Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Data Breach
  • Ransomware

[CACTUS] – Ransomware Victim: savoiesfoods[.]com

February 6, 2025

Ransomware Group: CACTUS VICTIM NAME: savoiesfoodscom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...

Read MoreRead more about [CACTUS] – Ransomware Victim: savoiesfoods[.]com
image
  • Data Breach
  • Ransomware

[RANSOMHUB] – Ransomware Victim: zsattorneys[.]com

February 6, 2025

Ransomware Group: RANSOMHUB VICTIM NAME: zsattorneyscom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...

Read MoreRead more about [RANSOMHUB] – Ransomware Victim: zsattorneys[.]com
image
  • Vulnerabilities

CVE Alert: CVE-2024-56133

February 6, 2025

Vulnerability Summary: CVE-2024-56133 Improper Input Validation vulnerability of Authenticated User in Progress LoadMaster allows : OS Command Injection. This issue...

Read MoreRead more about CVE Alert: CVE-2024-56133
image
  • Vulnerabilities

CVE Alert: CVE-2024-56131

February 6, 2025

Vulnerability Summary: CVE-2024-56131 Improper Input Validation vulnerability of Authenticated User in Progress LoadMaster allows : OS Command Injection. This issue...

Read MoreRead more about CVE Alert: CVE-2024-56131
image
  • Vulnerabilities

CVE Alert: CVE-2024-56132

February 6, 2025

Vulnerability Summary: CVE-2024-56132 Improper Input Validation vulnerability of Authenticated User in Progress LoadMaster allows : OS Command Injection. This issue...

Read MoreRead more about CVE Alert: CVE-2024-56132
image
  • Vulnerabilities

CVE Alert: CVE-2025-20058

February 6, 2025

Vulnerability Summary: CVE-2025-20058 When a BIG-IP message routing profile is configured on a virtual server, undisclosed traffic can cause an...

Read MoreRead more about CVE Alert: CVE-2025-20058
image
  • Vulnerabilities

CVE Alert: CVE-2025-20045

February 6, 2025

Vulnerability Summary: CVE-2025-20045 When SIP session Application Level Gateway mode (ALG) profile with Passthru Mode enabled and SIP router ALG...

Read MoreRead more about CVE Alert: CVE-2025-20045
image
  • Vulnerabilities

CVE Alert: CVE-2025-21091

February 6, 2025

Vulnerability Summary: CVE-2025-21091 When SNMP v1 or v2c are disabled on the BIG-IP, undisclosed requests can cause an increase in...

Read MoreRead more about CVE Alert: CVE-2025-21091
image
  • Vulnerabilities

CVE Alert: CVE-2025-21087

February 6, 2025

Vulnerability Summary: CVE-2025-21087 When Client or Server SSL profiles are configured on a Virtual Server, or DNSSEC signing operations are...

Read MoreRead more about CVE Alert: CVE-2025-21087
image
  • Vulnerabilities

CVE Alert: CVE-2024-56135

February 6, 2025

Vulnerability Summary: CVE-2024-56135 Improper Input Validation vulnerability of Authenticated User in Progress LoadMaster allows : OS Command Injection. This issue...

Read MoreRead more about CVE Alert: CVE-2024-56135
image
  • Vulnerabilities

CVE Alert: CVE-2025-20029

February 6, 2025

Vulnerability Summary: CVE-2025-20029 Command injection vulnerability exists in iControl REST and BIG-IP TMOS Shell (tmsh) save command, which may allow...

Read MoreRead more about CVE Alert: CVE-2025-20029
image
  • Vulnerabilities

CVE Alert: CVE-2024-56134

February 6, 2025

Vulnerability Summary: CVE-2024-56134 Improper Input Validation vulnerability of Authenticated User in Progress LoadMaster allows : OS Command Injection. This issue...

Read MoreRead more about CVE Alert: CVE-2024-56134
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: -actionview-sanitize-helper-bypass-with-math-related-tags-mokusou

February 6, 2025

Company Name: Internet Bug Bounty Company HackerOne URL: https://hackerone.com/ibb Submitted By:mokusouLink to Submitters Profile:https://hackerone.com/mokusou Report Title:#2931639 ActionView sanitize helper bypass...

Read MoreRead more about HackerOne Bug Bounty Disclosure: -actionview-sanitize-helper-bypass-with-math-related-tags-mokusou
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: actionview-sanitize-helper-bypass-with-noscript-taise

February 6, 2025

Company Name: Internet Bug Bounty Company HackerOne URL: https://hackerone.com/ibb Submitted By:taiseLink to Submitters Profile:https://hackerone.com/taise Report Title:ActionView sanitize helper bypass with...

Read MoreRead more about HackerOne Bug Bounty Disclosure: actionview-sanitize-helper-bypass-with-noscript-taise
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: -actionview-sanitize-helper-bypass-with-style-and-math-mokusou

February 6, 2025

Company Name: Internet Bug Bounty Company HackerOne URL: https://hackerone.com/ibb Submitted By:mokusouLink to Submitters Profile:https://hackerone.com/mokusou Report Title: ActionView sanitize helper bypass...

Read MoreRead more about HackerOne Bug Bounty Disclosure: -actionview-sanitize-helper-bypass-with-style-and-math-mokusou
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: actionview-sanitize-helper-bypass-with-style-mokusou

February 6, 2025

Company Name: Internet Bug Bounty Company HackerOne URL: https://hackerone.com/ibb Submitted By:mokusouLink to Submitters Profile:https://hackerone.com/mokusou Report Title:ActionView sanitize helper bypass with...

Read MoreRead more about HackerOne Bug Bounty Disclosure: actionview-sanitize-helper-bypass-with-style-mokusou
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: goaway-http-frames-cause-memory-leak-outside-heap-newtmitch

February 6, 2025

Company Name: Node.js Company HackerOne URL: https://hackerone.com/nodejs Submitted By:newtmitchLink to Submitters Profile:https://hackerone.com/newtmitch Report Title:GOAWAY HTTP/2 frames cause memory leak outside...

Read MoreRead more about HackerOne Bug Bounty Disclosure: goaway-http-frames-cause-memory-leak-outside-heap-newtmitch
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: cve-potential-denial-of-service-in-ipv-validation–xsaravana

February 6, 2025

Company Name: Internet Bug Bounty Company HackerOne URL: https://hackerone.com/ibb Submitted By:0xsaravanaLink to Submitters Profile:https://hackerone.com/0xsaravana Report Title:CVE-2024-56374 Potential denial-of-service in IPv6...

Read MoreRead more about HackerOne Bug Bounty Disclosure: cve-potential-denial-of-service-in-ipv-validation–xsaravana
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: -cve-possible-content-security-policy-bypass-in-action-dispatch-ryotak

February 6, 2025

Company Name: Internet Bug Bounty Company HackerOne URL: https://hackerone.com/ibb Submitted By:ryotakLink to Submitters Profile:https://hackerone.com/ryotak Report Title: Possible Content Security Policy...

Read MoreRead more about HackerOne Bug Bounty Disclosure: -cve-possible-content-security-policy-bypass-in-action-dispatch-ryotak
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: open-redirect-p-anand

February 6, 2025

Company Name: XVIDEOS Company HackerOne URL: https://hackerone.com/xvideos Submitted By:p_anand1234Link to Submitters Profile:https://hackerone.com/p_anand1234 Report Title:Open redirectReport Link:https://hackerone.com/reports/2957962Date Submitted:06 February 2025 A...

Read MoreRead more about HackerOne Bug Bounty Disclosure: open-redirect-p-anand
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: xss-on-using-the-legacy-graphie-to-png-api-sikn

February 6, 2025

Company Name: Khan Academy Company HackerOne URL: https://hackerone.com/khanacademy Submitted By:siknLink to Submitters Profile:https://hackerone.com/sikn Report Title:XSS on using the legacy "Graphie...

Read MoreRead more about HackerOne Bug Bounty Disclosure: xss-on-using-the-legacy-graphie-to-png-api-sikn
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: actionview-sanitize-helper-bypass-with-style-and-svg-tags-taise

February 6, 2025

Company Name: Internet Bug Bounty Company HackerOne URL: https://hackerone.com/ibb Submitted By:taiseLink to Submitters Profile:https://hackerone.com/taise Report Title:ActionView sanitize helper bypass with...

Read MoreRead more about HackerOne Bug Bounty Disclosure: actionview-sanitize-helper-bypass-with-style-and-svg-tags-taise
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: NG-BLU Networks

February 6, 2025

Ransomware Group: AKIRA VICTIM NAME: NG-BLU Networks NOTE: No files or stolen information are by RedPacket Security. Any legal issues...

Read MoreRead more about [AKIRA] – Ransomware Victim: NG-BLU Networks
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Presence From Innovation (PFI)

February 6, 2025

Ransomware Group: AKIRA VICTIM NAME: Presence From Innovation (PFI) NOTE: No files or stolen information are by RedPacket Security. Any...

Read MoreRead more about [AKIRA] – Ransomware Victim: Presence From Innovation (PFI)

Posts pagination

Previous 1 … 393 394 395 396 397 398 399 … 4,169 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-5815

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-38822

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5938

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5282

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-22236

June 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel