Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

RockYou2021: largest password compilation of all time leaked online with 8.4 billion entries

June 8, 2021

RockYou2021, the largest password compilation of all time has been leaked on a popular hacker forum, it contains 8.4 billion...

Read MoreRead more about RockYou2021: largest password compilation of all time leaked online with 8.4 billion entries
osint
  • News

Siloscape, first known malware that drops a backdoor into Kubernetes clusters

June 8, 2021

Siloscape is a new strain of malware that targets Windows Server containers to execute code on the underlying node and...

Read MoreRead more about Siloscape, first known malware that drops a backdoor into Kubernetes clusters
CVE-prog
  • Vulnerabilities

CVE-2021-31525

June 8, 2021

Summary: net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic)...

Read MoreRead more about CVE-2021-31525
CVE-prog
  • Vulnerabilities

CVE-2016-20011

June 8, 2021

Summary: libgrss through 0.7.0 fails to perform TLS certificate verification when downloading feeds, allowing remote attackers to manipulate the contents...

Read MoreRead more about CVE-2016-20011
CVE-prog
  • Vulnerabilities

CVE-2018-6383

June 8, 2021

Summary: Monstra CMS through 3.0.4 has an incomplete "forbidden types" list that excludes .php (and similar) file extensions but not...

Read MoreRead more about CVE-2018-6383
CVE-prog
  • Vulnerabilities

CVE-2021-22908

June 8, 2021

Summary: A buffer overflow vulnerability exists in Windows File Resource Profiles in 9.X allows a remote authenticated user with privileges...

Read MoreRead more about CVE-2021-22908
CVE-prog
  • Vulnerabilities

CVE-2021-28676

June 8, 2021

Summary: An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly check that the block...

Read MoreRead more about CVE-2021-28676
GettyImages-140705053-e1610655072639-1024x614-1
  • News

New Siloscape malware targets Windows containers and highlights security pitfalls

June 8, 2021

A visitor photographs a symbol of a cloud at the Deutsche Telekom stand the day before the CeBIT technology trade...

Read MoreRead more about New Siloscape malware targets Windows containers and highlights security pitfalls
osint
  • News

DOJ recovers pipeline ransom, signals more aggressive approach to cybercrime

June 8, 2021

The US Department of Justice announced Monday that it recovered much of the ransomware payment that Colonial Pipeline paid to...

Read MoreRead more about DOJ recovers pipeline ransom, signals more aggressive approach to cybercrime
osint
  • News

Can two VPN “wrongs” make a right? Lock and Code S02E10

June 8, 2021

This week on Lock and Code, we’re presenting you something a little different. We’re telling you a story—with no guest...

Read MoreRead more about Can two VPN “wrongs” make a right? Lock and Code S02E10
osint
  • News

White hat, black hat, grey hat hackers: What’s the difference?

June 8, 2021

When you think of the world of ethical hackers (white hat), malicious hackers (black hat), and hackers that flirt with...

Read MoreRead more about White hat, black hat, grey hat hackers: What’s the difference?
osint
  • News

Amazon Sidewalk starts sharing your WiFi tomorrow, thanks

June 8, 2021

Amazon smart device owners only have until June 8 to opt out of a new program that will group their...

Read MoreRead more about Amazon Sidewalk starts sharing your WiFi tomorrow, thanks
jefferson-santos-9SoCnyQmkzI-unsplash
  • News

Ukraine Suspects Russia Behind a Spear Phishing Campaign

June 8, 2021

 Three of the many Ukrainian cybersecurity organizations – the Ukrainian Secret Service, Ukrainian Cyber Police, and CERT Ukraine - cautioned...

Read MoreRead more about Ukraine Suspects Russia Behind a Spear Phishing Campaign
osint
  • News

Hackers Target American Retail Businesses, FINRA Scolds Brokerage Firms

June 8, 2021

 Besides the American corporations facing threats from overwhelming cyberattacks, American retail businesses are also struggling to fight against the rise...

Read MoreRead more about Hackers Target American Retail Businesses, FINRA Scolds Brokerage Firms
pexels-tima-miroshnichenko-5380641
  • News

Geneva: The Hot Topic For the Meeting Between US and Russian President

June 8, 2021

 President Joe Biden will meet in person for the first time since taking office with Russian President Vladimir Putin in...

Read MoreRead more about Geneva: The Hot Topic For the Meeting Between US and Russian President
pexels-pixabay-267482
  • News

Facebook Under Investigation by EU and UK Competition Watchdogs

June 8, 2021

 Competition authorities in the United Kingdom and Europe are looking into Facebook's use of advertising data to obtain an unfair...

Read MoreRead more about Facebook Under Investigation by EU and UK Competition Watchdogs
pexels-pixabay-60504
  • News

Cisco Discovers High-Severity Flaws in its Software

June 8, 2021

 The IT and networking giant Cisco has outlined multiple vulnerabilities in its Webex, SD-WAN, and ASR 5000 devices, that could...

Read MoreRead more about Cisco Discovers High-Severity Flaws in its Software
shutterstock_1304177452-990x400-1
  • News

Gootkit: the cautious Trojan

June 8, 2021

Gootkit is complex multi-stage banking malware that was discovered for the first time by Doctor Web in 2014. Initially it...

Read MoreRead more about Gootkit: the cautious Trojan
totp-ssh-fluxer_1
  • Tools

Totp-Ssh-Fluxer – Take Security By Obscurity To The Next Level (This Is A Bad Idea, Don’T Really Use This Please)

June 8, 2021

Some people change their SSH port on their servers so that it is slightly harder to find for bots or...

Read MoreRead more about Totp-Ssh-Fluxer – Take Security By Obscurity To The Next Level (This Is A Bad Idea, Don’T Really Use This Please)
RedWarden_1_0
  • Tools

RedWarden – Flexible CobaltStrike Malleable Redirector

June 8, 2021

RedWarden - Flexible CobaltStrike Malleable Redirector(previously known as proxy2's malleable_redirector plugin) Let's raise the bar in C2 redirectors IR resiliency,...

Read MoreRead more about RedWarden – Flexible CobaltStrike Malleable Redirector
osint
  • News

Russia behind a massive spear-phishing campaign that hit Ukraine

June 7, 2021

Ukraine warned of a “massive” spear-phishing campaign carried out by Russia-linked threat actors against its government and private businesses. Three...

Read MoreRead more about Russia behind a massive spear-phishing campaign that hit Ukraine
osint
  • News

Experts found an RCE vulnerability in QNAP Q’center

June 7, 2021

Researchers at cybersecurity firm Shielder discovered a remote code execution on QNAP Q’center through a manipulated QPKG installation package. Researchers...

Read MoreRead more about Experts found an RCE vulnerability in QNAP Q’center
osint
  • News

Russian cybercrime forums launch contests for cryptocurrency hacks

June 7, 2021

Cybercriminals in Russian underground forums have been invited to take part in competitions for hacking cryptocurrency and NFT. Several Russian...

Read MoreRead more about Russian cybercrime forums launch contests for cryptocurrency hacks
CVE-prog
  • Vulnerabilities

CVE-2020-11993

June 7, 2021

Summary: Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic...

Read MoreRead more about CVE-2020-11993

Posts pagination

Previous 1 … 3,808 3,809 3,810 3,811 3,812 3,813 3,814 … 4,073 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4560

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3649

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-41393

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4559

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4561

May 13, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel