Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

GitLab Community Edition and Enterprise Edition information disclosure | CVE-2023-4002

August 2, 2023

NAME__________GitLab Community Edition and Enterprise Edition information disclosurePlatforms Affected:GitLab Enterprise Edition 16.1.2 GitLab Enterprise Edition 16.2.1 GitLab Community Edition 16.2.1...

Read MoreRead more about GitLab Community Edition and Enterprise Edition information disclosure | CVE-2023-4002
CVE-prog
  • Vulnerabilities

GitLab Community Edition and Enterprise Edition denial of service | CVE-2023-3994

August 2, 2023

NAME__________GitLab Community Edition and Enterprise Edition denial of servicePlatforms Affected:GitLab Enterprise Edition 16.1.2 GitLab Enterprise Edition 16.2.1 GitLab Community Edition...

Read MoreRead more about GitLab Community Edition and Enterprise Edition denial of service | CVE-2023-3994
CVE-prog
  • Vulnerabilities

GitLab Community Edition and Enterprise Edition denial of service | CVE-2023-3364

August 2, 2023

NAME__________GitLab Community Edition and Enterprise Edition denial of servicePlatforms Affected:GitLab Enterprise Edition 16.1.2 GitLab Enterprise Edition 16.2.1 GitLab Community Edition...

Read MoreRead more about GitLab Community Edition and Enterprise Edition denial of service | CVE-2023-3364
CVE-prog
  • Vulnerabilities

Inductive Automation Ignition security bypass | CVE-2023-38123

August 2, 2023

NAME__________Inductive Automation Ignition security bypassPlatforms Affected:Inductive Automation IgnitionRisk Level:7.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Inductive Automation Ignition could allow a remote attacker to bypass...

Read MoreRead more about Inductive Automation Ignition security bypass | CVE-2023-38123
CVE-prog
  • Vulnerabilities

Mozilla Firefox security bypass | CVE-2023-4055

August 2, 2023

NAME__________Mozilla Firefox security bypassPlatforms Affected:Mozilla Firefox ESR 115.0.1 Mozilla Firefox 115.0 Mozilla Firefox ESR 102.13Risk Level:6.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Mozilla Firefox could...

Read MoreRead more about Mozilla Firefox security bypass | CVE-2023-4055
CVE-prog
  • Vulnerabilities

GitLab Community Edition and Enterprise Edition information disclosure | CVE-2023-3993

August 2, 2023

NAME__________GitLab Community Edition and Enterprise Edition information disclosurePlatforms Affected:GitLab Enterprise Edition 16.1.2 GitLab Enterprise Edition 16.2.1 GitLab Community Edition 16.2.1...

Read MoreRead more about GitLab Community Edition and Enterprise Edition information disclosure | CVE-2023-3993
CVE-prog
  • Vulnerabilities

Mozilla Firefox denial of service | CVE-2023-4048

August 2, 2023

NAME__________Mozilla Firefox denial of servicePlatforms Affected:Mozilla Firefox ESR 115.0.1 Mozilla Firefox 115.0 Mozilla Firefox ESR 102.13Risk Level:6.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Mozilla...

Read MoreRead more about Mozilla Firefox denial of service | CVE-2023-4048
CVE-prog
  • Vulnerabilities

Mozilla Firefox security bypass | CVE-2023-4047

August 2, 2023

NAME__________Mozilla Firefox security bypassPlatforms Affected:Mozilla Firefox ESR 115.0.1 Mozilla Firefox 115.0 Mozilla Firefox ESR 102.13Risk Level:6.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Mozilla Firefox could...

Read MoreRead more about Mozilla Firefox security bypass | CVE-2023-4047
CVE-prog
  • Vulnerabilities

GitLab Community Edition and Enterprise Edition security bypass | CVE-2023-3401

August 2, 2023

NAME__________GitLab Community Edition and Enterprise Edition security bypassPlatforms Affected:GitLab Enterprise Edition 16.1.2 GitLab Enterprise Edition 16.2.1 GitLab Community Edition 16.2.1...

Read MoreRead more about GitLab Community Edition and Enterprise Edition security bypass | CVE-2023-3401
CVE-prog
  • Vulnerabilities

GitLab Community Edition and Enterprise Edition cross-site scripting | CVE-2023-3500

August 2, 2023

NAME__________GitLab Community Edition and Enterprise Edition cross-site scriptingPlatforms Affected:GitLab Enterprise Edition 16.1.2 GitLab Enterprise Edition 16.2.1 GitLab Community Edition 16.2.1...

Read MoreRead more about GitLab Community Edition and Enterprise Edition cross-site scripting | CVE-2023-3500
CVE-prog
  • Vulnerabilities

Mozilla Firefox spoofing | CVE-2023-4051

August 2, 2023

NAME__________Mozilla Firefox spoofingPlatforms Affected:Mozilla Firefox 115.0Risk Level:6.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Mozilla Firefox could allow a remote attacker to conduct spoofing attacks, caused...

Read MoreRead more about Mozilla Firefox spoofing | CVE-2023-4051
CVE-prog
  • Vulnerabilities

Mozilla Firefox denial of service | CVE-2023-4046

August 2, 2023

NAME__________Mozilla Firefox denial of servicePlatforms Affected:Mozilla Firefox ESR 115.0.1 Mozilla Firefox 115.0 Mozilla Firefox ESR 102.13Risk Level:6.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Mozilla...

Read MoreRead more about Mozilla Firefox denial of service | CVE-2023-4046
CVE-prog
  • Vulnerabilities

GitLab Community Edition and Enterprise Edition information disclosure | CVE-2023-4008

August 2, 2023

NAME__________GitLab Community Edition and Enterprise Edition information disclosurePlatforms Affected:GitLab Enterprise Edition 16.1.2 GitLab Enterprise Edition 16.2.1 GitLab Community Edition 16.2.1...

Read MoreRead more about GitLab Community Edition and Enterprise Edition information disclosure | CVE-2023-4008
CVE-prog
  • Vulnerabilities

Inductive Automation Ignition code execution | CVE-2023-38124

August 2, 2023

NAME__________Inductive Automation Ignition code executionPlatforms Affected:Inductive Automation IgnitionRisk Level:7.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Inductive Automation Ignition could allow a remote authenticated attacker to...

Read MoreRead more about Inductive Automation Ignition code execution | CVE-2023-38124
CVE-prog
  • Vulnerabilities

GitLab Community Edition and Enterprise Edition denial of service | CVE-2023-3900

August 2, 2023

NAME__________GitLab Community Edition and Enterprise Edition denial of servicePlatforms Affected:GitLab Enterprise Edition 16.1.2 GitLab Enterprise Edition 16.2.1 GitLab Community Edition...

Read MoreRead more about GitLab Community Edition and Enterprise Edition denial of service | CVE-2023-3900
image-1
  • Data Breach
  • Ransomware

NOESCAPE Ransomware Victim: Newton IT Solutions

August 2, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about NOESCAPE Ransomware Victim: Newton IT Solutions
image-1
  • Data Breach
  • Ransomware

NOESCAPE Ransomware Victim: Garac – Business Information

August 2, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about NOESCAPE Ransomware Victim: Garac – Business Information
image-1
  • Data Breach
  • Ransomware

NOESCAPE Ransomware Victim: Fushimitsu Gumi Co[.], Ltd

August 2, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about NOESCAPE Ransomware Victim: Fushimitsu Gumi Co[.], Ltd
iran
  • News

Iranian Company Cloudzy Accused of Aiding Cybercriminals and Nation-State Hackers

August 2, 2023

Services offered by an obscure Iranian company known as Cloudzy are being leveraged by multiple threat actors, including cybercrime groups...

Read MoreRead more about Iranian Company Cloudzy Accused of Aiding Cybercriminals and Nation-State Hackers
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: MBS Equipment TTI

August 2, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: MBS Equipment TTI
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: Jacklett Construction LLC

August 2, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: Jacklett Construction LLC
trend
  • Vulnerabilities

Daily Vulnerability Trends: Wed Aug 02 2023

August 2, 2023

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2023-24489 A vulnerability has been discovered in the customer-managed ShareFile storage zones...

Read MoreRead more about Daily Vulnerability Trends: Wed Aug 02 2023
specops-password-prompt
  • News

How to manage a mass password reset due to a ransomware attack

August 2, 2023

Interrupted classes, disrupted planning, and postponed events – IT outages have a big impact on modern university life. But as...

Read MoreRead more about How to manage a mass password reset due to a ransomware attack
airgapped
  • News

Hackers use new malware to breach air-gapped devices in Eastern Europe

August 2, 2023

Chinese state-sponsored hackers have been targeting industrial organizations with new malware that can steal data from air-gapped systems. Air-gapped systems...

Read MoreRead more about Hackers use new malware to breach air-gapped devices in Eastern Europe

Posts pagination

Previous 1 … 1,843 1,844 1,845 1,846 1,847 1,848 1,849 … 4,076 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

venera-8
  • News

After More Than Half A Century, The Voyage Of Kosmos 482 Is Over

May 15, 2025
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: GARDNER ORTHOPEDICS

May 15, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 106[.]53[.]191[.]52:80

May 15, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Royal Chemical

May 14, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Grafton Technologies

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel