Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 185[.]81[.]68[.]44:443

July 15, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 185[.]81[.]68[.]44:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 139[.]155[.]42[.]254:443

July 15, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 139[.]155[.]42[.]254:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 139[.]99[.]66[.]156:8443

July 15, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 139[.]99[.]66[.]156:8443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 44[.]206[.]108[.]223:443

July 15, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 44[.]206[.]108[.]223:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 47[.]92[.]97[.]171:9443

July 15, 2022

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 47[.]92[.]97[.]171:9443
CVE-prog
  • Vulnerabilities

Siemens SIMATIC eaSie Core Package security bypass | CVE-2021-44222

July 15, 2022

NAME Siemens SIMATIC eaSie Core Package security bypass Platforms Affected:Siemens SIMATIC eaSie Core Package 21Risk Level:10Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION Siemens SIMATIC...

Read MoreRead more about Siemens SIMATIC eaSie Core Package security bypass | CVE-2021-44222
CVE-prog
  • Vulnerabilities

Juniper Networks Junos Space Security Director Policy Enforcer weak security |

July 15, 2022

NAME Juniper Networks Junos Space Security Director Policy Enforcer weak security Platforms Affected:Juniper Networks Junos Space Security Director Policy EnforcerRisk...

Read MoreRead more about Juniper Networks Junos Space Security Director Policy Enforcer weak security |
CVE-prog
  • Vulnerabilities

Google Chrome WebGPU code execution | CVE-2022-2399

July 15, 2022

NAME Google Chrome WebGPU code execution Platforms Affected:Google Chrome 99 Google Chrome 102.0Risk Level:8.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Google Chrome could allow...

Read MoreRead more about Google Chrome WebGPU code execution | CVE-2022-2399
CVE-prog
  • Vulnerabilities

LUX – TYPO3 Marketing Automation extension for TYPO3 SQL injection | CVE-2022-35628

July 15, 2022

NAME LUX - TYPO3 Marketing Automation extension for TYPO3 SQL injection Platforms Affected:TYPO3 LUX Marketing Automation Extension for TYPO3Risk Level:8.2Exploitability:UnprovenConsequences:Data...

Read MoreRead more about LUX – TYPO3 Marketing Automation extension for TYPO3 SQL injection | CVE-2022-35628
CVE-prog
  • Vulnerabilities

Siemens SCALANCE X Switch Devices denial of service | CVE-2022-26648

July 15, 2022

NAME Siemens SCALANCE X Switch Devices denial of service Platforms Affected:Siemens SCALANCE X200-4P IRT (6GK5200-4AH00- 2BA3) Siemens SCALANCE X200-4P IRT...

Read MoreRead more about Siemens SCALANCE X Switch Devices denial of service | CVE-2022-26648
CVE-prog
  • Vulnerabilities

Siemens SIMATIC CP Devices code execution | CVE-2022-34820

July 15, 2022

NAME Siemens SIMATIC CP Devices code execution Platforms Affected:Siemens SIMATIC CP 1242-7 V2 (6GK7242-7KX31- 0XE0) Siemens SIMATIC CP 1243-1 (6GK7243-1BX30-0XE0)...

Read MoreRead more about Siemens SIMATIC CP Devices code execution | CVE-2022-34820
CVE-prog
  • Vulnerabilities

Node.js shared-dam-app module code execution |

July 15, 2022

NAME Node.js shared-dam-app module code execution Platforms Affected:Node.js shared-dam-appRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js shared-dam-app module could allow a remote attacker...

Read MoreRead more about Node.js shared-dam-app module code execution |
CVE-prog
  • Vulnerabilities

Siemens Opcenter Quality security bypass | CVE-2022-33736

July 15, 2022

NAME Siemens Opcenter Quality security bypass Platforms Affected:Siemens Opcenter Quality 13.1 Siemens Opcenter Quality 13.2Risk Level:9.6Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION Siemens Opcenter...

Read MoreRead more about Siemens Opcenter Quality security bypass | CVE-2022-33736
CVE-prog
  • Vulnerabilities

Argo Project Argo CD security bypass | CVE-2022-31105

July 15, 2022

NAME Argo Project Argo CD security bypass Platforms Affected:Argo Project Argo CD 2.3.0 Argo Project Argo CD 2.3.5 Argo Project...

Read MoreRead more about Argo Project Argo CD security bypass | CVE-2022-31105
CVE-prog
  • Vulnerabilities

Dahua DHI-ASI7213X-T1 security bypass | CVE-2022-2334

July 15, 2022

NAME Dahua DHI-ASI7213X-T1 security bypass Platforms Affected:Dahua Technology ASI7213X-T1 1.000.10Be006.0.R.201213Risk Level:8.1Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION Dahua DHI-ASI7213X-T1 could allow a remote attacker...

Read MoreRead more about Dahua DHI-ASI7213X-T1 security bypass | CVE-2022-2334
CVE-prog
  • Vulnerabilities

Node.js careem-captain-earning-experience module code execution |

July 15, 2022

NAME Node.js careem-captain-earning-experience module code execution Platforms Affected:Node.js careem-captain-earning-experienceRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js careem-captain-earning-experience module could allow a remote attacker...

Read MoreRead more about Node.js careem-captain-earning-experience module code execution |
CVE-prog
  • Vulnerabilities

Node.js mongodb-stitch-browser-testutils module code execution |

July 15, 2022

NAME Node.js mongodb-stitch-browser-testutils module code execution Platforms Affected:Node.js mongodb-stitch-browser-testutilsRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js mongodb-stitch-browser-testutils module could allow a remote attacker...

Read MoreRead more about Node.js mongodb-stitch-browser-testutils module code execution |
CVE-prog
  • Vulnerabilities

Git for Windows code execution | CVE-2022-31012

July 15, 2022

NAME Git for Windows code execution Platforms Affected:Git Git for Windows 2.37.0Risk Level:8.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Git for Windows could allow...

Read MoreRead more about Git for Windows code execution | CVE-2022-31012
CVE-prog
  • Vulnerabilities

node.js deere-i18n module code execution |

July 15, 2022

NAME node.js deere-i18n module code execution Platforms Affected:Node.js deere-i18nRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION node.js deere-i18n module could allow a remote attacker...

Read MoreRead more about node.js deere-i18n module code execution |
CVE-prog
  • Vulnerabilities

Node.js dw-header-footer-paypal module code execution |

July 15, 2022

NAME Node.js dw-header-footer-paypal module code execution Platforms Affected:Node.js dw-header-footer-paypalRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js dw-header-footer-paypal module could allow a remote attacker...

Read MoreRead more about Node.js dw-header-footer-paypal module code execution |
CVE-prog
  • Vulnerabilities

Vinchin Backup and Recovery default account |

July 15, 2022

NAME Vinchin Backup and Recovery default account Platforms Affected:Vinchin Backup and RecoveryRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Vinchin Backup and Recovery contains...

Read MoreRead more about Vinchin Backup and Recovery default account |
CVE-prog
  • Vulnerabilities

Siemens SCALANCE X Switch Devices denial of service | CVE-2022-26649

July 15, 2022

NAME Siemens SCALANCE X Switch Devices denial of service Platforms Affected:Siemens SCALANCE X200-4P IRT (6GK5200-4AH00- 2BA3) Siemens SCALANCE X200-4P IRT...

Read MoreRead more about Siemens SCALANCE X Switch Devices denial of service | CVE-2022-26649
osint
  • News

RedAlert, LILITH, and 0mega, 3 new ransomware in the wild 

July 15, 2022

Cyble researchers warn of three new ransomware operations named Lilith, RedAlert and 0mega targeting organizations worldwide. Researchers from threat intelligence...

Read MoreRead more about RedAlert, LILITH, and 0mega, 3 new ransomware in the wild 
Friends group having addicted fun together using smartphones - Hands detail sharing content on social network with mobile smart phone - Technology concept with people millennials online with cellphone
  • News

WhatsApp warns users: Fake versions of WhatsApp are trying to steal your personal info

July 15, 2022

WhatsApp boss Will Cathcart is warning users of the popular messaging app to be on their guard after the WhatsApp...

Read MoreRead more about WhatsApp warns users: Fake versions of WhatsApp are trying to steal your personal info

Posts pagination

Previous 1 … 3,263 3,264 3,265 3,266 3,267 3,268 3,269 … 4,260 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 193[.]112[.]83[.]36:8080

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 60[.]204[.]245[.]37:8080

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 118[.]24[.]117[.]221:8080

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]13[.]85:8889

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 20[.]41[.]73[.]175:8080

July 20, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel