Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
unlock_membership
  • Premium Members Content

Navigating Cybersecurity Compliance and Regulations

September 5, 2025
try_hack_me_order
  • Premium Members Content
  • Try Hack Me

Try Hack Me Walkthrough: ORDER

September 1, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management Unlocked: A Practical Guide for 2025

September 1, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

PHPGurukul Hospital Management System SQL injection | CVE-2023-7172

January 3, 2024

NAME__________PHPGurukul Hospital Management System SQL injectionPlatforms Affected:PHPGurukul Hospital Management System 1.0Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________PHPGurukul Hospital Management System is vulnerable to...

Read MoreRead more about PHPGurukul Hospital Management System SQL injection | CVE-2023-7172
CVE-prog
  • Vulnerabilities

MOXA OnCell G3150A-LTE Series man-in-the-middle | CVE-2023-6094

January 3, 2024

NAME__________MOXA OnCell G3150A-LTE Series man-in-the-middlePlatforms Affected:MOXA OnCell G3150A-LTE Series 1.3Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________MOXA OnCell G3150A-LTE Series is vulnerable to a...

Read MoreRead more about MOXA OnCell G3150A-LTE Series man-in-the-middle | CVE-2023-6094
CVE-prog
  • Vulnerabilities

CoolKit Technology eWeLink App on Android and iOS security bypass | CVE-2023-6998

January 3, 2024

NAME__________CoolKit Technology eWeLink App on Android and iOS security bypassPlatforms Affected:CoolKit eWeLink App for Android 5.1.0 CoolKit eWeLink App for...

Read MoreRead more about CoolKit Technology eWeLink App on Android and iOS security bypass | CVE-2023-6998
CVE-prog
  • Vulnerabilities

Libsystem SQL injection | CVE-2023-7176

January 3, 2024

NAME__________Libsystem SQL injectionPlatforms Affected:Campcodes Online College Library System 1.0Risk Level:4.7Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Libsystem is vulnerable to SQL injection. A remote authenticated...

Read MoreRead more about Libsystem SQL injection | CVE-2023-7176
CVE-prog
  • Vulnerabilities

Libsystem SQL injection | CVE-2023-7178

January 3, 2024

NAME__________Libsystem SQL injectionPlatforms Affected:Campcodes Online College Library System 1.0Risk Level:4.7Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Libsystem is vulnerable to SQL injection. A remote authenticated...

Read MoreRead more about Libsystem SQL injection | CVE-2023-7178
CVE-prog
  • Vulnerabilities

S-CMS member/reg.php SQL injection | CVE-2023-7191

January 3, 2024

NAME__________S-CMS member/reg.php SQL injectionPlatforms Affected:S-CMS S-CMS 2.0_build20220529-20231006Risk Level:5.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________S-CMS is vulnerable to SQL injection. A remote authenticated attacker could...

Read MoreRead more about S-CMS member/reg.php SQL injection | CVE-2023-7191
scam
  • News

DOJ Slams XCast with $10 Million Fine Over Massive Illegal Robocall Operation

January 3, 2024

The U.S. Department of Justice (DoJ) on Tuesday said it reached a settlement with VoIP service provider XCast over allegations...

Read MoreRead more about DOJ Slams XCast with $10 Million Fine Over Massive Illegal Robocall Operation
back
  • News

Xerox Says Subsidiary Xbs Us Breached After Ransomware Gang Leaks Data

January 3, 2024

The U.S. division of Xerox Business Solutions (XBS) has been compromised by hackers with a limited amount of personal information...

Read MoreRead more about Xerox Says Subsidiary Xbs Us Breached After Ransomware Gang Leaks Data
emuseum
  • News

Online Museum Collections Down After Cyberattack On Service Provider

January 3, 2024

Museum software solutions provider Gallery Systems has disclosed that its ongoing IT outages were caused by a ransomware attack last...

Read MoreRead more about Online Museum Collections Down After Cyberattack On Service Provider
Hackers_crypto
  • News

Orbit Chain Loses 86 Million In The Last Fintech Hack Of 2023

January 3, 2024

Orbit Chain has experienced a security breach that has resulted in a loss of $86 million in cryptocurrency, particularly Ether,...

Read MoreRead more about Orbit Chain Loses 86 Million In The Last Fintech Hack Of 2023
29a51d117a7272ca2b64f93c9ad63364c470ecd9da4722ae3b72ab38923d1a98
  • News

Steam Drops Support For Windows 7 And 81 To Boost Security

January 3, 2024

Steam is no longer supported on Windows 7, Windows 8, and Windows 8.1 as of January 1, with the company...

Read MoreRead more about Steam Drops Support For Windows 7 And 81 To Boost Security
0caebcf337869300dda57aacd26a3b9b72a750d4646b99791fd2c06bdf2bdf75
  • News

Google Groups Is Ending Support For Usenet To Combat Spam

January 3, 2024

Google has officially announced it's ceasing support for Usenet groups on its Google Groups platform, a move partly attributed to...

Read MoreRead more about Google Groups Is Ending Support For Usenet To Combat Spam
ee9a087976075b85d5ce3b6fa26b585770c2b5cca2ebce5f07255674b08fba4f
  • News

Victoria Court Recordings Exposed In Reported Ransomware Attack

January 3, 2024

Australia's Court Services Victoria (CSV) is warning that video recordings of court hearings were exposed after suffering a reported Qilin...

Read MoreRead more about Victoria Court Recordings Exposed In Reported Ransomware Attack
news
  • News
  • Premium Members Content

Black Basta Ransomware Decryptor Published

January 3, 2024

Security researchers have published a new suite of tools designed to help victims of the prolific Black Basta ransomware recover...

Read MoreRead more about Black Basta Ransomware Decryptor Published
news
  • News
  • Premium Members Content

Over $80m in Crypto Stolen in Cyber-Attack on Orbit Chain

January 3, 2024

Over $80m worth of cryptocurrency has been stolen following a cyber-attack on cross-chain bridge project Orbit Chain.The blockchain revealed the...

Read MoreRead more about Over $80m in Crypto Stolen in Cyber-Attack on Orbit Chain
news
  • News
  • Premium Members Content

Teen Found Alive After “Cyber-Kidnapping” Incident

January 3, 2024

A Chinese foreign exchange student has been found alive and well by Utah police after being caught up in what...

Read MoreRead more about Teen Found Alive After “Cyber-Kidnapping” Incident
news
  • News
  • Premium Members Content

Australian Court Service Hacked, Hearing Recordings at Risk

January 3, 2024

Court cases and tribunals in Australia have been impacted by a cybersecurity incident, with attackers potentially accessing recordings of hearings,...

Read MoreRead more about Australian Court Service Hacked, Hearing Recordings at Risk
PoshC2Logo
  • Posh C2

Posh C2 Detected – 35[.]80[.]38[.]180:8443

January 3, 2024

The Information provided at the time of posting was detected as "Posh C2". Depending on when you are viewing this...

Read MoreRead more about Posh C2 Detected – 35[.]80[.]38[.]180:8443
CISA_Logo
  • CISA

CISA: Mozilla Releases Security Updates for Firefox and Thunderbird

January 3, 2024

Mozilla Releases Security Updates for Firefox and Thunderbird Mozilla has released security updates to address vulnerabilities in Firefox and Thunderbird....

Read MoreRead more about CISA: Mozilla Releases Security Updates for Firefox and Thunderbird
CISA_Logo
  • CISA

CISA: CISA and FBI Release Advisory on ALPHV Blackcat Affiliates

January 3, 2024

CISA and FBI Release Advisory on ALPHV Blackcat Affiliates Today, CISA and the Federal Bureau of Investigation (FBI) released a...

Read MoreRead more about CISA: CISA and FBI Release Advisory on ALPHV Blackcat Affiliates
CISA_Logo
  • CISA

CISA: CISA Releases Seven Industrial Control Systems Advisories

January 3, 2024

CISA Releases Seven Industrial Control Systems Advisories CISA released seven Industrial Control Systems (ICS) advisories on December 19, 2023. These...

Read MoreRead more about CISA: CISA Releases Seven Industrial Control Systems Advisories
CISA_Logo
  • CISA

CISA: FBI, CISA, and ASD’s ACSC Release Advisory on Play Ransomware

January 3, 2024

FBI, CISA, and ASD’s ACSC Release Advisory on Play Ransomware Today, the Federal Bureau of Investigation (FBI), Cybersecurity and Infrastructure...

Read MoreRead more about CISA: FBI, CISA, and ASD’s ACSC Release Advisory on Play Ransomware
CISA_Logo
  • CISA

CISA: Apple Releases Security Updates for Multiple Products

January 3, 2024

Apple Releases Security Updates for Multiple Products Apple has released security updates to address vulnerabilities in Safari, iOS, iPadOS, and...

Read MoreRead more about CISA: Apple Releases Security Updates for Multiple Products
CISA_Logo
  • CISA

CISA: CISA Releases Microsoft 365 Secure Configuration Baselines and SCuBAGear Tool

January 3, 2024

CISA Releases Microsoft 365 Secure Configuration Baselines and SCuBAGear Tool CISA has published the finalized Microsoft 365 Secure Configuration Baselines,...

Read MoreRead more about CISA: CISA Releases Microsoft 365 Secure Configuration Baselines and SCuBAGear Tool

Posts pagination

Previous 1 … 1,744 1,745 1,746 1,747 1,748 1,749 1,750 … 4,415 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • News

Google Chrome Multiple Vulnerabilities

September 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 124[.]221[.]116[.]169:80

September 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 196[.]251[.]87[.]191:4433

September 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 179[.]43[.]186[.]243:80

September 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 118[.]25[.]91[.]151:80

September 18, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel