Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Social Engineering Attacks How to Recognize and Prevent Them

May 23, 2025
unlock_membership
  • Premium Members Content

Firewall Technology Uncovered: Your Essential Guide to Network Security

May 21, 2025
Supporter_Plus_Banner
  • Premium Members Content

Inside Lumma Stealer – The Infostealer Fueling Cybercrime in 2025

May 19, 2025
unlock_membership
  • Premium Members Content

Mastering Digital Forensics and Incident Response for Cybersecurity

May 19, 2025
unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

Web developers SitePoint discloses a data breach

February 7, 2021

The website, and publisher of books, courses and articles for web developers, SitePoint discloses a data breach that impacted 1M...

Read MoreRead more about Web developers SitePoint discloses a data breach
osint
  • News

Experts found critical flaws in Realtek Wi-Fi Module

February 7, 2021

Critical flaws in the Realtek RTL8195A Wi-Fi module could have been exploited to gain root access and take over devices’...

Read MoreRead more about Experts found critical flaws in Realtek Wi-Fi Module
CVE-prog
  • Vulnerabilities

CVE-2020-28030

February 7, 2021

Summary: In Wireshark 3.2.0 to 3.2.7, the GQUIC dissector could crash. This was addressed in epan/dissectors/packet-gquic.c by correcting the implementation...

Read MoreRead more about CVE-2020-28030
CVE-prog
  • Vulnerabilities

CVE-2020-9428

February 7, 2021

Summary: In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the EAP dissector could crash. This was...

Read MoreRead more about CVE-2020-9428
CVE-prog
  • Vulnerabilities

CVE-2020-9430

February 7, 2021

Summary: In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the WiMax DLMAP dissector could crash. This...

Read MoreRead more about CVE-2020-9430
CVE-prog
  • Vulnerabilities

CVE-2020-9431

February 7, 2021

Summary: In Wireshark 3.2.0 to 3.2.1, 3.0.0 to 3.0.8, and 2.6.0 to 2.6.14, the LTE RRC dissector could leak memory....

Read MoreRead more about CVE-2020-9431
CVE-prog
  • Vulnerabilities

CVE-2021-3272

February 7, 2021

Summary: jp2_decode in jp2/jp2_dec.c in libjasper in JasPer 2.0.24 has a heap-based buffer over-read when there is an invalid relationship...

Read MoreRead more about CVE-2021-3272
pexels-cottonbro-5077404
  • News

Spotify Suffers Second Credential-Stuffing Cyberattack in 3 Months

February 7, 2021

  Spotify, which has become a very popular online streaming music platform, is suffering from a second cyber credential attack...

Read MoreRead more about Spotify Suffers Second Credential-Stuffing Cyberattack in 3 Months
mitchell-luo-jz4ca36oJ_M-unsplash
  • News

Security Researchers Received More Than $6.7 MIllion by Google as Bug Bounty Rewards

February 7, 2021

 Security experts from 62 nations were paid more than $6.7 million (nearly Rs. 49 crore) by Google for identifying susceptibilities...

Read MoreRead more about Security Researchers Received More Than $6.7 MIllion by Google as Bug Bounty Rewards
osint
  • News

Financial Conduct Authority of UK Hit by 2,40,000 Spam Mails, Some Contain Malware

February 7, 2021

 Financial Regulator of UK was spammed by almost a quarter of a million (240,000) malicious emails in the Q4 of...

Read MoreRead more about Financial Conduct Authority of UK Hit by 2,40,000 Spam Mails, Some Contain Malware
ransomware-5231739_1920
  • News

Cerber Ransomware Returns: Targeting Healthcare Industry

February 7, 2021

 Cerber, a type of ransomware that once was the most popular choice for cybercriminals, has returned and is used for...

Read MoreRead more about Cerber Ransomware Returns: Targeting Healthcare Industry
NET2BAssemblies
  • Tools

ExecuteAssembly – Load/Inject .NET Assemblies

February 7, 2021

ExecuteAssembly is an alternative of CS execute-assembly, built with C/C++ and it can be used to Load/Inject .NET assemblies by;...

Read MoreRead more about ExecuteAssembly – Load/Inject .NET Assemblies
2BGPOZaurr
  • Tools

GPOZaurr – Group Policy Eater Is A PowerShell Module That Aims To Gather Information About Group Policies

February 7, 2021

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues...

Read MoreRead more about GPOZaurr – Group Policy Eater Is A PowerShell Module That Aims To Gather Information About Group Policies
osint
  • News

Watch out! ‘The Great Suspender’ Chrome extension contains Malware

February 6, 2021

Google removed the popular The Great Suspender from the official Chrome Web Store for containing malware and deactivated it from the...

Read MoreRead more about Watch out! ‘The Great Suspender’ Chrome extension contains Malware
osint
  • News

Packaging giant WestRock is still working to resume after recent Ransomware Attack

February 6, 2021

Packaging giant WestRock revealed this week that the recent ransomware attack impacted the company’s IT and operational technology (OT) systems. American corrugated packaging company...

Read MoreRead more about Packaging giant WestRock is still working to resume after recent Ransomware Attack
osint
  • News

Forward Air Corporation says that December Ransomware attack caused a loss of $7.5M

February 6, 2021

Trucking and freight transportation logistics giant Forward Air Corporation said a December 2020 ransomware attack had $7.5M Impact. Trucking and...

Read MoreRead more about Forward Air Corporation says that December Ransomware attack caused a loss of $7.5M
osint
  • News

Hackers abuse Plex Media servers for DDoS amplification attacks

February 6, 2021

Netscout experts warn of DDoS-for-hire services abusing Plex Media servers to bounce junk traffic and amplify DDoS attacks. Security researchers from...

Read MoreRead more about Hackers abuse Plex Media servers for DDoS amplification attacks
CVE-prog
  • Vulnerabilities

CVE-2020-24271

February 6, 2021

Summary: A CSRF vulnerability was discovered in EasyCMS v1.6 that can add an admin account through index.php?s=/admin/rbacuser/insert/navTabId/rbacuser/callbackType/closeCurrent, then post username=***&password=***....

Read MoreRead more about CVE-2020-24271
CVE-prog
  • Vulnerabilities

CVE-2021-25249

February 6, 2021

Summary: An out-of-bounds write information disclosure vulnerability in Trend Micro Apex One (on-prem and SaaS), OfficeScan XG SP1, and Worry-Free...

Read MoreRead more about CVE-2021-25249
CVE-prog
  • Vulnerabilities

CVE-2020-29394

February 6, 2021

Summary: A buffer overflow in the dlt_filter_load function in dlt_common.c from dlt-daemon 2.18.5 (GENIVI Diagnostic Log and Trace) allows arbitrary...

Read MoreRead more about CVE-2020-29394
CVE-prog
  • Vulnerabilities

CVE-2020-17516

February 6, 2021

Summary: Apache Cassandra versions 2.1.0 to 2.1.22, 2.2.0 to 2.2.19, 3.0.0 to 3.0.23, and 3.11.0 to 3.11.9, when using 'dc'...

Read MoreRead more about CVE-2020-17516
appstore1-338x600-1
  • News

Barcode Scanner app on Google Play infects 10 million users with one update

February 6, 2021

Late last December we started getting a distress call from our forum patrons. Patrons were experiencing ads that were opening via...

Read MoreRead more about Barcode Scanner app on Google Play infects 10 million users with one update
osint
  • News

Android emulator abused to introduce malware onto PCs

February 6, 2021

Emulators have played a part in many tech-savvy users’ lives. They introduce a level of flexibility that not only allows...

Read MoreRead more about Android emulator abused to introduce malware onto PCs
updated_Chrome-600x243-1
  • News

Update now! Chrome patches zero-day that was exploited in the wild

February 6, 2021

A Chrome patch has been issued with an advisory stating that the Stable channel has been updated to 88.0.4324.150 for...

Read MoreRead more about Update now! Chrome patches zero-day that was exploited in the wild

Posts pagination

Previous 1 … 3,937 3,938 3,939 3,940 3,941 3,942 3,943 … 4,093 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[STORMOUS] – Ransomware Victim: French Gov

May 23, 2025
f60e00adfd8e388834438f4e5f97508e0de60dfab014b6cadfbd398e970671c9
  • News

Aros Turns Any Pc Into An Amiga With Usb Bootable Distro

May 23, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-51553

May 23, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-51552

May 23, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-48848

May 23, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel