Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

US CISA orders federal agencies to fix Log4Shell by December 24th

December 14, 2021

US CISA ordered federal agencies to address the critical Log4Shell vulnerability in the Log4j library by December 24th, 2021. US...

Read MoreRead more about US CISA orders federal agencies to fix Log4Shell by December 24th
osint
  • News

Kronos crippled by ransomware, service may be out for weeks

December 14, 2021

Human resources platform provider UKG has put out a statement saying it’s fallen prey to ransomware that has disrupted the...

Read MoreRead more about Kronos crippled by ransomware, service may be out for weeks
CVE-prog
  • Vulnerabilities

CVE-2019-20839

December 14, 2021

Summary: libvncclient/sockets.c in LibVNCServer before 0.9.13 has a buffer overflow via a long socket filename. Reference Links(if available): https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13 https://github.com/LibVNC/libvncserver/commit/3fd03977c9b35800d73a865f167338cb4d05b0c1...

Read MoreRead more about CVE-2019-20839
CVE-prog
  • Vulnerabilities

CVE-2019-20840

December 14, 2021

Summary: An issue was discovered in LibVNCServer before 0.9.13. libvncserver/ws_decode.c can lead to a crash because of unaligned accesses in...

Read MoreRead more about CVE-2019-20840
CVE-prog
  • Vulnerabilities

CVE-2020-14396

December 14, 2021

Summary: An issue was discovered in LibVNCServer before 0.9.13. libvncclient/tls_openssl.c has a NULL pointer dereference. Reference Links(if available): https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13 https://github.com/LibVNC/libvncserver/commit/33441d90a506d5f3ae9388f2752901227e430553...

Read MoreRead more about CVE-2020-14396
CVE-prog
  • Vulnerabilities

CVE-2020-14397

December 14, 2021

Summary: An issue was discovered in LibVNCServer before 0.9.13. libvncserver/rfbregion.c has a NULL pointer dereference. Reference Links(if available): https://github.com/LibVNC/libvncserver/compare/LibVNCServer-0.9.12...LibVNCServer-0.9.13 https://github.com/LibVNC/libvncserver/commit/38e98ee61d74f5f5ab4aa4c77146faad1962d6d0...

Read MoreRead more about CVE-2020-14397
CVE-prog
  • Vulnerabilities

CVE-2020-14398

December 14, 2021

Summary: An issue was discovered in LibVNCServer before 0.9.13. An improperly closed TCP connection causes an infinite loop in libvncclient/sockets.c....

Read MoreRead more about CVE-2020-14398
osint
  • Tools

Jektor – A Windows User-Mode Shellcode Execution Tool That Demonstrates Various Techniques That Malware Uses

December 14, 2021

This utility focuses on shellcode  Anti-virus detection?:Pre-pending a set of NOPs to a Msfvenom XOR encrypted shellcode payload while using...

Read MoreRead more about Jektor – A Windows User-Mode Shellcode Execution Tool That Demonstrates Various Techniques That Malware Uses
cyber-security-1805632_1280
  • Vulnerabilities

CVE-2016-6664 – Oracle / MySQL – Race condition

December 14, 2021

Summary: CVE-2016-6664 is a race condition vulnerability impacting multiple versions of Oracle MySQL. An exploit was observed in open source...

Read MoreRead more about CVE-2016-6664 – Oracle / MySQL – Race condition
osint
  • News

Google fixed the 17th zero-day in Chrome since the start of the year

December 14, 2021

Google has released Chrome 96.0.4664.110 to address a high-severity zero-day vulnerability, tracked as CVE-2021-4102, exploited in the wild. Google released security updates to address...

Read MoreRead more about Google fixed the 17th zero-day in Chrome since the start of the year
osint
  • News

TinyNuke banking malware targets French organizations

December 14, 2021

The TinyNuke malware is back and now was used in attacks aimed at French users working in manufacturing, technology, construction, and...

Read MoreRead more about TinyNuke banking malware targets French organizations
abstract_random_red_code-990x400-1
  • News

CVE-2021-44228 vulnerability in Apache Log4j library

December 14, 2021

CVE-2021-44228 summary Last week information security media reported the discovery of the critical vulnerability CVE-2021-44228 in the Apache Log4j library...

Read MoreRead more about CVE-2021-44228 vulnerability in Apache Log4j library
CISA_Logo
  • News

US-CERT Bulletin (SB21-347):Vulnerability Summary for the Week of December 6, 2021

December 13, 2021

The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards...

Read MoreRead more about US-CERT Bulletin (SB21-347):Vulnerability Summary for the Week of December 6, 2021
osint
  • News

Practical coexistence attacks on billions of WiFi chips allow data theft and traffic manipulation

December 13, 2021

Boffins discovered bugs in WiFi chips that can be exploited to extract passwords and manipulate traffic by targeting a device’s...

Read MoreRead more about Practical coexistence attacks on billions of WiFi chips allow data theft and traffic manipulation
osint
  • Tools

Haptyc – Test Generation Framework

December 13, 2021

Haptyc is a python library which was built to add payload position support and Sniper/Clusterbomb/Batteringram/Pitchfork attack types into Turbo Intruder....

Read MoreRead more about Haptyc – Test Generation Framework
osint
  • News

Spear phish, whale phish, regular phish: What’s the difference?

December 13, 2021

There are many types of phishing attack nowadays, to the extent it can be tricky to keep up with them...

Read MoreRead more about Spear phish, whale phish, regular phish: What’s the difference?
CVE-prog
  • Vulnerabilities

CVE-2021-43982

December 13, 2021

Summary: Delta Electronics CNCSoft Versions 1.01.30 and prior are vulnerable to a stack-based buffer overflow, which may allow an attacker...

Read MoreRead more about CVE-2021-43982
CVE-prog
  • Vulnerabilities

CVE-2021-37861

December 13, 2021

Summary: Mattermost 6.0.2 and earlier fails to sufficiently sanitize user's password in audit logs when user creation fails. Reference Links(if...

Read MoreRead more about CVE-2021-37861
CVE-prog
  • Vulnerabilities

CVE-2021-40578

December 13, 2021

Summary: Authenticated Blind & Error-based SQL injection vulnerability was discovered in Online Enrollment Management System in PHP and PayPal Free...

Read MoreRead more about CVE-2021-40578
CVE-prog
  • Vulnerabilities

CVE-2021-40860

December 13, 2021

Summary: A SQL Injection in the custom filter query component in Genesys intelligent Workload Distribution (IWD) before 9.0.013.11 allows an...

Read MoreRead more about CVE-2021-40860
osint
  • News

CISA adds Log4Shell Log4j flaw to the Known Exploited Vulnerabilities Catalog

December 13, 2021

The U.S. CISA added 13 new vulnerabilities to the Known Exploited Vulnerabilities Catalog, including Apache Log4Shell Log4j and Fortinet FortiOS issues....

Read MoreRead more about CISA adds Log4Shell Log4j flaw to the Known Exploited Vulnerabilities Catalog
osint
  • News

A week in security (Dec 6 – 12)

December 13, 2021

Last week on Malwarebytes Labs: Log4j zero-day “Log4Shell” arrives just in time to ruin your weekendClick “OK” to defeat MFAFake...

Read MoreRead more about A week in security (Dec 6 – 12)
osint
  • Tools

FiddleZAP – A Simplified Version Of EKFiddle For OWASP ZAP

December 13, 2021

FiddleZAP is a simplified version of There are 2  Select the following parameters:It now shows under standalone: Passive RulesNext, install the...

Read MoreRead more about FiddleZAP – A Simplified Version Of EKFiddle For OWASP ZAP
1f325
  • News

Log4Shell was in the wild at least nine days before public disclosure

December 13, 2021

Threat actors are already abusing Log4Shell vulnerability in the Log4j library for malicious purposes such as deploying malware. A few...

Read MoreRead more about Log4Shell was in the wild at least nine days before public disclosure

Posts pagination

Previous 1 … 3,559 3,560 3,561 3,562 3,563 3,564 3,565 … 4,070 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]219[.]163[.]113:443

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]45[.]216:9009

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]156[.]57[.]179:80

May 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel