Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols

June 2, 2025
unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing for a Robust Defense

May 30, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2024-39779

February 13, 2025

Vulnerability Summary: CVE-2024-39779 Stack-based buffer overflow in some drivers for Intel(R) Ethernet Connection I219 Series before version 12.19.1.39 may allow...

Read MoreRead more about CVE Alert: CVE-2024-39779
image
  • Vulnerabilities

CVE Alert: CVE-2024-42492

February 13, 2025

Vulnerability Summary: CVE-2024-42492 Uncontrolled search path element in some BIOS and System Firmware Update Package for Intel(R) Server M50FCP family...

Read MoreRead more about CVE Alert: CVE-2024-42492
hkcert
  • HKCERT
  • News

F5 Products Remote Code Execution Vulnerability

February 13, 2025

A vulnerability was identified in F5 Products. A remote attacker could exploit this vulnerability to trigger remote code execution on...

Read MoreRead more about F5 Products Remote Code Execution Vulnerability
image
  • Vulnerabilities

CVE Alert: CVE-2024-41934

February 13, 2025

Vulnerability Summary: CVE-2024-41934 Improper access control in some Intel(R) GPA software before version 2024.3 may allow an authenticated user to...

Read MoreRead more about CVE Alert: CVE-2024-41934
image
  • Vulnerabilities

CVE Alert: CVE-2024-42419

February 13, 2025

Vulnerability Summary: CVE-2024-42419 Incorrect default permissions for some Intel(R) GPA and Intel(R) GPA Framework software installers may allow an authenticated...

Read MoreRead more about CVE Alert: CVE-2024-42419
image
  • Vulnerabilities

CVE Alert: CVE-2024-42405

February 13, 2025

Vulnerability Summary: CVE-2024-42405 Uncontrolled search path for some Intel(R) Quartus(R) Prime Software before version 23.1.1 Patch 1.01std may allow an...

Read MoreRead more about CVE Alert: CVE-2024-42405
image
  • Vulnerabilities

CVE Alert: CVE-2024-42410

February 13, 2025

Vulnerability Summary: CVE-2024-42410 Improper input validation in some Intel(R) Graphics Drivers may allow an authenticated user to potentially enable denial...

Read MoreRead more about CVE Alert: CVE-2024-42410
image
  • Vulnerabilities

CVE Alert: CVE-2024-41917

February 13, 2025

Vulnerability Summary: CVE-2024-41917 Time-of-check time-of-use race condition for some Intel(R) Battery Life Diagnostic Tool software before version 2.4.1 may allow...

Read MoreRead more about CVE Alert: CVE-2024-41917
image
  • Vulnerabilities

CVE Alert: CVE-2025-1228

February 13, 2025

Vulnerability Summary: CVE-2025-1228 A vulnerability classified as problematic has been found in olajowon Loggrove up to e428fac38cc480f011afcb1d8ce6c2bad378ddd6. Affected is an...

Read MoreRead more about CVE Alert: CVE-2025-1228
image
  • Vulnerabilities

CVE Alert: CVE-2024-41168

February 13, 2025

Vulnerability Summary: CVE-2024-41168 Use after free in some Intel(R) PROSet/Wireless WiFi and Killerâ„¢ WiFi software for Windows before version 23.80...

Read MoreRead more about CVE Alert: CVE-2024-41168
image
  • Vulnerabilities

CVE Alert: CVE-2025-20097

February 13, 2025

Vulnerability Summary: CVE-2025-20097 Uncaught exception in OpenBMC Firmware for the Intel(R) Server M50FCP Family and Intel(R) Server D50DNP Family before...

Read MoreRead more about CVE Alert: CVE-2025-20097
image
  • Vulnerabilities

CVE Alert: CVE-2024-47006

February 13, 2025

Vulnerability Summary: CVE-2024-47006 Uncontrolled search path for the Intel(R) RealSense D400 Series Universal Windows Platform (UWP) Driver for Windows(R) 10...

Read MoreRead more about CVE Alert: CVE-2024-47006
image
  • Vulnerabilities

CVE Alert: CVE-2025-1229

February 13, 2025

Vulnerability Summary: CVE-2025-1229 A vulnerability classified as critical was found in olajowon Loggrove up to e428fac38cc480f011afcb1d8ce6c2bad378ddd6. Affected by this vulnerability...

Read MoreRead more about CVE Alert: CVE-2025-1229
news
  • News
  • Premium Members Content

US, UK and Australia Impose Sanctions on Russian Bulletproof Hosting Provider Zservers

February 13, 2025

In a significant move against cybercrime, the US, UK, and Australia have jointly enacted sanctions on the bulletproof hosting provider...

Read MoreRead more about US, UK and Australia Impose Sanctions on Russian Bulletproof Hosting Provider Zservers
news
  • News
  • Premium Members Content

Microsoft Addresses Two Actively Exploited Zero-Day Vulnerabilities

February 13, 2025

Microsoft has recently implemented critical security updates addressing two zero-day vulnerabilities that are currently under active exploitation. Microsoft has been...

Read MoreRead more about Microsoft Addresses Two Actively Exploited Zero-Day Vulnerabilities
news
  • News
  • Premium Members Content

Massive IoT Data Breach Exposes 2.7 Billion Records: What You Need to Know

February 13, 2025

A massive IoT data breach has exposed 2.7 billion records, revealing sensitive information like Wi-Fi network names and passwords. A...

Read MoreRead more about Massive IoT Data Breach Exposes 2.7 Billion Records: What You Need to Know
news
  • News
  • Premium Members Content

Security Detection Technology Failing: Insights from Cyber Leaders in Regulated Industries

February 13, 2025

Security detection technology is falling short, with 74% of IT security leaders in the US and UK declaring it inadequate...

Read MoreRead more about Security Detection Technology Failing: Insights from Cyber Leaders in Regulated Industries
news
  • News
  • Premium Members Content

CHERI Security Hardware Program: A Vital Initiative for UK’s Cyber Safety

February 13, 2025

The CHERI Security Hardware Program under the Digital Security by Design (DSbD) initiative is crucial for enhancing UK cyber safety...

Read MoreRead more about CHERI Security Hardware Program: A Vital Initiative for UK’s Cyber Safety
news
  • News
  • Premium Members Content

Romance Scams Cost Americans $697.3 Million in 2024: Key Insights

February 13, 2025

In 2024, romance scams have severely impacted nearly 59,000 Americans, leading to staggering losses estimated at $697.3 million. In 2024,...

Read MoreRead more about Romance Scams Cost Americans $697.3 Million in 2024: Key Insights
HIBP-Banner-1
  • Data Breach

Zacks (2024) – 11,994,223 breached accounts

February 13, 2025

HIBP In June 2024, the investment research company Zacks was allegedly breached, and data was later published to a popular...

Read MoreRead more about Zacks (2024) – 11,994,223 breached accounts
CISA_Logo
  • CISA

CISA: Fortinet Releases Security Updates for Multiple Products

February 13, 2025

Fortinet Releases Security Updates for Multiple Products Fortinet released security updates to address vulnerabilities in multiple Fortinet products. A cyber...

Read MoreRead more about CISA: Fortinet Releases Security Updates for Multiple Products
CISA_Logo
  • CISA

CISA: CISA Releases Microsoft Expanded Cloud Logs Implementation Playbook

February 13, 2025

CISA Releases Microsoft Expanded Cloud Logs Implementation Playbook Today, CISA released the Microsoft Expanded Cloud Logs Implementation Playbook to help...

Read MoreRead more about CISA: CISA Releases Microsoft Expanded Cloud Logs Implementation Playbook
CISA_Logo
  • CISA

CISA: CISA Adds Four Known Exploited Vulnerabilities to Catalog

February 13, 2025

CISA Adds Four Known Exploited Vulnerabilities to Catalog CISA has added four vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on...

Read MoreRead more about CISA: CISA Adds Four Known Exploited Vulnerabilities to Catalog
CISA_Logo
  • CISA

CISA: Adobe Releases Security Updates for Multiple Products

February 13, 2025

Adobe Releases Security Updates for Multiple Products Adobe released security updates to address vulnerabilities in multiple Adobe software products including...

Read MoreRead more about CISA: Adobe Releases Security Updates for Multiple Products

Posts pagination

Previous 1 … 343 344 345 346 347 348 349 … 4,148 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-26691

June 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-35005

June 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-35004

June 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5847

June 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-32455

June 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel