Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Qualcomm Chipsets code execution | CVE-2022-22088

January 10, 2023

NAME__________Qualcomm Chipsets code executionPlatforms Affected:Qualcomm ChipsetsRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Qualcomm Chipsets could allow a remote attacker to execute arbitrary code on...

Read MoreRead more about Qualcomm Chipsets code execution | CVE-2022-22088
CVE-prog
  • Vulnerabilities

Feathers js code execution | CVE-2022-29823

January 10, 2023

NAME__________Feathers js code executionPlatforms Affected:Feathers.js Feathers.jsRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Feathers js could allow a remote attacker to execute arbitrary code on...

Read MoreRead more about Feathers js code execution | CVE-2022-29823
CVE-prog
  • Vulnerabilities

CKEditor Integration UI cross-site request forgery | CVE-2023-22457

January 10, 2023

NAME__________CKEditor Integration UI cross-site request forgeryPlatforms Affected:Risk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________CKEditor Integration UI is vulnerable to cross-site request forgery, caused by...

Read MoreRead more about CKEditor Integration UI cross-site request forgery | CVE-2023-22457
CVE-prog
  • Vulnerabilities

Qualcomm Chipsets code execution | CVE-2022-25746

January 10, 2023

NAME__________Qualcomm Chipsets code executionPlatforms Affected:Qualcomm ChipsetsRisk Level:8.1Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Qualcomm Chipsets could allow a local authenticated attacker to execute arbitrary code...

Read MoreRead more about Qualcomm Chipsets code execution | CVE-2022-25746
CVE-prog
  • Vulnerabilities

Node.js sanitize-svg module cross-site scripting | CVE-2023-22461

January 10, 2023

NAME__________Node.js sanitize-svg module cross-site scriptingPlatforms Affected:Risk Level:7.6Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Node.js sanitize-svg module is vulnerable to cross-site scripting, caused by improper validation...

Read MoreRead more about Node.js sanitize-svg module cross-site scripting | CVE-2023-22461
trend-9
  • Vulnerabilities

Daily Vulnerability Trends: Tue Jan 10 2023

January 10, 2023

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-41082Microsoft Exchange Server Remote Code Execution Vulnerability.CVE-2022-27666A heap buffer overflow flaw was...

Read MoreRead more about Daily Vulnerability Trends: Tue Jan 10 2023
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 2efacf2c68013a4fb5cdf8783306df0b

January 10, 2023

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 2efacf2c68013a4fb5cdf8783306df0bSHA1: c84baadfd99d7d64ff8df25849c67be71ce0fc82ANALYSIS DATE: 2023-01-10T03:10:55ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 2efacf2c68013a4fb5cdf8783306df0b
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – 3028c71d9207be63be223889aa8a88ff

January 10, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: 3028c71d9207be63be223889aa8a88ffSHA1: c2a29df6ce78b4d55e504dbf232e36af4bdae49aANALYSIS DATE: 2023-01-10T03:33:26ZTTPS: T1053, T1012, T1082, T1005,...

Read MoreRead more about Malware Analysis – djvu – 3028c71d9207be63be223889aa8a88ff
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – aurora – b9a1dcbf263cf5f0e36856c9b198a606

January 10, 2023

Score: 10 MALWARE FAMILY: auroraTAGS:family:aurora, family:dcrat, family:djvu, family:icedid, family:redline, family:smokeloader, family:vidar, botnet:19, botnet:@2023@new, campaign:3131022508, backdoor, banker, discovery, infostealer, persistence, ransomware,...

Read MoreRead more about Malware Analysis – aurora – b9a1dcbf263cf5f0e36856c9b198a606
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – aurora – 6ce1e8a07ad32a3b3c75ecb9e815f9b6

January 10, 2023

Score: 10 MALWARE FAMILY: auroraTAGS:family:aurora, family:dcrat, family:djvu, family:icedid, family:smokeloader, family:vidar, botnet:19, campaign:3131022508, backdoor, banker, discovery, infostealer, loader, persistence, ransomware, rat,...

Read MoreRead more about Malware Analysis – aurora – 6ce1e8a07ad32a3b3c75ecb9e815f9b6
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – dfa606df6650fa08f70c4ab17aa58e0b

January 10, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:19, discovery, persistence, ransomware, spyware, stealerMD5: dfa606df6650fa08f70c4ab17aa58e0bSHA1: b3f22c9ab2bfb620727561596241aece5c62ed64ANALYSIS DATE: 2023-01-10T05:35:05ZTTPS: T1060, T1112, T1082, T1053,...

Read MoreRead more about Malware Analysis – djvu – dfa606df6650fa08f70c4ab17aa58e0b
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 43[.]138[.]66[.]190:2000

January 10, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 43[.]138[.]66[.]190:2000
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 172[.]247[.]32[.]228:443

January 10, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 172[.]247[.]32[.]228:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 84[.]32[.]128[.]43:8443

January 10, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 84[.]32[.]128[.]43:8443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 81[.]70[.]11[.]25:7443

January 10, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 81[.]70[.]11[.]25:7443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 5[.]254[.]66[.]113:80

January 10, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 5[.]254[.]66[.]113:80
karakurt-logo
  • Data Breach
  • Ransomware

Karakurt Ransomware Victim: River City Science Academy

January 9, 2023

KARAKURT RANSOMWARE NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about Karakurt Ransomware Victim: River City Science Academy
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: possibility-to-delete-files-attached-to-deck-cards-of-other-usersbysupr4s

January 9, 2023

Programme HackerOne Nextcloud Nextcloud Submitted by supr4s supr4s Report Possibility to delete files attached to deck cards of other users...

Read MoreRead more about HackerOne Bug Bounty Disclosure: possibility-to-delete-files-attached-to-deck-cards-of-other-usersbysupr4s
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: passcode-bypass-on-talk-android-appbyctulhu

January 9, 2023

Programme HackerOne Nextcloud Nextcloud Submitted by ctulhu ctulhu Report Passcode bypass on Talk Android app Full Report A considerable amount...

Read MoreRead more about HackerOne Bug Bounty Disclosure: passcode-bypass-on-talk-android-appbyctulhu
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: missing-character-limitation-allows-to-put-generate-a-database-errorbyerror_2001

January 9, 2023

Programme HackerOne Nextcloud Nextcloud Submitted by error_2001 error_2001 Report Missing character limitation allows to put generate a database error Full...

Read MoreRead more about HackerOne Bug Bounty Disclosure: missing-character-limitation-allows-to-put-generate-a-database-errorbyerror_2001
667f8cfc6c6bdedd2e88c40485e45bca092a0000621a3560d876eb70be6b032c-2
  • News

Crypto-inspired Magecart skimmer surfaces via digital crime haven

January 9, 2023

Online criminals rarely reinvent the wheel, especially when they don't have to. From ransomware to password stealers, there are a...

Read MoreRead more about Crypto-inspired Magecart skimmer surfaces via digital crime haven
cyber-security-1805632_1280
  • News

Winnti APT group docks in Sri Lanka for new campaign

January 9, 2023

In early August, the Malwarebytes Threat Intelligence team identified a new attack targeting government entities in Sri Lanka. The threat...

Read MoreRead more about Winnti APT group docks in Sri Lanka for new campaign
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 185[.]62[.]58[.]53:80

January 9, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 185[.]62[.]58[.]53:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 96[.]126[.]126[.]84:7777

January 9, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 96[.]126[.]126[.]84:7777

Posts pagination

Previous 1 … 2,532 2,533 2,534 2,535 2,536 2,537 2,538 … 4,074 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • HKCERT
  • News

Microsoft Monthly Security Update (May 2025)

May 14, 2025
hkcert
  • HKCERT
  • News

Fortinet Products Multiple Vulnerabilities

May 14, 2025
cybercrime
  • News

Os Busting Bug So Bad That Microsoft Blocks Windows Insider Release

May 14, 2025
cybercrime
  • News

Bosses Weren’t Being Paranoid: Remote Workers More Likely To Start Own Biz

May 14, 2025
cybercrime
  • News

Paul Mccartney, Elton John, Other Creatives Demand Ai Comes Clean On Scraping

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel