Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2024-45598

January 28, 2025

Vulnerability Summary: CVE-2024-45598 Cacti is an open source performance and fault management framework. Prior to 1.2.29, an administrator can change...

Read MoreRead more about CVE Alert: CVE-2024-45598
image
  • Vulnerabilities

CVE Alert: CVE-2024-38320

January 28, 2025

Vulnerability Summary: CVE-2024-38320 IBM Storage Protect for Virtual Environments: Data Protection for VMware and Storage Protect Backup-Archive Client 8.1.0.0 through...

Read MoreRead more about CVE Alert: CVE-2024-38320
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Mercy Supply Collaborative

January 28, 2025

Ransomware Group: AKIRA VICTIM NAME: Mercy Supply Collaborative NOTE: No files or stolen information are by RedPacket Security. Any legal...

Read MoreRead more about [AKIRA] – Ransomware Victim: Mercy Supply Collaborative
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: cnnindonesia[.]com

January 28, 2025

Ransomware Group: INCRANSOM VICTIM NAME: cnnindonesiacom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...

Read MoreRead more about [INCRANSOM] – Ransomware Victim: cnnindonesia[.]com
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: sce[.]org[.]sg

January 28, 2025

Ransomware Group: LYNX VICTIM NAME: sceorgsg NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...

Read MoreRead more about [LYNX] – Ransomware Victim: sce[.]org[.]sg
image
  • Data Breach
  • Ransomware

[BABUK2] – Ransomware Victim: Hello! world by ( Babuk Locker )

January 28, 2025

Ransomware Group: BABUK2 VICTIM NAME: Hello! world by ( Babuk Locker ) NOTE: No files or stolen information are by...

Read MoreRead more about [BABUK2] – Ransomware Victim: Hello! world by ( Babuk Locker )
image
  • Vulnerabilities

CVE Alert: CVE-2024-27256

January 28, 2025

Vulnerability Summary: CVE-2024-27256 IBM MQ Container 3.0.0, 3.0.1, 3.1.0 through 3.1.3 CD, 2.0.0 LTS through 2.0.22 LTS and 2.4.0 through...

Read MoreRead more about CVE Alert: CVE-2024-27256
image
  • Vulnerabilities

CVE Alert: CVE-2024-38325

January 28, 2025

Vulnerability Summary: CVE-2024-38325 IBM Storage Defender 2.0.0 through 2.0.7 on-prem defender-sensor-cmd CLI could allow a remote attacker to obtain sensitive...

Read MoreRead more about CVE Alert: CVE-2024-38325
image
  • Vulnerabilities

CVE Alert: CVE-2024-54145

January 28, 2025

Vulnerability Summary: CVE-2024-54145 Cacti is an open source performance and fault management framework. Cacti has a SQL injection vulnerability in...

Read MoreRead more about CVE Alert: CVE-2024-54145
image
  • Vulnerabilities

CVE Alert: CVE-2025-0729

January 28, 2025

Vulnerability Summary: CVE-2025-0729 A vulnerability was found in TP-Link TL-SG108E 1.0.0 Build 20201208 Rel. 40304. It has been rated as...

Read MoreRead more about CVE Alert: CVE-2025-0729
image
  • Vulnerabilities

CVE Alert: CVE-2024-54146

January 28, 2025

Vulnerability Summary: CVE-2024-54146 Cacti is an open source performance and fault management framework. Cacti has a SQL injection vulnerability in...

Read MoreRead more about CVE Alert: CVE-2024-54146
image
  • Vulnerabilities

CVE Alert: CVE-2024-12740

January 28, 2025

Vulnerability Summary: CVE-2024-12740 Vision related software from NI used a third-party library for image processing that exposes several vulnerabilities. These...

Read MoreRead more about CVE Alert: CVE-2024-12740
image
  • Vulnerabilities

CVE Alert: CVE-2025-0730

January 28, 2025

Vulnerability Summary: CVE-2025-0730 A vulnerability classified as problematic has been found in TP-Link TL-SG108E 1.0.0 Build 20201208 Rel. 40304. Affected...

Read MoreRead more about CVE Alert: CVE-2025-0730
image
  • Vulnerabilities

CVE Alert: CVE-2025-0733

January 28, 2025

Vulnerability Summary: CVE-2025-0733 A vulnerability, which was classified as problematic, was found in Postman up to 11.20 on Windows. This...

Read MoreRead more about CVE Alert: CVE-2025-0733
image
  • Vulnerabilities

CVE Alert: CVE-2025-22604

January 28, 2025

Vulnerability Summary: CVE-2025-22604 Cacti is an open source performance and fault management framework. Due to a flaw in multi-line SNMP...

Read MoreRead more about CVE Alert: CVE-2025-22604
image
  • Vulnerabilities

CVE Alert: CVE-2025-0732

January 28, 2025

Vulnerability Summary: CVE-2025-0732 A vulnerability, which was classified as problematic, has been found in Discord up to 1.0.9177 on Windows....

Read MoreRead more about CVE Alert: CVE-2025-0732
image
  • Data Breach
  • Ransomware

[BABUK2] – Ransomware Victim: MYPERTAMINA INDONESIA

January 28, 2025

Ransomware Group: BABUK2 VICTIM NAME: MYPERTAMINA INDONESIA NOTE: No files or stolen information are by RedPacket Security. Any legal issues...

Read MoreRead more about [BABUK2] – Ransomware Victim: MYPERTAMINA INDONESIA
hkcert
  • HKCERT
  • News

Apple Products Multiple Vulnerabilities

January 28, 2025

Multiple vulnerabilities were identified in Apple Products. A remote attacker could exploit some of these vulnerabilities to trigger denial of...

Read MoreRead more about Apple Products Multiple Vulnerabilities
image
  • Vulnerabilities

CVE Alert: CVE-2025-24365

January 28, 2025

Vulnerability Summary: CVE-2025-24365 vaultwarden is an unofficial Bitwarden compatible server written in Rust, formerly known as bitwarden_rs. Attacker can obtain...

Read MoreRead more about CVE Alert: CVE-2025-24365
image
  • Vulnerabilities

CVE Alert: CVE-2025-24364

January 28, 2025

Vulnerability Summary: CVE-2025-24364 vaultwarden is an unofficial Bitwarden compatible server written in Rust, formerly known as bitwarden_rs. Attacker with authenticated...

Read MoreRead more about CVE Alert: CVE-2025-24364
image
  • Vulnerabilities

CVE Alert: CVE-2025-24357

January 28, 2025

Vulnerability Summary: CVE-2025-24357 vLLM is a library for LLM inference and serving. vllm/model_executor/weight_utils.py implements hf_model_weights_iterator to load the model checkpoint,...

Read MoreRead more about CVE Alert: CVE-2025-24357
image
  • Vulnerabilities

CVE Alert: CVE-2025-24354

January 28, 2025

Vulnerability Summary: CVE-2025-24354 imgproxy is server for resizing, processing, and converting images. Imgproxy does not block the 0.0.0.0 address, even...

Read MoreRead more about CVE Alert: CVE-2025-24354
image
  • Vulnerabilities

CVE Alert: CVE-2025-23197

January 28, 2025

Vulnerability Summary: CVE-2025-23197 matrix-hookshot is a Matrix bot for connecting to external services like GitHub, GitLab, JIRA, and more. When...

Read MoreRead more about CVE Alert: CVE-2025-23197
image
  • Vulnerabilities

CVE Alert: CVE-2025-0734

January 28, 2025

Vulnerability Summary: CVE-2025-0734 A vulnerability has been found in y_project RuoYi up to 4.8.0 and classified as critical. This vulnerability...

Read MoreRead more about CVE Alert: CVE-2025-0734

Posts pagination

Previous 1 … 435 436 437 438 439 440 441 … 4,169 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-5815

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-38822

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5938

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5282

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-22236

June 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel