Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Endpoint Protection Strategies for Cyber Defense

July 30, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communication

July 28, 2025
unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing to Protect Your Digital Assets

July 25, 2025
PODCAST-Patreon
  • Offensive Security
  • Premium Members Content

[PODCAST] TruffleHog: Leaked Credential Discovery and Analysis

July 24, 2025
unlock_membership
  • Premium Members Content

Mastering SOAR Technology to Strengthen Cyber Defense

July 23, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
github
  • News

Threat Actors Increasingly Abusing GitHub for Malicious Purposes

January 11, 2024

The ubiquity of GitHub in information technology (IT) environments has made it a lucrative choice for threat actors to host...

Read MoreRead more about Threat Actors Increasingly Abusing GitHub for Malicious Purposes
apache
  • News

New PoC Exploit for Apache OfBiz Vulnerability Poses Risk to ERP Systems

January 11, 2024

Cybersecurity researchers have developed a proof-of-concept (PoC) code that exploits a recently disclosed critical flaw in the Apache OfBiz open-source...

Read MoreRead more about New PoC Exploit for Apache OfBiz Vulnerability Poses Risk to ERP Systems
cyber-security-1805632_1280
  • News

Atomic Stealer Distributed To Mac Users Via Fake Browser Updates

January 11, 2024

Atomic Stealer, also known as AMOS, is a popular stealer for Mac OS. Back in September, we described how malicious...

Read MoreRead more about Atomic Stealer Distributed To Mac Users Via Fake Browser Updates
cyber-security-1805632_1280
  • News

Associated Press Espn Cbs Among Top Sites Serving Fake Virus Alerts

January 11, 2024

ScamClub is a threat actor who’s been involved in malvertising activities since 2018. Chances are you probably ran into one...

Read MoreRead more about Associated Press Espn Cbs Among Top Sites Serving Fake Virus Alerts
cyber-security-1805632_1280
  • News

Ransomware Review November 2023

January 11, 2024

This article is based on research by Marcelo Rivero, Malwarebytes’ ransomware specialist, who monitors information published by ransomware gangs on...

Read MoreRead more about Ransomware Review November 2023
cyber-security-1805632_1280
  • News

Credit Card Skimming On The Rise For The Holiday Shopping Season

January 11, 2024

As we head into shopping season, customers aren’t the only ones getting excited. More online shopping means more opportunities for...

Read MoreRead more about Credit Card Skimming On The Rise For The Holiday Shopping Season
cyber-security-1805632_1280
  • News

Ransomware Review December 2023

January 11, 2024

This article is based on research by Marcelo Rivero, Malwarebytes’ ransomware specialist, who monitors information published by ransomware gangs on...

Read MoreRead more about Ransomware Review December 2023
cyber-security-1805632_1280
  • News

Malvertisers Zoom In On Cryptocurrencies And Initial Access

January 11, 2024

During the past month, we have observed an increase in the number of malicious ads on Google searches for “Zoom”,...

Read MoreRead more about Malvertisers Zoom In On Cryptocurrencies And Initial Access
cyber-security-1805632_1280
  • News

New Metastealer Malvertising Campaigns

January 11, 2024

MetaStealer is a popular piece of malware that came out in 2022, levering previous code base from RedLine. Stealers have...

Read MoreRead more about New Metastealer Malvertising Campaigns
cyber-security-1805632_1280
  • News

Atomic Stealer Rings In The New Year With Updated Version

January 11, 2024

Last year, we documented malware distribution campaigns both via malvertising and compromised sites delivering Atomic Stealer (AMOS) onto Mac users....

Read MoreRead more about Atomic Stealer Rings In The New Year With Updated Version
cyber-security-1805632_1280
  • News

Pikabot Distributed Via Malicious Ads

January 11, 2024

During this past year, we have seen an increase in the use of malicious ads (malvertising) and specifically those via...

Read MoreRead more about Pikabot Distributed Via Malicious Ads
123123123123123123123123
  • Data Breach
  • Ransomware

Medusa Locker Ransomware Victim: Limburg

January 11, 2024

  Medusa Locker Logo NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about Medusa Locker Ransomware Victim: Limburg
123123123123123123123123
  • Data Breach
  • Ransomware

Medusa Locker Ransomware Victim: Water For People

January 11, 2024

  Medusa Locker Logo NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read MoreRead more about Medusa Locker Ransomware Victim: Water For People
ransomware-2
  • News

There is a Ransomware Armageddon Coming for Us All

January 11, 2024

Generative AI will enable anyone to launch sophisticated phishing attacks that only Next-generation MFA devices can stop The least surprising...

Read MoreRead more about There is a Ransomware Armageddon Coming for Us All
macos
  • News

Atomic Stealer Gets an Upgrade – Targeting Mac Users with Encrypted Payload

January 11, 2024

Cybersecurity researchers have identified an updated version of a macOS information stealer called Atomic (or AMOS), indicating that the threat...

Read MoreRead more about Atomic Stealer Gets an Upgrade – Targeting Mac Users with Encrypted Payload
alerts
  • News

Active Exploitation of Zero Day Vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure Gateways

January 11, 2024

Ivanti has disclosed two zero-day vulnerabilities (CVE-2023-46805 and CVE-2024-21887) that are being actively exploited. The vulnerabilities are:- CVE-2023-46805: Successful exploitation of...

Read MoreRead more about Active Exploitation of Zero Day Vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure Gateways
CVE-prog
  • Vulnerabilities

AMI MegaRAC SP-X Baseboard Management Controllers code execution | CVE-2023-34333

January 11, 2024

NAME__________AMI MegaRAC SP-X Baseboard Management Controllers code executionPlatforms Affected:AMI MegaRAC SPX 13Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________AMI MegaRAC SP-X Baseboard Management Controllers...

Read MoreRead more about AMI MegaRAC SP-X Baseboard Management Controllers code execution | CVE-2023-34333
CVE-prog
  • Vulnerabilities

Microsoft Windows TCP/IP information disclosure | CVE-2024-21313

January 11, 2024

NAME__________Microsoft Windows TCP/IP information disclosurePlatforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows 10 x32 Microsoft Windows...

Read MoreRead more about Microsoft Windows TCP/IP information disclosure | CVE-2024-21313
CVE-prog
  • Vulnerabilities

SAP S/4HANA Finance security bypass | CVE-2024-21736

January 11, 2024

NAME__________SAP S/4HANA Finance security bypassPlatforms Affected:SAP S/4HANA Finance SAPSCORE 128 SAP S/4HANA Finance S4CORE 10Risk Level:6.4Exploitability:UnprovenConsequences:Other DESCRIPTION__________SAP S/4HANA Finance could...

Read MoreRead more about SAP S/4HANA Finance security bypass | CVE-2024-21736
CVE-prog
  • Vulnerabilities

OpenSSL denial of service | CVE-2023-6129

January 11, 2024

NAME__________OpenSSL denial of servicePlatforms Affected:OpenSSL OpenSSL 3.0.0 OpenSSL OpenSSL 3.1.0 OpenSSL OpenSSL 3.2.0Risk Level:5.9Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________OpenSSL is vulnerable to...

Read MoreRead more about OpenSSL denial of service | CVE-2023-6129
CVE-prog
  • Vulnerabilities

AMI MegaRAC SP-X Baseboard Management Controllers code execution | CVE-2023-34332

January 11, 2024

NAME__________AMI MegaRAC SP-X Baseboard Management Controllers code executionPlatforms Affected:AMI MegaRAC SPX 13Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________AMI MegaRAC SP-X Baseboard Management Controllers...

Read MoreRead more about AMI MegaRAC SP-X Baseboard Management Controllers code execution | CVE-2023-34332
CVE-prog
  • Vulnerabilities

Multiple TP-LINK products command execution | CVE-2024-21833

January 11, 2024

NAME__________Multiple TP-LINK products command executionPlatforms Affected:TP-Link Archer AX3000 TP-Link Archer AX5400 TP-Link Deco X50 TP-Link Deco XE200 TP-Link Archer AXE75Risk...

Read MoreRead more about Multiple TP-LINK products command execution | CVE-2024-21833
CVE-prog
  • Vulnerabilities

Multiple TP-LINK products command execution | CVE-2024-21821

January 11, 2024

NAME__________Multiple TP-LINK products command executionPlatforms Affected:TP-Link Archer AX3000 TP-Link Archer AX5400 TP-Link Archer AXE75Risk Level:7.1Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Multiple TP-LINK products could...

Read MoreRead more about Multiple TP-LINK products command execution | CVE-2024-21821
CVE-prog
  • Vulnerabilities

IBM AIX denial of service | CVE-2023-45173

January 11, 2024

NAME__________IBM AIX denial of servicePlatforms Affected:IBM AIX 7.2 IBM VIOS 3.1 IBM AIX 7.3Risk Level:6.2Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________IBM AIX 7.2,...

Read MoreRead more about IBM AIX denial of service | CVE-2023-45173

Posts pagination

Previous 1 … 1,596 1,597 1,598 1,599 1,600 1,601 1,602 … 4,293 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-53902

July 30, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-43018

July 30, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53541

July 30, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52490

July 30, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5684

July 30, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel