Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P5 – Information exposure through Directory Listing – By jaibalaji

April 25, 2022

The below information is fully automated and the information is captured from the BugCrowd Disclosure website. The information was correct...

Read MoreRead more about BugCrowd Bug Bounty Disclosure: P5 – Information exposure through Directory Listing – By jaibalaji
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P5 – CSRF Leads to Logout any Loggedin user from their session – By DeadSniper

April 25, 2022

The below information is fully automated and the information is captured from the BugCrowd Disclosure website. The information was correct...

Read MoreRead more about BugCrowd Bug Bounty Disclosure: P5 – CSRF Leads to Logout any Loggedin user from their session – By DeadSniper
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: P5 – Clickjack Bug in Website – By ethicalpanther

April 25, 2022

The below information is fully automated and the information is captured from the BugCrowd Disclosure website. The information was correct...

Read MoreRead more about BugCrowd Bug Bounty Disclosure: P5 – Clickjack Bug in Website – By ethicalpanther
lockbit_logo
  • Data Breach
  • Ransomware

LockBit 2.0 Ransomware Victim: multimmobiliare[.]ch

April 25, 2022

LockBit 2.0 Ransomware NOTE: The information on this page is automated and scraped directly from the LockBit 2.0 Onion Dark...

Read MoreRead more about LockBit 2.0 Ransomware Victim: multimmobiliare[.]ch
lockbit_logo
  • Data Breach
  • Ransomware

LockBit 2.0 Ransomware Victim: schriesheim[.]de

April 25, 2022

LockBit 2.0 Ransomware NOTE: The information on this page is automated and scraped directly from the LockBit 2.0 Onion Dark...

Read MoreRead more about LockBit 2.0 Ransomware Victim: schriesheim[.]de
osint
  • News

A week in security (April 18 – 24)

April 25, 2022

Last week on Malwarebytes Labs: Why you shouldn’t automate your VirusTotal uploadsNorth Korean Lazarus APT group targets blockchain tech companiesWatch out...

Read MoreRead more about A week in security (April 18 – 24)
conti
  • Data Breach
  • Ransomware

Conti Ransomware Victim: https-website

April 25, 2022

continews NOTE: The information on this page is automated and scraped directly from the Conti .onion Dark Web Tor Blog...

Read MoreRead more about Conti Ransomware Victim: https-website
CVE-prog
  • Vulnerabilities

Oracle Critical Patch Update Advisory – April 2022-CVE-2022-21449

April 25, 2022

NAME Oracle - Multiple Platforms Affected:MultipleRisk Level:mediumCVE Type:Unspecified DESCRIPTION CVE-2022-21449 is an unspecified vulnerability impacting multiple versions of Oracle Java...

Read MoreRead more about Oracle Critical Patch Update Advisory – April 2022-CVE-2022-21449
CVE-prog
  • Vulnerabilities

Combodo iTop cross-site scripting | CVE-2022-24870

April 25, 2022

NAME Combodo iTop cross-site scripting Platforms Affected:Combodo iTop 3.0.0-beta Combodo iTop 3.0.0-beta2Risk Level:8.7Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION Combodo iTop is vulnerable to...

Read MoreRead more about Combodo iTop cross-site scripting | CVE-2022-24870
CVE-prog
  • Vulnerabilities

ASUS RT-AX88U code execution | CVE-2022-26674

April 25, 2022

NAME ASUS RT-AX88U code execution Platforms Affected:ASUS RT-AX88U 3.0.0.4.386.4606Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION ASUS RT-AX88U could allow a remote attacker to...

Read MoreRead more about ASUS RT-AX88U code execution | CVE-2022-26674
CVE-prog
  • Vulnerabilities

Combodo iTop cross-site scripting | CVE-2021-41161

April 25, 2022

NAME Combodo iTop cross-site scripting Platforms Affected:Combodo iTop 3.0.0-beta Combodo iTop 3.0.0-beta2 Combodo iTop 3.0.0-beta3 Combodo iTop 3.0.0-beta4 Combodo iTop...

Read MoreRead more about Combodo iTop cross-site scripting | CVE-2021-41161
CVE-prog
  • Vulnerabilities

Combodo iTop cross-site scripting | CVE-2021-41162

April 25, 2022

NAME Combodo iTop cross-site scripting Platforms Affected:Combodo iTop 3.0.0-beta Combodo iTop 3.0.0-beta2 Combodo iTop 3.0.0-beta3 Combodo iTop 3.0.0-beta4 Combodo iTop...

Read MoreRead more about Combodo iTop cross-site scripting | CVE-2021-41162
osint
  • News

BlackCat Ransomware gang breached over 60 orgs worldwide

April 25, 2022

At least 60 entities worldwide have been breached by BlackCat ransomware, warns a flash report published by the U.S. FBI....

Read MoreRead more about BlackCat Ransomware gang breached over 60 orgs worldwide
osint
  • News

Experts warn of a surge in zero-day flaws observed and exploited in 2021

April 25, 2022

The number of zero-day vulnerabilities exploited in cyberattacks in the wild exploded in the last years, security firm report. Google...

Read MoreRead more about Experts warn of a surge in zero-day flaws observed and exploited in 2021
CISA_Logo
  • CISA

CISA: Google Releases Security Updates for Chrome

April 25, 2022

Google Releases Security Updates for Chrome Google has released Chrome version 100.0.4896.127 for Windows, Mac, and Linux. This version addresses...

Read MoreRead more about CISA: Google Releases Security Updates for Chrome
CISA_Logo
  • CISA

CISA: CISA Releases Secure Cloud Business Applications (SCuBA) Guidance Documents for Public Comment

April 25, 2022

CISA Releases Secure Cloud Business Applications (SCuBA) Guidance Documents for Public Comment CISA has released draft versions of two guidance...

Read MoreRead more about CISA: CISA Releases Secure Cloud Business Applications (SCuBA) Guidance Documents for Public Comment
CISA_Logo
  • CISA

CISA: Cisco Releases Security Updates for Multiple Products

April 25, 2022

Cisco Releases Security Updates for Multiple Products Cisco has released security updates to address vulnerabilities in multiple Cisco products. An...

Read MoreRead more about CISA: Cisco Releases Security Updates for Multiple Products
CISA_Logo
  • CISA

CISA: VMware Releases Security Updates for Cloud Director

April 25, 2022

VMware Releases Security Updates for Cloud Director VMware has released security updates to address a remote code execution vulnerability in...

Read MoreRead more about CISA: VMware Releases Security Updates for Cloud Director
CISA_Logo
  • CISA

CISA: Drupal Releases Security Updates

April 25, 2022

Drupal Releases Security Updates Drupal has released security updates to address vulnerabilities affecting Drupal 9.2 and 9.3. An attacker could...

Read MoreRead more about CISA: Drupal Releases Security Updates
CISA_Logo
  • CISA

CISA: Oracle Releases April 2022 Critical Patch Update

April 25, 2022

Oracle Releases April 2022 Critical Patch Update Oracle has released its Critical Patch Update for April 2022 to address 520...

Read MoreRead more about CISA: Oracle Releases April 2022 Critical Patch Update
CISA_Logo
  • CISA

CISA: North Korean State-Sponsored APT Targets Blockchain Companies

April 25, 2022

North Korean State-Sponsored APT Targets Blockchain Companies CISA,  the Federal Bureau of Investigation (FBI), and the U.S. Treasury Department have...

Read MoreRead more about CISA: North Korean State-Sponsored APT Targets Blockchain Companies
CISA_Logo
  • CISA

CISA: CISA Adds Three Known Exploited Vulnerabilities to Catalog

April 25, 2022

CISA Adds Three Known Exploited Vulnerabilities to Catalog CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog,...

Read MoreRead more about CISA: CISA Adds Three Known Exploited Vulnerabilities to Catalog
CISA_Logo
  • CISA

CISA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure

April 25, 2022

Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure The cybersecurity authorities of the United States, Australia, Canada, New Zealand,...

Read MoreRead more about CISA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
CISA_Logo
  • CISA

CISA: FBI Releases IOCs Associated with BlackCat/ALPHV Ransomware

April 25, 2022

FBI Releases IOCs Associated with BlackCat/ALPHV Ransomware The Federal Bureau of Investigation (FBI) has released a Flash report detailing indicators of...

Read MoreRead more about CISA: FBI Releases IOCs Associated with BlackCat/ALPHV Ransomware

Posts pagination

Previous 1 … 3,365 3,366 3,367 3,368 3,369 3,370 3,371 … 4,169 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-5815

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-38822

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5938

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5282

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-22236

June 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel