Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
fintech_abstract-990x400-1
  • News

Incident response analyst report 2020

September 14, 2021

 Download full report (PDF) The Incident response analyst report provides insights into incident investigation services conducted by Kaspersky in 2020....

Read MoreRead more about Incident response analyst report 2020
CISA_Logo
  • News

US-CERT Bulletin (SB21-256):Vulnerability Summary for the Week of September 6, 2021

September 14, 2021

The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards...

Read MoreRead more about US-CERT Bulletin (SB21-256):Vulnerability Summary for the Week of September 6, 2021
peirates_1_peirates_logo-783044
  • Tools

Peirates – Kubernetes Penetration Testing Tool

September 14, 2021

What is Peirates?Peirates, a Kubernetes penetration tool, enables an attacker to escalate privilege and pivot through a Kubernetes cluster. It...

Read MoreRead more about Peirates – Kubernetes Penetration Testing Tool
gokart_1_logo-770328
  • Tools

Gokart – A Static Analysis Tool For Securing Go Code

September 14, 2021

GoKart is a static analysis tool for Go that finds vulnerabilities using the SSA (single static assignment) form of Go...

Read MoreRead more about Gokart – A Static Analysis Tool For Securing Go Code
osint
  • News

New Spook.Js attack allows to bypass Google Chrome Site Isolation protections

September 13, 2021

Spook.js is a new side-channel attack on modern processors that can allow bypassing Site Isolation protections implemented in Google Chrome. Boffins...

Read MoreRead more about New Spook.Js attack allows to bypass Google Chrome Site Isolation protections
osint
  • News

BlackMatter ransomware gang hit Technology giant Olympus

September 13, 2021

Technology giant Olympus announced it was the victim of a ransomware attack and is currently investigating the extent of the...

Read MoreRead more about BlackMatter ransomware gang hit Technology giant Olympus
osint
  • News

The new maxtrilha trojan is being disseminated and targeting several banks

September 13, 2021

A new banking trojan dubbed maxtrilha (due to its encryption key) has been discovered in the last few days and targeting customers...

Read MoreRead more about The new maxtrilha trojan is being disseminated and targeting several banks
osint
  • News

Department of Justice and Constitutional Development of South Africa hit by a ransomware attack

September 13, 2021

The Department of Justice and Constitutional Development of South Africa was hit by a ransomware attack that crippled bail services....

Read MoreRead more about Department of Justice and Constitutional Development of South Africa hit by a ransomware attack
osint
  • News

Google implements new Private Compute Services for Android

September 13, 2021

Google introduces Private Compute Services, a collection of services aimed at designing to improve privacy in the Android operating system....

Read MoreRead more about Google implements new Private Compute Services for Android
CVE-prog
  • Vulnerabilities

CVE-2021-0586

September 13, 2021

Summary: In onCreate of DevicePickerFragment.java, there is a possible way to trick the user to select an unwanted bluetooth device...

Read MoreRead more about CVE-2021-0586
CVE-prog
  • Vulnerabilities

CVE-2021-37694

September 13, 2021

Summary: @asyncapi/java-spring-cloud-stream-template generates a Spring Cloud Stream (SCSt) microservice. In versions prior to 0.7.0 arbitrary code injection was possible when...

Read MoreRead more about CVE-2021-37694
CVE-prog
  • Vulnerabilities

CVE-2021-39141

September 13, 2021

Summary: XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may...

Read MoreRead more about CVE-2021-39141
CVE-prog
  • Vulnerabilities

CVE-2021-39144

September 13, 2021

Summary: XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may...

Read MoreRead more about CVE-2021-39144
CVE-prog
  • Vulnerabilities

CVE-2021-28631

September 13, 2021

Summary: Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an...

Read MoreRead more about CVE-2021-28631
sai-kiran-anagani-5Ntkpxqt54Y-unsplash-3
  • News

Thousands of Organizations Targeted Via ‘Operation Chimaera’

September 13, 2021

 TeamTNT hacking group has enhanced its abilities by adding a set of tools that allow it to target multiple operating...

Read MoreRead more about Thousands of Organizations Targeted Via ‘Operation Chimaera’
hacking-2964100_19202B252822529
  • News

Sidewalk Backdoor Being Used By China-Linked Grayfly Gang

September 13, 2021

 A recent study on a backdoor called Sidewalk has shown its attribution with Grayfly, the Chinese spy arm termed the...

Read MoreRead more about Sidewalk Backdoor Being Used By China-Linked Grayfly Gang
pexels-pixabay-405682B252812529
  • News

Ransomware Groups are Escalating Their Attacks on Healthcare Organizations

September 13, 2021

 Ransomware groups have shown no signs of declining their attacks on hospitals, apparently intensifying attacks on healthcare institutions as countries...

Read MoreRead more about Ransomware Groups are Escalating Their Attacks on Healthcare Organizations
binary-2170630_1920
  • News

Mēris Botnet is the Perpetrator Behind the DDoS Attack that Hit Yandex

September 13, 2021

 A new botnet dubbed Mēris has launched a record-breaking distributed denial-of-service (DDoS) attack on Russian internet company Yandex. The botnet...

Read MoreRead more about Mēris Botnet is the Perpetrator Behind the DDoS Attack that Hit Yandex
autoharness_1-779168
  • Tools

Autoharness – A Tool That Automatically Creates Fuzzing Harnesses Based On A Library

September 13, 2021

AutoHarness is a tool that automatically generates fuzzing harnesses for you. This idea stems from a concurrent problem in fuzzing...

Read MoreRead more about Autoharness – A Tool That Automatically Creates Fuzzing Harnesses Based On A Library
ODBParser_1_glassdb
  • Tools

ODBParser – OSINT Tool To Search, Parse And Dump Only The Open Elasticsearch And MongoDB Directories That Have The Data You Care About Exposing

September 13, 2021

ODBParser is a tool to search for PII being exposed in open databases. ONLY to be used to identify exposed...

Read MoreRead more about ODBParser – OSINT Tool To Search, Parse And Dump Only The Open Elasticsearch And MongoDB Directories That Have The Data You Care About Exposing
osint
  • News

Revil ransomware operators are targeting new victims

September 12, 2021

Recently we observed that part of the REvil ransomware infrastructure was up and running again, now we can confirm that...

Read MoreRead more about Revil ransomware operators are targeting new victims
osint
  • News

Security Affairs newsletter Round 331

September 12, 2021

A new round of the weekly Security Affairs newsletter arrived! Every week the best security articles from Security Affairs free...

Read MoreRead more about Security Affairs newsletter Round 331
osint
  • News

Cisco released security patches for High-Severity flaws in IOS XR software

September 12, 2021

Cisco fixed multiple high-severity flaws in the IOS XR software that can allow attackers to trigger a DoS condition, elevate...

Read MoreRead more about Cisco released security patches for High-Severity flaws in IOS XR software
CVE-prog
  • Vulnerabilities

CVE-2020-19750

September 12, 2021

Summary: An issue was discovered in gpac 0.8.0. The strdup function in box_code_base.c has a heap-based buffer over-read. Reference Links(if...

Read MoreRead more about CVE-2020-19750

Posts pagination

Previous 1 … 3,863 3,864 3,865 3,866 3,867 3,868 3,869 … 4,210 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-52776

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-49867

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52796

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52798

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52805

July 5, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel