Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unveiling Hidden Clues: Mastering Forensic Analysis in Cybersecurity

June 13, 2025
unlock_membership
  • Premium Members Content

Unveiling the Hidden Dangers of Advanced Persistent Threats

June 11, 2025
unlock_membership
  • Premium Members Content

Mastering Cloud Security Strategies for a Safer Digital Future

June 9, 2025
unlock_membership
  • Premium Members Content

Mastering Network Security Techniques for a Safer Digital World

June 6, 2025
unlock_membership
  • Premium Members Content

Securing the Future: Cybersecurity Strategies for Critical Infrastructure

June 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2025-5257

May 29, 2025

Vulnerability Summary: CVE-2025-5257 SummaryThis advisory addresses a security vulnerability in Mautic where unpublished page previews could be accessed by unauthenticated...

Read MoreRead more about CVE Alert: CVE-2025-5257
image
  • Vulnerabilities

CVE Alert: CVE-2025-48929

May 29, 2025

Vulnerability Summary: CVE-2025-48929 The TeleMessage service through 2025-05-05 implements authentication through a long-lived credential (e.g., not a token with a...

Read MoreRead more about CVE Alert: CVE-2025-48929
image
  • Vulnerabilities

CVE Alert: CVE-2025-48931

May 29, 2025

Vulnerability Summary: CVE-2025-48931 The TeleMessage service through 2025-05-05 relies on MD5 for password hashing, which opens up various attack possibilities...

Read MoreRead more about CVE Alert: CVE-2025-48931
image
  • Vulnerabilities

CVE Alert: CVE-2024-47057

May 29, 2025

Vulnerability Summary: CVE-2024-47057 SummaryThis advisory addresses a security vulnerability in Mautic related to the "Forget your password" functionality. This vulnerability...

Read MoreRead more about CVE Alert: CVE-2024-47057
image
  • Vulnerabilities

CVE Alert: CVE-2025-31501

May 29, 2025

Vulnerability Summary: CVE-2025-31501 Best Practical RT (Request Tracker) 5.0 through 5.0.7 allows XSS via JavaScript injection in an RT permalink....

Read MoreRead more about CVE Alert: CVE-2025-31501
image
  • Vulnerabilities

CVE Alert: CVE-2025-1461

May 29, 2025

Vulnerability Summary: CVE-2025-1461 Improper neutralization of the value of the 'eventMoreText' property of the 'VCalendar' component in Vuetify allows unsanitized...

Read MoreRead more about CVE Alert: CVE-2025-1461
image
  • Vulnerabilities

CVE Alert: CVE-2024-47055

May 29, 2025

Vulnerability Summary: CVE-2024-47055 SummaryThis advisory addresses a security vulnerability in Mautic related to the segment cloning functionality. This vulnerability allows...

Read MoreRead more about CVE Alert: CVE-2024-47055
image
  • Vulnerabilities

CVE Alert: CVE-2025-31500

May 29, 2025

Vulnerability Summary: CVE-2025-31500 Best Practical RT (Request Tracker) 5.0 through 5.0.7 allows XSS via JavaScript injection in an Asset name....

Read MoreRead more about CVE Alert: CVE-2025-31500
image
  • Vulnerabilities

CVE Alert: CVE-2025-30087

May 29, 2025

Vulnerability Summary: CVE-2025-30087 Best Practical RT (Request Tracker) 4.4 through 4.4.7 and 5.0 through 5.0.7 allows XSS via injection of...

Read MoreRead more about CVE Alert: CVE-2025-30087
image
  • Vulnerabilities

CVE Alert: CVE-2025-48749

May 29, 2025

Vulnerability Summary: CVE-2025-48749 Netwrix Directory Manager (formerly Imanami GroupID) v11.0.0.0 and before & after v.11.1.25134.03 inserts Sensitive Information into Sent...

Read MoreRead more about CVE Alert: CVE-2025-48749
image
  • Vulnerabilities

CVE Alert: CVE-2025-5256

May 29, 2025

Vulnerability Summary: CVE-2025-5256 SummaryThis advisory addresses an Open Redirection vulnerability in Mautic's user unlocking endpoint. This vulnerability could be exploited...

Read MoreRead more about CVE Alert: CVE-2025-5256
image
  • Vulnerabilities

CVE Alert: CVE-2025-48747

May 29, 2025

Vulnerability Summary: CVE-2025-48747 Netwrix Directory Manager (formerly Imanami GroupID) before and including v.11.0.0.0 and after v.11.1.25134.03 has Incorrect Permission Assignment...

Read MoreRead more about CVE Alert: CVE-2025-48747
image
  • Vulnerabilities

CVE Alert: CVE-2025-32803

May 29, 2025

Vulnerability Summary: CVE-2025-32803 In some cases, Kea log files or lease files may be world-readable. This issue affects Kea versions...

Read MoreRead more about CVE Alert: CVE-2025-32803
7c66e98dcec96ae9178a66514d51e704b4d6d43ee2dbaefb8d6cc4901420be85
  • News

Three Ways To Run Windows Apps On A Linux Box

May 29, 2025

hands on If you're thinking about switching to Linux but there are a few Windows apps you just can't do...

Read MoreRead more about Three Ways To Run Windows Apps On A Linux Box
image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: SunMoon university

May 29, 2025

Ransomware Group: NOVA VICTIM NAME: SunMoon university NOTE: No files or stolen information are by RedPacket Security. Any legal issues...

Read MoreRead more about [NOVA] – Ransomware Victim: SunMoon university
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: KDV Label

May 29, 2025

Ransomware Group: PLAY VICTIM NAME: KDV Label NOTE: No files or stolen information are by RedPacket Security. Any legal issues...

Read MoreRead more about [PLAY] – Ransomware Victim: KDV Label
image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: bridgecast[.]ca

May 29, 2025

Ransomware Group: SAFEPAY VICTIM NAME: bridgecastca NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...

Read MoreRead more about [SAFEPAY] – Ransomware Victim: bridgecast[.]ca
image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: codylawfirm[.]com

May 29, 2025

Ransomware Group: SAFEPAY VICTIM NAME: codylawfirmcom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...

Read MoreRead more about [SAFEPAY] – Ransomware Victim: codylawfirm[.]com
image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: spring-green[.]com/petbutler[.]com

May 29, 2025

Ransomware Group: SAFEPAY VICTIM NAME: spring-greencom/petbutlercom NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...

Read MoreRead more about [SAFEPAY] – Ransomware Victim: spring-green[.]com/petbutler[.]com
image
  • Data Breach
  • Ransomware

[SAFEPAY] – Ransomware Victim: paynecountyok[.]gov

May 29, 2025

Ransomware Group: SAFEPAY VICTIM NAME: paynecountyokgov NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating...

Read MoreRead more about [SAFEPAY] – Ransomware Victim: paynecountyok[.]gov
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Eliel Cycling

May 29, 2025

Ransomware Group: PLAY VICTIM NAME: Eliel Cycling NOTE: No files or stolen information are by RedPacket Security. Any legal issues...

Read MoreRead more about [PLAY] – Ransomware Victim: Eliel Cycling
image
  • Vulnerabilities

CVE Alert: CVE-2025-5232

May 29, 2025

Vulnerability Summary: CVE-2025-5232 A vulnerability, which was classified as critical, has been found in PHPGurukul Student Study Center Management System...

Read MoreRead more about CVE Alert: CVE-2025-5232
image
  • Vulnerabilities

CVE Alert: CVE-2025-5228

May 29, 2025

Vulnerability Summary: CVE-2025-5228 A vulnerability was found in D-Link DI-8100 up to 20250523. It has been classified as critical. Affected...

Read MoreRead more about CVE Alert: CVE-2025-5228
image
  • Vulnerabilities

CVE Alert: CVE-2025-5230

May 29, 2025

Vulnerability Summary: CVE-2025-5230 A vulnerability classified as critical has been found in PHPGurukul Online Nurse Hiring System 1.0. This affects...

Read MoreRead more about CVE Alert: CVE-2025-5230

Posts pagination

Previous 1 … 58 59 60 61 62 63 64 … 4,169 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-5815

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-38822

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5938

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5282

June 15, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-22236

June 15, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel