Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

NI LabVIEW code execution | CVE-2024-23609

March 13, 2024

NAME__________NI LabVIEW code executionPlatforms Affected:NI LabVIEW 2024 Q1Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________NI LabVIEW could allow a remote attacker to execute arbitrary...

Read MoreRead more about NI LabVIEW code execution | CVE-2024-23609
CVE-prog
  • Vulnerabilities

Microsoft Windows Compressed Folder tampering | CVE-2024-26185

March 13, 2024

NAME__________Microsoft Windows Compressed Folder tamperingPlatforms Affected:Risk Level:6.5Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Microsoft Windows is vulnerable to data tampering, caused by a flaw in...

Read MoreRead more about Microsoft Windows Compressed Folder tampering | CVE-2024-26185
CVE-prog
  • Vulnerabilities

Microsoft Windows Installer privilege escalation | CVE-2024-21436

March 13, 2024

NAME__________Microsoft Windows Installer privilege escalationPlatforms Affected:Risk Level:7.4Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Microsoft Windows could allow a local attacker to gain elevated privileges on...

Read MoreRead more about Microsoft Windows Installer privilege escalation | CVE-2024-21436
CVE-prog
  • Vulnerabilities

Microsoft Windows Kernel privilege escalation | CVE-2024-26182

March 13, 2024

NAME__________Microsoft Windows Kernel privilege escalationPlatforms Affected:Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Microsoft Windows could allow a local authenticated attacker to gain elevated privileges...

Read MoreRead more about Microsoft Windows Kernel privilege escalation | CVE-2024-26182
CVE-prog
  • Vulnerabilities

PHOENIX CONTACT CHARX SEC charge controllers security bypass | CVE-2024-25997

March 13, 2024

NAME__________PHOENIX CONTACT CHARX SEC charge controllers security bypassPlatforms Affected:PHOENIX CONTACT CHARX SEC-3000 1.5.0 PHOENIX CONTACT CHARX SEC-3050 1.5.0 PHOENIX CONTACT...

Read MoreRead more about PHOENIX CONTACT CHARX SEC charge controllers security bypass | CVE-2024-25997
CVE-prog
  • Vulnerabilities

Microsoft Windows SCSI Class System File privilege escalation | CVE-2024-21434

March 13, 2024

NAME__________Microsoft Windows SCSI Class System File privilege escalationPlatforms Affected:Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Microsoft Windows could allow a local authenticated attacker to...

Read MoreRead more about Microsoft Windows SCSI Class System File privilege escalation | CVE-2024-21434
CVE-prog
  • Vulnerabilities

Microsoft SharePoint Server code execution | CVE-2024-21426

March 13, 2024

NAME__________Microsoft SharePoint Server code executionPlatforms Affected:Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Microsoft SharePoint Server could allow a remote attacker to execute arbitrary code...

Read MoreRead more about Microsoft SharePoint Server code execution | CVE-2024-21426
CVE-prog
  • Vulnerabilities

NI LabVIEW code execution | CVE-2024-23612

March 13, 2024

NAME__________NI LabVIEW code executionPlatforms Affected:NI LabVIEW 2024 Q1Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________NI LabVIEW could allow a remote attacker to execute arbitrary...

Read MoreRead more about NI LabVIEW code execution | CVE-2024-23612
CVE-prog
  • Vulnerabilities

Microsoft Defender security bypass | CVE-2024-20671

March 13, 2024

NAME__________Microsoft Defender security bypassPlatforms Affected:Microsoft Windows Defender Antimalware PlatformRisk Level:5.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Microsoft Defender could allow a local authenticated attacker to...

Read MoreRead more about Microsoft Defender security bypass | CVE-2024-20671
CVE-prog
  • Vulnerabilities

Microsoft Windows NTFS privilege escalation | CVE-2024-21446

March 13, 2024

NAME__________Microsoft Windows NTFS privilege escalationPlatforms Affected:Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Microsoft Windows could allow a local authenticated attacker to gain elevated privileges...

Read MoreRead more about Microsoft Windows NTFS privilege escalation | CVE-2024-21446
CVE-prog
  • Vulnerabilities

Microsoft Intune for Android Linux Agent privilege escalation | CVE-2024-26201

March 13, 2024

NAME__________Microsoft Intune for Android Linux Agent privilege escalationPlatforms Affected:Risk Level:6.6Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Microsoft Intune for Android could allow a remote authenticated...

Read MoreRead more about Microsoft Intune for Android Linux Agent privilege escalation | CVE-2024-26201
CVE-prog
  • Vulnerabilities

Microsoft Windows Kernel privilege escalation | CVE-2024-26178

March 13, 2024

NAME__________Microsoft Windows Kernel privilege escalationPlatforms Affected:Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Microsoft Windows could allow a local authenticated attacker to gain elevated privileges...

Read MoreRead more about Microsoft Windows Kernel privilege escalation | CVE-2024-26178
CVE-prog
  • Vulnerabilities

Microsoft Azure SDK spoofing | CVE-2024-21421

March 13, 2024

NAME__________Microsoft Azure SDK spoofingPlatforms Affected:Risk Level:7.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Microsoft Azure SDK could allow a remote attacker to conduct spoofing attacks. CVSS...

Read MoreRead more about Microsoft Azure SDK spoofing | CVE-2024-21421
CVE-prog
  • Vulnerabilities

PHOENIX CONTACT CHARX SEC charge controllers privilege escalation | CVE-2024-25999

March 13, 2024

NAME__________PHOENIX CONTACT CHARX SEC charge controllers privilege escalationPlatforms Affected:PHOENIX CONTACT CHARX SEC-3000 1.5.0 PHOENIX CONTACT CHARX SEC-3050 1.5.0 PHOENIX CONTACT...

Read MoreRead more about PHOENIX CONTACT CHARX SEC charge controllers privilege escalation | CVE-2024-25999
CVE-prog
  • Vulnerabilities

Microsoft Windows Cloud Files Mini Filter Driver information disclosure | CVE-2024-26160

March 13, 2024

NAME__________Microsoft Windows Cloud Files Mini Filter Driver information disclosurePlatforms Affected:Risk Level:5.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Microsoft Windows could allow a local authenticated attacker...

Read MoreRead more about Microsoft Windows Cloud Files Mini Filter Driver information disclosure | CVE-2024-26160
CVE-prog
  • Vulnerabilities

Microsoft Windows Kernel privilege escalation | CVE-2024-26173

March 13, 2024

NAME__________Microsoft Windows Kernel privilege escalationPlatforms Affected:Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Microsoft Windows could allow a local authenticated attacker to gain elevated privileges...

Read MoreRead more about Microsoft Windows Kernel privilege escalation | CVE-2024-26173
CVE-prog
  • Vulnerabilities

Intel CSME installer software privilege escalation | CVE-2023-28389

March 13, 2024

NAME__________Intel CSME installer software privilege escalationPlatforms Affected:Intel CSMERisk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Intel CSME installer software could allow a local authenticated attacker...

Read MoreRead more about Intel CSME installer software privilege escalation | CVE-2023-28389
CVE-prog
  • Vulnerabilities

PHOENIX CONTACT CHARX SEC charge controllers denial of service | CVE-2024-26002

March 13, 2024

NAME__________PHOENIX CONTACT CHARX SEC charge controllers denial of servicePlatforms Affected:PHOENIX CONTACT CHARX SEC-3000 1.5.0 PHOENIX CONTACT CHARX SEC-3050 1.5.0 PHOENIX...

Read MoreRead more about PHOENIX CONTACT CHARX SEC charge controllers denial of service | CVE-2024-26002
CVE-prog
  • Vulnerabilities

Microsoft Teams for Android information disclosure | CVE-2024-21448

March 13, 2024

NAME__________Microsoft Teams for Android information disclosurePlatforms Affected:Risk Level:5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Microsoft Teams for Android could allow a local authenticated attacker to...

Read MoreRead more about Microsoft Teams for Android information disclosure | CVE-2024-21448
CVE-prog
  • Vulnerabilities

Microsoft Windows USB Hub Driver code execution | CVE-2024-21429

March 13, 2024

NAME__________Microsoft Windows USB Hub Driver code executionPlatforms Affected:Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Microsoft Windows could allow a physical attacker to execute arbitrary...

Read MoreRead more about Microsoft Windows USB Hub Driver code execution | CVE-2024-21429
CVE-prog
  • Vulnerabilities

Microsoft Windows QUIC denial of service | CVE-2024-26190

March 13, 2024

NAME__________Microsoft Windows QUIC denial of servicePlatforms Affected:Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Microsoft Windows is vulnerable to a denial of service, caused...

Read MoreRead more about Microsoft Windows QUIC denial of service | CVE-2024-26190
CVE-prog
  • Vulnerabilities

Microsoft Dynamics 365 (on-premises) cross-site scripting | CVE-2024-21419

March 13, 2024

NAME__________Microsoft Dynamics 365 (on-premises) cross-site scriptingPlatforms Affected:Risk Level:7.6Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Microsoft Dynamics 365 (on-premises) is vulnerable to cross-site scripting, caused by...

Read MoreRead more about Microsoft Dynamics 365 (on-premises) cross-site scripting | CVE-2024-21419
CVE-prog
  • Vulnerabilities

Microsoft Outlook for Android information disclosure | CVE-2024-26204

March 13, 2024

NAME__________Microsoft Outlook for Android information disclosurePlatforms Affected:Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Microsoft Outlook for Android could allow a remote attacker to obtain...

Read MoreRead more about Microsoft Outlook for Android information disclosure | CVE-2024-26204
CVE-prog
  • Vulnerabilities

Multiple Intel Xeon Processors privilege escalation | CVE-2023-22655

March 13, 2024

NAME__________Multiple Intel Xeon Processors privilege escalationPlatforms Affected:Intel 3rd Gen Intel Xeon Scalable Processor Family Intel Intel Xeon D Processor Intel...

Read MoreRead more about Multiple Intel Xeon Processors privilege escalation | CVE-2023-22655

Posts pagination

Previous 1 … 1,337 1,338 1,339 1,340 1,341 1,342 1,343 … 4,260 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 193[.]112[.]83[.]36:8080

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 60[.]204[.]245[.]37:8080

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 118[.]24[.]117[.]221:8080

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]13[.]85:8889

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 20[.]41[.]73[.]175:8080

July 20, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel