Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

Lessons from a real-life ransomware attack

November 1, 2021

Ransomware attacks, despite dramatically increasing in frequency this summer, remain opaque for many potential victims. It isn’t anyone’s fault, necessarily,...

Read MoreRead more about Lessons from a real-life ransomware attack
osint
  • News

Squid Game Cryptocurrency exit scam! Operators made $2.1 Million

November 1, 2021

Operators behind the Squid Game cryptocurrency have exit scam making off with an estimated $2.1 million. Operators behind the Squid Game cryptocurrency have exit...

Read MoreRead more about Squid Game Cryptocurrency exit scam! Operators made $2.1 Million
CVE-prog
  • Vulnerabilities

CVE-2020-24986

November 1, 2021

Summary: Concrete5 up to and including 8.5.2 allows Unrestricted Upload of File with Dangerous Type such as a .php file...

Read MoreRead more about CVE-2020-24986
CVE-prog
  • Vulnerabilities

CVE-2020-11476

November 1, 2021

Summary: Concrete5 before 8.5.3 allows Unrestricted Upload of File with Dangerous Type such as a .phar file. Reference Links(if available):...

Read MoreRead more about CVE-2020-11476
CVE-prog
  • Vulnerabilities

CVE-2021-30886

November 1, 2021

Summary: A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.0.1,...

Read MoreRead more about CVE-2021-30886
CVE-prog
  • Vulnerabilities

CVE-2021-30874

November 1, 2021

Summary: An authorization issue was addressed with improved state management. This issue is fixed in iOS 15 and iPadOS 15....

Read MoreRead more about CVE-2021-30874
CVE-prog
  • Vulnerabilities

CVE-2021-30881

November 1, 2021

Summary: An input validation issue was addressed with improved memory handling. This issue is fixed in iOS 15.1 and iPadOS...

Read MoreRead more about CVE-2021-30881
continewsclick-600x408-1
  • News

Celebrity jewelry house Graff falls victim to ransomware

November 1, 2021

Data on countless celebrities, including politicians, is apparently now in the hands of ransomware attackers after a group using the...

Read MoreRead more about Celebrity jewelry house Graff falls victim to ransomware
osint
  • News

How to hack Wincor Cineo ATMs to bypass black-box attack protections and withdraw cash

November 1, 2021

Researchers demonstrated how crooks could hack Diebold Nixdorf’s Wincor Cineo ATMs to bypass black-box attack protections and withdraw cash. Positive...

Read MoreRead more about How to hack Wincor Cineo ATMs to bypass black-box attack protections and withdraw cash
osint
  • News

Pink Botnet infected over 1.6 Million Devices, it is one of the largest botnet ever seen

November 1, 2021

Cybersecurity researchers uncovered a huge botnet, tracked as Pink, that already infected over 1.6 million devices most of them located...

Read MoreRead more about Pink Botnet infected over 1.6 Million Devices, it is one of the largest botnet ever seen
osint
  • Tools

Melting-Cobalt – A Cobalt Strike Scanner That Retrieves Detected Team Server Beacons Into A JSON Object

November 1, 2021

A tool to hunt/mine for Cobalt Strike beacons and "reduce" their beacon configuration for later indexing. Hunts can either be...

Read MoreRead more about Melting-Cobalt – A Cobalt Strike Scanner That Retrieves Detected Team Server Beacons Into A JSON Object
osint
  • News

A week in security (Oct 25 – Oct 31)

November 1, 2021

Last week on Malwarebytes Labs Beyond the VPN: Ultimate online privacy with the Tor Project’s Isabela Bagueros: Lock and Code...

Read MoreRead more about A week in security (Oct 25 – Oct 31)
osint
  • News

Balikbayan Foxes group spoofs Philippine gov to spread RATs

November 1, 2021

Meet Balikbayan Foxes: a threat group impersonating the Philippine gov’t Experts uncovered a new threat actor, tracked as Balikbayan Foxes,...

Read MoreRead more about Balikbayan Foxes group spoofs Philippine gov to spread RATs
osint
  • News

Microsoft warns of an increase in password spraying attacks

November 1, 2021

The Microsoft Detection and Response Team (DART) warns of a rise in password spray attacks targeting valuable cloud accounts. The...

Read MoreRead more about Microsoft warns of an increase in password spraying attacks
osint
  • Tools

Web-Hacking-Toolkit – A Multi-Platform Web Hacking Toolkit Docker Image With Graphical User Interface (GUI) Support

October 31, 2021

A multi-platform web hacking toolkit Docker image with Graphical User Interface (GUI) support.InstallationDockerPull the image from Docker Hub: docker pull...

Read MoreRead more about Web-Hacking-Toolkit – A Multi-Platform Web Hacking Toolkit Docker Image With Graphical User Interface (GUI) Support
1f447
  • News

Iranian Black Shadow hacking group breached Israeli Internet hosting firm

October 31, 2021

Irananian hacking group Black Shadow breached the Israeli internet hosting company Cyberserve, taking down several of its sites. Iranian hacking...

Read MoreRead more about Iranian Black Shadow hacking group breached Israeli Internet hosting firm
CVE-prog
  • Vulnerabilities

CVE-2017-12864

October 31, 2021

Summary: In opencv/modules/imgcodecs/src/grfmt_pxm.cpp, function ReadNumber did not checkout the input length, which lead to integer overflow. If the image is...

Read MoreRead more about CVE-2017-12864
CVE-prog
  • Vulnerabilities

CVE-2019-14493

October 31, 2021

Summary: An issue was discovered in OpenCV before 4.1.1. There is a NULL pointer dereference in the function cv::XMLParser::parse at...

Read MoreRead more about CVE-2019-14493
CVE-prog
  • Vulnerabilities

CVE-2021-28021

October 31, 2021

Summary: Buffer overflow vulnerability in function stbi__extend_receive in stb_image.h in stb 2.26 via a crafted JPEG file. Reference Links(if available):...

Read MoreRead more about CVE-2021-28021
CVE-prog
  • Vulnerabilities

CVE-2021-28021

October 31, 2021

Summary: Buffer overflow vulnerability in function stbi__extend_receive in stb_image.h in stb 2.26 via a crafted JPEG file. Reference Links(if available):...

Read MoreRead more about CVE-2021-28021
CVE-prog
  • Vulnerabilities

CVE-2017-2888

October 31, 2021

Summary: An exploitable integer overflow vulnerability exists when creating a new RGB Surface in SDL 2.0.5. A specially crafted file...

Read MoreRead more about CVE-2017-2888
CVE-prog
  • Vulnerabilities

CVE-2019-7637

October 31, 2021

Summary: SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in SDL_FillRect in video/SDL_surface.c....

Read MoreRead more about CVE-2019-7637
osint
  • News

Minecraft Japanese gamers hit by Chaos ransomware using alt lists as lure

October 31, 2021

Chaos Ransomware operators target gamers’ Windows devices using Minecraft alt lists as a lure and promoting them on gaming forums....

Read MoreRead more about Minecraft Japanese gamers hit by Chaos ransomware using alt lists as lure
osint
  • Tools

PeTeReport – An Open-Source Application Vulnerability Reporting Tool

October 31, 2021

PeTeReport (PenTest Report) is an open-source application Sample ReportsPDF SampleHTML SampleMD SampleCSV SampleDownload Petereport If you like the site, please...

Read MoreRead more about PeTeReport – An Open-Source Application Vulnerability Reporting Tool

Posts pagination

Previous 1 … 3,783 3,784 3,785 3,786 3,787 3,788 3,789 … 4,169 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-5815

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-38822

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5938

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5282

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-22236

June 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel