoft Shares Script To Update Windows 10 Winre With Bitlocker Fixes

January 12, 2024

Microsoft has released a PowerShell script to automate updating the Windows Recovery Environment (WinRE) partition in order to fix CVE-2024-20666,...

Read MoreRead more about Microsoft Shares Script To Update Windows 10 Winre With Bitlocker Fixes
708dbc402336bf79b9fb4a643e3b71b6a208259a60cd1a3ee0c6dd5a48bcd8fe
  • News

Finland Warns Of Akira Ransomware Wiping Nas And Tape Backup Devices

January 12, 2024

The Finish National Cybersecurity Center (NCSC-FI) is informing of increased Akira ransomware activity in December, targeting companies in the country and wiping backups....

Read MoreRead more about Finland Warns Of Akira Ransomware Wiping Nas And Tape Backup Devices
news
  • News
  • Premium Members Content

Mandiant’s X Account Was Hacked in Brute-Force Password Attack

January 12, 2024

Cyber threat intelligence giant Mandiant has shared the results of its investigation on its recent X account hijacking following a...

Read MoreRead more about Mandiant’s X Account Was Hacked in Brute-Force Password Attack
news
  • News
  • Premium Members Content

Two Ivanti Zero-Days Actively Exploited in the Wild

January 12, 2024

Ivanti customers have been urged to follow the security vendor’s suggested workaround after it confirmed that two zero-day vulnerabilities in...

Read MoreRead more about Two Ivanti Zero-Days Actively Exploited in the Wild
news
  • News
  • Premium Members Content

NCSC Publishes Practical Security Guidance For SMBs

January 12, 2024

A leading UK security agency has today published a new guide for small and medium-sized businesses (SMBs) designed to help...

Read MoreRead more about NCSC Publishes Practical Security Guidance For SMBs

Posts pagination

Previous 1 … 1,595 1,596 1,597 1,598 1,599 1,600 1,601 … 4,294 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Tooling Systems Group

July 30, 2025
image
  • Data Breach
  • Ransomware

[BLACKBYTE] – Ransomware Victim: DARA Pharma

July 30, 2025
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: Dollar Tree

July 30, 2025
image
  • Data Breach
  • Ransomware

[BLACKBYTE] – Ransomware Victim: Towne Mortgage

July 30, 2025
image
  • Data Breach
  • Ransomware

[BLACKBYTE] – Ransomware Victim: Cpat Flex

July 30, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel