Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Privacy by Design A Practical Guide to Data Protection in a Connected World

August 25, 2025
unlock_membership
  • Premium Members Content

Network Security Essentials for a Safer Digital World

August 22, 2025
unlock_membership
  • Premium Members Content

Cyber Security Risk Management A Practical Guide for 2025

August 20, 2025
unlock_membership
  • Premium Members Content

Mastering Privacy and Data Protection in the Digital Era

August 18, 2025
unlock_membership
  • Premium Members Content

Zero Trust Security Unlocked A Practical Guide to Modern Access Control and Cloud Security

August 13, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2020-25079 – n/a – n/a

August 20, 2025

CVE-2020-25079 UnknownCISA KEVExploitation active An issue was discovered on D-Link DCS-2530L before 1.06.01 Hotfix and DCS-2670L through 2.02 devices. cgi-bin/ddns_enc.cgi...

Read MoreRead more about CVE Alert: CVE-2020-25079 – n/a – n/a
image
  • Vulnerabilities

CVE Alert: CVE-2020-25078 – n/a – n/a

August 20, 2025

CVE-2020-25078 UnknownCISA KEVExploitation active An issue was discovered on D-Link DCS-2530L before 1.06.01 Hotfix and DCS-2670L through 2.02 devices. The...

Read MoreRead more about CVE Alert: CVE-2020-25078 – n/a – n/a
image
  • Vulnerabilities

CVE Alert: CVE-2022-40799 – n/a – n/a

August 20, 2025

CVE-2022-40799 UnknownCISA KEVExploitation active Data Integrity Failure in 'Backup Config' in D-Link DNR-322L <= 2.60B15 allows an authenticated attacker to...

Read MoreRead more about CVE Alert: CVE-2022-40799 – n/a – n/a
image
  • Vulnerabilities

CVE Alert: CVE-2013-3893 – n/a – n/a

August 20, 2025

CVE-2013-3893 UnknownCISA KEVExploitation active Use-after-free vulnerability in the SetMouseCapture implementation in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows...

Read MoreRead more about CVE Alert: CVE-2013-3893 – n/a – n/a
image
  • Vulnerabilities

CVE Alert: CVE-2025-8876 – N-able – N-central

August 20, 2025

CVE-2025-8876 UnknownCISA KEVExploitation active Improper Input Validation vulnerability in N-able N-central allows OS Command Injection.This issue affects N-central: before 2025.3.1....

Read MoreRead more about CVE Alert: CVE-2025-8876 – N-able – N-central
image
  • Vulnerabilities

CVE Alert: CVE-2025-54948 – Trend Micro, Inc. – Trend Micro Apex One

August 20, 2025

CVE-2025-54948 CRITICALCISA KEVExploitation active A vulnerability in Trend Micro Apex One (on-premise) management console could allow a pre-authenticated remote attacker...

Read MoreRead more about CVE Alert: CVE-2025-54948 – Trend Micro, Inc. – Trend Micro Apex One
image
  • Vulnerabilities

CVE Alert: CVE-2025-8875 – N-able – N-central

August 20, 2025

CVE-2025-8875 UnknownCISA KEVExploitation active Deserialization of Untrusted Data vulnerability in N-able N-central allows Local Execution of Code.This issue affects N-central:...

Read MoreRead more about CVE Alert: CVE-2025-8875 – N-able – N-central
image
  • Vulnerabilities

CVE Alert: CVE-2007-0671 – n/a – n/a

August 20, 2025

CVE-2007-0671 UnknownCISA KEVExploitation active Unspecified vulnerability in Microsoft Excel 2000, XP, 2003, and 2004 for Mac, and possibly other Office...

Read MoreRead more about CVE Alert: CVE-2007-0671 – n/a – n/a
image
  • Vulnerabilities

CVE Alert: CVE-2025-8088 – win.rar GmbH – WinRAR

August 20, 2025

CVE-2025-8088 UnknownCISA KEVExploitation active A path traversal vulnerability affecting the Windows version of WinRAR allows the attackers to execute arbitrary...

Read MoreRead more about CVE Alert: CVE-2025-8088 – win.rar GmbH – WinRAR
image
  • Vulnerabilities

CVE Alert: CVE-2025-49706 – Microsoft – Microsoft SharePoint Enterprise Server 2016

August 20, 2025

CVE-2025-49706 MEDIUMCISA KEVExploitation active Improper authentication in Microsoft Office SharePoint allows an unauthorized attacker to perform spoofing over a network....

Read MoreRead more about CVE Alert: CVE-2025-49706 – Microsoft – Microsoft SharePoint Enterprise Server 2016
image
  • Vulnerabilities

CVE Alert: CVE-2025-25257 – Fortinet – FortiWeb

August 20, 2025

CVE-2025-25257 CRITICALCISA KEVExploitation active An improper neutralization of special elements used in an SQL command ('SQL Injection') vulnerability in Fortinet...

Read MoreRead more about CVE Alert: CVE-2025-25257 – Fortinet – FortiWeb
image
  • Vulnerabilities

CVE Alert: CVE-2025-54309 – CrushFTP – CrushFTP

August 20, 2025

CVE-2025-54309 CRITICALCISA KEVExploitation active CrushFTP 10 before 10.8.5 and 11 before 11.3.4_23, when the DMZ proxy feature is not used,...

Read MoreRead more about CVE Alert: CVE-2025-54309 – CrushFTP – CrushFTP
image
  • Vulnerabilities

CVE Alert: CVE-2025-53770 – Microsoft – Microsoft SharePoint Enterprise Server 2016

August 20, 2025

CVE-2025-53770 CRITICALCISA KEVExploitation active Deserialization of untrusted data in on-premises Microsoft SharePoint Server allows an unauthorized attacker to execute code...

Read MoreRead more about CVE Alert: CVE-2025-53770 – Microsoft – Microsoft SharePoint Enterprise Server 2016
image
  • Vulnerabilities

CVE Alert: CVE-2025-49704 – Microsoft – Microsoft SharePoint Enterprise Server 2016

August 20, 2025

CVE-2025-49704 HIGHCISA KEVExploitation active Improper control of generation of code ('code injection') in Microsoft Office SharePoint allows an authorized attacker...

Read MoreRead more about CVE Alert: CVE-2025-49704 – Microsoft – Microsoft SharePoint Enterprise Server 2016
image
  • Vulnerabilities

CVE Alert: CVE-2025-20337 – Cisco – Cisco Identity Services Engine Software

August 20, 2025

CVE-2025-20337 CRITICALCISA KEVExploitation active A vulnerability in a specific API of Cisco ISE and Cisco ISE-PIC could allow an unauthenticated,...

Read MoreRead more about CVE Alert: CVE-2025-20337 – Cisco – Cisco Identity Services Engine Software
image
  • Vulnerabilities

CVE Alert: CVE-2025-2775 – SysAid – SysAid On-Prem

August 20, 2025

CVE-2025-2775 CRITICALCISA KEVExploitation active SysAid On-Prem versions <= 23.3.40 are vulnerable to an unauthenticated XML External Entity (XXE) vulnerability in...

Read MoreRead more about CVE Alert: CVE-2025-2775 – SysAid – SysAid On-Prem
image
  • Vulnerabilities

CVE Alert: CVE-2025-2776 – SysAid – SysAid On-Prem

August 20, 2025

CVE-2025-2776 CRITICALCISA KEVExploitation active SysAid On-Prem versions <= 23.3.40 are vulnerable to an unauthenticated XML External Entity (XXE) vulnerability in...

Read MoreRead more about CVE Alert: CVE-2025-2776 – SysAid – SysAid On-Prem
image
  • Vulnerabilities

CVE Alert: CVE-2025-20281 – Cisco – Cisco Identity Services Engine Software

August 20, 2025

CVE-2025-20281 CRITICALCISA KEVExploitation active A vulnerability in a specific API of Cisco ISE and Cisco ISE-PIC could allow an unauthenticated,...

Read MoreRead more about CVE Alert: CVE-2025-20281 – Cisco – Cisco Identity Services Engine Software
image
  • Vulnerabilities

CVE Alert: CVE-2025-6558 – Google – Chrome

August 20, 2025

CVE-2025-6558 UnknownCISA KEVExploitation active Insufficient validation of untrusted input in ANGLE and GPU in Google Chrome prior to 138.0.7204.157 allowed...

Read MoreRead more about CVE Alert: CVE-2025-6558 – Google – Chrome
image
  • Vulnerabilities

CVE Alert: CVE-2013-3893 – n/a – n/a

August 20, 2025

CVE-2013-3893 UnknownCISA KEVExploitation active Use-after-free vulnerability in the SetMouseCapture implementation in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows...

Read MoreRead more about CVE Alert: CVE-2013-3893 – n/a – n/a
image
  • Vulnerabilities

CVE Alert: CVE-2023-2533 – PaperCut – PaperCut NG/MF

August 20, 2025

CVE-2023-2533 HIGHCISA KEVExploitation active A Cross-Site Request Forgery (CSRF) vulnerability has been identified in PaperCut NG/MF, which, under specific conditions,...

Read MoreRead more about CVE Alert: CVE-2023-2533 – PaperCut – PaperCut NG/MF
image
  • Vulnerabilities

CVE Alert: CVE-2020-25078 – n/a – n/a

August 20, 2025

CVE-2020-25078 UnknownCISA KEVExploitation active An issue was discovered on D-Link DCS-2530L before 1.06.01 Hotfix and DCS-2670L through 2.02 devices. The...

Read MoreRead more about CVE Alert: CVE-2020-25078 – n/a – n/a
image
  • Vulnerabilities

CVE Alert: CVE-2020-25079 – n/a – n/a

August 20, 2025

CVE-2020-25079 UnknownCISA KEVExploitation active An issue was discovered on D-Link DCS-2530L before 1.06.01 Hotfix and DCS-2670L through 2.02 devices. cgi-bin/ddns_enc.cgi...

Read MoreRead more about CVE Alert: CVE-2020-25079 – n/a – n/a
image
  • Vulnerabilities

CVE Alert: CVE-2022-40799 – n/a – n/a

August 20, 2025

CVE-2022-40799 UnknownCISA KEVExploitation active Data Integrity Failure in 'Backup Config' in D-Link DNR-322L <= 2.60B15 allows an authenticated attacker to...

Read MoreRead more about CVE Alert: CVE-2022-40799 – n/a – n/a

Posts pagination

Previous 1 … 11 12 13 14 15 16 17 … 4,380 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: netfusionconsulting[.]com

August 26, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Sterlings Accountancy Solutions

August 26, 2025
image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Hanson Chambers

August 26, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Edward J McKarski

August 26, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Premier Realty Group

August 26, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel