Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
lockbit_logo
  • Data Breach
  • Ransomware

LockBit 2.0 Ransomware Victim: rijeka-airport[.]hr

November 5, 2021

LockBit 2.0 Ransomware NOTE: The information on this page is automated and scraped directly from the LockBit 2.0 Onion Dark...

Read MoreRead more about LockBit 2.0 Ransomware Victim: rijeka-airport[.]hr
osint
  • News

Threat actor exploits MS ProxyShell flaws to deploy Babuk ransomware

November 5, 2021

A new threat actor is exploiting ProxyShell flaws in attacks aimed at Microsoft Exchange servers to deploy the Babuk Ransomware...

Read MoreRead more about Threat actor exploits MS ProxyShell flaws to deploy Babuk ransomware
osint
  • Tools

PyRDP – RDP Monster-In-The-Middle (Mitm) And Library For Python With The Ability To Watch Connections Live Or After The Fact

November 5, 2021

PyRDP is a Python Supported SystemsPyRDP should work on Python 3.6 and up on the x86-64, ARM and ARM64 platforms....

Read MoreRead more about PyRDP – RDP Monster-In-The-Middle (Mitm) And Library For Python With The Ability To Watch Connections Live Or After The Fact
cyber-security-1805632_1280
  • Vulnerabilities

CVE-2021-36260 – Hikvision / Multiple – Command Injection

November 5, 2021

Summary: CVE-2021-36260 is a command injection vulnerability impacting multiple Hikvision products. An exploit was observed in open source and a...

Read MoreRead more about CVE-2021-36260 – Hikvision / Multiple – Command Injection
cyber-security-1805632_1280
  • Vulnerabilities

CVE-2021-1048 – Google / Android – Use after free

November 5, 2021

Summary: CVE-2021-1048 is a use after free vulnerability impacting Google Android. A proof of concept (PoC) was not observed publicly...

Read MoreRead more about CVE-2021-1048 – Google / Android – Use after free
osint
  • News

npm libraries coa and rc. have been hijacked to deliver password-stealing malware

November 5, 2021

Two popular npm libraries, coa and rc., have been hijacked, threat actors replaced them with versions laced with password-stealing malware. The security...

Read MoreRead more about npm libraries coa and rc. have been hijacked to deliver password-stealing malware
osint
  • News

US Gov offers a reward of up to $10M for info on DarkSide leading members

November 5, 2021

The US government offers up to a $10,000,000 reward for information leading to the identification or arrest of DarkSide gang...

Read MoreRead more about US Gov offers a reward of up to $10M for info on DarkSide leading members
osint
  • News

CISA recommends vendors to fix BrakTooth issues after the release of PoC tool

November 5, 2021

CISA urges vendors to address BrakTooth flaws after researchers have released public exploit code and a proof of concept tool...

Read MoreRead more about CISA recommends vendors to fix BrakTooth issues after the release of PoC tool
osint
  • News

CISA sets two week window for patching serious vulnerabilities

November 4, 2021

The Cybersecurity and Infrastructure Security Agency (CISA) has issued binding directive 22-01 titled Reducing the Significant Risk of Known Exploited...

Read MoreRead more about CISA sets two week window for patching serious vulnerabilities
osint
  • News

Cisco warns of hard-coded credentials and default SSH key issues in some products

November 4, 2021

Cisco fixed critical flaws that could have allowed unauthenticated attackers to access its devices with hard-coded credentials or default SSH...

Read MoreRead more about Cisco warns of hard-coded credentials and default SSH key issues in some products
osint
  • Tools

Androidqf – (Android Quick Forensics) Helps Quickly Gathering Forensic Evidence From Android Devices, In Order To Identify Potential Traces Of Compromise

November 4, 2021

androidqf (Android Quick Forensics) is a portable tool to simplify the acquisition of relevant forensic data from Android devices. It...

Read MoreRead more about Androidqf – (Android Quick Forensics) Helps Quickly Gathering Forensic Evidence From Android Devices, In Order To Identify Potential Traces Of Compromise
osint
  • News

Expert found a critical remote code execution bug in Linux Kernel

November 4, 2021

A critical heap-overflow vulnerability, tracked as CVE-2021-43267, in Linux Kernel can allow remote attackers to takeover vulnerable installs. A SentinelOne...

Read MoreRead more about Expert found a critical remote code execution bug in Linux Kernel
CVE-prog
  • Vulnerabilities

CVE-2021-37984

November 4, 2021

Summary: Heap buffer overflow in PDFium in Google Chrome prior to 95.0.4638.54 allowed a remote attacker to potentially exploit heap...

Read MoreRead more about CVE-2021-37984
CVE-prog
  • Vulnerabilities

CVE-2021-43266

November 4, 2021

Summary: In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, exporting collections via PDF export could lead to code execution via...

Read MoreRead more about CVE-2021-43266
CVE-prog
  • Vulnerabilities

CVE-2021-34595

November 4, 2021

Summary: A crafted request with invalid offsets may cause an out-of-bounds read or write access in CODESYS V2 Runtime Toolkit...

Read MoreRead more about CVE-2021-34595
CVE-prog
  • Vulnerabilities

CVE-2021-34593

November 4, 2021

Summary: In CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56 unauthenticated crafted invalid requests may...

Read MoreRead more about CVE-2021-34593
CVE-prog
  • Vulnerabilities

CVE-2018-6122

November 4, 2021

Summary: Type confusion in WebAssembly in Google Chrome prior to 66.0.3359.139 allowed a remote attacker to potentially exploit heap corruption...

Read MoreRead more about CVE-2018-6122
osint
  • News

Hacker allegedly involved in 2020 Twitter hack charged with theft of $784K in crypto

November 4, 2021

The US DoJ charged the suspected Twitter hacker ‘PlugWalkJoe’ with the theft of $784,000 worth of cryptocurrency using SIM swap attacks....

Read MoreRead more about Hacker allegedly involved in 2020 Twitter hack charged with theft of $784K in crypto
osint
  • News

CISA shares a catalog of 306 actively exploited vulnerabilities

November 4, 2021

The US CISA shared a list of vulnerabilities known to be exploited in the wild and orders US federal agencies...

Read MoreRead more about CISA shares a catalog of 306 actively exploited vulnerabilities
osint
  • Tools

LDAPmonitor – Monitor Creation, Deletion And Changes To LDAP Objects Live During Your Pentest Or System Administration!

November 4, 2021

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration! With this tool you can...

Read MoreRead more about LDAPmonitor – Monitor Creation, Deletion And Changes To LDAP Objects Live During Your Pentest Or System Administration!
osint
  • News

CERT-FR warns of Lockean ransomware attacks against French companies

November 4, 2021

CERT-France warns of a new ransomware group named Lockean that is behind a series of attacks against French organizations over...

Read MoreRead more about CERT-FR warns of Lockean ransomware attacks against French companies
osint
  • News

The U.K. Labour Party discloses a data breach

November 3, 2021

The U.K. Labour Party discloses a data breach after a ransomware attack hit a service provider that is managing its...

Read MoreRead more about The U.K. Labour Party discloses a data breach
Haron_Ransomware_Logo
  • Data Breach
  • Ransomware

Haron Ransomware Victim: Shanghai Cyeco Environmental Technology Co[.], Ltd[.]

November 3, 2021

Haron Ransomware Blog Logo NOTE: The information on this page is fully automated and scraped directly from the Haron .onion...

Read MoreRead more about Haron Ransomware Victim: Shanghai Cyeco Environmental Technology Co[.], Ltd[.]
Haron_Ransomware_Logo
  • Data Breach
  • Ransomware

Haron Ransomware Victim: CABINET CAZANAVE

November 3, 2021

Haron Ransomware Blog Logo NOTE: The information on this page is fully automated and scraped directly from the Haron .onion...

Read MoreRead more about Haron Ransomware Victim: CABINET CAZANAVE

Posts pagination

Previous 1 … 3,779 3,780 3,781 3,782 3,783 3,784 3,785 … 4,169 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-5815

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-38822

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5938

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5282

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-22236

June 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel