Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

CVE-2021-27962

March 29, 2021

Summary: Grafana Enterprise 7.2.x and 7.3.x before 7.3.10 and 7.4.x before 7.4.5 allows a dashboard editor to bypass a permission...

Read MoreRead more about CVE-2021-27962
CVE-prog
  • Vulnerabilities

CVE-2020-35492

March 29, 2021

Summary: A flaw was found in cairo's image-compositor.c in all versions prior to 1.17.4. This flaw allows an attacker who...

Read MoreRead more about CVE-2020-35492
CVE-prog
  • Vulnerabilities

CVE-2017-8461

March 29, 2021

Summary: Windows RPC with Routing and Remote Access enabled in Windows XP and Windows Server 2003 allows an attacker to...

Read MoreRead more about CVE-2017-8461
CVE-prog
  • Vulnerabilities

CVE-2021-28956

March 29, 2021

Summary: ** UNSUPPORTED WHEN ASSIGNED ** The unofficial vscode-sass-lint (aka Sass Lint) extension through 1.0.7 for Visual Studio Code allows...

Read MoreRead more about CVE-2021-28956
osint
  • News

Why you need to trust your VPN: Lock and Code S02E05

March 29, 2021

This week on Lock and Code, we discuss the top security headlines generated right here on Labs. In addition, we...

Read MoreRead more about Why you need to trust your VPN: Lock and Code S02E05
pexels-max-fischer-5212345
  • News

Ransomware Attacks Targeting UK’s Education Sector Increased, says NCSC

March 29, 2021

 According to the warning by GCHQ's cybersecurity arm, NCSC, there has been a substantial spike in the number of ransomware...

Read MoreRead more about Ransomware Attacks Targeting UK’s Education Sector Increased, says NCSC
sai-kiran-anagani-5Ntkpxqt54Y-unsplash-3
  • News

Here are Some Interesting Facts About Website Hacking

March 29, 2021

 How many websites are hacked every day? How frequently do hackers attack? Are there any solutions to fix the vulnerabilities?...

Read MoreRead more about Here are Some Interesting Facts About Website Hacking
security-4700820_1280
  • News

Great Britain named Russia as the main threat in cyberspace

March 29, 2021

 Lindy Cameron, executive director of Britain's National Cyber Security Center (NCSC), said on Friday that the Russian Federation poses the...

Read MoreRead more about Great Britain named Russia as the main threat in cyberspace
BadOutlook_3_EmailReceived
  • Tools

BadOutlook – (Kinda) Malicious Outlook Reader

March 29, 2021

A simple PoC which leverages the Outlook Application Interface (COM Interface) to execute shellcode on a system based on a...

Read MoreRead more about BadOutlook – (Kinda) Malicious Outlook Reader
CallObfuscator_6_pic6
  • Tools

CallObfuscator – Obfuscate Specific Windows Apis With Different APIs

March 29, 2021

Obfuscate (hide) the PE imports from static/dynamic analysis tools. TheoryThis's pretty forward, let's say I've used VirtualProtect and I want...

Read MoreRead more about CallObfuscator – Obfuscate Specific Windows Apis With Different APIs
osint
  • News

Hackers disrupted live broadcasts at Channel Nine. Is it a Russian retaliation?

March 28, 2021

A cyber attack has disrupted the Australian Channel Nine’s live broadcasts, the company was unable to transmit its Sunday morning news...

Read MoreRead more about Hackers disrupted live broadcasts at Channel Nine. Is it a Russian retaliation?
osint
  • News

QNAP urges users to take action to protect devices against Brute-Force attacks

March 28, 2021

Taiwanese manufacturer QNAP published an alert urging its customers to secure their devices after a growing number of users reported...

Read MoreRead more about QNAP urges users to take action to protect devices against Brute-Force attacks
osint
  • News

Security Affairs newsletter Round 307

March 28, 2021

A new round of the weekly SecurityAffairs newsletter arrived! Every week the best security articles from Security Affairs free for...

Read MoreRead more about Security Affairs newsletter Round 307
osint
  • News

US Gov Executive Order would oblige to disclose security breach impacting gov users

March 28, 2021

According to a proposed executive order of the Biden administration, software vendors would have to disclose breaches to U.S. government...

Read MoreRead more about US Gov Executive Order would oblige to disclose security breach impacting gov users
osint
  • News

Clop Ransomware gang now contacts victims’ customers to force victims into pay a ransom

March 28, 2021

Clop ransomware operators now email victim’s customers and ask them to demand a ransom payment to protect their privacy to...

Read MoreRead more about Clop Ransomware gang now contacts victims’ customers to force victims into pay a ransom
osint
  • News

Experts spotted a new advanced Android spyware posing as “System Update”

March 28, 2021

Researchers spotted a sophisticated Android spyware that implements exfiltration capabilities and surveillance features, including recording audio and phone calls. Experts...

Read MoreRead more about Experts spotted a new advanced Android spyware posing as “System Update”
CVE-prog
  • Vulnerabilities

CVE-2021-20214

March 28, 2021

Summary: A flaw was found in Privoxy in versions before 3.0.29. Memory leaks in the client-tags CGI handler when client...

Read MoreRead more about CVE-2021-20214
CVE-prog
  • Vulnerabilities

CVE-2021-29097

March 28, 2021

Summary: Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and...

Read MoreRead more about CVE-2021-29097
CVE-prog
  • Vulnerabilities

CVE-2020-28346

March 28, 2021

Summary: ACRN through 2.2 has a devicemodel/hw/pci/virtio/virtio.c NULL Pointer Dereference. Reference Links(if available): https://github.com/projectacrn/acrn-hypervisor/pull/5453 https://github.com/projectacrn/acrn-hypervisor/pull/5453/commits/ae0ab82434509d6e75f4a2f1e1a0dd2ee3dc3681 CVSS Score (if available) v2:...

Read MoreRead more about CVE-2020-28346
CVE-prog
  • Vulnerabilities

CVE-2020-27216

March 28, 2021

Summary: In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the...

Read MoreRead more about CVE-2020-27216
CVE-prog
  • Vulnerabilities

CVE-2020-27216

March 28, 2021

Summary: In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the...

Read MoreRead more about CVE-2020-27216
CVE-prog
  • Vulnerabilities

CVE-2020-27216

March 28, 2021

Summary: In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the...

Read MoreRead more about CVE-2020-27216
CVE-prog
  • Vulnerabilities

CVE-2020-27216

March 28, 2021

Summary: In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the...

Read MoreRead more about CVE-2020-27216
CVE-prog
  • Vulnerabilities

CVE-2020-27216

March 28, 2021

Summary: In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the...

Read MoreRead more about CVE-2020-27216

Posts pagination

Previous 1 … 3,880 3,881 3,882 3,883 3,884 3,885 3,886 … 4,074 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • HKCERT
  • News

Microsoft Monthly Security Update (May 2025)

May 14, 2025
hkcert
  • HKCERT
  • News

Fortinet Products Multiple Vulnerabilities

May 14, 2025
cybercrime
  • News

Os Busting Bug So Bad That Microsoft Blocks Windows Insider Release

May 14, 2025
cybercrime
  • News

Bosses Weren’t Being Paranoid: Remote Workers More Likely To Start Own Biz

May 14, 2025
cybercrime
  • News

Paul Mccartney, Elton John, Other Creatives Demand Ai Comes Clean On Scraping

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel