Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025
unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 124[.]222[.]82[.]19:80

March 6, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 124[.]222[.]82[.]19:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]97[.]96[.]34:80

March 6, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 47[.]97[.]96[.]34:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 172[.]233[.]26[.]237:81

March 6, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 172[.]233[.]26[.]237:81
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 1[.]94[.]63[.]197:8989

March 6, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 1[.]94[.]63[.]197:8989
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 118[.]193[.]36[.]235:80

March 6, 2025

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Strike Beacon Detected – 118[.]193[.]36[.]235:80
covenant
  • Covenant C2

CovenantC2 Detected – 34[.]152[.]19[.]0:7443

March 6, 2025

The Information provided at the time of posting was detected as "Covenant C2". Depending on when you are viewing this...

Read MoreRead more about CovenantC2 Detected – 34[.]152[.]19[.]0:7443
image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: willms-fleisch[.]de

March 5, 2025

Ransomware Group: SAFEPAY VICTIM NAME: willms-fleischde NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...

Read MoreRead more about [SAFEPAY] – Ransomware Victim: willms-fleisch[.]de
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Pervedant

March 5, 2025

Ransomware Group: LYNX VICTIM NAME: Pervedant NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...

Read MoreRead more about [LYNX] – Ransomware Victim: Pervedant
image
  • Vulnerabilities

CVE Alert: CVE-2025-1933

March 5, 2025

Vulnerability Summary: CVE-2025-1933 On 64-bit CPUs, when the JIT compiles WASM i32 return values they can pick up bits from...

Read MoreRead more about CVE Alert: CVE-2025-1933
image
  • Vulnerabilities

CVE Alert: CVE-2025-1932

March 5, 2025

Vulnerability Summary: CVE-2025-1932 An inconsistent comparator in xslt/txNodeSorter could have resulted in potentially exploitable out-of-bounds access. Only affected version 122...

Read MoreRead more about CVE Alert: CVE-2025-1932
image
  • Vulnerabilities

CVE Alert: CVE-2025-27424

March 5, 2025

Vulnerability Summary: CVE-2025-27424 Websites redirecting to a non-HTTP scheme URL could allow a website address to be spoofed for a...

Read MoreRead more about CVE Alert: CVE-2025-27424
image
  • Vulnerabilities

CVE Alert: CVE-2025-27426

March 5, 2025

Vulnerability Summary: CVE-2025-27426 Malicious websites utilizing a server-side redirect to an internal error page could result in a spoofed website...

Read MoreRead more about CVE Alert: CVE-2025-27426
image
  • Vulnerabilities

CVE Alert: CVE-2025-27425

March 5, 2025

Vulnerability Summary: CVE-2025-27425 Scanning certain QR codes that included text with a website URL could allow the URL to be...

Read MoreRead more about CVE Alert: CVE-2025-27425
image
  • Vulnerabilities

CVE Alert: CVE-2025-1943

March 5, 2025

Vulnerability Summary: CVE-2025-1943 Memory safety bugs present in Firefox 135 and Thunderbird 135. Some of these bugs showed evidence of...

Read MoreRead more about CVE Alert: CVE-2025-1943
image
  • Vulnerabilities

CVE Alert: CVE-2025-1941

March 5, 2025

Vulnerability Summary: CVE-2025-1941 Under certain circumstances, a user opt-in setting that Focus should require authentication before use could have been...

Read MoreRead more about CVE Alert: CVE-2025-1941
image
  • Vulnerabilities

CVE Alert: CVE-2024-50706

March 5, 2025

Vulnerability Summary: CVE-2024-50706 Unauthenticated SQL injection vulnerability in Uniguest Tripleplay before 24.2.1 allows remote attackers to execute arbitrary SQL queries...

Read MoreRead more about CVE Alert: CVE-2024-50706
image
  • Vulnerabilities

CVE Alert: CVE-2024-50705

March 5, 2025

Vulnerability Summary: CVE-2024-50705 Unauthenticated reflected cross-site scripting (XSS) vulnerability in Uniguest Tripleplay before 24.2.1 allows remote attackers to execute arbitrary...

Read MoreRead more about CVE Alert: CVE-2024-50705
image
  • Vulnerabilities

CVE Alert: CVE-2025-1942

March 5, 2025

Vulnerability Summary: CVE-2025-1942 When String.toUpperCase() caused a string to get longer it was possible for uninitialized memory to be incorporated...

Read MoreRead more about CVE Alert: CVE-2025-1942
image
  • Data Breach
  • Ransomware

[FOG] – Ransomware Victim: SCOLARO FETTER GRIZANTI & McGOUGH, P[.]C[.] (scolaro[.]com)

March 5, 2025

Ransomware Group: FOG VICTIM NAME: SCOLARO FETTER GRIZANTI & McGOUGH, PC (scolarocom) NOTE: No files or stolen information are by...

Read MoreRead more about [FOG] – Ransomware Victim: SCOLARO FETTER GRIZANTI & McGOUGH, P[.]C[.] (scolaro[.]com)
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: cve-on-payapps-com-khoof

March 5, 2025

Company Name: Autodesk Company HackerOne URL: https://hackerone.com/autodesk Submitted By:khoofLink to Submitters Profile:https://hackerone.com/khoof Report Title:CVE-2023-5561 on PayappscomReport Link:https://hackerone.com/reports/2997549Date Submitted:05 March 2025...

Read MoreRead more about HackerOne Bug Bounty Disclosure: cve-on-payapps-com-khoof
image
  • Data Breach
  • Ransomware

[RANSOMHUB] – Ransomware Victim: www[.]black-star[.]fr

March 5, 2025

Ransomware Group: RANSOMHUB VICTIM NAME: wwwblack-starfr NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...

Read MoreRead more about [RANSOMHUB] – Ransomware Victim: www[.]black-star[.]fr
image
  • Vulnerabilities

CVE Alert: CVE-2024-50704

March 5, 2025

Vulnerability Summary: CVE-2024-50704 Unauthenticated remote code execution vulnerability in Uniguest Tripleplay before 24.2.1 allows remote attackers to execute arbitrary code...

Read MoreRead more about CVE Alert: CVE-2024-50704
image
  • Vulnerabilities

CVE Alert: CVE-2024-50707

March 5, 2025

Vulnerability Summary: CVE-2024-50707 Unauthenticated remote code execution vulnerability in Uniguest Tripleplay before 24.2.1 allows remote attackers to execute arbitrary code...

Read MoreRead more about CVE Alert: CVE-2024-50707
image
  • Vulnerabilities

CVE Alert: CVE-2024-9149

March 5, 2025

Vulnerability Summary: CVE-2024-9149 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Wind Media E-Commerce...

Read MoreRead more about CVE Alert: CVE-2024-9149

Posts pagination

Previous 1 … 188 189 190 191 192 193 194 … 4,080 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[WORLDLEAKS] – Ransomware Victim: Horecamaterialen De Meester NV

May 18, 2025
image
  • Data Breach
  • Ransomware

[MEDUSA] – Ransomware Victim: DSI Tech

May 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 154[.]8[.]233[.]224:81

May 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 118[.]178[.]192[.]36:8092

May 18, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 196[.]251[.]83[.]52:80

May 18, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel