Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Secure Coding Practices to Protect Your Software

June 27, 2025
unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing for Robust Cyber Defense

June 25, 2025
unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
google-76517_1280
  • News

Hackers used 11 Zero-Days to Attack Windows, iOS, Android Users

March 24, 2021

 Malware trackers at Google keep on pointing out a complex APT group that burned through at least 11 zero-days exploits...

Read MoreRead more about Hackers used 11 Zero-Days to Attack Windows, iOS, Android Users
logo
  • Tools

CTF-Party – A Ruby Library To Enhance And Speed Up Script/Exploit Writing For CTF Players

March 24, 2021

A library to enhance and speed up script/exploit writing for CTF players (or security researchers, bug bounty hunters, pentesters but...

Read MoreRead more about CTF-Party – A Ruby Library To Enhance And Speed Up Script/Exploit Writing For CTF Players
godehashed_1_screenshot
  • Tools

Godehashed – Tool That Uses The Dehashed.Com API To Search For Compromised Assets

March 24, 2021

A golang tool that uses the dehashed.com API to search for compromised assets. Results can then be compiled into a...

Read MoreRead more about Godehashed – Tool That Uses The Dehashed.Com API To Search For Compromised Assets
Endpoint
  • News

MDR Vendor Must-Haves, Part 1: Deep Observation of Real-Time Endpoint Data

March 24, 2021

This blog post is part of an ongoing series about evaluating Managed Detection and Response (MDR) providers. For more insights,...

Read MoreRead more about MDR Vendor Must-Haves, Part 1: Deep Observation of Real-Time Endpoint Data
zero-day
  • News

Defending Against the Zero Day: Analyzing Attacker Behavior Post-Exploitation of Microsoft Exchange

March 24, 2021

In recent weeks, there has been quite a lot of reporting on the exploitation of the latest disclosed vulnerabilities in...

Read MoreRead more about Defending Against the Zero Day: Analyzing Attacker Behavior Post-Exploitation of Microsoft Exchange
osint
  • News

Google fixes an Android vulnerability actively exploited in the wild

March 23, 2021

Google addressed a zero-day vulnerability affecting Android devices that use Qualcomm chipsets which is actively exploited in the wild. Google...

Read MoreRead more about Google fixes an Android vulnerability actively exploited in the wild
osint
  • News

CISA is warning of vulnerabilities in GE Power Management Devices

March 23, 2021

U.S. Cybersecurity & Infrastructure Security Agency (CISA) warns of flaws in GE Power Management Devices that could allow an attacker...

Read MoreRead more about CISA is warning of vulnerabilities in GE Power Management Devices
osint
  • News

Energy giant Shell discloses data breach caused by Accellion FTA hack

March 23, 2021

Oil and gas giant Royal Dutch Shell (Shell) discloses a data breach resulting from the compromise of its Accellion File...

Read MoreRead more about Energy giant Shell discloses data breach caused by Accellion FTA hack
osint
  • News

Ministry of Defence academy hit by state-sponsored hackers

March 23, 2021

The Ministry of Defence academy was hit by a major cyber attack, Russia and China state-sponsored hackers are suspected to...

Read MoreRead more about Ministry of Defence academy hit by state-sponsored hackers
osint
  • News

Adobe addresses a critical vulnerability in ColdFusion product

March 23, 2021

Adobe has released security updates to address a critical vulnerability in the ColdFusion product (versions 2021, 2016, and 2018) that could lead...

Read MoreRead more about Adobe addresses a critical vulnerability in ColdFusion product
osint
  • News

Abusing distance learning software to hack into student PCs

March 23, 2021

Experts uncovered critical flaws in the Netop Vision Pro distance learning software used by many schools to control remote learning...

Read MoreRead more about Abusing distance learning software to hack into student PCs
CVE-prog
  • Vulnerabilities

CVE-2021-27057

March 23, 2021

Summary: Microsoft Office Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-24108, CVE-2021-27059. Reference Links(if available): https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-27057 https://www.zerodayinitiative.com/advisories/ZDI-21-334/...

Read MoreRead more about CVE-2021-27057
CVE-prog
  • Vulnerabilities

CVE-2021-26991

March 23, 2021

Summary: Cloud Manager versions prior to 3.9.4 contain an insecure Cross-Origin Resource Sharing (CORS) policy which could allow a remote...

Read MoreRead more about CVE-2021-26991
CVE-prog
  • Vulnerabilities

CVE-2021-26992

March 23, 2021

Summary: Cloud Manager versions prior to 3.9.4 are susceptible to a vulnerability which could allow a remote attacker to cause...

Read MoreRead more about CVE-2021-26992
CVE-prog
  • Vulnerabilities

CVE-2021-28419

March 23, 2021

Summary: The "order_col" parameter in archive.php of SEO Panel 4.8.0 is vulnerable to time-based blind SQL injection, which leads to...

Read MoreRead more about CVE-2021-28419
CVE-prog
  • Vulnerabilities

CVE-2021-20678

March 23, 2021

Summary: SQL injection vulnerability in the Paid Memberships Pro versions prior to 2.5.6 allows remote authenticated attackers to execute arbitrary...

Read MoreRead more about CVE-2021-20678
osint
  • News

Safe Connections Act could help domestic abuse survivors take control of their digital lives

March 23, 2021

A bill introduced in the US Senate could help domestic abuse and sex trafficking survivors—including those tracked by stalkerware-type applications—regain...

Read MoreRead more about Safe Connections Act could help domestic abuse survivors take control of their digital lives
menu1
  • News

How to enable Facebook’s hardware key authentication for iOS and Android

March 23, 2021

Since 2017 desktop users have had the opportunity to use physical security keys to log in to their Facebook accounts....

Read MoreRead more about How to enable Facebook’s hardware key authentication for iOS and Android
osint
  • News

Report goes “behind enemy lines” to reveal SilverFish cyber-espionage group

March 23, 2021

The PRODAFT Threat Intelligence Team has published a report (pdf) that gives an unusually clear look at the size and...

Read MoreRead more about Report goes “behind enemy lines” to reveal SilverFish cyber-espionage group
sara-kurfess-B4ndBW2R_Q8-unsplash-1
  • News

Beware of Android Apps While Giving Access to Your Mobile Data

March 23, 2021

 Have you ever thought about privacy while giving access to the app makers about your contact list, camera, recording, location,...

Read MoreRead more about Beware of Android Apps While Giving Access to Your Mobile Data
telegram-5662082_1280
  • News

Malware Campaign Targets Telegram Desktop Application

March 23, 2021

 An independent security researcher based in Basel, Switzerland, Jannis Kirschner, began to look for the widely known Telegram desktop version...

Read MoreRead more about Malware Campaign Targets Telegram Desktop Application
code-1689066_1920
  • News

PRODAFT Accessed Servers of a SolarWinds Hacker

March 23, 2021

 A Swiss cybersecurity firm says it has accessed servers utilized by a hacking group attached to the SolarWinds breach, uncovering...

Read MoreRead more about PRODAFT Accessed Servers of a SolarWinds Hacker
ProxyLogon_1_screenshot
  • Tools

ProxyLogon – PoC Exploit for Microsoft Exchange

March 23, 2021

PoC Exploit for Microsoft Exchange Launche Original PoC: https://github.com/testanullHow to use:python proxylogon.py <name or IP of server> <user@fqdn> Example:python proxylogon.py...

Read MoreRead more about ProxyLogon – PoC Exploit for Microsoft Exchange
network
  • Tools

Netmap.Js – Fast Browser-Based Network Discovery Module

March 23, 2021

Fast browser-based network discovery module Descriptionnetmap.js provides browser-based host discovery and port scanning capabilities to allow you to map website...

Read MoreRead more about Netmap.Js – Fast Browser-Based Network Discovery Module

Posts pagination

Previous 1 … 3,999 4,000 4,001 4,002 4,003 4,004 4,005 … 4,189 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2023-29113

June 29, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2023-28910

June 29, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6818

June 29, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2023-28911

June 29, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2023-28912

June 29, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel