Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Live Gold Price & Silver Price Charts Widgets Plugin for WordPress cross-site scripting | CVE-2023-47662

November 17, 2023

NAME__________Live Gold Price & Silver Price Charts Widgets Plugin for WordPress cross-site scriptingPlatforms Affected:Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Live Gold Price &...

Read MoreRead more about Live Gold Price & Silver Price Charts Widgets Plugin for WordPress cross-site scripting | CVE-2023-47662
CVE-prog
  • Vulnerabilities

Mollie module for Drupal security bypass |

November 17, 2023

NAME__________Mollie module for Drupal security bypassPlatforms Affected:Drupal Mollie module for Drupal 2.2.0Risk Level:5.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Mollie module for Drupal could allow...

Read MoreRead more about Mollie module for Drupal security bypass |
CVE-prog
  • Vulnerabilities

Withsecure Endpoint Protection products privilege escalation | CVE-2023-47172

November 17, 2023

NAME__________Withsecure Endpoint Protection products privilege escalationPlatforms Affected:WithSecure Endpoint Protection productsRisk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Withsecure Endpoint Protection products could allow a local...

Read MoreRead more about Withsecure Endpoint Protection products privilege escalation | CVE-2023-47172
CVE-prog
  • Vulnerabilities

Vim denial of service | CVE-2023-48233

November 17, 2023

NAME__________Vim denial of servicePlatforms Affected:Vim Vim 9.0.2107Risk Level:2.8Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Vim is vulnerable to a denial of service, caused by...

Read MoreRead more about Vim denial of service | CVE-2023-48233
CVE-prog
  • Vulnerabilities

Luxion KeyShot Viewer code execution | CVE-2023-22139

November 17, 2023

NAME__________Luxion KeyShot Viewer code executionPlatforms Affected:Luxion KeyShot ViewerRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Luxion KeyShot Viewer could allow a remote attacker to execute...

Read MoreRead more about Luxion KeyShot Viewer code execution | CVE-2023-22139
CVE-prog
  • Vulnerabilities

Splunk Enterprise cross-site scripting | CVE-2023-46213

November 17, 2023

NAME__________Splunk Enterprise cross-site scriptingPlatforms Affected:Splunk Splunk Enterprise 9.0.0 Splunk Splunk Enterprise 9.1.0Risk Level:4.8Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Splunk Enterprise is vulnerable to cross-site...

Read MoreRead more about Splunk Enterprise cross-site scripting | CVE-2023-46213
CVE-prog
  • Vulnerabilities

Vim denial of service | CVE-2023-48235

November 17, 2023

NAME__________Vim denial of servicePlatforms Affected:Vim Vim 9.0.2109Risk Level:2.8Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Vim is vulnerable to a denial of service, caused by...

Read MoreRead more about Vim denial of service | CVE-2023-48235
CVE-prog
  • Vulnerabilities

Vim denial of service | CVE-2023-48232

November 17, 2023

NAME__________Vim denial of servicePlatforms Affected:Vim Vim 9.0.2106Risk Level:3.9Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Vim is vulnerable to a denial of service, caused by...

Read MoreRead more about Vim denial of service | CVE-2023-48232
CVE-prog
  • Vulnerabilities

Vim denial of service | CVE-2023-48237

November 17, 2023

NAME__________Vim denial of servicePlatforms Affected:Vim Vim 9.0.2111Risk Level:2.8Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Vim is vulnerable to a denial of service, caused by...

Read MoreRead more about Vim denial of service | CVE-2023-48237
CVE-prog
  • Vulnerabilities

Vim denial of service | CVE-2023-48231

November 17, 2023

NAME__________Vim denial of servicePlatforms Affected:Vim Vim 9.0.2105Risk Level:3.9Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Vim is vulnerable to a denial of service, caused by...

Read MoreRead more about Vim denial of service | CVE-2023-48231
CVE-prog
  • Vulnerabilities

Vim integer overflow | CVE-2023-48236

November 17, 2023

NAME__________Vim integer overflowPlatforms Affected:Vim Vim 9.0.2110Risk Level:2.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Vim could allow a local authetnicated attacker to execute arbitrary code on...

Read MoreRead more about Vim integer overflow | CVE-2023-48236
CVE-prog
  • Vulnerabilities

Siemens OPC UA Modeling Editor (SiOME) information disclosure | CVE-2023-46590

November 17, 2023

NAME__________Siemens OPC UA Modeling Editor (SiOME) information disclosurePlatforms Affected:Siemens OPC UA Modeling Editor 2.7Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Siemens OPC UA Modeling...

Read MoreRead more about Siemens OPC UA Modeling Editor (SiOME) information disclosure | CVE-2023-46590
CVE-prog
  • Vulnerabilities

Vim denial of service | CVE-2023-48234

November 17, 2023

NAME__________Vim denial of servicePlatforms Affected:Vim Vim 9.0.2108Risk Level:2.8Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Vim is vulnerable to a denial of service, caused by...

Read MoreRead more about Vim denial of service | CVE-2023-48234
specops-ddos
  • News

How DDoS attacks are taking down even the largest tech companies

November 17, 2023

Distributed Denial of Service (DDoS) attacks certainly come to mind when considering cyberattacks that can cause widespread outages and service...

Read MoreRead more about How DDoS attacks are taking down even the largest tech companies
Samsung-1
  • News

New Samsung data breach impacts UK store customers

November 17, 2023

Samsung Electronics is notifying some of its customers of a data breach that exposed their personal information to an unauthorized...

Read MoreRead more about New Samsung data breach impacts UK store customers
toyota-logo-on-a-sign
  • News

Toyota confirms breach after Medusa ransomware threatens to leak data

November 17, 2023

Toyota Financial Services (TFS) has confirmed that it detected unauthorized access on some of its systems in Europe and Africa...

Read MoreRead more about Toyota confirms breach after Medusa ransomware threatens to leak data
spider-cyber
  • News

FBI shares tactics of notorious Scattered Spider hacker collective

November 17, 2023

The Federal Bureau of Investigation and the Cybersecurity and Infrastructure Security Agency released an advisory about the evasive threat actor...

Read MoreRead more about FBI shares tactics of notorious Scattered Spider hacker collective
mysql
  • News

MySQL servers targeted by ‘Ddostf’ DDoS-as-a-Service botnet

November 17, 2023

MySQL servers are being targeted by the 'Ddostf' malware botnet to enslave them for a DDoS-as-a-Service platform whose firepower is...

Read MoreRead more about MySQL servers targeted by ‘Ddostf’ DDoS-as-a-Service botnet
long-beach-california
  • News

Long Beach, California turns off IT systems after cyberattack

November 17, 2023

The Californian City of Long Beach is warning that they suffered a cyberattack on Tuesday that has led them to...

Read MoreRead more about Long Beach, California turns off IT systems after cyberattack
Fortinet
  • News

Fortinet warns of critical command injection bug in FortiSIEM

November 17, 2023

Fortinet is alerting customers of a critical OS command injection vulnerability in FortiSIEM report server that could be exploited by...

Read MoreRead more about Fortinet warns of critical command injection bug in FortiSIEM
hkcert
  • HKCERT
  • News

IBM WebSphere Products Multiple Vulnerabilities

November 17, 2023

Multiple vulnerabilities were identified in IBM WebSphere Products. A remote attacker could exploit some of these vulnerabilities to trigger denial of...

Read MoreRead more about IBM WebSphere Products Multiple Vulnerabilities
news
  • News
  • Premium Members Content

BlackCat Ransomware Group Reports Victim to SEC

November 17, 2023

A prolific ransomware group appears to have reported one of its victims to the US Securities and Exchange Commission (SEC),...

Read MoreRead more about BlackCat Ransomware Group Reports Victim to SEC
news
  • News
  • Premium Members Content

Half of Ransomware Groups Operating in 2023 Are New

November 17, 2023

Almost half (29) of the 60 ransomware groups tracked by WithSecure in 2023 began operations this year, the security vendor...

Read MoreRead more about Half of Ransomware Groups Operating in 2023 Are New
news
  • News
  • Premium Members Content

European Police Take Down $9m Vishing Gang

November 17, 2023

Police in Ukraine and Czechia claim to have disrupted a multimillion-dollar fraud gang who called victims impersonating bank staff, using...

Read MoreRead more about European Police Take Down $9m Vishing Gang

Posts pagination

Previous 1 … 1,705 1,706 1,707 1,708 1,709 1,710 1,711 … 4,250 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-20274

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20284

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20285

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20337

July 17, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20288

July 17, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel