Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
  • News

Mac Users Beware: New Trojan-Proxy Malware Spreading via Pirated Software

December 10, 2023

Unauthorized websites distributing trojanized versions of cracked software have been found to infect Apple macOS users with a new Trojan-Proxy...

Read MoreRead more about Mac Users Beware: New Trojan-Proxy Malware Spreading via Pirated Software
  • News

New 5G Modem Flaws Affect iOS Devices and Android Models from Major Brands

December 10, 2023

A collection of security flaws in the firmware implementation of 5G mobile network modems from major chipset vendors such as...

Read MoreRead more about New 5G Modem Flaws Affect iOS Devices and Android Models from Major Brands
CVE-prog
  • Vulnerabilities

Golang Go information disclosure | CVE-2023-45287

December 10, 2023

NAME__________Golang Go information disclosurePlatforms Affected:Golang Go 1.19.5Risk Level:5.9Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Golang Go could allow a remote attacker to obtain sensitive information,...

Read MoreRead more about Golang Go information disclosure | CVE-2023-45287
CVE-prog
  • Vulnerabilities

Phoenix Technologies Phoenix SecureCore code execution | US-CERT VU#811862

December 10, 2023

NAME__________Phoenix Technologies Phoenix SecureCore code executionPlatforms Affected:Phoenix Technologies Phoenix SecureCoreRisk Level:7.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Phoenix Technologies Phoenix SecureCore could allow a local...

Read MoreRead more about Phoenix Technologies Phoenix SecureCore code execution | US-CERT VU#811862
CVE-prog
  • Vulnerabilities

git-urls denial of service | CVE-2023-46402

December 10, 2023

NAME__________git-urls denial of servicePlatforms Affected:git-urls git-urls 1.0.0Risk Level:7.5Exploitability:Proof of ConceptConsequences:Denial of Service DESCRIPTION__________git-urls is vulnerable to a denial of service,...

Read MoreRead more about git-urls denial of service | CVE-2023-46402
CVE-prog
  • Vulnerabilities

Insyde InsydeH2O denial of service | US-CERT VU#811862

December 10, 2023

NAME__________Insyde InsydeH2O denial of servicePlatforms Affected:Insyde InsydeH2O 5.2 Insyde InsydeH2O 5.3 Insyde InsydeH2O 5.4 Insyde InsydeH2O 5.5 Insyde InsydeH2O 5.6Risk...

Read MoreRead more about Insyde InsydeH2O denial of service | US-CERT VU#811862
CVE-prog
  • Vulnerabilities

Apple macOS Sonoma code execution | CVE-2023-42826

December 10, 2023

NAME__________Apple macOS Sonoma code executionPlatforms Affected:Apple macOS SonomaRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Apple macOS Sonoma could allow a remote attacker to execute...

Read MoreRead more about Apple macOS Sonoma code execution | CVE-2023-42826
CVE-prog
  • Vulnerabilities

AMI Aptio V code execution | US-CERT VU#811862

December 10, 2023

NAME__________AMI Aptio V code executionPlatforms Affected:AMI Aptio VRisk Level:7.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________AMI Aptio V could allow a local authenticated attacker to...

Read MoreRead more about AMI Aptio V code execution | US-CERT VU#811862
CVE-prog
  • Vulnerabilities

Devolutions Workspace information disclosure | CVE-2023-6588

December 10, 2023

NAME__________Devolutions Workspace information disclosurePlatforms Affected:Devolutions Devolutions Workspace 2023.3.2.0Risk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Devolutions Workspace could allow a remote authenticated attacker to obtain...

Read MoreRead more about Devolutions Workspace information disclosure | CVE-2023-6588
CVE-prog
  • Vulnerabilities

EspoCRM server-side request forgery | CVE-2023-46736

December 10, 2023

NAME__________EspoCRM server-side request forgeryPlatforms Affected:EspoCRM EspoCRM 8.0.4Risk Level:5.3Exploitability:Proof of ConceptConsequences:Gain Access DESCRIPTION__________EspoCRM is vulnerable to server-side request forgery, caused by...

Read MoreRead more about EspoCRM server-side request forgery | CVE-2023-46736
CVE-prog
  • Vulnerabilities

AMI AptioV code execution | US-CERT VU#811862

December 10, 2023

NAME__________AMI AptioV code executionPlatforms Affected:AMI Aptio VRisk Level:7.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________AMI AptioV could allow a local authenticated attacker to execute arbitrary...

Read MoreRead more about AMI AptioV code execution | US-CERT VU#811862
  • News

Ransomware-as-a-Service: The Growing Threat You Can’t Ignore

December 10, 2023

Ransomware attacks have become a significant and pervasive threat in the ever-evolving realm of cybersecurity. Among the various iterations of...

Read MoreRead more about Ransomware-as-a-Service: The Growing Threat You Can’t Ignore
  • News

Mac Users Beware: New Trojan-Proxy Malware Spreading via Pirated Software

December 10, 2023

Unauthorized websites distributing trojanized versions of cracked software have been found to infect Apple macOS users with a new Trojan-Proxy...

Read MoreRead more about Mac Users Beware: New Trojan-Proxy Malware Spreading via Pirated Software
  • News

New 5G Modem Flaws Affect iOS Devices and Android Models from Major Brands

December 10, 2023

A collection of security flaws in the firmware implementation of 5G mobile network modems from major chipset vendors such as...

Read MoreRead more about New 5G Modem Flaws Affect iOS Devices and Android Models from Major Brands
  • News

N. Korea’s Kimsuky Targeting South Korean Research Institutes with Backdoor Attacks

December 10, 2023

The North Korean threat actor known as Kimsuky has been observed targeting research institutes in South Korea as part of...

Read MoreRead more about N. Korea’s Kimsuky Targeting South Korean Research Institutes with Backdoor Attacks
unlock_membership
  • Premium Members Content

Weekly Cyber Security Tip: Strengthening Your Network Security

December 10, 2023

This week, we focus on one of the critical aspects of Cyber Security - Network Security. As we sail into...

Read MoreRead more about <h1>Weekly Cyber Security Tip: Strengthening Your Network Security</h1>
Android-leak
  • News

AutoSpill attack steals credentials from Android password managers

December 10, 2023

Security researchers developed a new attack, which they named AutoSpill, to steal account credentials on Android during the autofill operation....

Read MoreRead more about AutoSpill attack steals credentials from Android password managers
  • News

New 5G Modem Flaws Affect iOS Devices and Android Models from Major Brands

December 10, 2023

A collection of security flaws in the firmware implementation of 5G mobile network modems from major chipset vendors such as...

Read MoreRead more about New 5G Modem Flaws Affect iOS Devices and Android Models from Major Brands
  • News

Ransomware-as-a-Service: The Growing Threat You Can’t Ignore

December 10, 2023

Ransomware attacks have become a significant and pervasive threat in the ever-evolving realm of cybersecurity. Among the various iterations of...

Read MoreRead more about Ransomware-as-a-Service: The Growing Threat You Can’t Ignore
  • News

N. Korea’s Kimsuky Targeting South Korean Research Institutes with Backdoor Attacks

December 10, 2023

The North Korean threat actor known as Kimsuky has been observed targeting research institutes in South Korea as part of...

Read MoreRead more about N. Korea’s Kimsuky Targeting South Korean Research Institutes with Backdoor Attacks
  • News

Mac Users Beware: New Trojan-Proxy Malware Spreading via Pirated Software

December 10, 2023

Unauthorized websites distributing trojanized versions of cracked software have been found to infect Apple macOS users with a new Trojan-Proxy...

Read MoreRead more about Mac Users Beware: New Trojan-Proxy Malware Spreading via Pirated Software
HIBP-Banner-1
  • Data Breach

Gemplex – 4,563,166 breached accounts

December 10, 2023

HIBP In February 2021, the Indian streaming platform Gemplex suffered a data breach that exposed 4.6M user accounts. The impacted...

Read MoreRead more about Gemplex – 4,563,166 breached accounts
HIBP-Banner-1
  • Data Breach

Kaneva – 3,901,179 breached accounts

December 10, 2023

HIBP In July 2016, now defunct website Kaneva, the service to "build and explore virtual worlds", suffered a data breach...

Read MoreRead more about Kaneva – 3,901,179 breached accounts
  • News

Mac Users Beware: New Trojan-Proxy Malware Spreading via Pirated Software

December 10, 2023

Unauthorized websites distributing trojanized versions of cracked software have been found to infect Apple macOS users with a new Trojan-Proxy...

Read MoreRead more about Mac Users Beware: New Trojan-Proxy Malware Spreading via Pirated Software

Posts pagination

Previous 1 … 1,656 1,657 1,658 1,659 1,660 1,661 1,662 … 4,263 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: csaas[.]com

July 22, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: WIBAIE

July 22, 2025
image
  • Data Breach
  • Ransomware

[KAWA4096] – Ransomware Victim: sbamh[.]org

July 22, 2025
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: nboat[.]com

July 22, 2025
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: dtxstudio[.]com

July 22, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel