Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

CVE-2020-23960

July 12, 2021

Summary: Multiple cross-site request forgery (CSRF) vulnerabilities in the Admin Console in Fork before 5.8.3 allows remote attackers to perform...

Read MoreRead more about CVE-2020-23960
CVE-prog
  • Vulnerabilities

CVE-2021-25440

July 12, 2021

Summary: Improper access control vulnerability in FactoryCameraFB prior to version 3.4.74 allows untrusted applications to access arbitrary files with an...

Read MoreRead more about CVE-2021-25440
CVE-prog
  • Vulnerabilities

CVE-2020-24036

July 12, 2021

Summary: PHP object injection in the Ajax endpoint of the backend in ForkCMS below version 5.8.3 allows an authenticated remote...

Read MoreRead more about CVE-2020-24036
CVE-prog
  • Vulnerabilities

CVE-2021-32740

July 12, 2021

Summary: Addressable is an alternative implementation to the URI implementation that is part of Ruby's standard library. An uncontrolled resource...

Read MoreRead more about CVE-2021-32740
CVE-prog
  • Vulnerabilities

CVE-2021-28931

July 12, 2021

Summary: Arbitrary file upload vulnerability in Fork CMS 5.9.2 allows attackers to create or replace arbitrary files in the /themes...

Read MoreRead more about CVE-2021-28931
computer-5777377_1280
  • News

Experts discussed how to fight cyberbullying on children at Cyber Polygon 2021

July 12, 2021

At the international online cybersecurity training Cyber Polygon 2021, organized by BI.ZONE, Stanislav Kuznetsov, Deputy Chairman of Sberbank, and Henrietta...

Read MoreRead more about Experts discussed how to fight cyberbullying on children at Cyber Polygon 2021
pexels-tima-miroshnichenko-5380664
  • News

Chinese Hackers Target Taiwanese Telecom Firms

July 12, 2021

 The Insikt Group, the intelligence research department of the US network security consulting firm Recorded Future, published a report on...

Read MoreRead more about Chinese Hackers Target Taiwanese Telecom Firms
pexels-pixabay-257700
  • News

Oil & Gas Targeted in Year-Long Cyber-Espionage Campaign

July 12, 2021

 A sophisticated campaign aimed at big multinational oil and gas firms has been running for more than a year, spreading...

Read MoreRead more about Oil & Gas Targeted in Year-Long Cyber-Espionage Campaign
austin-distel-gUIJ0YszPig-unsplash
  • News

Job Seeking Engineers Have Become Lazarus Gang’s New Target

July 12, 2021

 Amid operations sending malicious documentation to work-seekers, the renowned group Lazarus advanced persistent threat (APT) has been identified. In this...

Read MoreRead more about Job Seeking Engineers Have Become Lazarus Gang’s New Target
ransomware-2321665_1920
  • News

After a Ransomware Attack, CNA Reports a Data Breach

July 12, 2021

 Following a Phoenix CryptoLocker ransomware attack in March, CNA Financial Corporation, a leading US-based insurance firm, is notifying clients of...

Read MoreRead more about After a Ransomware Attack, CNA Reports a Data Breach
RemotePotato0_1_demo-709924
  • Tools

RemotePotato0 – Just Another “Won’t Fix” Windows Privilege Escalation From User To Domain Admin

July 12, 2021

Just another "Won't Fix" Windows Privilege Escalation from User to Domain Admin. RemotePotato0 is an exploit that allows you to...

Read MoreRead more about RemotePotato0 – Just Another “Won’t Fix” Windows Privilege Escalation From User To Domain Admin
JWTweak_3-799635
  • Tools

JWTweak – Detects The Algorithm Of Input JWT Token And Provide Options To Generate The New JWT Token Based On The User Selected Algorithm

July 12, 2021

With the global increase in JSON Web Token (JWT) usage, the attack surface has also increased significantly. Having said that,...

Read MoreRead more about JWTweak – Detects The Algorithm Of Input JWT Token And Provide Options To Generate The New JWT Token Based On The User Selected Algorithm
osint
  • News

Hackers accessed Mint Mobile subscribers’ data and ported some numbers

July 11, 2021

Mint Mobile discloses a data breach, an unauthorized attacker gained access to subscribers’ account information and ported phone numbers. Mint...

Read MoreRead more about Hackers accessed Mint Mobile subscribers’ data and ported some numbers
osint
  • News

Security Affairs newsletter Round 322

July 11, 2021

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for...

Read MoreRead more about Security Affairs newsletter Round 322
osint
  • News

Iran’s railroad system was hit by a cyberattack, hackers posted fake delay messages

July 11, 2021

Iran’s railroad system was hit by a cyberattack, hackers posted fake messages about delays or cancellations of the trains on...

Read MoreRead more about Iran’s railroad system was hit by a cyberattack, hackers posted fake delay messages
CVE-prog
  • Vulnerabilities

CVE-2020-25868

July 11, 2021

Summary: Pexip Infinity 22.x through 24.x before 24.2 has Improper Input Validation for call setup. An unauthenticated remote attacker can...

Read MoreRead more about CVE-2020-25868
CVE-prog
  • Vulnerabilities

CVE-2020-24144

July 11, 2021

Summary: Directory traversal in the Media File Organizer (aka media-file-organizer) plugin 1.0.1 for WordPress lets an attacker get access to...

Read MoreRead more about CVE-2020-24144
CVE-prog
  • Vulnerabilities

CVE-2021-34620

July 11, 2021

Summary: The WP Fluent Forms plugin < 3.6.67 for WordPress is vulnerable to Cross-Site Request Forgery leading to stored Cross-Site...

Read MoreRead more about CVE-2021-34620
CVE-prog
  • Vulnerabilities

CVE-2021-21807

July 11, 2021

Summary: An integer overflow vulnerability exists in the DICOM parse_dicom_meta_info functionality of Accusoft ImageGear 19.9. A specially crafted malformed file...

Read MoreRead more about CVE-2021-21807
CVE-prog
  • Vulnerabilities

CVE-2021-21775

July 11, 2021

Summary: A use-after-free vulnerability exists in the way certain events are processed for ImageLoader objects of Webkit WebKitGTK 2.30.4. A...

Read MoreRead more about CVE-2021-21775
pexels-sevenstorm-juhaszimrus-443383
  • News

Are Online Brands Prioritizing Speed Over Security? Here’s a Quick Look

July 11, 2021

 Concern over online security has risen significantly in recent times. According to research published by Trulioo, consumers around the world...

Read MoreRead more about Are Online Brands Prioritizing Speed Over Security? Here’s a Quick Look
iphone2B5
  • News

Online Support Agents Being Targeted Through Live Chat Platforms

July 11, 2021

 Phishing scammers are pretending to be customers contact live-chat assistance agents with fake issues, making them open infected files, says...

Read MoreRead more about Online Support Agents Being Targeted Through Live Chat Platforms
sai-kiran-anagani-5Ntkpxqt54Y-unsplash-1
  • News

Millions of Login Credentials Stolen By an ‘Unnamed Malware’

July 11, 2021

 Cybersecurity researchers from Nord Security have unearthed a new set of Trojan-type malware that has exploited over three million Windows...

Read MoreRead more about Millions of Login Credentials Stolen By an ‘Unnamed Malware’
email-3249062_1280
  • News

Email Fatigue Elevates Cyber Crime Rates

July 11, 2021

 According to research, email is indeed the most preferred medium of communication by almost 86 percent of professionals. Whilst the...

Read MoreRead more about Email Fatigue Elevates Cyber Crime Rates

Posts pagination

Previous 1 … 3,779 3,780 3,781 3,782 3,783 3,784 3,785 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel