Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Social Engineering Attacks How to Recognize and Prevent Them

May 23, 2025
unlock_membership
  • Premium Members Content

Firewall Technology Uncovered: Your Essential Guide to Network Security

May 21, 2025
Supporter_Plus_Banner
  • Premium Members Content

Inside Lumma Stealer – The Infostealer Fueling Cybercrime in 2025

May 19, 2025
unlock_membership
  • Premium Members Content

Mastering Digital Forensics and Incident Response for Cybersecurity

May 19, 2025
unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

CVE-2020-27216

March 28, 2021

Summary: In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the...

Read MoreRead more about CVE-2020-27216
CVE-prog
  • Vulnerabilities

CVE-2020-27216

March 28, 2021

Summary: In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the...

Read MoreRead more about CVE-2020-27216
CVE-prog
  • Vulnerabilities

CVE-2020-27216

March 28, 2021

Summary: In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the...

Read MoreRead more about CVE-2020-27216
CVE-prog
  • Vulnerabilities

CVE-2020-27216

March 28, 2021

Summary: In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the...

Read MoreRead more about CVE-2020-27216
CVE-prog
  • Vulnerabilities

CVE-2020-27216

March 28, 2021

Summary: In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the...

Read MoreRead more about CVE-2020-27216
CVE-prog
  • Vulnerabilities

CVE-2020-27216

March 28, 2021

Summary: In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the...

Read MoreRead more about CVE-2020-27216
CVE-prog
  • Vulnerabilities

CVE-2020-27216

March 28, 2021

Summary: In Eclipse Jetty versions 1.0 thru 9.4.32.v20200930, 10.0.0.alpha1 thru 10.0.0.beta2, and 11.0.0.alpha1 thru 11.0.0.beta2O, on Unix like systems, the...

Read MoreRead more about CVE-2020-27216
CVE-prog
  • Vulnerabilities

CVE-2020-11988

March 28, 2021

Summary: Apache XmlGraphics Commons 2.4 is vulnerable to server-side request forgery, caused by improper input validation by the XMPParser. By...

Read MoreRead more about CVE-2020-11988
app-4868817_1920
  • News

Fleeceware apps earned over $400 million on Android and iOS

March 28, 2021

 Researchers at Avast have found an aggregate of 204 fleece ware applications with over a billion downloads and more than...

Read MoreRead more about Fleeceware apps earned over $400 million on Android and iOS
pexels-tima-miroshnichenko-5380641-4
  • News

Threat Actor Targets Guns.com, Spills Sensitive Information on Dark Web

March 28, 2021

 As the domain name suggests, Guns.com is a major Minnesota, US-based platform to buy and sell guns online. It is...

Read MoreRead more about Threat Actor Targets Guns.com, Spills Sensitive Information on Dark Web
programming-1873854_1920
  • News

Weintek’s HMI Found with Vulnerabilities which can Allow Attackers to Exploit Devices

March 28, 2021

 Weintek's human-machine interface (HMI) products include three types of critical vulnerabilities, according to a cybersecurity researcher - who specializes in...

Read MoreRead more about Weintek’s HMI Found with Vulnerabilities which can Allow Attackers to Exploit Devices
hacker-2300772_1920-1
  • News

Hades Ransomware Attacks US Big Game

March 28, 2021

 An obscure monetarily spurred threat group is utilizing the self-proclaimed Hades ransomware variant in cybercrime activities that have affected at...

Read MoreRead more about Hades Ransomware Attacks US Big Game
Search-That-Hash_1_logo
  • Tools

Search-That-Hash – Searches Hash APIs To Crack Your Hash Quickly, If Hash Is Not Found Automatically Pipes Into HashCat

March 28, 2021

The Fastest Hash Cracking System pip3 install search-that-hash && sth Tired of going to every website to crack your hash?...

Read MoreRead more about Search-That-Hash – Searches Hash APIs To Crack Your Hash Quickly, If Hash Is Not Found Automatically Pipes Into HashCat
Obfuscation_Detection
  • Tools

Obfuscation_Detection – Collection Of Scripts To Pinpoint Obfuscated Code

March 28, 2021

Automatically detect control-flow flattening and other state machines Author: Tim BlazytkoDescription:Scripts and binaries to automatically detect control-flow flattening and other state...

Read MoreRead more about Obfuscation_Detection – Collection Of Scripts To Pinpoint Obfuscated Code
osint
  • News

Apple released out-of-band updates for a new Zero‑Day actively exploited

March 27, 2021

Apple has released new out-of-band updates for iOS, iPadOS, macOS and watchOS to address another zero‑day flaw, tracked CVE-2021-1879, actively...

Read MoreRead more about Apple released out-of-band updates for a new Zero‑Day actively exploited
osint
  • News

German Parliament Bundestag targeted again by Russia-linked hackers

March 27, 2021

Several members of the German Parliament (Bundestag) and other members of the state parliament were hit by a targeted attack...

Read MoreRead more about German Parliament Bundestag targeted again by Russia-linked hackers
osint
  • News

Hades ransomware gang targets big organizations in the US

March 27, 2021

Accenture security researchers published an analysis of the latest Hades campaign, which is ongoing since at least December 2020.  Accenture’s Cyber Investigation &...

Read MoreRead more about Hades ransomware gang targets big organizations in the US
CVE-prog
  • Vulnerabilities

CVE-2021-29098

March 27, 2021

Summary: Multiple uninitialized pointer vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and...

Read MoreRead more about CVE-2021-29098
CVE-prog
  • Vulnerabilities

CVE-2021-20214

March 27, 2021

Summary: A flaw was found in Privoxy in versions before 3.0.29. Memory leaks in the client-tags CGI handler when client...

Read MoreRead more about CVE-2021-20214
CVE-prog
  • Vulnerabilities

CVE-2021-29097

March 27, 2021

Summary: Multiple buffer overflow vulnerabilities when parsing a specially crafted file in Esri ArcReader, ArcGIS Desktop, ArcGIS Engine 10.8.1 (and...

Read MoreRead more about CVE-2021-29097
CVE-prog
  • Vulnerabilities

CVE-2020-28346

March 27, 2021

Summary: ACRN through 2.2 has a devicemodel/hw/pci/virtio/virtio.c NULL Pointer Dereference. Reference Links(if available): https://github.com/projectacrn/acrn-hypervisor/pull/5453 https://github.com/projectacrn/acrn-hypervisor/pull/5453/commits/ae0ab82434509d6e75f4a2f1e1a0dd2ee3dc3681 CVSS Score (if available) v2:...

Read MoreRead more about CVE-2020-28346
osint
  • News

Don’t post it! Six social media safety sins to say goodbye to

March 27, 2021

If you or anyone you know is committing the below social media sins, it’s time to change that habit of...

Read MoreRead more about Don’t post it! Six social media safety sins to say goodbye to
hacker-3062252_1280
  • News

Black code: Two critical vulnerabilities found in Intel processors

March 27, 2021

Two new vulnerabilities have been found in Intel processors. They are undocumented capabilities of the manufacturer that allow hijacking control...

Read MoreRead more about Black code: Two critical vulnerabilities found in Intel processors
sai-kiran-anagani-5Ntkpxqt54Y-unsplash-2
  • News

Major Security Flaw Spotted in 5G Core Network Slicing Design

March 27, 2021

 AdaptiveMobile security researchers have discovered a major flaw in the architecture of 5G network slicing and virtualized network functions. This...

Read MoreRead more about Major Security Flaw Spotted in 5G Core Network Slicing Design

Posts pagination

Previous 1 … 3,905 3,906 3,907 3,908 3,909 3,910 3,911 … 4,098 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-47641

May 25, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-47640

May 25, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-47637

May 25, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-47642

May 25, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-47631

May 25, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel