Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communication

July 28, 2025
unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing to Protect Your Digital Assets

July 25, 2025
PODCAST-Patreon
  • Offensive Security
  • Premium Members Content

[PODCAST] TruffleHog: Leaked Credential Discovery and Analysis

July 24, 2025
unlock_membership
  • Premium Members Content

Mastering SOAR Technology to Strengthen Cyber Defense

July 23, 2025
37322b4d-6610-4491-8ecb-1bb2d8e8840e
  • Premium Members Content

[Deep Research] Autonomous AI Adversaries: Inside the Rise of Vibe Hacking

July 22, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Intel HID Event Filter drivers for Windows 10 for Intel NUC laptops privilege escalation | CVE-2023-38541

January 10, 2024

NAME__________Intel HID Event Filter drivers for Windows 10 for Intel NUC laptops privilege escalationPlatforms Affected:Intel HID Event Filter drivers for...

Read MoreRead more about Intel HID Event Filter drivers for Windows 10 for Intel NUC laptops privilege escalation | CVE-2023-38541
CVE-prog
  • Vulnerabilities

Intel NUC Pro Software Suite Configuration Tool denial of service | CVE-2023-32272

January 10, 2024

NAME__________Intel NUC Pro Software Suite Configuration Tool denial of servicePlatforms Affected:Intel NUC Pro Software Suite Configuration Tool 3.0.0.5 Intel NUC...

Read MoreRead more about Intel NUC Pro Software Suite Configuration Tool denial of service | CVE-2023-32272
CVE-prog
  • Vulnerabilities

Intel NUC BIOS privilege escalation | CVE-2023-28743

January 10, 2024

NAME__________Intel NUC BIOS privilege escalationPlatforms Affected:Risk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Intel NUC BIOS could allow a local authenticated attacker to gain elevated...

Read MoreRead more about Intel NUC BIOS privilege escalation | CVE-2023-28743
CVE-prog
  • Vulnerabilities

Splunk Enterprise denial of service | CVE-2024-22165

January 10, 2024

NAME__________Splunk Enterprise denial of servicePlatforms Affected:Splunk Splunk Enterprise Security 7.1.1Risk Level:6.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Splunk Enterprise is vulnerable to a denial...

Read MoreRead more about Splunk Enterprise denial of service | CVE-2024-22165
CVE-prog
  • Vulnerabilities

Intel NUC BIOS privilege escalation | CVE-2023-29495

January 10, 2024

NAME__________Intel NUC BIOS privilege escalationPlatforms Affected:Risk Level:7.5Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Intel NUC BIOS could allow a local authenticated attacker to gain elevated...

Read MoreRead more about Intel NUC BIOS privilege escalation | CVE-2023-29495
CVE-prog
  • Vulnerabilities

Intel NUC BIOS firmware privilege escalation | CVE-2023-42429

January 10, 2024

NAME__________Intel NUC BIOS firmware privilege escalationPlatforms Affected:Intel NUC 7 Essential NUC7CJYSAMNRisk Level:7.5Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Intel NUC BIOS firmware could allow a...

Read MoreRead more about Intel NUC BIOS firmware privilege escalation | CVE-2023-42429
CVE-prog
  • Vulnerabilities

Intel Integrated Sensor Hub driver for Windows 10 for Intel NUC P14E Laptop Element privilege escalation | CVE-2023-29244

January 10, 2024

NAME__________Intel Integrated Sensor Hub driver for Windows 10 for Intel NUC P14E Laptop Element privilege escalationPlatforms Affected:Intel Integrated Sensor Hub...

Read MoreRead more about Intel Integrated Sensor Hub driver for Windows 10 for Intel NUC P14E Laptop Element privilege escalation | CVE-2023-29244
location
  • News

FTC Bans Outlogic (X-Mode) From Selling Sensitive Location Data

January 10, 2024

The U.S. Federal Trade Commission (FTC) on Tuesday prohibited data broker Outlogic, which was previously known as X-Mode Social, from...

Read MoreRead more about FTC Bans Outlogic (X-Mode) From Selling Sensitive Location Data
ms
  • News

Microsoft’s January 2024 Windows Update Patches 48 New Vulnerabilities

January 10, 2024

Microsoft has addressed a total of 48 security flaws spanning its software as part of its Patch Tuesday updates for...

Read MoreRead more about Microsoft’s January 2024 Windows Update Patches 48 New Vulnerabilities
alerts
  • News

Jan 2024 Monthly Patch

January 10, 2024

Microsoft has released security patches to address multiple vulnerabilities in their software and products.The vulnerabilities that have been classified as...

Read MoreRead more about Jan 2024 Monthly Patch
CISA_headpic-1
  • News

Cisa Warns Agencies Of Fourth Flaw Used In Triangulation Spyware Attacks

January 10, 2024

The U.S. Cybersecurity and Infrastructure Security Agency has added to its to the Known Exploited Vulnerabilities catalog six vulnerabilities that...

Read MoreRead more about Cisa Warns Agencies Of Fourth Flaw Used In Triangulation Spyware Attacks
cyber-key
  • News

Decryptor For Babuk Ransomware Variant Released After Hacker Arrested

January 10, 2024

Researchers from Cisco Talos working with the Dutch police obtained a decryption tool for the Tortilla variant of Babuk ransomware and shared intelligence...

Read MoreRead more about Decryptor For Babuk Ransomware Variant Released After Hacker Arrested
X_red_flare
  • News

Us Secs X Account Hacked To Announce Fake Bitcoin Etf Approval

January 10, 2024

Addition SEC statement added below. The X account for the U.S. Securities and Exchange Commission was hacked today to issue...

Read MoreRead more about Us Secs X Account Hacked To Announce Fake Bitcoin Etf Approval
Elderly_person
  • News

Nigerian Gets 10 Years For Laundering Millions Stolen From Elderly

January 10, 2024

Nigerian man Olugbenga Lawal (also known as Razak Aolugbengela) was sentenced on Monday to 10 years and one month in...

Read MoreRead more about Nigerian Gets 10 Years For Laundering Millions Stolen From Elderly
b68cbed548fdcc9fde818dd972ebc82776d939a54b0a92ba34916a817060cb7c
  • News

Google Search Bug Shows Blank Page In Firefox For Android

January 10, 2024

Users of the Firefox browser for Android have been reporting that they are seeing a blank page when trying to load...

Read MoreRead more about Google Search Bug Shows Blank Page In Firefox For Android
Hacker-1
  • News

Ransomware Victims Targeted By Fake Hack Back Offers

January 10, 2024

Some organizations victimized by the Royal and Akira ransomware gangs have been targeted by a threat actor posing as a...

Read MoreRead more about Ransomware Victims Targeted By Fake Hack Back Offers
China_matrix
  • News

China Claims It Cracked Apples Airdrop To Find Numbers Email Addresses

January 10, 2024

A Chinese state-backed research institute claims to have discovered how to decrypt device logs for Apple's AirDrop feature, allowing the...

Read MoreRead more about China Claims It Cracked Apples Airdrop To Find Numbers Email Addresses
a51e17210bf72e34748f3e0583e3f3d5b984156e171e9d8b2ba34ac8e142a4fa
  • News

Hackers Target Microsoft Sql Servers In Mimic Ransomware Attacks

January 10, 2024

A group of financially motivated Turkish hackers targets Microsoft SQL (MSSQL) servers worldwide to encrypt the victims' files with Mimic...

Read MoreRead more about Hackers Target Microsoft Sql Servers In Mimic Ransomware Attacks
488872ec8e3f4571e4ca552783cd267518829b830e4f38a1a4888233cd62c3a5
  • News

Microsoft January 2024 Patch Tuesday Fixes 49 Flaws 12 Rce Bugs

January 10, 2024

Today is Microsoft's January 2024 Patch Tuesday, which includes security updates for a total of 49 flaws and 12 remote...

Read MoreRead more about Microsoft January 2024 Patch Tuesday Fixes 49 Flaws 12 Rce Bugs
844afe9cffe71e2d8495545eb22d34813641092e2481a60f587846ace1d758a1
  • News

Ftc Bans Data Broker From Selling Americans Location Data

January 10, 2024

Today, the U.S. Federal Trade Commission (FTC) banned data broker Outlogic, formerly X-Mode Social, from selling Americans' raw location data...

Read MoreRead more about Ftc Bans Data Broker From Selling Americans Location Data
9d02536e483d71e617fae190905ceebcbc8a66d4c4608a68ebdd76f9b4e77482
  • News

Criminal Ip And Tenable Partner For Swift Vulnerability Detection

January 10, 2024

Criminal IP, a prominent Cyber Threat Intelligence (CTI) search engine developed by AI SPERA, has recently established a technical partnership...

Read MoreRead more about Criminal Ip And Tenable Partner For Swift Vulnerability Detection
c304e161cfb2085d873eaca8c9d821403d167af406aaacc1b95944924f8391c3
  • News

Paraguay Warns Of Black Hunt Ransomware Attacks After Tigo Business Breach

January 10, 2024

The Paraguay military is warning of Black Hunt ransomware attacks after Tigo Business suffered a cyberattack last week impacting cloud...

Read MoreRead more about Paraguay Warns Of Black Hunt Ransomware Attacks After Tigo Business Breach
cisa-kev
  • News

CISA Flags 6 Vulnerabilities – Apple, Apache, Adobe , D-Link, Joomla Under Attack

January 10, 2024

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added six security flaws to its Known Exploited Vulnerabilities (KEV) catalog,...

Read MoreRead more about CISA Flags 6 Vulnerabilities – Apple, Apache, Adobe , D-Link, Joomla Under Attack
news
  • News
  • Premium Members Content

Nigerian Gets 10 Years For Laundering Scam Funds

January 10, 2024

A Nigerian national has been jailed for 10 years and one month and ordered to pay almost $1.5m in restitution...

Read MoreRead more about Nigerian Gets 10 Years For Laundering Scam Funds

Posts pagination

Previous 1 … 1,601 1,602 1,603 1,604 1,605 1,606 1,607 … 4,290 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-54537

July 29, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-54536

July 29, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-54533

July 29, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-54534

July 29, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-54535

July 29, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel