Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols

June 2, 2025
unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing for a Robust Defense

May 30, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

CVE-2021-32794

August 13, 2021

Summary: ArchiSteamFarm is a C# application with primary purpose of idling Steam cards from multiple accounts simultaneously. Due to a...

Read MoreRead more about CVE-2021-32794
CVE-prog
  • Vulnerabilities

CVE-2021-37553

August 13, 2021

Summary: In JetBrains YouTrack before 2021.2.16363, an insecure PRNG was used. Reference Links(if available): https://blog.jetbrains.com/blog/2021/08/05/jetbrains-security-bulletin-q2-2021/ CVSS Score (if available) v2:...

Read MoreRead more about CVE-2021-37553
CVE-prog
  • Vulnerabilities

CVE-2018-13844

August 13, 2021

Summary: ** DISPUTED ** An issue has been found in HTSlib 1.8. It is a memory leak in fai_read in...

Read MoreRead more about CVE-2018-13844
CVE-prog
  • Vulnerabilities

CVE-2021-22517

August 13, 2021

Summary: A potential unauthorized privilege escalation vulnerability has been identified in Micro Focus Data Protector. The vulnerability affects versions 10.10,...

Read MoreRead more about CVE-2021-22517
osint
  • News

Microsoft’s PrintNightmare continues, shrugs off Patch Tuesday fixes

August 13, 2021

I doubt if there has ever been a more appropriate nickname for a vulnerable service than PrintNightmare. There must be...

Read MoreRead more about Microsoft’s PrintNightmare continues, shrugs off Patch Tuesday fixes
quantum-physics-4550602_1280
  • News

Russian scientists have launched the first quantum network with open access in Moscow

August 13, 2021

 Russian scientists have launched in Moscow the first quantum network with open access, in which all interested organizations will be...

Read MoreRead more about Russian scientists have launched the first quantum network with open access in Moscow
shahadat-rahman-BfrQnKBulYQ-unsplash-2
  • News

Crytek Confirms Data Theft After Egregor Ransomware Attack

August 13, 2021

 German game developer and publisher Crytek has accepted that its encrypted systems containing customers’ private details were breached by a...

Read MoreRead more about Crytek Confirms Data Theft After Egregor Ransomware Attack
ransomware-5231739_19202B252812529
  • News

Master Key for Decryption of Kaseya, Leaked on Hacking Forum

August 13, 2021

 The universal decryption key for Kaseya has been leaked on a Russian hacking forum by hackers. An Ekranoplan-named user shared...

Read MoreRead more about Master Key for Decryption of Kaseya, Leaked on Hacking Forum
pexels-markus-spiske-10894382B252842529
  • News

Conti Group Exploited Vulnerable Microsoft Exchange Servers

August 13, 2021

 According to cybersecurity consultancy firm Pondurance, the Conti ransomware gang is now using backdoors that are still active. On-premises Microsoft...

Read MoreRead more about Conti Group Exploited Vulnerable Microsoft Exchange Servers
building-1011876_1920
  • News

Microsoft Released Security Updates that Block PetitPotam NTLM Relay Attacks

August 13, 2021

 The PetitPotam NTLM relay exploit, which allows a threat actor to take over a Windows domain, has been blocked by...

Read MoreRead more about Microsoft Released Security Updates that Block PetitPotam NTLM Relay Attacks
abstract_malware_report-990x400-3
  • News

IT threat evolution Q2 2021

August 13, 2021

Targeted attacks The leap of a Cycldek-related threat actor It is quite common for Chinese-speaking threat actors to share tools...

Read MoreRead more about IT threat evolution Q2 2021
abstract_malware_report-990x400-2
  • News

IT threat evolution in Q2 2021. Mobile statistics

August 13, 2021

These statistics are based on detection verdicts of Kaspersky products received from users who consented to providing statistical data. Quarterly...

Read MoreRead more about IT threat evolution in Q2 2021. Mobile statistics
abstract_malware_report-990x400-1
  • News

IT threat evolution in Q2 2021. PC statistics

August 13, 2021

These statistics are based on detection verdicts of Kaspersky products received from users who consented to providing statistical data. Quarterly...

Read MoreRead more about IT threat evolution in Q2 2021. PC statistics
http-request-smuggling_1_thumbnail-753652
  • Tools

Http-Request-Smuggling – HTTP Request Smuggling Detection Tool

August 13, 2021

HTTP request smuggling is a high severity vulnerability which is a technique where an attacker smuggles an ambiguous HTTP request...

Read MoreRead more about Http-Request-Smuggling – HTTP Request Smuggling Detection Tool
alan
  • Tools

AlanFramework – A Post-Exploitation Framework

August 13, 2021

Alan Framework is a post-exploitation framework useful during red-team activities. If you find my tool useful, please consider to sponsor...

Read MoreRead more about AlanFramework – A Post-Exploitation Framework
osint
  • News

Magniber Ransomware operators use PrintNightmare exploits to infect Windows servers

August 12, 2021

Threat actors behind the Magniber Ransomware are using PrintNightmare exploits in attacks aimed at Windows servers. Threat actors behind the...

Read MoreRead more about Magniber Ransomware operators use PrintNightmare exploits to infect Windows servers
osint
  • News

Microsoft warns of a new unpatched Windows Print Spooler RCE zero-day

August 12, 2021

Microsoft is warning of another zero-day Windows print spooler vulnerability, tracked as CVE-2021-36958, that could allow local attackers to gain...

Read MoreRead more about Microsoft warns of a new unpatched Windows Print Spooler RCE zero-day
osint
  • News

Threat actors behind the Poly Network hack are returning stolen funds

August 12, 2021

The threat actor who hacked Poly Network cross-chain protocol stealing $611 million worth of cryptocurrency assets returns the stolen funds....

Read MoreRead more about Threat actors behind the Poly Network hack are returning stolen funds
osint
  • News

Accenture has been hit by a LockBit 2.0 ransomware attack

August 12, 2021

Global consulting giant Accenture has allegedly been hit by a ransomware attack carried out by LockBit 2.0 ransomware operators. IT...

Read MoreRead more about Accenture has been hit by a LockBit 2.0 ransomware attack
osint
  • News

UNC215, an alleged China-linked APT group targets Israel orgs

August 12, 2021

China-linked threat actors UNC215 targeted Israeli organizations in a long-running campaign and used false flags to trick victims into believing...

Read MoreRead more about UNC215, an alleged China-linked APT group targets Israel orgs
CVE-prog
  • Vulnerabilities

CVE-2021-38202

August 12, 2021

Summary: fs/nfsd/trace.h in the Linux kernel before 5.13.4 might allow remote attackers to cause a denial of service (out-of-bounds read...

Read MoreRead more about CVE-2021-38202
CVE-prog
  • Vulnerabilities

CVE-2021-38201

August 12, 2021

Summary: net/sunrpc/xdr.c in the Linux kernel before 5.13.4 allows remote attackers to cause a denial of service (xdr_set_page_base slab-out-of-bounds access)...

Read MoreRead more about CVE-2021-38201
CVE-prog
  • Vulnerabilities

CVE-2021-1610

August 12, 2021

Summary: Multiple vulnerabilities in the web-based management interface of the Cisco Small Business RV340, RV340W, RV345, and RV345P Dual WAN...

Read MoreRead more about CVE-2021-1610
CVE-prog
  • Vulnerabilities

CVE-2021-32772

August 12, 2021

Summary: Poddycast is a podcast app made with Electron. Prior to version 0.8.1, an attacker can create a podcast or...

Read MoreRead more about CVE-2021-32772

Posts pagination

Previous 1 … 3,835 3,836 3,837 3,838 3,839 3,840 3,841 … 4,148 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-20063

June 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-23235

June 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-24493

June 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-25217

June 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-21082

June 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel