Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Zero Trust Security for a Safer Digital World

April 23, 2025

Editor’s Picks

31cae46859538e4906235926eb81f8419e6f9b403412f20752d03e9a886a073d
  • Tools

API-s-for-OSINT – List Of API’s For Gathering Information About Phone Numbers, Addresses, Domains Etc

May 8, 2025
eb2a3fda589d351411d087ba23e2981f2b6068e650882e84127f6b56aed93ac0
  • Tools

Firecrawl-Mcp-Server – Official Firecrawl MCP Server – Adds Powerful Web Scraping To Cursor, Claude And Any Other LLM Clients

May 7, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
play_news_ransomware
  • Data Breach
  • Ransomware

Play Ransomware Victim: Laiho Group

October 26, 2023

Play News Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about Play Ransomware Victim: Laiho Group
cyberattack
  • News

Microsoft Warns as Scattered Spider Expands from SIM Swaps to Ransomware

October 26, 2023

The prolific threat actor known as Scattered Spider has been observed impersonating newly hired employees in targeted firms as a...

Read MoreRead more about Microsoft Warns as Scattered Spider Expands from SIM Swaps to Ransomware
1-1
  • News

The Danger of Forgotten Pixels on Websites: A New Case Study

October 26, 2023

While cyberattacks on websites receive much attention, there are often unaddressed risks that can lead to businesses facing lawsuits and...

Read MoreRead more about The Danger of Forgotten Pixels on Websites: A New Case Study
healthcare
  • News

Critical Flaw in NextGen’s Mirth Connect Could Expose Healthcare Data

October 26, 2023

Users of Mirth Connect, an open-source data integration platform from NextGen HealthCare, are being urged to update to the latest...

Read MoreRead more about Critical Flaw in NextGen’s Mirth Connect Could Expose Healthcare Data
CVE-prog
  • Vulnerabilities

Aruba Networks ClearPass Policy Manager SQL injection | CVE-2023-43507

October 26, 2023

NAME__________Aruba Networks ClearPass Policy Manager SQL injectionPlatforms Affected:Risk Level:7.2Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Aruba Networks ClearPass Policy Manager is vulnerable to SQL injection....

Read MoreRead more about Aruba Networks ClearPass Policy Manager SQL injection | CVE-2023-43507
CVE-prog
  • Vulnerabilities

Aruba Networks ClearPass Policy Manager open redirect | CVE-2023-43509

October 26, 2023

NAME__________Aruba Networks ClearPass Policy Manager open redirectPlatforms Affected:Risk Level:5.8Exploitability:UnprovenConsequences:Other DESCRIPTION__________Aruba Networks ClearPass Policy Manager could allow a remote attacker to...

Read MoreRead more about Aruba Networks ClearPass Policy Manager open redirect | CVE-2023-43509
CVE-prog
  • Vulnerabilities

Aruba Networks ClearPass Policy Manager command execution | CVE-2023-43510

October 26, 2023

NAME__________Aruba Networks ClearPass Policy Manager command executionPlatforms Affected:Risk Level:4.7Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Aruba Networks ClearPass Policy Manager could allow a remote authenticated...

Read MoreRead more about Aruba Networks ClearPass Policy Manager command execution | CVE-2023-43510
CVE-prog
  • Vulnerabilities

Aruba Networks ClearPass Policy Manager privilege escalation | CVE-2023-43506

October 26, 2023

NAME__________Aruba Networks ClearPass Policy Manager privilege escalationPlatforms Affected:Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Aruba Networks ClearPass Policy Manager could allow a local authenticated...

Read MoreRead more about Aruba Networks ClearPass Policy Manager privilege escalation | CVE-2023-43506
CVE-prog
  • Vulnerabilities

Aruba Networks ClearPass Policy Manager privilege escalation | CVE-2023-43508

October 26, 2023

NAME__________Aruba Networks ClearPass Policy Manager privilege escalationPlatforms Affected:Risk Level:6.3Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Aruba Networks ClearPass Policy Manager could allow a remote authenticated...

Read MoreRead more about Aruba Networks ClearPass Policy Manager privilege escalation | CVE-2023-43508
CVE-prog
  • Vulnerabilities

Apple macOS Sonoma spoofing | CVE-2023-42438

October 26, 2023

NAME__________Apple macOS Sonoma spoofingPlatforms Affected:Apple macOS Sonoma 14.0Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Apple macOS Sonoma could allow a remote attacker to conduct...

Read MoreRead more about Apple macOS Sonoma spoofing | CVE-2023-42438
CVE-prog
  • Vulnerabilities

Auto Amazon Links Plugin for WordPress cross-site scripting | CVE-2023-4482

October 26, 2023

NAME__________Auto Amazon Links Plugin for WordPress cross-site scriptingPlatforms Affected:Zenario ZenarioCMS 9.4.59197Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Auto Amazon Links Plugin for WordPress is...

Read MoreRead more about Auto Amazon Links Plugin for WordPress cross-site scripting | CVE-2023-4482
CVE-prog
  • Vulnerabilities

Apple macOS Monterey privilege escalation | CVE-2023-40423

October 26, 2023

NAME__________Apple macOS Monterey privilege escalationPlatforms Affected:Apple macOS Monterey 12.7.0Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Apple macOS Monterey could allow a local attacker to...

Read MoreRead more about Apple macOS Monterey privilege escalation | CVE-2023-40423
CVE-prog
  • Vulnerabilities

Apple macOS Sonoma information disclosure | CVE-2023-40405

October 26, 2023

NAME__________Apple macOS Sonoma information disclosurePlatforms Affected:Apple macOS Sonoma 14.0Risk Level:5.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Apple macOS Sonoma could allow a local attacker to...

Read MoreRead more about Apple macOS Sonoma information disclosure | CVE-2023-40405
CVE-prog
  • Vulnerabilities

Apple macOS Monterey code execution | CVE-2023-42856

October 26, 2023

NAME__________Apple macOS Monterey code executionPlatforms Affected:Apple macOS Monterey 12.7.0Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Apple macOS Monterey could allow a remote attacker to...

Read MoreRead more about Apple macOS Monterey code execution | CVE-2023-42856
CVE-prog
  • Vulnerabilities

X.Org X Server code execution | CVE-2023-5367

October 26, 2023

NAME__________X.Org X Server code executionPlatforms Affected:X.Org X Server 1.4.0 X.Org X Server 1.7.0Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________X.Org X Server could allow...

Read MoreRead more about X.Org X Server code execution | CVE-2023-5367
CVE-prog
  • Vulnerabilities

EventPrime Plugin for WordPress cross-site scripting | CVE-2023-45637

October 26, 2023

NAME__________EventPrime Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress EventPrime Plugin for WordPress 3.1.5Risk Level:7.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________EventPrime Plugin for WordPress is vulnerable...

Read MoreRead more about EventPrime Plugin for WordPress cross-site scripting | CVE-2023-45637
CVE-prog
  • Vulnerabilities

Apple macOS Ventura security bypass | CVE-2023-40401

October 26, 2023

NAME__________Apple macOS Ventura security bypassPlatforms Affected:Apple macOS Ventura 13.6.0Risk Level:5.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Apple macOS Ventura could allow a local attacker to...

Read MoreRead more about Apple macOS Ventura security bypass | CVE-2023-40401
CVE-prog
  • Vulnerabilities

Apple macOS Ventura information disclosure | CVE-2023-41077

October 26, 2023

NAME__________Apple macOS Ventura information disclosurePlatforms Affected:Apple macOS Ventura 13.6.0Risk Level:5.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Apple macOS Ventura could allow a local attacker to...

Read MoreRead more about Apple macOS Ventura information disclosure | CVE-2023-41077
CVE-prog
  • Vulnerabilities

Apple watchOS information disclosure | CVE-2023-41988

October 26, 2023

NAME__________Apple watchOS information disclosurePlatforms Affected:Apple watchOS 10.0.0Risk Level:5.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Apple watchOS could allow a local attacker to obtain sensitive information,...

Read MoreRead more about Apple watchOS information disclosure | CVE-2023-41988
CVE-prog
  • Vulnerabilities

Apple macOS Monterey information disclosure | CVE-2023-40421

October 26, 2023

NAME__________Apple macOS Monterey information disclosurePlatforms Affected:Apple macOS Monterey 12.7.0Risk Level:5.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Apple macOS Monterey could allow a local attacker to...

Read MoreRead more about Apple macOS Monterey information disclosure | CVE-2023-40421
CVE-prog
  • Vulnerabilities

Apple macOS Sonoma security bypass | CVE-2023-42861

October 26, 2023

NAME__________Apple macOS Sonoma security bypassPlatforms Affected:Apple macOS Sonoma 14.0Risk Level:5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Apple macOS Sonoma could allow a local authenticated attacker...

Read MoreRead more about Apple macOS Sonoma security bypass | CVE-2023-42861
CVE-prog
  • Vulnerabilities

Jenkins MSTeams Webhook Trigger Plugin information disclosure | CVE-2023-46658

October 26, 2023

NAME__________Jenkins MSTeams Webhook Trigger Plugin information disclosurePlatforms Affected:Jenkins MSTeams Webhook Trigger Plugin 0.1.1Risk Level:3.7Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Jenkins MSTeams Webhook Trigger Plugin...

Read MoreRead more about Jenkins MSTeams Webhook Trigger Plugin information disclosure | CVE-2023-46658
CVE-prog
  • Vulnerabilities

Apple macOS Monterey information disclosure | CVE-2023-40416

October 26, 2023

NAME__________Apple macOS Monterey information disclosurePlatforms Affected:Apple macOS Monterey 12.7.0Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Apple macOS Monterey could allow a remote attacker to...

Read MoreRead more about Apple macOS Monterey information disclosure | CVE-2023-40416
CVE-prog
  • Vulnerabilities

Apple watchOS security bypass | CVE-2023-40408

October 26, 2023

NAME__________Apple watchOS security bypassPlatforms Affected:Apple watchOS 10.0.0Risk Level:5.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Apple watchOS could allow a local attacker to bypass security restrictions,...

Read MoreRead more about Apple watchOS security bypass | CVE-2023-40408

Posts pagination

Previous 1 … 1,588 1,589 1,590 1,591 1,592 1,593 1,594 … 4,063 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 49[.]232[.]143[.]137:8080

May 9, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 113[.]45[.]225[.]150:8899

May 9, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 148[.]66[.]16[.]230:443

May 9, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 148[.]66[.]16[.]227:80

May 9, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 103[.]171[.]35[.]26:7443

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel