Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

SonicWall releases second firmware updates for SMA 100 vulnerability

February 20, 2021

Security provider SonicWall released a new firmware update for an SMA-100 zero-day vulnerability that was exploited in attacks. SonicWall has...

Read MoreRead more about SonicWall releases second firmware updates for SMA 100 vulnerability
osint
  • News

Silver Sparrow, a new malware infects Mac systems using Apple M1 chip

February 20, 2021

Experts warn of new malware, dubbed Silver Sparrow, that is infecting Mac systems using the latest Apple M1 chip across...

Read MoreRead more about Silver Sparrow, a new malware infects Mac systems using Apple M1 chip
osint
  • News

Privacy bug in the Brave browser exposes Tor addresses to user’s DNS provider

February 20, 2021

A privacy bug in the Brave Browser caused the leak of the Tor onion URL addresses visited in the Tor...

Read MoreRead more about Privacy bug in the Brave browser exposes Tor addresses to user’s DNS provider
osint
  • News

New Masslogger Trojan variant exfiltrates user credentials

February 20, 2021

MassLogger Windows credential stealer infamous is back and it has been upgraded to steal credentials from Outlook, Chrome, and instant messenger...

Read MoreRead more about New Masslogger Trojan variant exfiltrates user credentials
CVE-prog
  • Vulnerabilities

CVE-2020-25681

February 20, 2021

Summary: A flaw was found in dnsmasq before version 2.83. A heap-based buffer overflow was discovered in the way RRSets...

Read MoreRead more about CVE-2020-25681
CVE-prog
  • Vulnerabilities

CVE-2020-25682

February 20, 2021

Summary: A flaw was found in dnsmasq before 2.83. A buffer overflow vulnerability was discovered in the way dnsmasq extract...

Read MoreRead more about CVE-2020-25682
CVE-prog
  • Vulnerabilities

CVE-2020-27216

February 20, 2021

Summary: In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the...

Read MoreRead more about CVE-2020-27216
CVE-prog
  • Vulnerabilities

CVE-2021-21148

February 20, 2021

Summary: Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 allowed a remote attacker to potentially exploit heap...

Read MoreRead more about CVE-2021-21148
CVE-prog
  • Vulnerabilities

CVE-2021-21148

February 20, 2021

Summary: Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 allowed a remote attacker to potentially exploit heap...

Read MoreRead more about CVE-2021-21148
CVE-prog
  • Vulnerabilities

CVE-2021-21148

February 20, 2021

Summary: Heap buffer overflow in V8 in Google Chrome prior to 88.0.4324.150 allowed a remote attacker to potentially exploit heap...

Read MoreRead more about CVE-2021-21148
osint
  • News

North Korean hackers charged with $1.3 billion of cyberheists

February 20, 2021

The US Department of Justice recently unsealed indictments detailing North Korea’s involvement in several global cyberattack campaigns against institutions in...

Read MoreRead more about North Korean hackers charged with $1.3 billion of cyberheists
cyber-4062449_1280
  • News

The data of 110 thousand customers was stolen from the Lithuanian car rental service

February 20, 2021

It became known that on the night of February 15-16 in Lithuania, the data of about 110 thousand customers of...

Read MoreRead more about The data of 110 thousand customers was stolen from the Lithuanian car rental service
adi-goldstein-EUsVwEOsblE-unsplash-1
  • News

Personal Information of Nearly 1,30,000 Singtel Users’ Stolen in a Data Breach

February 20, 2021

 Singapore’s leading telecom company Singtel confirmed the exploitation of a third-party file-sharing system Accellion which led to a massive data...

Read MoreRead more about Personal Information of Nearly 1,30,000 Singtel Users’ Stolen in a Data Breach
phishing-3390518_19202B252812529
  • News

“LinkedIn Private Shared Document” Shared Via Phishing Email by Hackers

February 20, 2021

 LinkedIn seems to have become a popular destination for phishing attacks and users have been attacked with phishing emails in...

Read MoreRead more about “LinkedIn Private Shared Document” Shared Via Phishing Email by Hackers
code-1076536_1920
  • News

Masslogger Campaigns Exfiltrates Clients Credentials

February 20, 2021

 Assailants are continually reinventing approaches to monetize their tools. Cisco Talos as of late found an intriguing campaign affecting Windows...

Read MoreRead more about Masslogger Campaigns Exfiltrates Clients Credentials
ssrfuzz
  • Tools

SSRFuzz – A Tool To Find Server Side Request Forgery Vulnerabilities, With CRLF Chaining Capabilities

February 20, 2021

SSRFuzz is a tool to find Server Side Request Forgery vulnerabilities, with CRLF chaining capabilities Why?I wanted to write a...

Read MoreRead more about SSRFuzz – A Tool To Find Server Side Request Forgery Vulnerabilities, With CRLF Chaining Capabilities
galer_3
  • Tools

Galer – A Fast Tool To Fetch URLs From HTML Attributes By Crawl-In

February 20, 2021

A fast tool to fetch URLs from HTML attributes by crawl-in. Inspired by the @omespino Tweet, which is possible to...

Read MoreRead more about Galer – A Fast Tool To Fetch URLs From HTML Attributes By Crawl-In
osint
  • News

Experts spotted the first malware tailored for Apple M1 Chip, it is just the beginning

February 19, 2021

Apple launched its M1 chip and cybercriminals developed a malware sample specifically for it, the latest generation of Macs are...

Read MoreRead more about Experts spotted the first malware tailored for Apple M1 Chip, it is just the beginning
osint
  • News

Hackers steal credit card data abusing Google’s Apps Script

February 19, 2021

Hackers abuse Google Apps Script to steal credit cards, bypass CSP Attackers are abusing Google’s Apps Script business application development...

Read MoreRead more about Hackers steal credit card data abusing Google’s Apps Script
osint
  • News

Credential stuffing attack hit RIPE NCC: Members have to enable 2FA

February 19, 2021

RIPE NCC has disclosed a failed credential stuffing attack against its infrastructure, it asking its members to enable 2FA for...

Read MoreRead more about Credential stuffing attack hit RIPE NCC: Members have to enable 2FA
osint
  • News

SolarWinds hackers had access to components used by Azure, Intune, and Exchange

February 19, 2021

Microsoft announced that SolarWinds hackers could have had access to repositories containing some components used by Azure, Intune, and Exchange....

Read MoreRead more about SolarWinds hackers had access to components used by Azure, Intune, and Exchange
osint
  • News

WatchDog botnet targets Windows and Linux servers in cryptomining campaign

February 19, 2021

PaloAlto Network warns of the WatchDog botnet that uses exploits to take over Windows and Linux servers and mine cryptocurrency....

Read MoreRead more about WatchDog botnet targets Windows and Linux servers in cryptomining campaign
CVE-prog
  • Vulnerabilities

CVE-2021-21450

February 19, 2021

Summary: SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated PSD file received from untrusted...

Read MoreRead more about CVE-2021-21450
CVE-prog
  • Vulnerabilities

CVE-2021-21449

February 19, 2021

Summary: SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated IFF file received from untrusted...

Read MoreRead more about CVE-2021-21449

Posts pagination

Previous 1 … 3,901 3,902 3,903 3,904 3,905 3,906 3,907 … 4,067 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-1278

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4481

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-0549

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4480

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-8973

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel