Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Data Encryption Demystified A Practical Guide for Securing Your Data

August 8, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management: A Practical Guide for 2025 and Beyond

August 7, 2025
patreon presentation
  • Offensive Security
  • Premium Members Content

[PRESENTATION] TruffleHog: The Digital Detective

August 7, 2025
unlock_membership
  • Premium Members Content

Mastering IoT Security Strategies for a Safer Connected World

August 6, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Forensic Analysis in Cybersecurity

August 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2025-8751

August 10, 2025

Vulnerability Summary: CVE-2025-8751 A vulnerability was found in Protected Total WebShield Extension up to 3.2.0 on Chrome. It has been...

Read MoreRead more about CVE Alert: CVE-2025-8751
image
  • Vulnerabilities

CVE Alert: CVE-2025-8752

August 10, 2025

Vulnerability Summary: CVE-2025-8752 A vulnerability was found in wangzhixuan spring-shiro-training up to 94812c1fd8f7fe796c931f4984ff1aa0671ab562. It has been declared as critical. This...

Read MoreRead more about CVE Alert: CVE-2025-8752
image
  • Vulnerabilities

CVE Alert: CVE-2025-8746

August 10, 2025

Vulnerability Summary: CVE-2025-8746 A vulnerability, which was classified as problematic, was found in GNU libopts up to 27.6. Affected is...

Read MoreRead more about CVE Alert: CVE-2025-8746
image
  • Vulnerabilities

CVE Alert: CVE-2025-8750

August 10, 2025

Vulnerability Summary: CVE-2025-8750 A vulnerability has been found in macrozheng mall up to 1.0.3 and classified as problematic. Affected by...

Read MoreRead more about CVE Alert: CVE-2025-8750
image
  • Vulnerabilities

CVE Alert: CVE-2025-8745

August 10, 2025

Vulnerability Summary: CVE-2025-8745 A vulnerability, which was classified as problematic, has been found in Weee RICEPO App 6.17.77 on Android....

Read MoreRead more about CVE Alert: CVE-2025-8745
image
  • Vulnerabilities

CVE Alert: CVE-2025-8753

August 10, 2025

Vulnerability Summary: CVE-2025-8753 A vulnerability, which was classified as critical, has been found in linlinjava litemall up to 1.8.0. Affected...

Read MoreRead more about CVE Alert: CVE-2025-8753
image
  • Vulnerabilities

CVE Alert: CVE-2025-8757

August 10, 2025

Vulnerability Summary: CVE-2025-8757 A vulnerability was found in TRENDnet TV-IP110WN 1.2.2 and classified as problematic. Affected by this issue is...

Read MoreRead more about CVE Alert: CVE-2025-8757
image
  • Vulnerabilities

CVE Alert: CVE-2025-8755

August 10, 2025

Vulnerability Summary: CVE-2025-8755 A vulnerability was found in macrozheng mall up to 1.0.3 and classified as problematic. This issue affects...

Read MoreRead more about CVE Alert: CVE-2025-8755
image
  • Vulnerabilities

CVE Alert: CVE-2025-7726

August 10, 2025

Vulnerability Summary: CVE-2025-7726 The The7 theme for WordPress is vulnerable to Stored Cross-Site Scripting via its lightbox rendering code in...

Read MoreRead more about CVE Alert: CVE-2025-7726
image
  • Vulnerabilities

CVE Alert: CVE-2025-8756

August 10, 2025

Vulnerability Summary: CVE-2025-8756 A vulnerability has been found in TDuckCloud tduck-platform up to 5.1 and classified as critical. Affected by...

Read MoreRead more about CVE Alert: CVE-2025-8756
image
  • Vulnerabilities

CVE Alert: CVE-2025-8763

August 10, 2025

Vulnerability Summary: CVE-2025-8763 A vulnerability was found in Ruijie EG306MG 3.0(1)B11P309. It has been rated as problematic. This issue affects...

Read MoreRead more about CVE Alert: CVE-2025-8763
image
  • Vulnerabilities

CVE Alert: CVE-2025-8759

August 10, 2025

Vulnerability Summary: CVE-2025-8759 A vulnerability was found in TRENDnet TN-200 1.02b02. It has been declared as problematic. This vulnerability affects...

Read MoreRead more about CVE Alert: CVE-2025-8759
image
  • Vulnerabilities

CVE Alert: CVE-2025-8758

August 10, 2025

Vulnerability Summary: CVE-2025-8758 A vulnerability was found in TRENDnet TEW-822DRE FW103B02. It has been classified as problematic. This affects an...

Read MoreRead more about CVE Alert: CVE-2025-8758
image
  • Vulnerabilities

CVE Alert: CVE-2025-8765

August 10, 2025

Vulnerability Summary: CVE-2025-8765 A vulnerability classified as problematic was found in Datacom DM955 5GT 1200 825.8010.00. Affected by this vulnerability...

Read MoreRead more about CVE Alert: CVE-2025-8765
image
  • Vulnerabilities

CVE Alert: CVE-2025-8764

August 10, 2025

Vulnerability Summary: CVE-2025-8764 A vulnerability classified as critical has been found in linlinjava litemall up to 1.8.0. Affected is the...

Read MoreRead more about CVE Alert: CVE-2025-8764
image
  • Vulnerabilities

CVE Alert: CVE-2025-8775

August 10, 2025

Vulnerability Summary: CVE-2025-8775 A vulnerability was found in Qiyuesuo Eelectronic Signature Platform up to 4.34 and classified as critical. Affected...

Read MoreRead more about CVE Alert: CVE-2025-8775
image
  • Vulnerabilities

CVE Alert: CVE-2025-8773

August 10, 2025

Vulnerability Summary: CVE-2025-8773 A vulnerability, which was classified as critical, was found in Dinstar Monitoring Platform 甘肃省危险品库监控平台 1.0. Affected is...

Read MoreRead more about CVE Alert: CVE-2025-8773
image
  • Vulnerabilities

CVE Alert: CVE-2025-8784

August 10, 2025

Vulnerability Summary: CVE-2025-8784 A vulnerability classified as problematic was found in Portabilis i-Educar up to 2.9. This vulnerability affects unknown...

Read MoreRead more about CVE Alert: CVE-2025-8784
image
  • Vulnerabilities

CVE Alert: CVE-2025-8772

August 10, 2025

Vulnerability Summary: CVE-2025-8772 A vulnerability, which was classified as problematic, has been found in Vinades NukeViet up to 4.5.06. This...

Read MoreRead more about CVE Alert: CVE-2025-8772
image
  • Vulnerabilities

CVE Alert: CVE-2025-8774

August 10, 2025

Vulnerability Summary: CVE-2025-8774 A vulnerability has been found in riscv-boom SonicBOOM up to 2.2.3 and classified as problematic. Affected by...

Read MoreRead more about CVE Alert: CVE-2025-8774
489ff7e02cbc6a55996bbefcce5e635a485a9ebb4586f228bf2f2ea8bbb23d84
  • News

Mexit, Not Brexit, Is The New Priority For The Uk

August 10, 2025

Opinion One of the dangers of stories based on big cash numbers is distraction. The numbers get all the attention,...

Read MoreRead more about Mexit, Not Brexit, Is The New Priority For The Uk
469a76f30db78b57de0933978ddaf4a9840db3ec7853f7c48759906304913179
  • News

Meet President Willian H. Brusen From The Great State Of Onegon

August 10, 2025

hands on OpenAI's GPT-5, unveiled on Thursday, is supposed to be the company's flagship model, offering better reasoning and more...

Read MoreRead more about Meet President Willian H. Brusen From The Great State Of Onegon
image
  • Vulnerabilities

CVE Alert: CVE-2024-58255

August 10, 2025

Vulnerability Summary: CVE-2024-58255 EnzoH has an OS command injection vulnerability. Successful exploitation of this vulnerability may lead to arbitrary command...

Read MoreRead more about CVE Alert: CVE-2024-58255
image
  • Vulnerabilities

CVE Alert: CVE-2025-8707

August 10, 2025

Vulnerability Summary: CVE-2025-8707 A vulnerability was found in Huuge Box App 1.0.3 on Android. It has been classified as problematic....

Read MoreRead more about CVE Alert: CVE-2025-8707

Posts pagination

1 2 3 4 … 4,330 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-8751

August 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8752

August 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8746

August 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8750

August 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8745

August 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel