Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Jenkins MATLAB Plugin security bypass | CVE-2023-49654

November 30, 2023

NAME__________Jenkins MATLAB Plugin security bypassPlatforms Affected:Jenkins MATLAB Plugin 2.11.0Risk Level:7.1Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Jenkins MATLAB Plugin could allow a remote authenticated attacker...

Read MoreRead more about Jenkins MATLAB Plugin security bypass | CVE-2023-49654
CVE-prog
  • Vulnerabilities

Jenkins Jira Plugin information disclosure | CVE-2023-49653

November 30, 2023

NAME__________Jenkins Jira Plugin information disclosurePlatforms Affected:Jenkins Jira Plugin 3.11Risk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Jenkins Jira Plugin could allow a remote authenticated attacker...

Read MoreRead more about Jenkins Jira Plugin information disclosure | CVE-2023-49653
hkcert
  • HKCERT
  • News

Microsoft Edge Multiple Vulnerabilities

November 30, 2023

Multiple vulnerabilities were identified in Microsoft Edge. A remote attacker could exploit some of these vulnerabilities to trigger security restriction bypass,...

Read MoreRead more about Microsoft Edge Multiple Vulnerabilities
sinbad
  • News

U.S. Treasury Sanctions Sinbad Cryptocurrency Mixer Used by North Korean Hackers

November 30, 2023

The U.S. Treasury Department on Wednesday imposed sanctions against Sinbad, a virtual currency mixer that has been put to use...

Read MoreRead more about U.S. Treasury Sanctions Sinbad Cryptocurrency Mixer Used by North Korean Hackers
sinbad
  • News

U.S. Treasury Sanctions Sinbad Cryptocurrency Mixer Used by North Korean Hackers

November 30, 2023

The U.S. Treasury Department on Wednesday imposed sanctions against Sinbad, a virtual currency mixer that has been put to use...

Read MoreRead more about U.S. Treasury Sanctions Sinbad Cryptocurrency Mixer Used by North Korean Hackers
dollar-tree
  • News

Dollar Tree hit by third-party data breach impacting 2 million people

November 30, 2023

Discount store chain Dollar Tree was impacted by a third-party data breach affecting 1,977,486 people after the hack of service...

Read MoreRead more about Dollar Tree hit by third-party data breach impacting 2 million people
hkcert
  • HKCERT
  • News

Google Chrome Multiple Vulnerabilities

November 30, 2023

Multiple vulnerabilities were identified in Google Chrome.  A remote attacker could exploit some of these vulnerabilities to trigger security restriction bypass,...

Read MoreRead more about Google Chrome Multiple Vulnerabilities
news
  • News
  • Premium Members Content

Hackers Exploit Critical Vulnerability in ownCloud

November 30, 2023

Security experts have urged ownCloud customers to mitigate a critical zero-day vulnerability in its “graphapi” app announced last week, after...

Read MoreRead more about Hackers Exploit Critical Vulnerability in ownCloud
news
  • News
  • Premium Members Content

Google Fixes Sixth Chrome Zero-Day Bug of the Year

November 30, 2023

Google has released an update for Chrome to fix several new vulnerabilities, including one rated high severity that is currently...

Read MoreRead more about Google Fixes Sixth Chrome Zero-Day Bug of the Year
news
  • News
  • Premium Members Content

DeleFriend Weakness Puts Google Workspace Security at Risk

November 30, 2023

Security researchers have uncovered a new design flaw in the Google Workspace Domain-Wide Delegation feature. Named “DeleFriend” by Hunters’ Team Axon, the vulnerability could...

Read MoreRead more about DeleFriend Weakness Puts Google Workspace Security at Risk
news
  • News
  • Premium Members Content

A Fifth of UK SMBs Can’t Spot Scams

November 30, 2023

A worrying 17% of the UK’s small and medium-sized businesses (SMBs) can’t always spot the tell-tale signs of online fraud...

Read MoreRead more about A Fifth of UK SMBs Can’t Spot Scams
news
  • News
  • Premium Members Content

AI Boosts Malware Detection Rates by 70%

November 30, 2023

Threat intelligence-sharing platform VirusTotal has unveiled new research showing how AI can be used by cyber defenders to enhance malware...

Read MoreRead more about AI Boosts Malware Detection Rates by 70%
news
  • News
  • Premium Members Content

GoTitan Botnet and PrCtrl RAT Exploit Apache Vulnerability

November 30, 2023

Threat actors have been observed exploiting a critical vulnerability, CVE-2023-46604, in Apache systems. Over the past few weeks, Fortiguard Labs identified multiple...

Read MoreRead more about GoTitan Botnet and PrCtrl RAT Exploit Apache Vulnerability
HIBP-Banner-1
  • Data Breach

Estante Virtual – 5,412,603 breached accounts

November 30, 2023

HIBP In February 2019, the Brazilian book store Estante Virtual suffered a data breach that impacted 5.4M customers. The exposed...

Read MoreRead more about Estante Virtual – 5,412,603 breached accounts
HIBP-Banner-1
  • Data Breach

Bleach Anime Forum – 143,711 breached accounts

November 30, 2023

HIBP In 2015, the now defunct independent forum for the Bleach Anime series suffered a data breach that exposed 144k...

Read MoreRead more about Bleach Anime Forum – 143,711 breached accounts
CISA_Logo
  • News

US-CERT Vulnerability Summary for the Week of November 20, 2023

November 29, 2023

 High VulnerabilitiesPrimary Vendor -- ProductDescriptionPublishedCVSS ScoreSource & Patch Infoadobe -- after_effectsAdobe After Effects version 24.0.2 (and earlier) and 23.6 (and...

Read MoreRead more about US-CERT Vulnerability Summary for the Week of November 20, 2023
af425d08049499a8f801a1b5d25506e4e11b8a545a1958ba4a6ce46bad0266fd
  • Tools

MaccaroniC2 – A PoC Command And Control Framework That Utilizes The Powerful AsyncSSH

November 29, 2023

MaccaroniC2 is a proof-of-concept Command and Control framework that utilizes the powerful AsyncSSH Python library which provides an asynchronous client...

Read MoreRead more about MaccaroniC2 – A PoC Command And Control Framework That Utilizes The Powerful AsyncSSH
DynastyPersist
  • Tools

DynastyPersist – A Linux Persistence Tool!

November 29, 2023

A Linux persistence tool! A powerful and versatile Linux persistence script designed for various security assessment and testing scenarios. This...

Read MoreRead more about DynastyPersist – A Linux Persistence Tool!
HiddenDesktop
  • Tools

HiddenDesktop – HVNC For Cobalt Strike

November 29, 2023

Hidden Desktop (often referred to as HVNC) is a tool that allows operators to interact with a remote desktop session...

Read MoreRead more about HiddenDesktop – HVNC For Cobalt Strike
CVE-prog
  • Vulnerabilities

CSV Feeds PRO module for PrestaShop information disclosure | CVE-2023-46355

November 29, 2023

NAME__________CSV Feeds PRO module for PrestaShop information disclosurePlatforms Affected:PrestaShop CSV Feeds PRO module for PrestaShop 2.5.2 PrestaShop CSV Feeds PRO...

Read MoreRead more about CSV Feeds PRO module for PrestaShop information disclosure | CVE-2023-46355
CVE-prog
  • Vulnerabilities

Pandora FMS file upload | CVE-2023-41812

November 29, 2023

NAME__________Pandora FMS file uploadPlatforms Affected:Artica Pandora FMS 773 Artica Pandora FMS 700Risk Level:5.6Exploitability:UnprovenConsequences:File Manipulation DESCRIPTION__________Pandora FMS could allow a remote...

Read MoreRead more about Pandora FMS file upload | CVE-2023-41812
CVE-prog
  • Vulnerabilities

WP Shortcodes Plugin — Shortcodes Ultimate for WordPress cross-site scripting | CVE-2023-6225

November 29, 2023

NAME__________WP Shortcodes Plugin — Shortcodes Ultimate for WordPress cross-site scriptingPlatforms Affected:WordPress WPB Show Core Plugin for WordPress 2.2Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting...

Read MoreRead more about WP Shortcodes Plugin — Shortcodes Ultimate for WordPress cross-site scripting | CVE-2023-6225
CVE-prog
  • Vulnerabilities

Anyscale RAY server-side request forgery | CVE-2023-48023

November 29, 2023

NAME__________Anyscale RAY server-side request forgeryPlatforms Affected:Anyscale RAY 2.6.3 Anyscale RAY 2.8.0Risk Level:7.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Anyscale RAY is vulnerable to server-side request...

Read MoreRead more about Anyscale RAY server-side request forgery | CVE-2023-48023
CVE-prog
  • Vulnerabilities

WP Shortcodes Plugin for WordPress information disclosure | CVE-2023-6226

November 29, 2023

NAME__________WP Shortcodes Plugin for WordPress information disclosurePlatforms Affected:WordPress WPB Show Core Plugin for WordPress 2.2Risk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________WP Shortcodes Plugin...

Read MoreRead more about WP Shortcodes Plugin for WordPress information disclosure | CVE-2023-6226

Posts pagination

Previous 1 … 1,680 1,681 1,682 1,683 1,684 1,685 1,686 … 4,255 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-7472

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-46102

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-13972

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7750

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7747

July 18, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel