Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2024-50333

November 6, 2024

Vulnerability Summary: CVE-2024-50333 SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. User input is not validated and...

Read MoreRead more about CVE Alert: CVE-2024-50333
image
  • Vulnerabilities

CVE Alert: CVE-2024-49773

November 6, 2024

Vulnerability Summary: CVE-2024-49773 SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. Poor input validation in export allows...

Read MoreRead more about CVE Alert: CVE-2024-49773
image
  • Vulnerabilities

CVE Alert: CVE-2024-51493

November 6, 2024

Vulnerability Summary: CVE-2024-51493 OctoPrint provides a web interface for controlling consumer 3D printers. OctoPrint versions up until and including 1.10.2...

Read MoreRead more about CVE Alert: CVE-2024-51493
image
  • Vulnerabilities

CVE Alert: CVE-2024-50332

November 6, 2024

Vulnerability Summary: CVE-2024-50332 SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. Insufficient input value validation causes Blind...

Read MoreRead more about CVE Alert: CVE-2024-50332
fcaebook
  • News

South Korea Fines Meta $15.67M for Illegally Sharing Sensitive User Data with Advertisers

November 6, 2024

Meta has been fined 21.62 billion won ($15.67 million) by South Korea's data privacy watchdog for illegally collecting sensitive personal...

Read MoreRead more about South Korea Fines Meta $15.67M for Illegally Sharing Sensitive User Data with Advertisers
canda
  • News

Canadian Suspect Arrested Over Snowflake Customer Breach and Extortion Attacks

November 6, 2024

Canadian law enforcement authorities have arrested an individual who is suspected to have conducted a series of hacks stemming from...

Read MoreRead more about Canadian Suspect Arrested Over Snowflake Customer Breach and Extortion Attacks
cloud
  • News

Google Cloud to Enforce Multi-Factor Authentication by 2025 for All Users

November 6, 2024

Google's cloud division has announced that it will enforce mandatory multi-factor authentication (MFA) for all users by the end of...

Read MoreRead more about Google Cloud to Enforce Multi-Factor Authentication by 2025 for All Users
image
  • Vulnerabilities

CVE Alert: CVE-2024-7995

November 6, 2024

Vulnerability Summary: CVE-2024-7995 A maliciously crafted binary file when downloaded could lead to escalation of privileges to NT AUTHORITY/SYSTEM due...

Read MoreRead more about CVE Alert: CVE-2024-7995
image
  • Vulnerabilities

CVE Alert: CVE-2024-10084

November 6, 2024

Vulnerability Summary: CVE-2024-10084 The Contact Form 7 – Dynamic Text Extension plugin for WordPress is vulnerable to Basic Information Disclosure...

Read MoreRead more about CVE Alert: CVE-2024-10084
image
  • Vulnerabilities

CVE Alert: CVE-2024-50335

November 6, 2024

Vulnerability Summary: CVE-2024-50335 SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. The "Publish Key" field in SuiteCRM's...

Read MoreRead more about CVE Alert: CVE-2024-50335
image
  • Vulnerabilities

CVE Alert: CVE-2024-51740

November 6, 2024

Vulnerability Summary: CVE-2024-51740 Combodo iTop is a simple, web based IT Service Management tool. This vulnerability can be used to...

Read MoreRead more about CVE Alert: CVE-2024-51740
image
  • Vulnerabilities

CVE Alert: CVE-2024-47462

November 6, 2024

Vulnerability Summary: CVE-2024-47462 An arbitrary file creation vulnerability exists in the Instant AOS-8 and AOS-10 command line interface. Successful exploitation...

Read MoreRead more about CVE Alert: CVE-2024-47462
image
  • Vulnerabilities

CVE Alert: CVE-2024-47461

November 6, 2024

Vulnerability Summary: CVE-2024-47461 An authenticated command injection vulnerability exists in the Instant AOS-8 and AOS-10 command line interface. A successful...

Read MoreRead more about CVE Alert: CVE-2024-47461
image
  • Vulnerabilities

CVE Alert: CVE-2024-47464

November 6, 2024

Vulnerability Summary: CVE-2024-47464 An authenticated Path Traversal vulnerability exists in Instant AOS-8 and AOS-10. Successful exploitation of this vulnerability allows...

Read MoreRead more about CVE Alert: CVE-2024-47464
image
  • Vulnerabilities

CVE Alert: CVE-2024-47463

November 6, 2024

Vulnerability Summary: CVE-2024-47463 An arbitrary file creation vulnerability exists in the Instant AOS-8 and AOS-10 command line interface. Successful exploitation...

Read MoreRead more about CVE Alert: CVE-2024-47463
image
  • Vulnerabilities

CVE Alert: CVE-2024-42509

November 6, 2024

Vulnerability Summary: CVE-2024-42509 Command injection vulnerability in the underlying CLI service could lead to unauthenticated remote code execution by sending...

Read MoreRead more about CVE Alert: CVE-2024-42509
image
  • Vulnerabilities

CVE Alert: CVE-2024-47460

November 6, 2024

Vulnerability Summary: CVE-2024-47460 Command injection vulnerability in the underlying CLI service could lead to unauthenticated remote code execution by sending...

Read MoreRead more about CVE Alert: CVE-2024-47460
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: LmayInteroute agency

November 6, 2024

Ransomware Group: LYNX VICTIM NAME: LmayInteroute agency NOTE: No files or stolen information are by RedPacket Security. Any legal issues...

Read MoreRead more about [LYNX] – Ransomware Victim: LmayInteroute agency
unlock_membership
  • Premium Members Content

Unmasking the Deceit Behind Social Engineering Attacks

November 6, 2024

In today's digital landscape, social engineering attacks pose a significant threat to individuals and organizations alike. These attacks exploit human...

Read MoreRead more about Unmasking the Deceit Behind Social Engineering Attacks
news
  • News
  • Premium Members Content

Chinese Air Fryers Exposed: Potential Surveillance Risks for Consumers

November 6, 2024

Chinese air fryers could be compromising your privacy, warns a consumer rights group, urging UK shoppers to investigate electronics purchases...

Read MoreRead more about Chinese Air Fryers Exposed: Potential Surveillance Risks for Consumers
news
  • News
  • Premium Members Content

Pakistani Hackers Employ Custom RAT to Target High-Profile Indian Organizations

November 6, 2024

In 2024, a group affiliated with the Pakistani government has significantly increased cyber espionage activities, specifically using a custom RAT...

Read MoreRead more about Pakistani Hackers Employ Custom RAT to Target High-Profile Indian Organizations
news
  • News
  • Premium Members Content

Oasis Fans Targeted by Ticket Scammers: Losses of Up to £1000

November 6, 2024

Oasis fans are facing serious risks, with many losing up to £1000 to ticket scammers since the band’s reunion shows...

Read MoreRead more about Oasis Fans Targeted by Ticket Scammers: Losses of Up to £1000
news
  • News
  • Premium Members Content

ClickFix: The Deceptive Tactic Exploiting Users with Fake Errors

November 6, 2024

Discover how ClickFix, a new social engineering tactic, deceives users into executing harmful code through fake error messages. A new...

Read MoreRead more about ClickFix: The Deceptive Tactic Exploiting Users with Fake Errors
news
  • News
  • Premium Members Content

Voters Urged to Use Official Sources for Accurate Election Information

November 6, 2024

As the Presidential election approaches, US officials emphasize the importance of seeking election information from trusted, official sources to combat...

Read MoreRead more about Voters Urged to Use Official Sources for Accurate Election Information

Posts pagination

Previous 1 … 786 787 788 789 790 791 792 … 4,209 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-49601

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-49600

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52497

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52496

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7067

July 5, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel