Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Trane Thermostats command execution | CVE-2023-4212

August 23, 2023

NAME__________Trane Thermostats command executionPlatforms Affected:Trane Technologies XL824 Thermostat Firmware 5.9.8 Trane Technologies XL850 Thermostat Firmware 5.9.8 Trane Technologies XL1050 Thermostat...

Read MoreRead more about Trane Thermostats command execution | CVE-2023-4212
CVE-prog
  • Vulnerabilities

EnterpriseDB Postgres Advanced Server accesshistory() information disclosure |

August 23, 2023

NAME__________EnterpriseDB Postgres Advanced Server accesshistory() information disclosurePlatforms Affected:EnterpriseDB Postgres Advanced Server 11.21 EnterpriseDB Postgres Advanced Server 12.16 EnterpriseDB Postgres Advanced...

Read MoreRead more about EnterpriseDB Postgres Advanced Server accesshistory() information disclosure |
CVE-prog
  • Vulnerabilities

Devolutions Remote Desktop Manager security bypass | CVE-2023-4417

August 23, 2023

NAME__________Devolutions Remote Desktop Manager security bypassPlatforms Affected:Devolutions Remote Desktop Manager 2023.2.19Risk Level:5.7Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Devolutions Remote Desktop Manager could allow a...

Read MoreRead more about Devolutions Remote Desktop Manager security bypass | CVE-2023-4417
CVE-prog
  • Vulnerabilities

Danfoss AK-SM800A information disclosure | CVE-2023-25913

August 23, 2023

NAME__________Danfoss AK-SM800A information disclosurePlatforms Affected:Danfoss AK-SM800A 3.3Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Danfoss AK-SM800A could allow a remote authetnicated attacker to obtain sensitive...

Read MoreRead more about Danfoss AK-SM800A information disclosure | CVE-2023-25913
CVE-prog
  • Vulnerabilities

Red Hat Openshift Logging security bypass | CVE-2023-4456

August 23, 2023

NAME__________Red Hat Openshift Logging security bypassPlatforms Affected:Red Hat OpenShift LoggingRisk Level:7.7Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Red Hat Openshift Logging could allow a remote...

Read MoreRead more about Red Hat Openshift Logging security bypass | CVE-2023-4456
CVE-prog
  • Vulnerabilities

Apache Batik server-side request forgery | CVE-2022-44729

August 23, 2023

NAME__________Apache Batik server-side request forgeryPlatforms Affected:Apache Batik 1.0 Apache Batik 1.16Risk Level:7.1Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Apache Batik is vulnerable to server-side request...

Read MoreRead more about Apache Batik server-side request forgery | CVE-2022-44729
CVE-prog
  • Vulnerabilities

Apache Batik server-side request forgery | CVE-2022-44730

August 23, 2023

NAME__________Apache Batik server-side request forgeryPlatforms Affected:Apache Batik 1.0 Apache Batik 1.16Risk Level:5.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Apache Batik is vulnerable to server-side request...

Read MoreRead more about Apache Batik server-side request forgery | CVE-2022-44730
CVE-prog
  • Vulnerabilities

openSUSE Welcome privilege escalation | CVE-2023-32184

August 23, 2023

NAME__________openSUSE Welcome privilege escalationPlatforms Affected:openSUSE WelcomeRisk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________openSUSE Welcome could allow a local authenticated attacker to gain elevated privileges...

Read MoreRead more about openSUSE Welcome privilege escalation | CVE-2023-32184
gacming
  • News

Over a Dozen Malicious npm Packages Target Roblox Game Developers

August 23, 2023

More than a dozen malicious packages have been discovered on the npm package repository since the start of August 2023...

Read MoreRead more about Over a Dozen Malicious npm Packages Target Roblox Game Developers
CISA_Logo
  • CISA

CISA: CISA Releases Three Industrial Control Systems Advisories

August 23, 2023

CISA Releases Three Industrial Control Systems Advisories CISA released three Industrial Control Systems (ICS) advisories on August 17, 2023. These...

Read MoreRead more about CISA: CISA Releases Three Industrial Control Systems Advisories
CISA_Logo
  • CISA

CISA: Cisco Releases Security Advisories for Multiple Products

August 23, 2023

Cisco Releases Security Advisories for Multiple Products Cisco has released security advisories for vulnerabilities affecting multiple Cisco products. A cyber...

Read MoreRead more about CISA: Cisco Releases Security Advisories for Multiple Products
CISA_Logo
  • CISA

CISA: CISA Releases JCDC Remote Monitoring and Management (RMM) Cyber Defense Plan

August 23, 2023

CISA Releases JCDC Remote Monitoring and Management (RMM) Cyber Defense Plan Today, CISA released the Remote Monitoring and Management (RMM)...

Read MoreRead more about CISA: CISA Releases JCDC Remote Monitoring and Management (RMM) Cyber Defense Plan
CISA_Logo
  • CISA

CISA: Atlassian Releases Security Update for Confluence Server and Data Center

August 23, 2023

Atlassian Releases Security Update for Confluence Server and Data Center Atlassian has released its security bulletin for August 2023 to...

Read MoreRead more about CISA: Atlassian Releases Security Update for Confluence Server and Data Center
CISA_Logo
  • CISA

CISA: CISA Adds One Known Exploited Vulnerability to Catalog

August 23, 2023

CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog,...

Read MoreRead more about CISA: CISA Adds One Known Exploited Vulnerability to Catalog
CISA_Logo
  • CISA

CISA: CISA Adds Two Known Exploited Vulnerabilities to Catalog

August 23, 2023

CISA Adds Two Known Exploited Vulnerabilities to Catalog CISA has added two new vulnerabilities to its Known Exploited Vulnerabilities Catalog,...

Read MoreRead more about CISA: CISA Adds Two Known Exploited Vulnerabilities to Catalog
CISA_Logo
  • CISA

CISA: CISA Releases Four Industrial Control Systems Advisories

August 23, 2023

CISA Releases Four Industrial Control Systems Advisories CISA released four Industrial Control Systems (ICS) advisories on August 22, 2023. These...

Read MoreRead more about CISA: CISA Releases Four Industrial Control Systems Advisories
CISA_Logo
  • CISA

CISA: CISA Adds One Known Exploited Vulnerability to Catalog

August 23, 2023

CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog,...

Read MoreRead more about CISA: CISA Adds One Known Exploited Vulnerability to Catalog
CISA_Logo
  • CISA

CISA: Juniper Releases Security Advisory for Multiple Vulnerabilities in Junos OS

August 23, 2023

Juniper Releases Security Advisory for Multiple Vulnerabilities in Junos OS Juniper has released a security advisory to address vulnerabilities in...

Read MoreRead more about CISA: Juniper Releases Security Advisory for Multiple Vulnerabilities in Junos OS
CISA_Logo
  • CISA

CISA: CISA, NSA, and NIST Publish Factsheet on Quantum Readiness

August 23, 2023

CISA, NSA, and NIST Publish Factsheet on Quantum Readiness Today, the Cybersecurity and Infrastructure Security Agency (CISA), National Security Agency...

Read MoreRead more about CISA: CISA, NSA, and NIST Publish Factsheet on Quantum Readiness
Hacker-2
  • News

Akira ransomware targets Cisco VPNs to breach organizations

August 23, 2023

There's mounting evidence that Akira ransomware targets Cisco VPN (virtual private network) products as an attack vector to breach corporate...

Read MoreRead more about Akira ransomware targets Cisco VPNs to breach organizations
duolingo-header
  • News

Scraped data of 2.6 million Duolingo users released on hacking forum

August 23, 2023

The scraped data of 2.6 million DuoLingo users was leaked on a hacking forum, allowing threat actors to conduct targeted...

Read MoreRead more about Scraped data of 2.6 million Duolingo users released on hacking forum
green-hacker-bright
  • News

New HiatusRAT malware attacks target US Defense Department

August 23, 2023

In a new HiatusRAT malware campaign, threat actors have targeted a server belonging to the U.S. Department of Defense in...

Read MoreRead more about New HiatusRAT malware attacks target US Defense Department
China-hacker
  • News

Carderbee hacking group hits Hong Kong orgs in supply chain attack

August 23, 2023

Image: Midjourney A previously unidentified APT hacking group named 'Carderbee' was observed attacking organizations in Hong Kong and other regions...

Read MoreRead more about Carderbee hacking group hits Hong Kong orgs in supply chain attack
HIBP-Banner-1
  • Data Breach

Atmeltomo – 580,177 breached accounts

August 23, 2023

HIBP In April 2021, "Japan's largest e-mail friend search site" Atmeltomo suffered a data breach that was later sold on...

Read MoreRead more about Atmeltomo – 580,177 breached accounts

Posts pagination

Previous 1 … 1,772 1,773 1,774 1,775 1,776 1,777 1,778 … 4,067 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-1278

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4481

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-0549

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4480

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-8973

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel