Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

Grayfly APT uses recently discovered Sidewalk backdoor

September 10, 2021

Security researchers from Broadcom’s Symantec linked a previously undocumented backdoor to the Chinese Grayfly operation. Experts from Broadcom’s Symantec linked...

Read MoreRead more about Grayfly APT uses recently discovered Sidewalk backdoor
osint
  • News

Experts confirmed that the networks of the United Nations were hacked earlier this year

September 10, 2021

The United Nations this week confirmed that its computer networks were hit by a cyberattack earlier this year, as first...

Read MoreRead more about Experts confirmed that the networks of the United Nations were hacked earlier this year
osint
  • News

International money launderer sentenced to more than 11 years

September 10, 2021

A Canadian man, who helped North Korean threat actors to launder stolen funds, plead guilty to laundering tens of millions...

Read MoreRead more about International money launderer sentenced to more than 11 years
osint
  • News

A new botnet named Mēris is behind massive DDoS attack that hit Yandex

September 10, 2021

The massive DDoS attack that has been targeting the internet giant Yandex was powered b a completely new botnet tracked...

Read MoreRead more about A new botnet named Mēris is behind massive DDoS attack that hit Yandex
CVE-prog
  • Vulnerabilities

CVE-2021-29631

September 10, 2021

Summary: In FreeBSD 13.0-STABLE before n246941-20f96f215562, 12.2-STABLE before r370400, 11.4-STABLE before r370399, 13.0-RELEASE before p4, 12.2-RELEASE before p10, and 11.4-RELEASE...

Read MoreRead more about CVE-2021-29631
CVE-prog
  • Vulnerabilities

CVE-2021-35062

September 10, 2021

Summary: A Shell Metacharacter Injection vulnerability in result.php in DRK Odenwaldkreis Testerfassung March-2021 allow an attacker with a valid token...

Read MoreRead more about CVE-2021-35062
CVE-prog
  • Vulnerabilities

CVE-2021-39373

September 10, 2021

Summary: Samsung Drive Manager 2.0.104 on Samsung H3 devices allows attackers to bypass intended access controls on disk management. WideCharToMultiByte,...

Read MoreRead more about CVE-2021-39373
CVE-prog
  • Vulnerabilities

CVE-2021-29630

September 10, 2021

Summary: In FreeBSD 13.0-STABLE before n246938-0729ba2f49c9, 12.2-STABLE before r370383, 11.4-STABLE before r370381, 13.0-RELEASE before p4, 12.2-RELEASE before p10, and 11.4-RELEASE...

Read MoreRead more about CVE-2021-29630
CVE-prog
  • Vulnerabilities

CVE-2021-39371

September 10, 2021

Summary: An XML external entity (XXE) injection in PyWPS before 4.4.5 allows an attacker to view files on the application...

Read MoreRead more about CVE-2021-39371
osint
  • News

500,000 Fortinet VPN credentials exposed: Turn off, patch, reset passwords

September 10, 2021

A threat actor has leaked a list of almost 500,000 Fortinet VPN credentials, stolen from 87,000 vulnerable FortiGate SSL-VPN devices....

Read MoreRead more about 500,000 Fortinet VPN credentials exposed: Turn off, patch, reset passwords
matrix-1735640_1280
  • News

Yandex was subjected to the largest DDoS attack in the history of the Runet

September 10, 2021

Last weekend, the largest DDoS attack in the history of the Runet was carried out on the company's servers. The...

Read MoreRead more about Yandex was subjected to the largest DDoS attack in the history of the Runet
social-1206612_960_720
  • News

Experts Find Kurdish Espionage Campaign Active on Facebook

September 10, 2021

 Experts at ESET have probed a targeted espionage mobile campaign towards the Kurdish ethnic group, the campaign is in action...

Read MoreRead more about Experts Find Kurdish Espionage Campaign Active on Facebook
sai-kiran-anagani-5Ntkpxqt54Y-unsplash-2
  • News

Microsoft Office Users Targeted in a New Zero-Day Attack

September 10, 2021

 Microsoft issued a warning to Windows users on Tuesday that attackers are actively exploiting an unpatched remote execution zero-day vulnerability...

Read MoreRead more about Microsoft Office Users Targeted in a New Zero-Day Attack
pexels-robi-pastores-3714786
  • News

McDonald’s Password for the Monopoly VIP Database Leaked

September 10, 2021

 The fast-food chain McDonald's mistakenly sent out emails with login credentials associated with a database for its Monopoly VIP game. McDonald's...

Read MoreRead more about McDonald’s Password for the Monopoly VIP Database Leaked
vaccine-5926664_1920
  • News

Millions Of Indonesians Personal Information Leaked Over a Data Breach

September 10, 2021

 In their COVID-19 test-and-trace application, Indonesia investigated a probable security vulnerability that left 1.3 million individuals' data and health status...

Read MoreRead more about Millions Of Indonesians Personal Information Leaked Over a Data Breach
sl_abstract_ics_industrial-990x400-1
  • News

Threat landscape for industrial automation systems in H1 2021

September 10, 2021

The H1 2021 ICS threat report at a glance Percentage of ICS computers attacked During the first half of 2021...

Read MoreRead more about Threat landscape for industrial automation systems in H1 2021
owt_1_img6-703729
  • Tools

Owt – The Most Compact WiFi Auditing Tool That Works On Command Line Linux

September 10, 2021

  This tool compiles some necessary tools for wifi auditing in a unix bash script with a user friendly interface....

Read MoreRead more about Owt – The Most Compact WiFi Auditing Tool That Works On Command Line Linux
graphw00f_1_graphw00f-759654
  • Tools

Graphw00F – GraphQL fingerprinting tool for GQL endpoints

September 10, 2021

Credits to Nick Aleks for the logo!How does it work?graphw00f (inspired by wafw00f) is the GraphQL fingerprinting tool for GQL...

Read MoreRead more about Graphw00F – GraphQL fingerprinting tool for GQL endpoints
osint
  • News

Millions of Microsoft web servers powered by vulnerable legacy software

September 9, 2021

CyberNews researchers identified more than 2 million web servers worldwide still running on outdated and vulnerable versions of Microsoft Internet...

Read MoreRead more about Millions of Microsoft web servers powered by vulnerable legacy software
osint
  • News

TeamTNT cybercrime gang expands its arsenal to target thousands of orgs worldwide

September 9, 2021

The financially motivated TeamTNT hacking group expanded its arsenal with new tools used to target thousands of victims worldwide. Researchers...

Read MoreRead more about TeamTNT cybercrime gang expands its arsenal to target thousands of orgs worldwide
osint
  • News

Yandex is under the largest DDoS attack in the history of Runet

September 9, 2021

The Russian internet service provider Yandex is under a massive distributed denial-of-service (DDoS) attack that began last week. The Russian...

Read MoreRead more about Yandex is under the largest DDoS attack in the history of Runet
osint
  • News

Zoho warns of zero-day authentication bypass flaw actively exploited

September 9, 2021

Zoho urges customers to address an authentication bypass vulnerability in its ManageEngine ADSelfService Plus that is actively exploited in the...

Read MoreRead more about Zoho warns of zero-day authentication bypass flaw actively exploited
osint
  • News

Personal information of 7 million Israelis available for sale

September 9, 2021

A threat actor that goes online with the moniker ‘Sangkancil’ claims to have stolen the personal information of 7 million...

Read MoreRead more about Personal information of 7 million Israelis available for sale
osint
  • News

Groove gang leaks list of 500k credentials of compromised Fortinet appliances

September 9, 2021

Groove gang leaked online Fortinet credentials that could be used to breach networks of organizations using the compromised devices. The financially...

Read MoreRead more about Groove gang leaks list of 500k credentials of compromised Fortinet appliances

Posts pagination

Previous 1 … 3,818 3,819 3,820 3,821 3,822 3,823 3,824 … 4,163 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4417

June 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-36539

June 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-44019

June 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6031

June 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-2745

June 13, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel