Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • Vulnerabilities

Huawei HedEx Lite (DM) – Path Traversal Web Vulnerability

December 9, 2020

Posted by Vulnerability Lab on Dec 08Document Title: =============== Huawei HedEx Lite (DM) - Path Traversal Web Vulnerability References (Source):...

Read MoreRead more about Huawei HedEx Lite (DM) – Path Traversal Web Vulnerability
osint
  • Vulnerabilities

VestaCP v0.9.8-26 – (LoginAs) Token Session Vulnerability

December 9, 2020

Posted by Vulnerability Lab on Dec 08Document Title: =============== VestaCP v0.9.8-26 - (LoginAs) Token Session Vulnerability References (Source): ====================https://www.vulnerability-lab.com/get_content.php?id=2240 Release...

Read MoreRead more about VestaCP v0.9.8-26 – (LoginAs) Token Session Vulnerability
osint
  • Vulnerabilities

VestaCP v0.9.8-26 – Insufficient Session Validation Web Vulnerability

December 9, 2020

Posted by Vulnerability Lab on Dec 08Document Title: =============== VestaCP v0.9.8-26 - Insufficient Session Validation Web Vulnerability References (Source): ====================https://www.vulnerability-lab.com/get_content.php?id=2238...

Read MoreRead more about VestaCP v0.9.8-26 – Insufficient Session Validation Web Vulnerability
osint
  • Vulnerabilities

VestaCP v0.9.8-26 – (period) Cross Site Scripting Web Vulnerability

December 9, 2020

Posted by Vulnerability Lab on Dec 08Document Title: =============== VestaCP v0.9.8-26 - (period) Cross Site Scripting Web Vulnerability References (Source):...

Read MoreRead more about VestaCP v0.9.8-26 – (period) Cross Site Scripting Web Vulnerability
osint
  • News

Get a head start on defending against tax scams

December 9, 2020

It may not be tax season in your part of the world right now but you’ll no doubt be pleased...

Read MoreRead more about Get a head start on defending against tax scams
smartphone-1868489_1280
  • News

Kaspersky announced the creation of the new smartphones with protection from hackers

December 9, 2020

A smartphone with a secure Kaspersky will have minimal functionality, said the head of Kaspersky Lab, Eugene Kaspersky. According to...

Read MoreRead more about Kaspersky announced the creation of the new smartphones with protection from hackers
pexels-photo-5380673
  • News

US Cybersecurity Company FireEye Hacked by ‘Nation-Backed’ Threat Actors

December 9, 2020

On Tuesday, one of the leading cybersecurity firms, FireEye said that it has been attacked by "highly sophisticated" state-sponsored hackers...

Read MoreRead more about US Cybersecurity Company FireEye Hacked by ‘Nation-Backed’ Threat Actors
hacker-4703109_1280
  • News

NSA Issued Warning Against Russian State-Sponsored Attackers for Exploiting VMware Access

December 9, 2020

An advisory warning has been issued by the United States National Security Agency (NSA) on 7th December that Russian malicious...

Read MoreRead more about NSA Issued Warning Against Russian State-Sponsored Attackers for Exploiting VMware Access
putin-5277283_1280
  • News

Putin announced a digital transformation in Russia

December 9, 2020

 In the next decade, Russia will face digital transformation and the widespread introduction of artificial intelligence and big data analysis,...

Read MoreRead more about Putin announced a digital transformation in Russia
vpn-4046047_960_720
  • News

UAE Faces Cyber Pandemic, Cyberattacks In The Middle East On The Rise

December 9, 2020

The Middle East is suffering a "cyber pandemic" crisis due to coronavirus-themed cyberattacks on the rise this year, says Mohamed...

Read MoreRead more about UAE Faces Cyber Pandemic, Cyberattacks In The Middle East On The Rise
Packer-Fuzzer_6_demo-terminal
  • News

Packer-Fuzzer – A Fast And Efficient Scanner For Security Detection Of Websites Constructed By Javascript Module Bundler Such As Webpack

December 9, 2020

With the popularity of web front-end packaging tools, have you encountered more and more websites represented by Webpack packager in...

Read MoreRead more about Packer-Fuzzer – A Fast And Efficient Scanner For Security Detection Of Websites Constructed By Javascript Module Bundler Such As Webpack
wp
  • News

Wp_Hunter – Static Analysis Of WordPress Plugins

December 9, 2020

Static analysis to search for vulnerabilities in Wordpress plugins. __ ____________ ___ ___ __ / / ______ / | __...

Read MoreRead more about Wp_Hunter – Static Analysis Of WordPress Plugins
patches-2
  • News

Patch Tuesday – December 2020

December 9, 2020

We close off our 2020 year of Patch Tuesdays with 58 vulnerabilities being addressed. While it's a higher count than...

Read MoreRead more about Patch Tuesday – December 2020
2020-Under-the-Hoodie-Report-Reveals-Pen-Testers-Most-Loved-Vulnerabilities
  • News

2020 Under the Hoodie Report Reveals Pen Testers’ Most-Loved Vulnerabilities

December 9, 2020

Penetration testing (“pentesting”) is the practice of simulating a criminal breach of a sensitive area in order to uncover and...

Read MoreRead more about 2020 Under the Hoodie Report Reveals Pen Testers’ Most-Loved Vulnerabilities
osint
  • Vulnerabilities

Re: Disable Windows Defender and most other 3rd party antiviruses

December 8, 2020

Posted by Exibar on Dec 08Would this not be the same as uninstalling the AV application in safemode? -----Original Message-----...

Read MoreRead more about Re: Disable Windows Defender and most other 3rd party antiviruses
osint
  • News

Russian Alexander Vinnik sentenced in Paris to five years in prison for money laundering

December 8, 2020

Russian citizen Alexander Vinnik was sentenced in Paris to five years in prison for money laundering and ordered to pay 100,000...

Read MoreRead more about Russian Alexander Vinnik sentenced in Paris to five years in prison for money laundering
osint
  • News

Expert discloses zero-click, wormable flaw in Microsoft Teams

December 8, 2020

Security expert disclosed technical details about a wormable, cross-platform flaw in Microsoft Teams that could allow stealth attacks. Security researcher...

Read MoreRead more about Expert discloses zero-click, wormable flaw in Microsoft Teams
osint
  • News

Critical remote code execution fixed in PlayStation Now

December 8, 2020

Security flaws in the PlayStation Now cloud gaming Windows application allowed hackers to execute arbitrary code on Windows systems. Bug bounty...

Read MoreRead more about Critical remote code execution fixed in PlayStation Now
osint
  • News

QNAP fixed eight flaws that could allow NAS devices takeover

December 8, 2020

Network-attached storage (NAS) vendor QNAP addressed vulnerabilities that could enable attackers to take over unpatched NAS devices. The Taiwanese vendor...

Read MoreRead more about QNAP fixed eight flaws that could allow NAS devices takeover
osint
  • News

DoppelPaymer ransomware gang hit Foxconn electronics giant

December 8, 2020

Electronics contract manufacturer Foxconn is the last victim of the DoppelPaymer ransomware operators that hit a Mexican facility. DoppelPaymer ransomware operators...

Read MoreRead more about DoppelPaymer ransomware gang hit Foxconn electronics giant
osint
  • News

Cisco fixes exploitable RCEs in Cisco Security Manager

December 8, 2020

Cisco released security updates to fix multiple pre-authentication RCE flaws with public exploits affecting Cisco Security Manager. Cisco has released security updates...

Read MoreRead more about Cisco fixes exploitable RCEs in Cisco Security Manager
osint
  • News

Lock and Code S1Ep21: Lesson planning your school’s cybersecurity with Doug Levin

December 8, 2020

This week on Lock and Code, we discuss the top security headlines generated right here on Labs and around the...

Read MoreRead more about Lock and Code S1Ep21: Lesson planning your school’s cybersecurity with Doug Levin
osint
  • News

50 percent of schools did not prepare for secure distance learning, Labs report reveals

December 8, 2020

Education in the United States faced a crisis this year. The looming threat of the coronavirus—which spreads easily in highly-populated,...

Read MoreRead more about 50 percent of schools did not prepare for secure distance learning, Labs report reveals
abstract-blue-990x400-1
  • News

Researchers call for a determined path to cybersecurity

December 8, 2020

Despite our continuous research efforts to detect cyberattacks and enable defense, we often feel that we, as members of a...

Read MoreRead more about Researchers call for a determined path to cybersecurity

Posts pagination

Previous 1 … 3,948 3,949 3,950 3,951 3,952 3,953 3,954 … 4,067 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4487

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4488

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4490

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4486

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4491

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel