Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Firewall Technology Uncovered: Your Essential Guide to Network Security

May 21, 2025
Supporter_Plus_Banner
  • Premium Members Content

Inside Lumma Stealer – The Infostealer Fueling Cybercrime in 2025

May 19, 2025
unlock_membership
  • Premium Members Content

Mastering Digital Forensics and Incident Response for Cybersecurity

May 19, 2025
unlock_membership
  • Premium Members Content

Mastering Security Awareness Training to Protect Your Business

May 16, 2025
unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • Vulnerabilities

Files.com – Auth Bypass (Fat Client)

January 7, 2021

Posted by Balázs Hambalkó on Jan 06Hi, Vendor: Files.com Product: Fat Client Tested version: 3.3.6 but newer version high likely...

Read MoreRead more about Files.com – Auth Bypass (Fat Client)
osint
  • Vulnerabilities

CVE-2020-24386: IMAP hibernation allows accessing other peoples mail

January 7, 2021

Posted by Aki Tuomi on Jan 06Open-Xchange Security Advisory 2021-01-04 Product: Dovecot Vendor: OX Software GmbH Internal reference: DOP-2009 (Bug...

Read MoreRead more about CVE-2020-24386: IMAP hibernation allows accessing other peoples mail
clock
  • News

What’s New in InsightVM: Q4 2020 in Review

January 7, 2021

Improvements made to the Goals and SLAs wizardWe’re excited to announce that creating a goal or SLA in InsightVM just...

Read MoreRead more about What’s New in InsightVM: Q4 2020 in Review
logo_canary
  • Tutorials

How to Integrate a Thinkst Canary Token with Telegram

January 6, 2021

Thinkst Canary Token WTF is a canary token I hear some of you ask? Well, they are pretty nifty little...

Read MoreRead more about How to Integrate a Thinkst Canary Token with Telegram
osint
  • News

Fake Trump sex video used to spread QNode RAT

January 6, 2021

Researchers uncovered a malspam campaign that spreads the QNode remote access Trojan (RAT) using fake Trump’s sex scandal video as...

Read MoreRead more about Fake Trump sex video used to spread QNode RAT
osint
  • News

Recently disclosed CVE-2020-29583 Zyxel flaw already under opportunistic attack

January 6, 2021

Threat actors are attempting to hack Zyxel devices exploiting the recently disclosed vulnerability CVE-2020-29583, security researchers warn. The Taiwanese vendor...

Read MoreRead more about Recently disclosed CVE-2020-29583 Zyxel flaw already under opportunistic attack
osint
  • News

FBI, CISA, ODNI and NSA blames Russia for SolarWinds hack

January 6, 2021

A joint statement issued by US security agencies confirmed that Russia was likely the origin of the SolarWinds supply chain...

Read MoreRead more about FBI, CISA, ODNI and NSA blames Russia for SolarWinds hack
osint
  • News

New ElectroRAT employed in a wide-ranging operation targeting cryptocurrency users

January 6, 2021

Researchers uncovered a large scale operation targeting cryptocurrency users with a previously undetected multiplatform RAT named ElectroRAT. Security researchers from...

Read MoreRead more about New ElectroRAT employed in a wide-ranging operation targeting cryptocurrency users
CVE-prog
  • Vulnerabilities

CVE-2020-35269

January 6, 2021

Summary: Nagios Core application version 4.2.4 is vulnerable to Site-Wide Cross-Site Request Forgery (CSRF) in many functions, like adding –...

Read MoreRead more about CVE-2020-35269
CVE-prog
  • Vulnerabilities

CVE-2020-13654

January 6, 2021

Summary: XWiki Platform before 12.8 mishandles escaping in the property displayer. Reference Links(if available): https://github.com/xwiki/xwiki-platform/compare/xwiki-platform-12.7.1...xwiki-platform-12.8 https://jira.xwiki.org/browse/XWIKI-17374 https://github.com/xwiki/xwiki-platform/pull/1315 CVSS Score (if...

Read MoreRead more about CVE-2020-13654
CVE-prog
  • Vulnerabilities

CVE-2020-19664

January 6, 2021

Summary: DrayTek Vigor2960 1.5.1 allows remote command execution via shell metacharacters in a toLogin2FA action to mainfunction.cgi. Reference Links(if available):...

Read MoreRead more about CVE-2020-19664
CVE-prog
  • Vulnerabilities

CVE-2020-25845

January 6, 2021

Summary: Multiple functions of NHIServiSignAdapter failed to verify the users’ file path, which leads to the SMB request being redirected...

Read MoreRead more about CVE-2020-25845
CVE-prog
  • Vulnerabilities

CVE-2019-19680

January 6, 2021

Summary: A file-extension filtering vulnerability in Proofpoint Enterprise Protection (PPS / PoD), in the unpatched versions of PPS through 8.9.22...

Read MoreRead more about CVE-2019-19680
osint
  • News

Thousands infected by trojan that targets cryptocurrency users on Windows, Mac and Linux

January 6, 2021

Researchers have found a new remote access trojan (RAT) written from scratch in Golang that lures cryptocurrency users to download...

Read MoreRead more about Thousands infected by trojan that targets cryptocurrency users on Windows, Mac and Linux
CVE-prog
  • Vulnerabilities

CVE-2020-19664

January 6, 2021

Summary: DrayTek Vigor2960 1.5.1 allows remote command execution via shell metacharacters in a toLogin2FA action to mainfunction.cgi. Reference Links(if available):...

Read MoreRead more about CVE-2020-19664
Chart_Q1_210104-600x216-1
  • News

VPN usage is increasing, says December 2020 survey

January 6, 2021

I won’t reveal my mom’s exact age, but she’s in her late 60s. Other than her phone, my mom doesn’t...

Read MoreRead more about VPN usage is increasing, says December 2020 survey
cyber-security-1805632_960_720
  • News

Security Analysis: The Rise of Cybercrime Underworld and Hacking Groups

January 6, 2021

During the Covid-19 pandemic, educational institutions, health agencies, and other significant organizations have suffered the most from cyberattacks. As if...

Read MoreRead more about Security Analysis: The Rise of Cybercrime Underworld and Hacking Groups
cyber-security-1805632_960_720
  • News

SolarWinds Attack Update: Russian Hackers Breached 250 US Agencies and Top Companies

January 6, 2021

More than 250 US Federal Agencies and big companies have been attacked by alleged state-sponsored Russian hackers. The attackers gained...

Read MoreRead more about SolarWinds Attack Update: Russian Hackers Breached 250 US Agencies and Top Companies
merlin_181858467_0697a7d7-3dc7-466a-b399-1adee4867b8f-superJumbo
  • News

“Not Amazon” Canadian Website Takes on the Online Giant

January 6, 2021

The e-commerce giants, with their evidently endless collection and drive to deliver convenience along with affordable prices, have become an...

Read MoreRead more about “Not Amazon” Canadian Website Takes on the Online Giant
pexels-pixabay-158826
  • News

Massive Data Dump of 10 Crore Indian Card Holders Leaked on Dark Web

January 6, 2021

 The data of 10 Crore Indian cardholders has been sold on the Dark Web for an unknown amount. The information...

Read MoreRead more about Massive Data Dump of 10 Crore Indian Card Holders Leaked on Dark Web
pexels-stefan-coders-2064586
  • News

Top VPN Provider Zyxel Hacked, Here’s a Quick Look into the Security Incident

January 6, 2021

 Technology and networking have turned out to be the need of the hour and we must also be equally qualified...

Read MoreRead more about Top VPN Provider Zyxel Hacked, Here’s a Quick Look into the Security Incident
maskphish_1
  • News

MaskPhish – Give A Mask To Phishing URL

January 6, 2021

MaskPhish is a simple script to hide phishing URL under a normal looking URL(google.com or facebook.com).Legal Disclaimer:Usage of MaskPhish for...

Read MoreRead more about MaskPhish – Give A Mask To Phishing URL
drow_2_drow
  • News

Drow – Injects Code Into ELF Executables Post-Build

January 6, 2021

drow is a command-line utility that is used to inject code and hook the entrypoint of ELF executables (post-build). It...

Read MoreRead more about Drow – Injects Code Into ELF Executables Post-Build
NICER-Protocol-Deep-Dive-Internet-Exposure-of-DNS2
  • News

NICER Protocol Deep Dive: Internet Exposure of DNS

January 6, 2021

Welcome to the NICER Protocol Deep Dive blog series! When we started researching what all was out on the internet...

Read MoreRead more about NICER Protocol Deep Dive: Internet Exposure of DNS

Posts pagination

Previous 1 … 3,955 3,956 3,957 3,958 3,959 3,960 3,961 … 4,088 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: Rivers Academy West London

May 21, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: JDC Air & Sea Freight (HEUEL LOGISTICS Group)

May 21, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-45641

May 21, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-26086

May 21, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-41225

May 21, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel