Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2025-32790

April 19, 2025

Vulnerability Summary: CVE-2025-32790 Dify is an open-source LLM app development platform. In versions 0.6.8 and prior, a vulnerability was identified...

Read MoreRead more about CVE Alert: CVE-2025-32790
image
  • Vulnerabilities

CVE Alert: CVE-2025-29625

April 19, 2025

Vulnerability Summary: CVE-2025-29625 A buffer overflow vulnerability in Astrolog v7.70 allows attackers to execute arbitrary code or cause a Denial...

Read MoreRead more about CVE Alert: CVE-2025-29625
image
  • Vulnerabilities

CVE Alert: CVE-2025-3791

April 19, 2025

Vulnerability Summary: CVE-2025-3791 A vulnerability classified as critical was found in symisc UnQLite up to 957c377cb691a4f617db9aba5cc46d90425071e2. This vulnerability affects the...

Read MoreRead more about CVE Alert: CVE-2025-3791
image
  • Vulnerabilities

CVE Alert: CVE-2025-3792

April 19, 2025

Vulnerability Summary: CVE-2025-3792 A vulnerability, which was classified as critical, has been found in SeaCMS up to 13.3. This issue...

Read MoreRead more about CVE Alert: CVE-2025-3792
image
  • Vulnerabilities

CVE Alert: CVE-2025-27599

April 19, 2025

Vulnerability Summary: CVE-2025-27599 Element X Android is a Matrix Android Client provided by element.io. Prior to version 25.04.2, a crafted...

Read MoreRead more about CVE Alert: CVE-2025-27599
image
  • Vulnerabilities

CVE Alert: CVE-2025-31120

April 19, 2025

Vulnerability Summary: CVE-2025-31120 NamelessMC is a free, easy to use & powerful website software for Minecraft servers. In version 2.1.4...

Read MoreRead more about CVE Alert: CVE-2025-31120
image
  • Vulnerabilities

CVE Alert: CVE-2025-31118

April 19, 2025

Vulnerability Summary: CVE-2025-31118 NamelessMC is a free, easy to use & powerful website software for Minecraft servers. In version 2.1.4...

Read MoreRead more about CVE Alert: CVE-2025-31118
5ea96ed9226061ca0b309eb224dbefb284649908e830f8eada4716513c2e6a19
  • Tools

TruffleHog Explorer – A User-Friendly Web-Based Tool To Visualize And Analyze Data Extracted Using TruffleHog

April 19, 2025

Welcome to TruffleHog Explorer, a user-friendly web-based tool to visualize and analyze data extracted using TruffleHog. TruffleHog is one of the...

Read MoreRead more about TruffleHog Explorer – A User-Friendly Web-Based Tool To Visualize And Analyze Data Extracted Using TruffleHog
image
  • Vulnerabilities

CVE Alert: CVE-2025-30158

April 19, 2025

Vulnerability Summary: CVE-2025-30158 NamelessMC is a free, easy to use & powerful website software for Minecraft servers. In version 2.1.4...

Read MoreRead more about CVE Alert: CVE-2025-30158
image
  • Vulnerabilities

CVE Alert: CVE-2025-29784

April 19, 2025

Vulnerability Summary: CVE-2025-29784 NamelessMC is a free, easy to use & powerful website software for Minecraft servers. In version 2.1.4...

Read MoreRead more about CVE Alert: CVE-2025-29784
image
  • Vulnerabilities

CVE Alert: CVE-2025-32795

April 19, 2025

Vulnerability Summary: CVE-2025-32795 Dify is an open-source LLM app development platform. Prior to version 0.6.12, a vulnerability was identified in...

Read MoreRead more about CVE Alert: CVE-2025-32795
image
  • Vulnerabilities

CVE Alert: CVE-2025-30357

April 19, 2025

Vulnerability Summary: CVE-2025-30357 NamelessMC is a free, easy to use & powerful website software for Minecraft servers. In version 2.1.4...

Read MoreRead more about CVE Alert: CVE-2025-30357
image
  • Vulnerabilities

CVE Alert: CVE-2025-32796

April 19, 2025

Vulnerability Summary: CVE-2025-32796 Dify is an open-source LLM app development platform. Prior to version 0.6.12, a vulnerability was identified in...

Read MoreRead more about CVE Alert: CVE-2025-32796
image
  • Vulnerabilities

CVE Alert: CVE-2024-41447

April 19, 2025

Vulnerability Summary: CVE-2024-41447 A stored cross-site scripting (XSS) vulnerability in Alkacon OpenCMS v17.0 allows attackers to execute arbitrary web scripts...

Read MoreRead more about CVE Alert: CVE-2024-41447
image
  • Vulnerabilities

CVE Alert: CVE-2025-28355

April 19, 2025

Vulnerability Summary: CVE-2025-28355 Volmarg Personal Management System 1.4.65 is vulnerable to Cross Site Request Forgery (CSRF) allowing attackers to execute...

Read MoreRead more about CVE Alert: CVE-2025-28355
image
  • Vulnerabilities

CVE Alert: CVE-2025-32442

April 19, 2025

Vulnerability Summary: CVE-2025-32442 Fastify is a fast and low overhead web framework, for Node.js. In versions 5.0.0 to 5.3.0, applications...

Read MoreRead more about CVE Alert: CVE-2025-32442
image
  • Vulnerabilities

CVE Alert: CVE-2025-29512

April 19, 2025

Vulnerability Summary: CVE-2025-29512 Cross-Site Scripting (XSS) vulnerability in NodeBB v4.0.4 and before allows remote attackers to store arbitrary code and...

Read MoreRead more about CVE Alert: CVE-2025-29512
image
  • Vulnerabilities

CVE Alert: CVE-2025-29513

April 19, 2025

Vulnerability Summary: CVE-2025-29513 Cross-Site Scripting (XSS) vulnerability in NodeBB v4.0.4 and before allows remote attackers to store arbitrary code in...

Read MoreRead more about CVE Alert: CVE-2025-29513
image
  • Data Breach
  • Ransomware

[RALORD] – Ransomware Victim: ​​​​bettininformatica – suporteon company

April 19, 2025

Ransomware Group: RALORD VICTIM NAME: ​​​​bettininformatica - suporteon company NOTE: No files or stolen information are by RedPacket Security. Any...

Read MoreRead more about [RALORD] – Ransomware Victim: ​​​​bettininformatica – suporteon company
image
  • Vulnerabilities

CVE Alert: CVE-2025-24914

April 19, 2025

Vulnerability Summary: CVE-2025-24914 When installing Nessus to a non-default location on a Windows host, Nessus versions prior to 10.8.4 did...

Read MoreRead more about CVE Alert: CVE-2025-24914
image
  • Vulnerabilities

CVE Alert: CVE-2025-25985

April 19, 2025

Vulnerability Summary: CVE-2025-25985 An issue in Macro-video Technologies Co.,Ltd V380E6_C1 IP camera (Hw_HsAKPIQp_WF_XHR) 1020302 allows a physically proximate attacker to...

Read MoreRead more about CVE Alert: CVE-2025-25985
image
  • Vulnerabilities

CVE Alert: CVE-2025-3795

April 19, 2025

Vulnerability Summary: CVE-2025-3795 A vulnerability was found in DaiCuo 1.3.13. It has been rated as problematic. Affected by this issue...

Read MoreRead more about CVE Alert: CVE-2025-3795
image
  • Vulnerabilities

CVE Alert: CVE-2025-36625

April 19, 2025

Vulnerability Summary: CVE-2025-36625 In Nessus versions prior to 10.8.4, a non-authenticated attacker could alter Nessus logging entries by manipulating http...

Read MoreRead more about CVE Alert: CVE-2025-36625
image
  • Vulnerabilities

CVE Alert: CVE-2025-32377

April 19, 2025

Vulnerability Summary: CVE-2025-32377 Rasa Pro is a framework for building scalable, dynamic conversational AI assistants that integrate large language models...

Read MoreRead more about CVE Alert: CVE-2025-32377

Posts pagination

Previous 1 … 44 45 46 47 48 49 50 … 4,070 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]219[.]163[.]113:443

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]45[.]216:9009

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]156[.]57[.]179:80

May 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel