Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025
unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2025-2153

March 11, 2025

Vulnerability Summary: CVE-2025-2153 A vulnerability, which was classified as critical, was found in HDF5 1.14.6. Affected is the function H5SM_delete...

Read MoreRead more about CVE Alert: CVE-2025-2153
image
  • Vulnerabilities

CVE Alert: CVE-2025-2148

March 11, 2025

Vulnerability Summary: CVE-2025-2148 A vulnerability was found in PyTorch 2.6.0+cu124. It has been declared as critical. Affected by this vulnerability...

Read MoreRead more about CVE Alert: CVE-2025-2148
image
  • Vulnerabilities

CVE Alert: CVE-2025-2152

March 11, 2025

Vulnerability Summary: CVE-2025-2152 A vulnerability, which was classified as critical, has been found in Open Asset Import Library Assimp 5.4.3....

Read MoreRead more about CVE Alert: CVE-2025-2152
image
  • Vulnerabilities

CVE Alert: CVE-2025-2149

March 11, 2025

Vulnerability Summary: CVE-2025-2149 A vulnerability was found in PyTorch 2.6.0+cu124. It has been rated as problematic. Affected by this issue...

Read MoreRead more about CVE Alert: CVE-2025-2149
image
  • Vulnerabilities

CVE Alert: CVE-2025-2151

March 11, 2025

Vulnerability Summary: CVE-2025-2151 A vulnerability classified as critical was found in Open Asset Import Library Assimp 5.4.3. This vulnerability affects...

Read MoreRead more about CVE Alert: CVE-2025-2151
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: All4Labels – Global Packaging Group

March 11, 2025

Ransomware Group: AKIRA VICTIM NAME: All4Labels - Global Packaging Group NOTE: No files or stolen information are by RedPacket Security....

Read MoreRead more about [AKIRA] – Ransomware Victim: All4Labels – Global Packaging Group
image
  • Data Breach
  • Ransomware

[HUNTERS] – Ransomware Victim: Edesur Dominicana

March 11, 2025

Ransomware Group: HUNTERS VICTIM NAME: Edesur Dominicana NOTE: No files or stolen information are by RedPacket Security. Any legal issues...

Read MoreRead more about [HUNTERS] – Ransomware Victim: Edesur Dominicana
image
  • Data Breach
  • Ransomware

[BABUK2] – Ransomware Victim: wapda[.]gov[.]pk

March 11, 2025

Ransomware Group: BABUK2 VICTIM NAME: wapdagovpk NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...

Read MoreRead more about [BABUK2] – Ransomware Victim: wapda[.]gov[.]pk
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]108[.]63[.]64:666

March 11, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 47[.]108[.]63[.]64:666
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 123[.]56[.]226[.]71:44444

March 11, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 123[.]56[.]226[.]71:44444
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]119[.]189[.]207:8888

March 11, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 47[.]119[.]189[.]207:8888
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]86[.]52[.]150:80

March 11, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 47[.]86[.]52[.]150:80
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Princeton Hydro

March 11, 2025

Ransomware Group: AKIRA VICTIM NAME: Princeton Hydro NOTE: No files or stolen information are by RedPacket Security. Any legal issues...

Read MoreRead more about [AKIRA] – Ransomware Victim: Princeton Hydro
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: Essex County OB/GYN Associates

March 11, 2025

Ransomware Group: INCRANSOM VICTIM NAME: Essex County OB/GYN Associates NOTE: No files or stolen information are by RedPacket Security. Any...

Read MoreRead more about [INCRANSOM] – Ransomware Victim: Essex County OB/GYN Associates
image
  • Vulnerabilities

CVE Alert: CVE-2024-12604

March 11, 2025

Vulnerability Summary: CVE-2024-12604 Cleartext Storage of Sensitive Information in an Environment Variable, Weak Password Recovery Mechanism for Forgotten Password vulnerability...

Read MoreRead more about CVE Alert: CVE-2024-12604
image
  • Vulnerabilities

CVE Alert: CVE-2025-26933

March 11, 2025

Vulnerability Summary: CVE-2025-26933 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Nitin...

Read MoreRead more about CVE Alert: CVE-2025-26933
image
  • Vulnerabilities

CVE Alert: CVE-2025-26910

March 11, 2025

Vulnerability Summary: CVE-2025-26910 Cross-Site Request Forgery (CSRF) vulnerability in Iqonic Design WPBookit allows Stored XSS. This issue affects WPBookit: from...

Read MoreRead more about CVE Alert: CVE-2025-26910
image
  • Vulnerabilities

CVE Alert: CVE-2025-26916

March 11, 2025

Vulnerability Summary: CVE-2025-26916 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in EPC...

Read MoreRead more about CVE Alert: CVE-2025-26916
image
  • Vulnerabilities

CVE Alert: CVE-2025-25620

March 11, 2025

Vulnerability Summary: CVE-2025-25620 Unifiedtransform 2.0 is vulnerable to Cross Site Scripting (XSS) in the Create assignment function. Affected Endpoints: No...

Read MoreRead more about CVE Alert: CVE-2025-25620
image
  • Vulnerabilities

CVE Alert: CVE-2024-52905

March 11, 2025

Vulnerability Summary: CVE-2024-52905 IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.6 and 6.2.0.0 through 6.2.0.3 could disclose sensitive database...

Read MoreRead more about CVE Alert: CVE-2024-52905
image
  • Vulnerabilities

CVE Alert: CVE-2025-26936

March 11, 2025

Vulnerability Summary: CVE-2025-26936 Improper Control of Generation of Code ('Code Injection') vulnerability in NotFound Fresh Framework allows Code Injection. This...

Read MoreRead more about CVE Alert: CVE-2025-26936
image
  • Vulnerabilities

CVE Alert: CVE-2024-47109

March 11, 2025

Vulnerability Summary: CVE-2024-47109 IBM Sterling File Gateway 6.0.0.0 through 6.1.2.6 and 6.2.0.0 through 6.2.0.3 UI could disclosure the installation path...

Read MoreRead more about CVE Alert: CVE-2024-47109
image
  • Vulnerabilities

CVE Alert: CVE-2024-55199

March 11, 2025

Vulnerability Summary: CVE-2024-55199 A Stored Cross Site Scripting (XSS) vulnerability in Celk Sistemas Celk Saude v.3.1.252.1 allows a remote attacker...

Read MoreRead more about CVE Alert: CVE-2024-55199
image
  • Vulnerabilities

CVE Alert: CVE-2025-25614

March 11, 2025

Vulnerability Summary: CVE-2025-25614 Incorrect Access Control in Unifiedtransform 2.0 leads to Privilege Escalation, which allows teachers to update the personal...

Read MoreRead more about CVE Alert: CVE-2025-25614

Posts pagination

Previous 1 … 164 165 166 167 168 169 170 … 4,079 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 106[.]38[.]201[.]218:8800

May 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 120[.]27[.]20[.]98:10086

May 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 154[.]44[.]10[.]82:8840

May 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 124[.]221[.]30[.]83:8889

May 17, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 119[.]28[.]116[.]34:443

May 17, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel