Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

CVE-2021-27035

October 6, 2021

Summary: A maliciously crafted TIFF, PDF, PICT or DWF files in Autodesk 2018, 2017, 2013, 2012, 2011 can be forced...

Read MoreRead more about CVE-2021-27035
CVE-prog
  • Vulnerabilities

CVE-2021-27036

October 6, 2021

Summary: A maliciously crafted PDF, PICT or TIFF file can be used to write beyond the allocated buffer while parsing...

Read MoreRead more about CVE-2021-27036
CVE-prog
  • Vulnerabilities

CVE-2021-28130

October 6, 2021

Summary: Dr.Web Firewall 12.5.2.4160 on Windows incorrectly restricts applications signed by Dr.Web. A DLL for a custom payload within a...

Read MoreRead more about CVE-2021-28130
CVE-prog
  • Vulnerabilities

CVE-2021-28130

October 6, 2021

Summary: Dr.Web Firewall 12.5.2.4160 on Windows incorrectly restricts applications signed by Dr.Web. A DLL for a custom payload within a...

Read MoreRead more about CVE-2021-28130
osint
  • News

Arizona governor announces the launch of Command Center to protect state computer systems

October 6, 2021

The governor of Arizona, Doug Ducey, has announced the launch of a Cyber Command Center to address the thousands of...

Read MoreRead more about Arizona governor announces the launch of Command Center to protect state computer systems
osint
  • News

‘Twitch compromised’: What we know so far, and what you need to do

October 6, 2021

Big, breaking news going around at the moment. If you have a Twitch account, you may wish to perform some...

Read MoreRead more about ‘Twitch compromised’: What we know so far, and what you need to do
Digital Binary Code on Dark Red Background. Data Breach
  • Data Breach

Republican Party of Texas – 72,596 breached accounts

October 6, 2021

In September 2021, the Republican Party of Texas was hacked by a group claiming to be "Anonymous" in retaliation for...

Read MoreRead more about Republican Party of Texas – 72,596 breached accounts
Scrummage_2_main
  • Tools

Scrummage – The Ultimate OSINT And Threat Hunting Framework

October 6, 2021

VERSION 3.6Code efficiency enhancements and bug fixes for plugins, and improved logging.Significant UI/UX enhancements.Organisation specific settings and configurations, allowing for...

Read MoreRead more about Scrummage – The Ultimate OSINT And Threat Hunting Framework
osint
  • News

UK newspaper The Telegraph exposed a 10TB database with subscriber data

October 6, 2021

The UK media outlet The Telegraph has leaked 10 TB of subscriber data after failing to properly secure one of...

Read MoreRead more about UK newspaper The Telegraph exposed a 10TB database with subscriber data
osint
  • News

LANtenna attack allows exfiltrating data from Air-Gapped systems via Ethernet cables

October 6, 2021

Boffins devised a new technique, dubbed LANtenna, to exfiltrate data from systems in air-gapped networks using Ethernet cables as a...

Read MoreRead more about LANtenna attack allows exfiltrating data from Air-Gapped systems via Ethernet cables
pFuzz_4
  • Tools

pFuzz – Helps Us To Bypass Web Application Firewall By Using Different Methods At The Same Time

October 5, 2021

pFuzz is an advanced red teaming fuzzing tool which we developed for our research. It helps us to bypass web...

Read MoreRead more about pFuzz – Helps Us To Bypass Web Application Firewall By Using Different Methods At The Same Time
1f525
  • News

Apache patch a zero-day flaw exploited in the wild

October 5, 2021

Apache has addressed two vulnerabilities, one of which is a path traversal and file disclosure flaw in its HTTP server...

Read MoreRead more about Apache patch a zero-day flaw exploited in the wild
osint
  • News

Unnamed Ransomware gang uses a Python script to encrypt VMware ESXi servers

October 5, 2021

An unnamed ransomware gang used a custom Python script to target VMware ESXi and encrypt all the virtual machines hosted...

Read MoreRead more about Unnamed Ransomware gang uses a Python script to encrypt VMware ESXi servers
osint
  • News

Facebook shoots own foot, hits Instagram and WhatsApp too

October 5, 2021

Mark Zuckerberg was left counting the personal cost of bad PR yesterday (about $6 billion, according to Bloomberg) on a...

Read MoreRead more about Facebook shoots own foot, hits Instagram and WhatsApp too
osint
  • News

Criminals were inside Syniverse for 5 years before anyone noticed

October 5, 2021

“A global privacy disaster”, “espionage gold”, and “a state-sponsored wet dream” are just some of the comments one can read...

Read MoreRead more about Criminals were inside Syniverse for 5 years before anyone noticed
CVE-prog
  • Vulnerabilities

CVE-2021-35197

October 5, 2021

Summary: In MediaWiki before 1.31.15, 1.32.x through 1.35.x before 1.35.3, and 1.36.x before 1.36.1, bots have certain unintended API access....

Read MoreRead more about CVE-2021-35197
CVE-prog
  • Vulnerabilities

CVE-2021-3546

October 5, 2021

Summary: A flaw was found in vhost-user-gpu of QEMU in versions up to and including 6.0. An out-of-bounds write vulnerability...

Read MoreRead more about CVE-2021-3546
CVE-prog
  • Vulnerabilities

CVE-2021-3546

October 5, 2021

Summary: A flaw was found in vhost-user-gpu of QEMU in versions up to and including 6.0. An out-of-bounds write vulnerability...

Read MoreRead more about CVE-2021-3546
CVE-prog
  • Vulnerabilities

CVE-2021-3682

October 5, 2021

Summary: A flaw was found in the USB redirector device emulation of QEMU in versions prior to 6.1.0-rc2. It occurs...

Read MoreRead more about CVE-2021-3682
CVE-prog
  • Vulnerabilities

CVE-2021-3682

October 5, 2021

Summary: A flaw was found in the USB redirector device emulation of QEMU in versions prior to 6.1.0-rc2. It occurs...

Read MoreRead more about CVE-2021-3682
CVE-prog
  • Vulnerabilities

CVE-2021-3682

October 5, 2021

Summary: A flaw was found in the USB redirector device emulation of QEMU in versions prior to 6.1.0-rc2. It occurs...

Read MoreRead more about CVE-2021-3682
CVE-prog
  • Vulnerabilities

CVE-2021-3713

October 5, 2021

Summary: An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior...

Read MoreRead more about CVE-2021-3713
CVE-prog
  • Vulnerabilities

CVE-2021-3713

October 5, 2021

Summary: An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior...

Read MoreRead more about CVE-2021-3713
CVE-prog
  • Vulnerabilities

CVE-2021-3713

October 5, 2021

Summary: An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior...

Read MoreRead more about CVE-2021-3713

Posts pagination

Previous 1 … 3,801 3,802 3,803 3,804 3,805 3,806 3,807 … 4,169 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-5815

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-38822

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5938

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5282

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-22236

June 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel