Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025
unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: spoormaker[.]co[.]za

March 19, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: spoormaker[.]co[.]za
CVE-prog
  • Vulnerabilities

silverstripe/graphql denial of service | CVE-2023-28104

March 19, 2023

NAME__________silverstripe/graphql denial of servicePlatforms Affected:Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________silverstripe/graphql is vulnerable to a denial of service, caused by a flaw...

Read MoreRead more about silverstripe/graphql denial of service | CVE-2023-28104
CVE-prog
  • Vulnerabilities

Contec CONPROSYS IoT Gateway products information disclosure | CVE-2023-23575

March 19, 2023

NAME__________Contec CONPROSYS IoT Gateway products information disclosurePlatforms Affected:Contec M2M Gateway 3.7.10 Contec M2M Controller Integrated Type 3.7.6 Contec M2M Controller...

Read MoreRead more about Contec CONPROSYS IoT Gateway products information disclosure | CVE-2023-23575
CVE-prog
  • Vulnerabilities

Contec CONPROSYS IoT Gateway products code execution | CVE-2023-27389

March 19, 2023

NAME__________Contec CONPROSYS IoT Gateway products code executionPlatforms Affected:Contec M2M Gateway 3.7.10 Contec M2M Controller Integrated Type 3.7.6 Contec M2M Controller...

Read MoreRead more about Contec CONPROSYS IoT Gateway products code execution | CVE-2023-27389
cyber-security-1805632_1280
  • News

Emotet malware now distributed in Microsoft OneNote files to evade defenses

March 19, 2023

The Emotet malware is now distributed using Microsoft OneNote email attachments, aiming to bypass Microsoft security restrictions and infect more...

Read MoreRead more about Emotet malware now distributed in Microsoft OneNote files to evade defenses
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 71515b54f8c857828314eac86d900e44

March 18, 2023

Score: 7 MALWARE FAMILY: evasionTAGS:evasion, ransomwareMD5: 71515b54f8c857828314eac86d900e44SHA1: 2aebbcd2f22169737773c02e3b39d46d9eef1335ANALYSIS DATE: 2023-03-18T18:34:46ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more known...

Read MoreRead more about Malware Analysis – evasion – 71515b54f8c857828314eac86d900e44
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – 1a652905b726faeefc531904b2316102

March 18, 2023

Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: 1a652905b726faeefc531904b2316102SHA1: 6d8773ac17b703ee2e266681a7ee9f432232bd0cANALYSIS DATE: 2023-03-18T18:19:04ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – banker – 1a652905b726faeefc531904b2316102
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 4a840c4933e0b53e8176d9c6d4d5cf03

March 18, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: 4a840c4933e0b53e8176d9c6d4d5cf03SHA1: 1c4f48707754c66a3b7253d1d800c12be559d7acANALYSIS DATE: 2023-03-18T18:48:04ZTTPS: T1130, T1112, T1222, T1005,...

Read MoreRead more about Malware Analysis – djvu – 4a840c4933e0b53e8176d9c6d4d5cf03
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – banker – a5dd75a7cc6640fe1be9323929dd5d00

March 18, 2023

Score: 8 MALWARE FAMILY: bankerTAGS:banker, evasion, ransomwareMD5: a5dd75a7cc6640fe1be9323929dd5d00SHA1: cc84b198042a7b6dee0448bfe92ca01f44815fe5ANALYSIS DATE: 2023-03-18T18:08:26ZTTPS: ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – banker – a5dd75a7cc6640fe1be9323929dd5d00
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 1830f8b1c1f66b27314673f8a42fdd57

March 18, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: 1830f8b1c1f66b27314673f8a42fdd57SHA1: cfab9bce032baf7292c23f1c928898d151d2f03eANALYSIS DATE: 2023-03-18T18:51:05ZTTPS: T1130, T1112, T1053, T1012,...

Read MoreRead more about Malware Analysis – djvu – 1830f8b1c1f66b27314673f8a42fdd57
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 83c2df30653a05c396fe3ec54d40c136

March 18, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: 83c2df30653a05c396fe3ec54d40c136SHA1: d011e9ddb6dd044cab5aee2630b5904e72b87c04ANALYSIS DATE: 2023-03-18T18:50:03ZTTPS: T1005, T1081, T1130, T1112,...

Read MoreRead more about Malware Analysis – djvu – 83c2df30653a05c396fe3ec54d40c136
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – e6652c1511ede9dfebfb0df34f969b45

March 18, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: e6652c1511ede9dfebfb0df34f969b45SHA1: 9afcff5870833214744feba664de65a14d824bc6ANALYSIS DATE: 2023-03-18T18:49:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – e6652c1511ede9dfebfb0df34f969b45
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 778d2e97d2a7cc562fa58a9513eefdeb

March 18, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: 778d2e97d2a7cc562fa58a9513eefdebSHA1: 17fa33d8f906c419e727a8f897006a935b4ed2d8ANALYSIS DATE: 2023-03-18T18:53:05ZTTPS: T1005, T1081, T1012, T1082,...

Read MoreRead more about Malware Analysis – djvu – 778d2e97d2a7cc562fa58a9513eefdeb
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: rce-vulnerability-in-apache-airflow-providers-apache-sqoop-3-1-0byleixiao

March 18, 2023

Programme HackerOne Internet Bug Bounty Internet Bug Bounty Submitted by leixiao leixiao Report RCE vulnerability in apache-airflow-providers-apache-sqoop 3.1.0 Full Report...

Read MoreRead more about HackerOne Bug Bounty Disclosure: rce-vulnerability-in-apache-airflow-providers-apache-sqoop-3-1-0byleixiao
fortimanager
  • News

Chinese Hackers Exploit Fortinet Zero-Day Flaw for Cyber Espionage Attack

March 18, 2023

The zero-day exploitation of a now-patched medium-severity security flaw in the Fortinet FortiOS operating system has been linked to a...

Read MoreRead more about Chinese Hackers Exploit Fortinet Zero-Day Flaw for Cyber Espionage Attack
CVE-prog
  • Vulnerabilities

Mattermost cross-site scripting | CVE-2023-1421

March 18, 2023

NAME__________Mattermost cross-site scriptingPlatforms Affected:Mattermost MattermostRisk Level:3.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Mattermost is vulnerable to cross-site scripting, caused by improper validation of user-supplied input...

Read MoreRead more about Mattermost cross-site scripting | CVE-2023-1421
CVE-prog
  • Vulnerabilities

Rack denial of service | CVE-2023-27539

March 18, 2023

NAME__________Rack denial of servicePlatforms Affected:Rack Rack 2.2.6.3 Rack Rack 3.0.6Risk Level:5.3Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Rack is vulnerable to a denial of...

Read MoreRead more about Rack denial of service | CVE-2023-27539
CVE-prog
  • Vulnerabilities

OpenSSH weak security | CVE-2023-28531

March 18, 2023

NAME__________OpenSSH weak securityPlatforms Affected:OpenSSH OpenSSH 9.2Risk Level:6.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________OpenSSH could provide weaker than expected security, caused by a logic error...

Read MoreRead more about OpenSSH weak security | CVE-2023-28531
CVE-prog
  • Vulnerabilities

Simple Art Gallery adminHome.php SQL injection | CVE-2023-1416

March 18, 2023

NAME__________Simple Art Gallery adminHome.php SQL injectionPlatforms Affected:Simple Art Gallery Simple Art Gallery 1.0Risk Level:6.3Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Simple Art Gallery is vulnerable...

Read MoreRead more about Simple Art Gallery adminHome.php SQL injection | CVE-2023-1416
CVE-prog
  • Vulnerabilities

RubyGems activesupport gem cross-site scripting | CVE-2023-28120

March 18, 2023

NAME__________RubyGems activesupport gem cross-site scriptingPlatforms Affected:RubyGems activesupport 6.1.7.2 RubyGems activesupport 7.0.4.2Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________RubyGems activesupport gem is vulnerable to cross-site...

Read MoreRead more about RubyGems activesupport gem cross-site scripting | CVE-2023-28120
CVE-prog
  • Vulnerabilities

D-Link DIR820LA1 denial of service | CVE-2023-25281

March 18, 2023

NAME__________D-Link DIR820LA1 denial of servicePlatforms Affected:D-Link DIR820LA1 FW105B03Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________D-Link DIR820LA1 is vulnerable to a denial of service,...

Read MoreRead more about D-Link DIR820LA1 denial of service | CVE-2023-25281
CVE-prog
  • Vulnerabilities

Simple Art Gallery adminHome.php file upload | CVE-2023-1415

March 18, 2023

NAME__________Simple Art Gallery adminHome.php file uploadPlatforms Affected:Simple Art Gallery Simple Art Gallery 1.0Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Simple Art Gallery could allow...

Read MoreRead more about Simple Art Gallery adminHome.php file upload | CVE-2023-1415
CVE-prog
  • Vulnerabilities

Kirin Fortress Machine SQL injection | CVE-2023-26784

March 18, 2023

NAME__________Kirin Fortress Machine SQL injectionPlatforms Affected:Kirin Fortress Machine 1.7-2020-0610Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Kirin Fortress Machine is vulnerable to SQL injection. A...

Read MoreRead more about Kirin Fortress Machine SQL injection | CVE-2023-26784
CVE-prog
  • Vulnerabilities

Talent Software UNIS cross-site scripting | CVE-2023-0322

March 18, 2023

NAME__________Talent Software UNIS cross-site scriptingPlatforms Affected:Talent Software UNISRisk Level:6.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Talent Software UNIS is vulnerable to cross-site scripting, caused by...

Read MoreRead more about Talent Software UNIS cross-site scripting | CVE-2023-0322

Posts pagination

Previous 1 … 2,483 2,484 2,485 2,486 2,487 2,488 2,489 … 4,240 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[GLOBAL] – Ransomware Victim: loraincountyauditor[.]gov

July 14, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Hulberg & Associates

July 14, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: McKenzie Commercia

July 14, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Rockrose Development

July 14, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7529

July 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel