Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols

June 2, 2025
unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing for a Robust Defense

May 30, 2025
unlock_membership
  • Premium Members Content

Mastering Virtual Private Networks for Enhanced Online Privacy

May 28, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

CVE-2021-31618

July 17, 2021

Summary: Apache HTTP Server protocol handler for the HTTP/2 protocol checks received request headers against the size limitations as configured...

Read MoreRead more about CVE-2021-31618
CVE-prog
  • Vulnerabilities

CVE-2021-35197

July 17, 2021

Summary: In MediaWiki before 1.31.15, 1.32.x through 1.35.x before 1.35.3, and 1.36.x before 1.36.1, bots have certain unintended API access....

Read MoreRead more about CVE-2021-35197
osint
  • News

US offers huge reward in fight against state-sponsored cybercriminals

July 17, 2021

The US Department of State has announced that its Rewards for Justice (RFJ) program is now offering: …up to $10...

Read MoreRead more about US offers huge reward in fight against state-sponsored cybercriminals
osint
  • News

Does using a VPN slow down your Internet?

July 17, 2021

A Virtual Private Network (VPN) can stop others from snooping on or tampering with your Internet traffic. It does this...

Read MoreRead more about Does using a VPN slow down your Internet?
osint
  • News

What is scareware?

July 17, 2021

Scareware is a type of rogue program which has been around for many years, arguably dating back to 1990. It...

Read MoreRead more about What is scareware?
internet-4870406_1280
  • News

The eSIM technology stimulates the growth of the IoT market in Russia

July 17, 2021

The development of eSIM technology has become one of the drivers of the IoT market, both in Russia and around...

Read MoreRead more about The eSIM technology stimulates the growth of the IoT market in Russia
eye-6395452_1280
  • News

Kremlin Does Not Know Why All Websites Linked to Hacker Group REvil Are Down

July 17, 2021

Press secretary of the President of the Russian Federation Dmitry Peskov said that the Kremlin does not have information whether...

Read MoreRead more about Kremlin Does Not Know Why All Websites Linked to Hacker Group REvil Are Down
pexels-tima-miroshnichenko-5380641-2
  • News

Fashion Retailer Guess Confirms Data Breach

July 17, 2021

 Guess, the popular clothing and lifestyle brand is notifying the customers via letters of a data breach caused by a...

Read MoreRead more about Fashion Retailer Guess Confirms Data Breach
ransomware-5231739_1920
  • News

Palo Alto Networks’ Unit 42 Publishes Report on Mespinoza Group

July 17, 2021

 Unit 42 of Palo Alto Networks has examined the Mespinoza gang's latest techniques and practices in identifying its 'cocky' message...

Read MoreRead more about Palo Alto Networks’ Unit 42 Publishes Report on Mespinoza Group
pexels-erik-mclean-4061662
  • News

Threat Actors Use Marvel’s Black Widow Movie To Spread Malware

July 17, 2021

 Marvel's Black Widow film has finally been released in theatres and online streaming platforms after being delayed for over a...

Read MoreRead more about Threat Actors Use Marvel’s Black Widow Movie To Spread Malware
kali-whoami_1-724043
  • Tools

Kali-Whoami – A Privacy Tool Developed To Keep You Anonymous On Kali Linux At The Highest Level

July 17, 2021

The purpose of the Whoami tool makes you as anonymous as possible on Kali linux. It is an user friendly...

Read MoreRead more about Kali-Whoami – A Privacy Tool Developed To Keep You Anonymous On Kali Linux At The Highest Level
exploit_mitigations_1_example-749208
  • Tools

Exploit_Mitigations – Knowledge Base Of Exploit Mitigations Available Across Numerous Operating Systems, Architectures And Applications And Versions

July 17, 2021

The goal is to list exploitation mitigations added over time in various operating systems, software, libraries or hardware. It becomes...

Read MoreRead more about Exploit_Mitigations – Knowledge Base Of Exploit Mitigations Available Across Numerous Operating Systems, Architectures And Applications And Versions
osint
  • News

Microsoft alerts about a new Windows Print Spooler vulnerability

July 16, 2021

Microsoft published guidance to mitigate the impact of a new Windows Print Spooler vulnerability tracked as CVE-2021-34481 that was disclosed...

Read MoreRead more about Microsoft alerts about a new Windows Print Spooler vulnerability
osint
  • News

Google Chrome 91.0.4472.164 fixes a new zero-day exploited in the wild

July 16, 2021

Google Chrome 91.0.4472.164 addresses seven security vulnerabilities, including a high severity zero-day flaw exploited in the wild. Google has released...

Read MoreRead more about Google Chrome 91.0.4472.164 fixes a new zero-day exploited in the wild
osint
  • News

New enhanced Joker Malware samples appear in the threat landscape

July 16, 2021

The Joker malware is back, experts spotted multiple malicious apps on the official Google Play store that were able to...

Read MoreRead more about New enhanced Joker Malware samples appear in the threat landscape
osint
  • News

Israeli surveillance firm Candiru used Windows zero-days to deploy spyware

July 16, 2021

Experts said that Israeli surveillance firm Candiru, tracked as Sourgum, exploited zero-days to deliver a new Windows spyware. Microsoft and...

Read MoreRead more about Israeli surveillance firm Candiru used Windows zero-days to deploy spyware
osint
  • News

Exploit broker Zerodium is looking for VMware vCenter Server exploits

July 16, 2021

Zero-day exploit broker Zerodium is looking for 0day exploits for the VMware vCenter Server Zero-day exploit broker Zerodium announced it...

Read MoreRead more about Exploit broker Zerodium is looking for VMware vCenter Server exploits
osint
  • News

SpearTip Finds New Diavol Ransomware Does Steal Data

July 16, 2021

Security researchers have linked a new ransomware strain called Diavol to the Wizard Spider threat group behind the Trickbot botnet....

Read MoreRead more about SpearTip Finds New Diavol Ransomware Does Steal Data
CVE-prog
  • Vulnerabilities

CVE-2021-33773

July 16, 2021

Summary: Windows Remote Access Connection Manager Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-33761, CVE-2021-34445, CVE-2021-34456. Reference...

Read MoreRead more about CVE-2021-33773
CVE-prog
  • Vulnerabilities

CVE-2021-33772

July 16, 2021

Summary: Windows TCP/IP Driver Denial of Service Vulnerability This CVE ID is unique from CVE-2021-31183, CVE-2021-34490. Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33772...

Read MoreRead more about CVE-2021-33772
CVE-prog
  • Vulnerabilities

CVE-2021-33771

July 16, 2021

Summary: Windows Kernel Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-31979, CVE-2021-34514. Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33771 CVSS...

Read MoreRead more about CVE-2021-33771
CVE-prog
  • Vulnerabilities

CVE-2021-33768

July 16, 2021

Summary: Microsoft Exchange Server Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-34470, CVE-2021-34523. Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33768...

Read MoreRead more about CVE-2021-33768
CVE-prog
  • Vulnerabilities

CVE-2021-33766

July 16, 2021

Summary: Microsoft Exchange Information Disclosure Vulnerability Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-33766 https://www.zerodayinitiative.com/advisories/ZDI-21-798/ CVSS Score (if available) v2: / MEDIUM v3: /...

Read MoreRead more about CVE-2021-33766
osint
  • News

SonicWall warns users of “imminent ransomware campaign”

July 16, 2021

SonicWall has issued an urgent security notice warning users of unpatched End-Of-Life (EOL) SRA & SMA 8.X remote access devices...

Read MoreRead more about SonicWall warns users of “imminent ransomware campaign”

Posts pagination

Previous 1 … 3,852 3,853 3,854 3,855 3,856 3,857 3,858 … 4,146 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-5814

June 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5303

June 8, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-47601

June 8, 2025
cybercrime
  • News

Linux Foundation Tries To Play Peacemaker In Ongoing WordPress Scuffle

June 8, 2025
cybercrime
  • News

Japan’s Latest Moon Landing Written Off As A Failure After Ispace Probe Goesdark

June 8, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel