Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

LockBit 2.0 ransomware hit Israeli defense firm E.M.I.T. Aviation Consulting

October 4, 2021

Israeli Aerospace & Defense firm E.M.I.T. Aviation Consulting Ltd. was hit by LockBit 2.0 ransomware, operators will leak files on...

Read MoreRead more about LockBit 2.0 ransomware hit Israeli defense firm E.M.I.T. Aviation Consulting
h_02
  • Tools

AutomatedLab – A Provisioning Solution And Framework That Lets You Deploy Complex Labs On HyperV And Azure With Simple PowerShell Scripts

October 3, 2021

AutomatedLab (AL) enables you to setup test and lab environments on Hyper-v or Azure with multiple products or just a...

Read MoreRead more about AutomatedLab – A Provisioning Solution And Framework That Lets You Deploy Complex Labs On HyperV And Azure With Simple PowerShell Scripts
osint
  • News

TA544 group behind a spike in Ursnif malware campaigns targeting Italy

October 3, 2021

Proofpoint researchers reported that TA544 threat actors are behind a new Ursnif campaign that is targeting Italian organizations. Proofpoint researchers...

Read MoreRead more about TA544 group behind a spike in Ursnif malware campaigns targeting Italy
osint
  • News

CVE-2021-38647 OMIGOD flaw impacts IBM QRadar Azure

October 3, 2021

Experts warn that CVE-2021-38647 OMIGOD flaws affect IBM QRadar Azure and can be exploited by remote attackers to execute arbitrary...

Read MoreRead more about CVE-2021-38647 OMIGOD flaw impacts IBM QRadar Azure
CVE-prog
  • Vulnerabilities

CVE-2021-35944

October 3, 2021

Summary: Couchbase Server 6.5.x, 6.6.x through 6.6.2, and 7.0.0 has a Buffer Overflow. A specially crafted network packet sent from...

Read MoreRead more about CVE-2021-35944
CVE-prog
  • Vulnerabilities

CVE-2021-41617

October 3, 2021

Summary: sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental...

Read MoreRead more about CVE-2021-41617
CVE-prog
  • Vulnerabilities

CVE-2021-30542

October 3, 2021

Summary: Use after free in Tab Strip in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user...

Read MoreRead more about CVE-2021-30542
CVE-prog
  • Vulnerabilities

CVE-2021-30543

October 3, 2021

Summary: Use after free in Tab Strip in Google Chrome prior to 91.0.4472.77 allowed an attacker who convinced a user...

Read MoreRead more about CVE-2021-30543
CVE-prog
  • Vulnerabilities

CVE-2021-41073

October 3, 2021

Summary: loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS...

Read MoreRead more about CVE-2021-41073
osint
  • News

Security Affairs newsletter Round 334

October 3, 2021

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free...

Read MoreRead more about Security Affairs newsletter Round 334
Digital Binary Code on Dark Red Background. Data Breach
  • Data Breach

LinkedIn Scraped Data – 125,698,496 breached accounts

October 3, 2021

During the first half of 2021, LinkedIn was targeted by attackers who scraped data from hundreds of millions of public...

Read MoreRead more about LinkedIn Scraped Data – 125,698,496 breached accounts
efiXplorer
  • Tools

efiXplorer – IDA Plugin For UEFI Firmware Analysis And Reverse Engineering Automation

October 3, 2021

efiXplorer - IDA plugin for UEFI firmware analysis and reverse engineering automation Supported versions of Hex-Rays products: everytime we focus...

Read MoreRead more about efiXplorer – IDA Plugin For UEFI Firmware Analysis And Reverse Engineering Automation
osint
  • News

The Biden administration will work with 30 countries to curb global cybercrime

October 3, 2021

The Biden administration announced it will work with 30 countries, including NATO allies and G7 partners, to curb global cybercrime....

Read MoreRead more about The Biden administration will work with 30 countries to curb global cybercrime
password
  • Tools

LeakDB – Web-Scale NoSQL Idempotent Cloud-Native Big-Data Serverless Plaintext Credential Search

October 2, 2021

LeakDB is a tool set designed to allow organizations to build and deploy their own internal plaintext "Have I Been...

Read MoreRead more about LeakDB – Web-Scale NoSQL Idempotent Cloud-Native Big-Data Serverless Plaintext Credential Search
osint
  • News

Threat actors exploit a flaw in Coinbase 2FA to steal user funds

October 2, 2021

Threat actors stole funds from the accounts of more than 6,000 users of the crypto exchange Coinbase exploiting a flaw...

Read MoreRead more about Threat actors exploit a flaw in Coinbase 2FA to steal user funds
osint
  • News

Flubot Android banking Trojan spreads via fake security updates

October 2, 2021

The Flubot Android malware is now leveraging fake security updates warning to trick users into installing the malicious code. Threat...

Read MoreRead more about Flubot Android banking Trojan spreads via fake security updates
CVE-prog
  • Vulnerabilities

CVE-2021-41617

October 2, 2021

Summary: sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental...

Read MoreRead more about CVE-2021-41617
CVE-prog
  • Vulnerabilities

CVE-2021-32277

October 2, 2021

Summary: An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function sbr_qmf_analysis_32 located in sbr_qmf.c. It...

Read MoreRead more about CVE-2021-32277
CVE-prog
  • Vulnerabilities

CVE-2021-32274

October 2, 2021

Summary: An issue was discovered in faad2 through 2.10.0. A heap-buffer-overflow exists in the function sbr_qmf_synthesis_64 located in sbr_qmf.c. It...

Read MoreRead more about CVE-2021-32274
CVE-prog
  • Vulnerabilities

CVE-2021-32273

October 2, 2021

Summary: An issue was discovered in faad2 through 2.10.0. A stack-buffer-overflow exists in the function ftypin located in mp4read.c. It...

Read MoreRead more about CVE-2021-32273
CVE-prog
  • Vulnerabilities

CVE-2021-38714

October 2, 2021

Summary: In Plib through 1.85, there is an integer overflow vulnerability that could result in arbitrary code execution. The vulnerability...

Read MoreRead more about CVE-2021-38714
Microsoft2BKerberos
  • Tools

Kekeo – A Little Toolbox To Play With Microsoft Kerberos In C

October 2, 2021

kekeo is a little toolbox I have started to manipulate Microsoft Kerberos in C (and for fun) ASN.1 libraryIn kekeo,...

Read MoreRead more about Kekeo – A Little Toolbox To Play With Microsoft Kerberos In C
osint
  • News

Tim’s RED Team Research reports 3 new CVEs, two of which in 4G/5G

October 2, 2021

Telecom Italia Red Team Research (RTR) laboratory led by Massimiliano Brolli reported three new flaws in Oracle GlassFish and Nokia...

Read MoreRead more about Tim’s RED Team Research reports 3 new CVEs, two of which in 4G/5G
gdpr-g564d71bb4_1920
  • News

Elastic Stack API Security Vulnerability Exposes Customer and System Data

October 2, 2021

 The mis-implementation of Elastic Stack, a collection of open-source products that employ APIs for crucial data aggregation, search, and analytics...

Read MoreRead more about Elastic Stack API Security Vulnerability Exposes Customer and System Data

Posts pagination

Previous 1 … 3,803 3,804 3,805 3,806 3,807 3,808 3,809 … 4,169 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-5815

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-38822

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5938

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5282

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-22236

June 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel