Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

LPE flaw in Linux kernel allows attackers to get root privileges on most distros

July 21, 2021

Experts discovered a Local Privilege Escalation, tracked as CVE-2021-33909, that could allow attackers to get root access on most Linux...

Read MoreRead more about LPE flaw in Linux kernel allows attackers to get root privileges on most distros
osint
  • News

A 16-year-old bug (CVE-2021-3438) in printer driver affects millions of printers worldwide

July 21, 2021

Experts warn of a 16-year-old vulnerability (CVE-2021-3438) in an HP, Xerox, and Samsung printers driver that an attacker could exploit...

Read MoreRead more about A 16-year-old bug (CVE-2021-3438) in printer driver affects millions of printers worldwide
CVE-prog
  • Vulnerabilities

CVE-2019-0064

July 21, 2021

Summary: On SRX5000 Series devices, if 'set security zones security-zone tcp-rst' is configured, the flowd process may crash when a...

Read MoreRead more about CVE-2019-0064
CVE-prog
  • Vulnerabilities

CVE-2019-0063

July 21, 2021

Summary: When an MX Series Broadband Remote Access Server (BRAS) is configured as a Broadband Network Gateway (BNG) with DHCPv6...

Read MoreRead more about CVE-2019-0063
CVE-prog
  • Vulnerabilities

CVE-2019-0050

July 21, 2021

Summary: Under certain heavy traffic conditions srxpfe process can crash and result in a denial of service condition for the...

Read MoreRead more about CVE-2019-0050
CVE-prog
  • Vulnerabilities

CVE-2019-0037

July 21, 2021

Summary: In a Dynamic Host Configuration Protocol version 6 (DHCPv6) environment, the jdhcpd daemon may crash and restart upon receipt...

Read MoreRead more about CVE-2019-0037
CVE-prog
  • Vulnerabilities

CVE-2019-0012

July 21, 2021

Summary: A Denial of Service (DoS) vulnerability in BGP in Juniper Networks Junos OS configured as a VPLS PE allows...

Read MoreRead more about CVE-2019-0012
osint
  • News

US, EU, UK, NATO blame china for “reckless” Exchange attacks

July 21, 2021

Do you remember back when the latest urgent update was a vulnerability in Microsoft Exchange? How is that only four...

Read MoreRead more about US, EU, UK, NATO blame china for “reckless” Exchange attacks
hacker-6337481_1280
  • News

How Artificial Intelligence is Changing Healthcare

July 21, 2021

Over the past couple of years, modern technology has been actively implemented in medicine. AI helps to assess the degree...

Read MoreRead more about How Artificial Intelligence is Changing Healthcare
pexels-armand-valendez-5442952B252822529
  • News

Low-Risk iOS Wi-Fi Naming Issue can Compromise iPhones Remotely

July 21, 2021

 According to recent research, the Wi-Fi network name issue that entirely disabled an iPhone's network connectivity had remote code execution...

Read MoreRead more about Low-Risk iOS Wi-Fi Naming Issue can Compromise iPhones Remotely
shahadat-rahman-BfrQnKBulYQ-unsplash-2
  • News

RansomEXX Ransomware Hits Ecuador’s State-Run CNT Telco

July 21, 2021

 Ecuador's state-run Corporación Nacional de Telecomunicación (CNT) suffered a massive ransomware attack causing havoc in the business operations, the payment...

Read MoreRead more about RansomEXX Ransomware Hits Ecuador’s State-Run CNT Telco
brandon-mowinkel-H2b1a5WNSW0-unsplash
  • News

U.S. Department of Commerce Seizes Trade with 6 Russian Companies

July 21, 2021

 The Department of Commerce restricts trade with four Russian IT and cybersecurity companies together with two additional entities, based on...

Read MoreRead more about U.S. Department of Commerce Seizes Trade with 6 Russian Companies
allsafe_1_ic_launcher_round
  • Tools

Allsafe – Intentionally Vulnerable Android Application

July 21, 2021

Allsafe is an intentionally vulnerable application that contains various vulnerabilities. Unlike other vulnerable Android apps, this one is less like...

Read MoreRead more about Allsafe – Intentionally Vulnerable Android Application
regexploit_1
  • Tools

Regexploit – Find Regular Expressions Which Are Vulnerable To ReDoS (Regular Expression Denial Of Service)

July 21, 2021

Download Regexploit If you like the site, please consider joining the telegram channel or supporting us on Patreon using the...

Read MoreRead more about Regexploit – Find Regular Expressions Which Are Vulnerable To ReDoS (Regular Expression Denial Of Service)
osint
  • News

A bug in Fortinet FortiManager and FortiAnalyzer allows unauthenticated hackers to run code as root

July 20, 2021

Fortinet fixes a serious bug in its FortiManager and FortiAnalyzer network management solutions that could be exploited to execute arbitrary...

Read MoreRead more about A bug in Fortinet FortiManager and FortiAnalyzer allows unauthenticated hackers to run code as root
osint
  • News

Microsoft secured court order to take down domains used in BEC campaign

July 20, 2021

Microsoft has seized 17 malicious homoglyph domains used by crooks in a business email compromise (BEC) campaign targeting its users. Microsoft’s Digital...

Read MoreRead more about Microsoft secured court order to take down domains used in BEC campaign
osint
  • News

WiFiDemon – Recently discovered iPhone Wi-Fi bug could also allow RCE

July 20, 2021

A recently discovered iPhone Wi-Fi bug that could crash the WiFi connectivity could be exploited by attackers to achieve remote...

Read MoreRead more about WiFiDemon – Recently discovered iPhone Wi-Fi bug could also allow RCE
osint
  • News

US DoJ indicts four members of China-linked APT40 cyberespionage group

July 20, 2021

US DoJ indicted four members of the China-linked cyberespionage group known as APT40 for hacking various entities between 2011 and...

Read MoreRead more about US DoJ indicts four members of China-linked APT40 cyberespionage group
osint
  • News

Experts disclose critical flaws in Advantech router monitoring tool

July 20, 2021

Cisco Talos experts disclose details of several critical flaws in a router monitoring application developed by industrial and IoT firm...

Read MoreRead more about Experts disclose critical flaws in Advantech router monitoring tool
CVE-prog
  • Vulnerabilities

CVE-2020-15816

July 20, 2021

Summary: In Western Digital WD Discovery before 4.0.251.0, a malicious application running with standard user permissions could potentially execute code...

Read MoreRead more about CVE-2020-15816
CVE-prog
  • Vulnerabilities

CVE-2021-33813

July 20, 2021

Summary: An XXE issue in SAXBuilder in JDOM through 2.0.6 allows attackers to cause a denial of service via a...

Read MoreRead more about CVE-2021-33813
CVE-prog
  • Vulnerabilities

CVE-2020-36420

July 20, 2021

Summary: ** UNSUPPORTED WHEN ASSIGNED ** Polipo through 1.1.1 allows denial of service via a reachable assertion during parsing of...

Read MoreRead more about CVE-2020-36420
CVE-prog
  • Vulnerabilities

CVE-2020-29157

July 20, 2021

Summary: An issue in RAONWIZ K Editor v2018.0.0.10 allows attackers to perform a DLL hijacking attack when the service or...

Read MoreRead more about CVE-2020-29157
CVE-prog
  • Vulnerabilities

CVE-2021-34518

July 20, 2021

Summary: Microsoft Excel Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-34501. Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-34518 CVSS Score...

Read MoreRead more about CVE-2021-34518

Posts pagination

Previous 1 … 3,771 3,772 3,773 3,774 3,775 3,776 3,777 … 4,068 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-3528

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-13961

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3897

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-13962

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-9524

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel