Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

Google addresses actively exploited Android flaw in the kernel

May 5, 2022

Google released the May security bulletin for Android, 2022-05-05 security patch level, which fixed an actively exploited Linux kernel flaw....

Read MoreRead more about Google addresses actively exploited Android flaw in the kernel
CISA_Logo
  • CISA

CISA: Mozilla Releases Security Updates for Firefox, Firefox ESR, and Thunderbird

May 5, 2022

Mozilla Releases Security Updates for Firefox, Firefox ESR, and Thunderbird Mozilla has released security updates to address vulnerabilities in Firefox,...

Read MoreRead more about CISA: Mozilla Releases Security Updates for Firefox, Firefox ESR, and Thunderbird
CISA_Logo
  • CISA

CISA: Cisco Releases Security Updates for Enterprise NFV Infrastructure Software

May 5, 2022

Cisco Releases Security Updates for Enterprise NFV Infrastructure Software Cisco has released security updates to address multiple vulnerabilities in Enterprise...

Read MoreRead more about CISA: Cisco Releases Security Updates for Enterprise NFV Infrastructure Software
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: github-account-takeover-which-is-used-as-gradle-vcs-in-“github-com/palantir/gradle-launch-config-plugin”bycodermak

May 5, 2022

Programme HackerOne Palantir Public Palantir Public Submitted by codermak codermak Report Github Account Takeover which is used as gradle vcs...

Read MoreRead more about HackerOne Bug Bounty Disclosure: github-account-takeover-which-is-used-as-gradle-vcs-in-“github-com/palantir/gradle-launch-config-plugin”bycodermak
220504-3-600x345-1
  • News

The $43 billion Business Email Compromise threat

May 5, 2022

The FBI has released a public service announcement regarding the ever-present threat of Business Email Compromise (BEC). This comes hot...

Read MoreRead more about The $43 billion Business Email Compromise threat
email
  • News

Nigerian Tesla: 419 scammer gone malware distributor unmasked

May 5, 2022

Agent Tesla is a well-known data stealer written in .NET that has been active since 2014 and is perhaps one...

Read MoreRead more about Nigerian Tesla: 419 scammer gone malware distributor unmasked
osint
  • News

Cisco addresses three bugs in Enterprise NFVIS Software

May 5, 2022

Cisco addresses three flaws impacting its Enterprise NFV Infrastructure Software (NFVIS) that could allow the compromise of the hosts. Cisco...

Read MoreRead more about Cisco addresses three bugs in Enterprise NFVIS Software
osint
  • News

Google fixes two critical Pixel vulnerabilities: Get your updates when you can!

May 5, 2022

Google has made updates available for Android 10, 11, 12 and 12L. The May Android Security Bulletin contains details of...

Read MoreRead more about Google fixes two critical Pixel vulnerabilities: Get your updates when you can!
osint
  • News

A couple of 10-Year-Old flaws affect Avast and AVG antivirus

May 5, 2022

Researcher discovered a couple of high-severity security flaws that affect a driver used by Avast and AVG antivirus solutions. SentinelOne...

Read MoreRead more about A couple of 10-Year-Old flaws affect Avast and AVG antivirus
osint
  • Tools

Graphql-Threat-Matrix – GraphQL Threat Framework Used By Security Professionals To Research Security Gaps In GraphQL Implementations

May 5, 2022

Why graphql-threat-matrix? graphql-threat-matrix was built for bug bounty hunters, security researchers and hackers to assist with uncovering vulnerabilities across multiple...

Read MoreRead more about Graphql-Threat-Matrix – GraphQL Threat Framework Used By Security Professionals To Research Security Gaps In GraphQL Implementations
1f914-1
  • News

It’s business as usual for REvil ransomware

May 5, 2022

After the FBS arrested 14 of its members in January, and a subsequent lull in action, the REvil ransomware gang...

Read MoreRead more about It’s business as usual for REvil ransomware
osint
  • News

World Password Day: Brushing up on the basics

May 5, 2022

World Password Day is today, reminding us of the value of solid passwords, and good password practices generally. There are...

Read MoreRead more about World Password Day: Brushing up on the basics
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P3 – XSS reflected – https://www.indeed.com/hire/employer-confirmation [co, hl] – By CGuillaume

May 5, 2022

The below information is fully automated and the information is captured from the BugCrowd Disclosure website. The information was correct...

Read MoreRead more about BugCrowd Bug Bounty Disclosure: P3 – XSS reflected – https://www.indeed.com/hire/employer-confirmation [co, hl] – By CGuillaume
osint
  • News

F5 warns its customers of tens of flaws in its products

May 5, 2022

Cybersecurity provider F5 released security patches to address tens of vulnerabilities affecting its products. Security and application delivery solutions provider...

Read MoreRead more about F5 warns its customers of tens of flaws in its products
CVE-prog
  • Vulnerabilities

cURL security update-CVE-2022-27776

May 5, 2022

NAME cURL - cURL Platforms Affected:cURLRisk Level:lowCVE Type:Insufficiently protected credentials DESCRIPTION CVE-2022-27776 is an insufficiently protected credentials vulnerability impacting cURL...

Read MoreRead more about cURL security update-CVE-2022-27776
CVE-prog
  • Vulnerabilities

Multiple Aruba switches buffer overflow | CVE-2022-23676

May 5, 2022

NAME Multiple Aruba switches buffer overflow Platforms Affected:Aruba 5400R Series Aruba 3810 Series Aruba 2920 Series Aruba 2930F Series Aruba...

Read MoreRead more about Multiple Aruba switches buffer overflow | CVE-2022-23676
CVE-prog
  • Vulnerabilities

Ruijie RG-EW Series Routers code execution | CVE-2021-43162

May 5, 2022

NAME Ruijie RG-EW Series Routers code execution Platforms Affected:Ruijie RG-EW EW_3.0(1)B11P55Risk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Ruijie RG-EW Series Routers could allow...

Read MoreRead more about Ruijie RG-EW Series Routers code execution | CVE-2021-43162
CVE-prog
  • Vulnerabilities

Multiple Avaya switches buffer overflow | CVE-2022-29860

May 5, 2022

NAME Multiple Avaya switches buffer overflow Platforms Affected:Avaya ERS3500 Series Avaya ERS3600 Series Avaya ERS4900 Series Avaya ERS5900 SeriesRisk Level:9.8Exploitability:UnprovenConsequences:Gain...

Read MoreRead more about Multiple Avaya switches buffer overflow | CVE-2022-29860
CVE-prog
  • Vulnerabilities

Ruijie RG-EW Series Routers code execution | CVE-2021-43159

May 5, 2022

NAME Ruijie RG-EW Series Routers code execution Platforms Affected:Ruijie RG-EW EW_3.0(1)B11P55Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Ruijie RG-EW Series Routers could allow...

Read MoreRead more about Ruijie RG-EW Series Routers code execution | CVE-2021-43159
CVE-prog
  • Vulnerabilities

Multiple Aruba switches code execution | CVE-2022-23677

May 5, 2022

NAME Multiple Aruba switches code execution Platforms Affected:Aruba 5400R Series Aruba 3810 Series Aruba 2920 Series Aruba 2930F Series Aruba...

Read MoreRead more about Multiple Aruba switches code execution | CVE-2022-23677
CVE-prog
  • Vulnerabilities

Ruijie RG-EW Series Routers code execution | CVE-2021-43164

May 5, 2022

NAME Ruijie RG-EW Series Routers code execution Platforms Affected:Ruijie RG-EW EW_3.0(1)B11P55Risk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Ruijie RG-EW Series Routers could allow...

Read MoreRead more about Ruijie RG-EW Series Routers code execution | CVE-2021-43164
CVE-prog
  • Vulnerabilities

Cisco Enterprise NFV Infrastructure Software command execution | CVE-2022-20779

May 5, 2022

NAME Cisco Enterprise NFV Infrastructure Software command execution Platforms Affected:Cisco Enterprise NFV Infrastructure Software (NFVIS)Risk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Cisco Enterprise...

Read MoreRead more about Cisco Enterprise NFV Infrastructure Software command execution | CVE-2022-20779
CVE-prog
  • Vulnerabilities

Ruijie RG-EW Series Routers code execution | CVE-2021-43163

May 5, 2022

NAME Ruijie RG-EW Series Routers code execution Platforms Affected:Ruijie RG-EW EW_3.0(1)B11P55Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Ruijie RG-EW Series Routers could allow...

Read MoreRead more about Ruijie RG-EW Series Routers code execution | CVE-2021-43163
CVE-prog
  • Vulnerabilities

F5 BIG-IP (AFM, CGNAT, PEM) cross-site scripting | CVE-2022-28716

May 5, 2022

NAME F5 BIG-IP (AFM, CGNAT, PEM) cross-site scripting Platforms Affected:F5 BIG-IP (AFM) 15.1.0 F5 BIG-IP (PEM) 15.1.0 F5 BIG-IP (PEM)...

Read MoreRead more about F5 BIG-IP (AFM, CGNAT, PEM) cross-site scripting | CVE-2022-28716

Posts pagination

Previous 1 … 3,343 3,344 3,345 3,346 3,347 3,348 3,349 … 4,169 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-5815

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-38822

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5938

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5282

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-22236

June 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel