Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

Ransomware: Why do backups fail when you need them most?

October 22, 2021

It’s widely known, and endlessly repeated, that the last, best line of defence against the potentially devastating effects of a...

Read MoreRead more about Ransomware: Why do backups fail when you need them most?
osint
  • News

We dig into the Game Players Code

October 22, 2021

Gaming security is getting a lot of attention at the moment. Rightly so; it’s a huge target for scammers and...

Read MoreRead more about We dig into the Game Players Code
CVE-prog
  • Vulnerabilities

CVE-2021-24581

October 22, 2021

Summary: The Blue Admin WordPress plugin through 21.06.01 does not sanitise or escape its "Logo Title" setting before outputting in...

Read MoreRead more about CVE-2021-24581
CVE-prog
  • Vulnerabilities

CVE-2021-24684

October 22, 2021

Summary: The WordPress PDF Light Viewer Plugin WordPress plugin before 1.4.12 allows users with Author roles to execute arbitrary OS...

Read MoreRead more about CVE-2021-24684
CVE-prog
  • Vulnerabilities

CVE-2021-35039

October 22, 2021

Summary: kernel/module.c in the Linux kernel before 5.12.14 mishandles Signature Verification, aka CID-0c18f29aae7c. Without CONFIG_MODULE_SIG, verification that a kernel module...

Read MoreRead more about CVE-2021-35039
CVE-prog
  • Vulnerabilities

CVE-2021-41971

October 22, 2021

Summary: Apache Superset up to and including 1.3.0 when configured with ENABLE_TEMPLATE_PROCESSING on (disabled by default) allowed SQL injection when...

Read MoreRead more about CVE-2021-41971
CVE-prog
  • Vulnerabilities

CVE-2021-41152

October 22, 2021

Summary: OpenOlat is a web-based e-learning platform for teaching, learning, assessment and communication, an LMS, a learning management system. In...

Read MoreRead more about CVE-2021-41152
osint
  • News

A bug is about to confuse a lot of computers by turning back time 20 years

October 22, 2021

For those of you that remember the fuss about the Y2K bug, this story may sound familiar. The Cybersecurity &...

Read MoreRead more about A bug is about to confuse a lot of computers by turning back time 20 years
osint
  • Tools

PortBender – TCP Port Redirection Utility

October 22, 2021

PortBender is a TCP port redirection utility that allows a red team operator to redirect inbound traffic destined for one...

Read MoreRead more about PortBender – TCP Port Redirection Utility
osint
  • News

FIN7 cybercrime gang creates fake cybersecurity firm to recruit pentesters for ransomware attacks

October 22, 2021

FIN7 hacking group created fake cybersecurity companies to hire experts and involve them in ransomware attacks tricking them of conducting...

Read MoreRead more about FIN7 cybercrime gang creates fake cybersecurity firm to recruit pentesters for ransomware attacks
osint
  • News

FiveSys, a new digitally-signed rootkit spotted by Bitdefender experts

October 22, 2021

Bitdefender researchers discovered a new Rootkit named FiveSys that abuses Microsoft-Issued Digital Signature signature to evade detection. FiveSys is a...

Read MoreRead more about FiveSys, a new digitally-signed rootkit spotted by Bitdefender experts
osint
  • News

Evil Corp rebrands their ransomware, this time is the Macaw Locker

October 22, 2021

Evil Corp cybercrime gang is using a new ransomware called Macaw Locker to evade US sanctions that prevent victims from...

Read MoreRead more about Evil Corp rebrands their ransomware, this time is the Macaw Locker
osint
  • News

A flaw in WinRAR could lead to remote code execution

October 21, 2021

A vulnerability in the WinRAR is a trialware file archiver utility for Windows could be exploited by a remote attacker...

Read MoreRead more about A flaw in WinRAR could lead to remote code execution
osint
  • Tools

PEASS-ng – Privilege Escalation Awesome Scripts SUITE new generation

October 21, 2021

Basic TutorialHere you will find privilege escalation tools for Windows and Linux/Unix* and MacOS.These tools search for possible local privilege...

Read MoreRead more about PEASS-ng – Privilege Escalation Awesome Scripts SUITE new generation
osint
  • News

Administrators of bulletproof hosting sentenced to prison in the US

October 21, 2021

The United States Department of Justice sentenced two individuals that were providing bulletproof hosting to various malware operations. The United...

Read MoreRead more about Administrators of bulletproof hosting sentenced to prison in the US
CVE-prog
  • Vulnerabilities

CVE-2021-42340

October 21, 2021

Summary: The fix for bug 63362 present in Apache Tomcat 10.1.0-M1 to 10.1.0-M5, 10.0.0-M1 to 10.0.11, 9.0.40 to 9.0.53 and...

Read MoreRead more about CVE-2021-42340
CVE-prog
  • Vulnerabilities

CVE-2021-29679

October 21, 2021

Summary: IBM Cognos Analytics 11.1.7 and 11.2.0 could allow an authenticated user to execute code remotely due to incorrectly neutralizaing...

Read MoreRead more about CVE-2021-29679
CVE-prog
  • Vulnerabilities

CVE-2021-42369

October 21, 2021

Summary: Imagicle Application Suite (for Cisco UC) before 2021.Summer.2 allows SQL injection. A low-privileged user could inject a SQL statement...

Read MoreRead more about CVE-2021-42369
CVE-prog
  • Vulnerabilities

CVE-2021-29745

October 21, 2021

Summary: IBM Cognos Analytics 11.1.7 and 11.2.0 is vulnerable to priviledge escalation where a lower evel user could have access...

Read MoreRead more about CVE-2021-29745
CVE-prog
  • Vulnerabilities

CVE-2021-40991

October 21, 2021

Summary: A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s): ClearPass Policy Manager 6.10.x...

Read MoreRead more about CVE-2021-40991
Chrome95-600x246-1
  • News

Update now! Chrome fixes more security issues

October 21, 2021

For the third time in a month Google has issued an update to patch for several security issues. This time...

Read MoreRead more about Update now! Chrome fixes more security issues
osint
  • News

Chrome targeted by Magnitude exploit kit

October 21, 2021

Exploit kits (EK) are not as widespread as they used to be. One of the reasons is likely that most...

Read MoreRead more about Chrome targeted by Magnitude exploit kit
osint
  • Tools

NTFSTool – Forensics Tool For NTFS (Parser, MTF, Bitlocker, Deleted Files)

October 21, 2021

NTFSTool is a forensic tool focused on NTFS volumes. It supports reading partition info (mbr, partition table, vbr) but also...

Read MoreRead more about NTFSTool – Forensics Tool For NTFS (Parser, MTF, Bitlocker, Deleted Files)
osint
  • News

US Bureau of Industry and Security bans export of hacking tools to authoritarian regimes

October 21, 2021

The Commerce Department’s Bureau of Industry and Security (BIS) would ban U.S. firms from selling hacking tools to authoritarian regimes....

Read MoreRead more about US Bureau of Industry and Security bans export of hacking tools to authoritarian regimes

Posts pagination

Previous 1 … 3,790 3,791 3,792 3,793 3,794 3,795 3,796 … 4,169 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-5815

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-38822

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5938

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5282

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-22236

June 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel