Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

Supporter_Plus_Banner
  • Premium Members Content

Inside Lumma Stealer – The Infostealer Fueling Cybercrime in 2025

May 19, 2025
unlock_membership
  • Premium Members Content

Mastering Digital Forensics and Incident Response for Cybersecurity

May 19, 2025
unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025
unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2024-56812

February 28, 2025

Vulnerability Summary: CVE-2024-56812 IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error...

Read MoreRead more about CVE Alert: CVE-2024-56812
image
  • Vulnerabilities

CVE Alert: CVE-2024-56493

February 28, 2025

Vulnerability Summary: CVE-2024-56493 IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error...

Read MoreRead more about CVE Alert: CVE-2024-56493
image
  • Vulnerabilities

CVE Alert: CVE-2024-54170

February 28, 2025

Vulnerability Summary: CVE-2024-54170 IBM EntireX 11.1 could allow a local user to cause a denial of service due to use...

Read MoreRead more about CVE Alert: CVE-2024-54170
image
  • Vulnerabilities

CVE Alert: CVE-2025-0759

February 28, 2025

Vulnerability Summary: CVE-2025-0759 IBM EntireX 11.1 could allow a local user to unintentionally modify data timestamp integrity due to improper...

Read MoreRead more about CVE Alert: CVE-2025-0759
image
  • Vulnerabilities

CVE Alert: CVE-2025-1741

February 28, 2025

Vulnerability Summary: CVE-2025-1741 A vulnerability classified as problematic was found in b1gMail up to 7.4.1-pl1. Affected by this vulnerability is...

Read MoreRead more about CVE Alert: CVE-2025-1741
image
  • Vulnerabilities

CVE Alert: CVE-2024-56811

February 28, 2025

Vulnerability Summary: CVE-2024-56811 IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error...

Read MoreRead more about CVE Alert: CVE-2024-56811
image
  • Vulnerabilities

CVE Alert: CVE-2025-0914

February 28, 2025

Vulnerability Summary: CVE-2025-0914 An improper access control issue in the VQL shell feature in Velociraptor Versions < 0.73.4 allowed authenticated...

Read MoreRead more about CVE Alert: CVE-2025-0914
image
  • Vulnerabilities

CVE Alert: CVE-2025-25761

February 28, 2025

Vulnerability Summary: CVE-2025-25761 HkCms v2.3.2.240702 was discovered to contain an arbitrary file write vulnerability in the component Appcenter.php. Affected Endpoints:...

Read MoreRead more about CVE Alert: CVE-2025-25761
image
  • Vulnerabilities

CVE Alert: CVE-2025-1756

February 28, 2025

Vulnerability Summary: CVE-2025-1756 mongosh may be susceptible to local privilege escalation under certain conditions potentially enabling unauthorized actions on a...

Read MoreRead more about CVE Alert: CVE-2025-1756
image
  • Vulnerabilities

CVE Alert: CVE-2025-1755

February 28, 2025

Vulnerability Summary: CVE-2025-1755 MongoDB Compass may be susceptible to local privilege escalation under certain conditions potentially enabling unauthorized actions on...

Read MoreRead more about CVE Alert: CVE-2025-1755
image
  • Vulnerabilities

CVE Alert: CVE-2024-9285

February 28, 2025

Vulnerability Summary: CVE-2024-9285 A vulnerability was found in Tu Yafeng Via Browser up to 5.9.0 on Android. It has been...

Read MoreRead more about CVE Alert: CVE-2024-9285
image
  • Vulnerabilities

CVE Alert: CVE-2025-27157

February 28, 2025

Vulnerability Summary: CVE-2025-27157 Mastodon is a self-hosted, federated microblogging platform. Starting in version 4.2.0 and prior to versions 4.2.16 and...

Read MoreRead more about CVE Alert: CVE-2025-27157
image
  • Vulnerabilities

CVE Alert: CVE-2025-25333

February 28, 2025

Vulnerability Summary: CVE-2025-25333 An issue in IKEA CN iOS 4.13.0 allows attackers to access sensitive user information via supplying a...

Read MoreRead more about CVE Alert: CVE-2025-25333
image
  • Vulnerabilities

CVE Alert: CVE-2025-23687

February 28, 2025

Vulnerability Summary: CVE-2025-23687 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in simonhunter Woo Store Mode allows...

Read MoreRead more about CVE Alert: CVE-2025-23687
image
  • Vulnerabilities

CVE Alert: CVE-2025-1745

February 28, 2025

Vulnerability Summary: CVE-2025-1745 A vulnerability has been found in LinZhaoguan pb-cms 2.0 and classified as problematic. This vulnerability affects unknown...

Read MoreRead more about CVE Alert: CVE-2025-1745
image
  • Vulnerabilities

CVE Alert: CVE-2025-1743

February 28, 2025

Vulnerability Summary: CVE-2025-1743 A vulnerability, which was classified as critical, was found in zyx0814 Pichome 2.1.0. This affects an unknown...

Read MoreRead more about CVE Alert: CVE-2025-1743
image
  • Vulnerabilities

CVE Alert: CVE-2025-24832

February 28, 2025

Vulnerability Summary: CVE-2025-24832 Arbitrary file overwrite during home directory recovery due to improper symbolic link handling. The following products are...

Read MoreRead more about CVE Alert: CVE-2025-24832
image
  • Vulnerabilities

CVE Alert: CVE-2025-27399

February 28, 2025

Vulnerability Summary: CVE-2025-27399 Mastodon is a self-hosted, federated microblogging platform. In versions prior to 4.1.23, 4.2.16, and 4.3.4, when the...

Read MoreRead more about CVE Alert: CVE-2025-27399
image
  • Vulnerabilities

CVE Alert: CVE-2025-1742

February 28, 2025

Vulnerability Summary: CVE-2025-1742 A vulnerability, which was classified as problematic, has been found in pihome-shc PiHome 2.0. Affected by this...

Read MoreRead more about CVE Alert: CVE-2025-1742
unlock_membership
  • Premium Members Content

Fortifying Your Digital Frontier With Web Application Security

February 28, 2025

In an era where businesses are increasingly reliant on web applications, ensuring their security has become paramount. Web application security...

Read MoreRead more about Fortifying Your Digital Frontier With Web Application Security
news
  • News
  • Premium Members Content

FBI Confirms Lazarus Group as Bybit Hackers Behind Major Crypto Heist

February 28, 2025

The FBI has confirmed that the notorious Lazarus Group from North Korea was responsible for the recent massive cryptocurrency heist...

Read MoreRead more about FBI Confirms Lazarus Group as Bybit Hackers Behind Major Crypto Heist
news
  • News
  • Premium Members Content

OpenSSF Unveils Comprehensive Security Framework for Open Source Software

February 28, 2025

The OpenSSF has reached a remarkable milestone with the launch of its new security framework aimed at enhancing the security...

Read MoreRead more about OpenSSF Unveils Comprehensive Security Framework for Open Source Software
news
  • News
  • Premium Members Content

DragonForce Ransomware Targets Saudi Firm, Stealing 6TB of Data

February 28, 2025

A significant ransomware incident was reported as DragonForce launched an attack on a prominent Saudi firm, leading to the theft...

Read MoreRead more about DragonForce Ransomware Targets Saudi Firm, Stealing 6TB of Data
news
  • News
  • Premium Members Content

Chinese Cyber Espionage Surges 150%: Insights from CrowdStrike

February 28, 2025

In 2024, Chinese cyber espionage operations have risen dramatically, with a reported 150% increase according to CrowdStrike's latest findings. Recent...

Read MoreRead more about Chinese Cyber Espionage Surges 150%: Insights from CrowdStrike

Posts pagination

Previous 1 … 215 216 217 218 219 220 221 … 4,083 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4875

May 19, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4874

May 19, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4873

May 19, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4872

May 19, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4880

May 19, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel