Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

IBM Sterling Partner Engagement Manager cross-site scripting | CVE-2023-38722

October 24, 2023

NAME__________IBM Sterling Partner Engagement Manager cross-site scriptingPlatforms Affected:IBM Sterling Partner Engagement Manager 6.2.0 IBM Sterling Partner Engagement Manager 6.1.2 IBM...

Read MoreRead more about IBM Sterling Partner Engagement Manager cross-site scripting | CVE-2023-38722
CVE-prog
  • Vulnerabilities

Beijing Baichuo command execution | CVE-2023-5683

October 24, 2023

NAME__________Beijing Baichuo command executionPlatforms Affected:Beijing Baichuo Smart S85F Management Platform 20231012Risk Level:4.7Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Beijing Baichuo could allow a remote authenticated...

Read MoreRead more about Beijing Baichuo command execution | CVE-2023-5683
CVE-prog
  • Vulnerabilities

IBM Security Verify Governance information disclosure | CVE-2022-22466

October 24, 2023

NAME__________IBM Security Verify Governance information disclosurePlatforms Affected:IBM Security Verify Governance 10.0Risk Level:6.8Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________IBM Security Verify Governance 10.0 contains hard-coded...

Read MoreRead more about IBM Security Verify Governance information disclosure | CVE-2022-22466
CVE-prog
  • Vulnerabilities

iframe plugin for WordPress cross-site scripting | CVE-2023-4919

October 24, 2023

NAME__________iframe plugin for WordPress cross-site scriptingPlatforms Affected:WordPress iframe Plugin for WordPress 4.6Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________iframe plugin for WordPress is vulnerable...

Read MoreRead more about iframe plugin for WordPress cross-site scripting | CVE-2023-4919
CVE-prog
  • Vulnerabilities

IBM Security Verify Governance information disclosure | CVE-2023-33837

October 24, 2023

NAME__________IBM Security Verify Governance information disclosurePlatforms Affected:IBM Security Verify Governance 10.0Risk Level:4.1Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________IBM Security Verify Governance 10.0 does not...

Read MoreRead more about IBM Security Verify Governance information disclosure | CVE-2023-33837
CVE-prog
  • Vulnerabilities

IBM Sterling Partner Engagement Manager security bypass | CVE-2023-43045

October 24, 2023

NAME__________IBM Sterling Partner Engagement Manager security bypassPlatforms Affected:IBM Sterling Partner Engagement Manager 6.2.0 IBM Sterling Partner Engagement Manager 6.1.2 IBM...

Read MoreRead more about IBM Sterling Partner Engagement Manager security bypass | CVE-2023-43045
CVE-prog
  • Vulnerabilities

Apache Airflow information disclosure | CVE-2023-46288

October 24, 2023

NAME__________Apache Airflow information disclosurePlatforms Affected:Apache Airflow 2.4.0 Apache Airflow 2.5.0 Apache Airflow 2.7.0 Apache Airflow 2.6.0Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Apache Airflow...

Read MoreRead more about Apache Airflow information disclosure | CVE-2023-46288
CVE-prog
  • Vulnerabilities

Beijing Baichuo command execution | CVE-2023-5684

October 24, 2023

NAME__________Beijing Baichuo command executionPlatforms Affected:Beijing Baichuo Smart S85F Management Platform 20231012Risk Level:4.7Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Beijing Baichuo could allow a remote authenticated...

Read MoreRead more about Beijing Baichuo command execution | CVE-2023-5684
CVE-prog
  • Vulnerabilities

IBM Security Verify Governance cross-site scripting | CVE-2023-33840

October 24, 2023

NAME__________IBM Security Verify Governance cross-site scriptingPlatforms Affected:IBM Security Verify Governance 10.0Risk Level:4.7Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________IBM Security Verify Governance 10.0 is vulnerable...

Read MoreRead more about IBM Security Verify Governance cross-site scripting | CVE-2023-33840
malware-2
  • News

Malvertisers Using Google Ads to Target Users Searching for Popular Software

October 24, 2023

Details have emerged about a malvertising campaign that leverages Google Ads to direct users searching for popular software to fictitious...

Read MoreRead more about Malvertisers Using Google Ads to Target Users Searching for Popular Software
cisco-2
  • News

Cisco Zero-Day Exploited to Implant Malicious Lua Backdoor on Thousands of Devices

October 24, 2023

Cisco has warned of a new zero-day flaw in IOS XE that has been actively exploited by an unknown threat...

Read MoreRead more about Cisco Zero-Day Exploited to Implant Malicious Lua Backdoor on Thousands of Devices
breach
  • News

Okta’s Support System Breach Exposes Customer Data to Unidentified Threat Actors

October 24, 2023

Identity services provider Okta on Friday disclosed a new security incident that allowed unidentified threat actors to leverage stolen credentials...

Read MoreRead more about Okta’s Support System Breach Exposes Customer Data to Unidentified Threat Actors
ransomware
  • News

Europol Dismantles Ragnar Locker Ransomware Infrastructure, Nabs Key Developer

October 24, 2023

Europol on Friday announced the takedown of the infrastructure associated with Ragnar Locker ransomware, alongside the arrest of a "key...

Read MoreRead more about Europol Dismantles Ragnar Locker Ransomware Infrastructure, Nabs Key Developer
china
  • News

Vietnamese Hackers Target U.K., U.S., and India with DarkGate Malware

October 24, 2023

Attacks leveraging the DarkGate commodity malware targeting entities in the U.K., the U.S., and India have been linked to Vietnamese...

Read MoreRead more about Vietnamese Hackers Target U.K., U.S., and India with DarkGate Malware
nudge
  • News

Who’s Experimenting with AI Tools in Your Organization?

October 24, 2023

With the record-setting growth of consumer-focused AI productivity tools like ChatGPT, artificial intelligence—formerly the realm of data science and engineering...

Read MoreRead more about Who’s Experimenting with AI Tools in Your Organization?
trojan
  • News

Quasar RAT Leverages DLL Side-Loading to Fly Under the Radar

October 24, 2023

The open-source remote access trojan known as Quasar RAT has been observed leveraging DLL side-loading to fly under the radar...

Read MoreRead more about Quasar RAT Leverages DLL Side-Loading to Fly Under the Radar
hacker
  • News

DoNot Team’s New Firebird Backdoor Hits Pakistan and Afghanistan

October 24, 2023

The threat actor known as DoNot Team has been linked to the use of a novel .NET-based backdoor called Firebird...

Read MoreRead more about DoNot Team’s New Firebird Backdoor Hits Pakistan and Afghanistan
cisco-1
  • News

Backdoor Implant on Hacked Cisco Devices Modified to Evade Detection

October 24, 2023

The backdoor implanted on Cisco devices by exploiting a pair of zero-day flaws in IOS XE software has been modified...

Read MoreRead more about Backdoor Implant on Hacked Cisco Devices Modified to Evade Detection
lock-1
  • News

1Password Detects Suspicious Activity Following Okta Support Breach

October 24, 2023

Popular password management solution 1Password said it detected suspicious activity on its Okta instance on September 29 following the support...

Read MoreRead more about 1Password Detects Suspicious Activity Following Okta Support Breach
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: SURTECO North America

October 24, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: SURTECO North America
Cisco-5
  • News

Hackers update Cisco IOS XE backdoor to hide infected devices

October 24, 2023

10/23/23 update added at the end explaining the cause of decreased detections. The number of Cisco IOS XE devices detected...

Read MoreRead more about Hackers update Cisco IOS XE backdoor to hide infected devices
Philadelphia_PA
  • News

City of Philadelphia discloses data breach after five months

October 24, 2023

The City of Philadelphia is investigating a data breach after attackers "may have gained access" to City email accounts containing...

Read MoreRead more about City of Philadelphia discloses data breach after five months
law-enforcement-arrest-bright-1
  • News

Spain arrests 34 cybercriminals who stole data of 4 million people

October 24, 2023

The Spanish National Police have dismantled a cybercriminal organization that carried out a variety of computer scams to steal and...

Read MoreRead more about Spain arrests 34 cybercriminals who stole data of 4 million people
QNAP_headpic
  • News

QNAP takes down server behind widespread brute-force attacks

October 24, 2023

QNAP took down a malicious server used in widespread brute-force attacks targeting Internet-exposed NAS (network-attached storage) devices with weak passwords....

Read MoreRead more about QNAP takes down server behind widespread brute-force attacks

Posts pagination

Previous 1 … 1,740 1,741 1,742 1,743 1,744 1,745 1,746 … 4,206 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • HKCERT
  • News

Ubuntu Linux Kernel Multiple Vulnerabilities

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53501

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53370

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6926

July 4, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-45809

July 4, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel