Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Jenkins Team Concert Plugin information disclosure |

June 16, 2023

NAME__________Jenkins Team Concert Plugin information disclosurePlatforms Affected:Jenkins Team Concert Plugin 2.4.1Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Jenkins Team Concert could allow a remote...

Read MoreRead more about Jenkins Team Concert Plugin information disclosure |
CVE-prog
  • Vulnerabilities

Contiki-NG buffer overflow | CVE-2023-34101

June 16, 2023

NAME__________Contiki-NG buffer overflowPlatforms Affected:Contiki-NG Contiki-NG 4.8Risk Level:7.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Contiki-NG is vulnerable to a stack-based buffer overflow, caused by improper bounds...

Read MoreRead more about Contiki-NG buffer overflow | CVE-2023-34101
CVE-prog
  • Vulnerabilities

SUBNET PowerSYSTEM Center cross-site scripting | CVE-2023-32659

June 16, 2023

NAME__________SUBNET PowerSYSTEM Center cross-site scriptingPlatforms Affected:SUBNET PowerSYSTEM CenterRisk Level:6.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________SUBNET PowerSYSTEM Center is vulnerable to cross-site scripting, caused by...

Read MoreRead more about SUBNET PowerSYSTEM Center cross-site scripting | CVE-2023-32659
CVE-prog
  • Vulnerabilities

SUBNET PowerSYSTEM Center denial of service | CVE-2023-29158

June 16, 2023

NAME__________SUBNET PowerSYSTEM Center denial of servicePlatforms Affected:SUBNET PowerSYSTEM CenterRisk Level:6.1Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________SUBNET PowerSYSTEM Center is vulnerable to a denial...

Read MoreRead more about SUBNET PowerSYSTEM Center denial of service | CVE-2023-29158
CVE-prog
  • Vulnerabilities

Parity Technologies ink! security bypass | CVE-2023-34449

June 16, 2023

NAME__________Parity Technologies ink! security bypassPlatforms Affected:Parity Technologies ink! 4.2.0Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Parity Technologies ink! could allow a remote attacker to...

Read MoreRead more about Parity Technologies ink! security bypass | CVE-2023-34449
CVE-prog
  • Vulnerabilities

Jenkins Dimensions Plugin information disclosure | CVE-2023-32261

June 16, 2023

NAME__________Jenkins Dimensions Plugin information disclosurePlatforms Affected:Jenkins Dimensions Plugin 0.9.3Risk Level:4.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Jenkins Dimensions Plugin could allow a remote authenticated attacker...

Read MoreRead more about Jenkins Dimensions Plugin information disclosure | CVE-2023-32261
CVE-prog
  • Vulnerabilities

Palo Alto Networks GlobalProtect App for Windows privilege escalation | CVE-2023-0009

June 16, 2023

NAME__________Palo Alto Networks GlobalProtect App for Windows privilege escalationPlatforms Affected:Palo Alto Networks GlobalProtect app for Windows 5.2 Palo Alto Networks...

Read MoreRead more about Palo Alto Networks GlobalProtect App for Windows privilege escalation | CVE-2023-0009
CVE-prog
  • Vulnerabilities

X.Org libX11 denial of service | CVE-2023-3138

June 16, 2023

NAME__________X.Org libX11 denial of servicePlatforms Affected:X.Org libX11 1.8.5Risk Level:6.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________X.Org libX11 is vulnerable to a denial of service,...

Read MoreRead more about X.Org libX11 denial of service | CVE-2023-3138
CVE-prog
  • Vulnerabilities

Grav cross-site scripting | CVE-2023-34452

June 16, 2023

NAME__________Grav cross-site scriptingPlatforms Affected:Grav Grav 1.7.42Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Grav is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about Grav cross-site scripting | CVE-2023-34452
CVE-prog
  • Vulnerabilities

Jenkins Checkmarx Plugin man-in-the-middle | CVE-2023-35142

June 16, 2023

NAME__________Jenkins Checkmarx Plugin man-in-the-middlePlatforms Affected:Jenkins Checkmarx Plugin 2022.4.3Risk Level:5.9Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Jenkins Checkmarx Plugin is vulnerable to a man-in-the-middle attack, caused...

Read MoreRead more about Jenkins Checkmarx Plugin man-in-the-middle | CVE-2023-35142
CVE-prog
  • Vulnerabilities

Palo Alto Networks PAN-OS cross-site scripting | CVE-2023-0010

June 16, 2023

NAME__________Palo Alto Networks PAN-OS cross-site scriptingPlatforms Affected:Palo Alto Networks PAN-OS 8.1 Palo Alto Networks PAN-OS 9.1.0 Palo Alto Networks PAN-OS...

Read MoreRead more about Palo Alto Networks PAN-OS cross-site scripting | CVE-2023-0010
CVE-prog
  • Vulnerabilities

Tang information disclosure | CVE-2023-1672

June 16, 2023

NAME__________Tang information disclosurePlatforms Affected:Tang Tang 13 Tang Tang 12 Tang Tang 11Risk Level:5.3Exploitability:Proof of ConceptConsequences:Obtain Information DESCRIPTION__________Tang could allow a...

Read MoreRead more about Tang information disclosure | CVE-2023-1672
ransomhouse-1
  • Data Breach
  • Ransomware

RansomHouse Ransomware Victim: Prada Gayoso

June 16, 2023

  RansomHouse Logo NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about RansomHouse Ransomware Victim: Prada Gayoso
green-hacker-bright
  • News

Russian hackers use PowerShell USB malware to drop backdoors

June 16, 2023

The Russian state-sponsored hacking group Gamaredon (aka Armageddon or Shuckworm) continues to target critical organizations in Ukraine's military and security intelligence...

Read MoreRead more about Russian hackers use PowerShell USB malware to drop backdoors
Barracuda-1
  • News

Barracuda ESG zero-day attacks linked to suspected Chinese hackers

June 16, 2023

A suspected pro-China hacker group tracked by Mandiant as UNC4841 has been linked to data-theft attacks on Barracuda ESG (Email...

Read MoreRead more about Barracuda ESG zero-day attacks linked to suspected Chinese hackers
outpost-appsec-ptaas
  • News

Traditional Pen Testing vs. PTaaS with Web Application Security

June 16, 2023

While traditional penetration testing (pen testing) has long been the go-to method for identifying security gaps in a organization’s network and...

Read MoreRead more about Traditional Pen Testing vs. PTaaS with Web Application Security
MOVEit-3
  • News

Clop ransomware gang starts extorting MOVEit data-theft victims

June 16, 2023

The Clop ransomware gang has started extorting companies impacted by the MOVEit data theft attacks, first listing the company's names on...

Read MoreRead more about Clop ransomware gang starts extorting MOVEit data-theft victims
Rhysida
  • News

Rhysida ransomware leaks documents stolen from Chilean Army

June 16, 2023

Threat actors behind a recently surfaced ransomware operation known as Rhysida have leaked online what they claim to be documents...

Read MoreRead more about Rhysida ransomware leaks documents stolen from Chilean Army
lockbit-flames
  • News

Suspected LockBit ransomware affiliate arrested, charged in US

June 16, 2023

Russian national Ruslan Magomedovich Astamirov was arrested in Arizona and charged by the U.S. Justice Department for allegedly deploying LockBit...

Read MoreRead more about Suspected LockBit ransomware affiliate arrested, charged in US
Android-malware
  • News

Android GravityRAT malware now steals your WhatsApp backups

June 16, 2023

A new Android malware campaign spreading the latest version of GravityRAT has been underway since August 2022, infecting mobile devices...

Read MoreRead more about Android GravityRAT malware now steals your WhatsApp backups
MOVEit-2
  • News

MOVEit Transfer customers warned of new flaw as PoC info surfaces

June 16, 2023

Progress warned MOVEit Transfer customers to restrict all HTTP access to their environments after info on a new SQL injection (SQLi)...

Read MoreRead more about MOVEit Transfer customers warned of new flaw as PoC info surfaces
50e8d2a359c2bd2ed78ad1b066c58faa1bb334ad351e4162159c54633d6d9279
  • News

Third Flaw Uncovered in MOVEit Transfer App Amidst Cl0p Ransomware Mass Attack

June 16, 2023

Progress Software on Thursday disclosed a third vulnerability impacting its MOVEit Transfer application, as the Cl0p cybercrime gang deployed extortion...

Read MoreRead more about Third Flaw Uncovered in MOVEit Transfer App Amidst Cl0p Ransomware Mass Attack
BlackByte
  • Data Breach
  • Ransomware

BlackByte Ransomware Victim: Kisco Senior Living

June 16, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about BlackByte Ransomware Victim: Kisco Senior Living
BlackByte
  • Data Breach
  • Ransomware

BlackByte Ransomware Victim: Multistack

June 16, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about BlackByte Ransomware Victim: Multistack

Posts pagination

Previous 1 … 1,993 1,994 1,995 1,996 1,997 1,998 1,999 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel