Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Intel Unison default account | CVE-2022-44612

August 9, 2023

NAME__________Intel Unison default accountPlatforms Affected:Intel Unison 10.11Risk Level:3.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Intel Unison contains default hardcoded credentials. A local authenticated attacker could...

Read MoreRead more about Intel Unison default account | CVE-2022-44612
CVE-prog
  • Vulnerabilities

Microsoft Tablet Windows User Interface Application Core code execution | CVE-2023-36898

August 9, 2023

NAME__________Microsoft Tablet Windows User Interface Application Core code executionPlatforms Affected:Microsoft Windows 11 22H2 for ARM64-based Systems Microsoft Windows 11 22H2...

Read MoreRead more about Microsoft Tablet Windows User Interface Application Core code execution | CVE-2023-36898
CVE-prog
  • Vulnerabilities

Siemens Solid Edge code execution | CVE-2023-39185

August 9, 2023

NAME__________Siemens Solid Edge code executionPlatforms Affected:Siemens Solid Edge SE2023 VX.223.0 Update 6Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Siemens Solid Edge could allow a...

Read MoreRead more about Siemens Solid Edge code execution | CVE-2023-39185
CVE-prog
  • Vulnerabilities

Microsoft Windows Kernel privilege escalation | CVE-2023-35380

August 9, 2023

NAME__________Microsoft Windows Kernel privilege escalationPlatforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows 10 x32 Microsoft Windows...

Read MoreRead more about Microsoft Windows Kernel privilege escalation | CVE-2023-35380
CVE-prog
  • Vulnerabilities

Intel SSD Tools software privilege escalation | CVE-2023-28736

August 9, 2023

NAME__________Intel SSD Tools software privilege escalationPlatforms Affected:Intel SSD Tools softwareRisk Level:5.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Intel SSD Tools software could allow a local...

Read MoreRead more about Intel SSD Tools software privilege escalation | CVE-2023-28736
CVE-prog
  • Vulnerabilities

Siemens Tecnomatix Plant Simulation code execution | CVE-2023-38680

August 9, 2023

NAME__________Siemens Tecnomatix Plant Simulation code executionPlatforms Affected:Siemens Tecnomatix Plant Simulation 2201 Siemens Tecnomatix Plant Simulation 2302Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Siemens Tecnomatix...

Read MoreRead more about Siemens Tecnomatix Plant Simulation code execution | CVE-2023-38680
CVE-prog
  • Vulnerabilities

Intel Unite Hub software installer for Windows privilege escalation | CVE-2023-25773

August 9, 2023

NAME__________Intel Unite Hub software installer for Windows privilege escalationPlatforms Affected:Intel Unite Hub software installer for Windows 4.2Risk Level:7.5Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Intel...

Read MoreRead more about Intel Unite Hub software installer for Windows privilege escalation | CVE-2023-25773
CVE-prog
  • Vulnerabilities

Intel ITS privilege escalation | CVE-2023-32543

August 9, 2023

NAME__________Intel ITS privilege escalationPlatforms Affected:Intel ITS 3.0 Intel ITS 2.9Risk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Intel ITS could allow a local authenticated attacker...

Read MoreRead more about Intel ITS privilege escalation | CVE-2023-32543
CVE-prog
  • Vulnerabilities

Microsoft Windows Message Queuing denial of service | CVE-2023-38172

August 9, 2023

NAME__________Microsoft Windows Message Queuing denial of servicePlatforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows 10 x32...

Read MoreRead more about Microsoft Windows Message Queuing denial of service | CVE-2023-38172
CVE-prog
  • Vulnerabilities

Microsoft Windows Cloud Files Mini Filter Driver privilege escalation | CVE-2023-36904

August 9, 2023

NAME__________Microsoft Windows Cloud Files Mini Filter Driver privilege escalationPlatforms Affected:Microsoft Windows Server 2019 Microsoft Windows 10 1809 for x64-based Systems...

Read MoreRead more about Microsoft Windows Cloud Files Mini Filter Driver privilege escalation | CVE-2023-36904
CVE-prog
  • Vulnerabilities

Multiple Intel processors information disclosure | CVE-2023-38083

August 9, 2023

NAME__________Multiple Intel processors information disclosurePlatforms Affected:Intel Xeon Processor D Family Intel Xeon Processor E7 v3 Family Intel Xeon Processor E5...

Read MoreRead more about Multiple Intel processors information disclosure | CVE-2023-38083
CVE-prog
  • Vulnerabilities

Intel PSR SDK privilege escalation | CVE-2023-29151

August 9, 2023

NAME__________Intel PSR SDK privilege escalationPlatforms Affected:Intel PSR SDK 1.0.0.19 Intel PSR SDK 1.0.0.18Risk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Intel PSR SDK could allow...

Read MoreRead more about Intel PSR SDK privilege escalation | CVE-2023-29151
CVE-prog
  • Vulnerabilities

Intel NUC BIOS firmware privilege escalation | CVE-2023-22449

August 9, 2023

NAME__________Intel NUC BIOS firmware privilege escalationPlatforms Affected:Intel NUC Kit NUC7i3BNH Intel NUC Kit NUC7i3BNK Intel NUC Kit NUC7i3BNHX1 Intel NUC...

Read MoreRead more about Intel NUC BIOS firmware privilege escalation | CVE-2023-22449
CVE-prog
  • Vulnerabilities

Adobe Acrobat and Adobe Reader code execution | CVE-2023-38224

August 9, 2023

NAME__________Adobe Acrobat and Adobe Reader code executionPlatforms Affected:Adobe Acrobat DC 23.003.20244 Adobe Acrobat Reader DC 23.003.20244 Adobe Acrobat 2020 20.005.30467...

Read MoreRead more about Adobe Acrobat and Adobe Reader code execution | CVE-2023-38224
CVE-prog
  • Vulnerabilities

Microsoft Excel code execution | CVE-2023-36896

August 9, 2023

NAME__________Microsoft Excel code executionPlatforms Affected:Microsoft Excel 2013 SP1 x32 Microsoft Excel 2013 SP1 x64 Microsoft Excel 2013 SP1 RT Microsoft...

Read MoreRead more about Microsoft Excel code execution | CVE-2023-36896
CVE-prog
  • Vulnerabilities

Microsoft Dynamics 365 On-Premises code execution | CVE-2023-35389

August 9, 2023

NAME__________Microsoft Dynamics 365 On-Premises code executionPlatforms Affected:Microsoft Dynamics 365 (on-premises) 9.0 Microsoft Dynamics 365 (on-premises) 9.1Risk Level:6.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Microsoft Dynamics...

Read MoreRead more about Microsoft Dynamics 365 On-Premises code execution | CVE-2023-35389
CVE-prog
  • Vulnerabilities

Siemens Solid Edge code execution | CVE-2023-39188

August 9, 2023

NAME__________Siemens Solid Edge code executionPlatforms Affected:Siemens Solid Edge SE2023 VX.223.0 Update 6Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Siemens Solid Edge could allow a...

Read MoreRead more about Siemens Solid Edge code execution | CVE-2023-39188
CVE-prog
  • Vulnerabilities

Siemens Parasolid and Siemens Teamcenter Visualization code execution | CVE-2023-38531

August 9, 2023

NAME__________Siemens Parasolid and Siemens Teamcenter Visualization code executionPlatforms Affected:Siemens Parasolid 34.1.232 Siemens Parasolid 35.0 Siemens Parasolid 34.1 Siemens Teamcenter Visualization...

Read MoreRead more about Siemens Parasolid and Siemens Teamcenter Visualization code execution | CVE-2023-38531
CVE-prog
  • Vulnerabilities

Microsoft Windows Message Queuing denial of service | CVE-2023-38254

August 9, 2023

NAME__________Microsoft Windows Message Queuing denial of servicePlatforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows 10 x32...

Read MoreRead more about Microsoft Windows Message Queuing denial of service | CVE-2023-38254
CVE-prog
  • Vulnerabilities

Microsoft Windows Mobile Device Management privilege escalation | CVE-2023-38186

August 9, 2023

NAME__________Microsoft Windows Mobile Device Management privilege escalationPlatforms Affected:Microsoft Windows Server 2022 Microsoft Windows Server (Server Core installation) 2022 Microsoft Windows...

Read MoreRead more about Microsoft Windows Mobile Device Management privilege escalation | CVE-2023-38186
CVE-prog
  • Vulnerabilities

Adobe Acrobat and Adobe Reader code execution | CVE-2023-38225

August 9, 2023

NAME__________Adobe Acrobat and Adobe Reader code executionPlatforms Affected:Adobe Acrobat DC 23.003.20244 Adobe Acrobat Reader DC 23.003.20244 Adobe Acrobat 2020 20.005.30467...

Read MoreRead more about Adobe Acrobat and Adobe Reader code execution | CVE-2023-38225
CVE-prog
  • Vulnerabilities

Intel NUC BIOS firmware privilege escalation | CVE-2023-34438

August 9, 2023

NAME__________Intel NUC BIOS firmware privilege escalationPlatforms Affected:Intel NUC Kit NUC7i3BNH Intel NUC Kit NUC7i3BNK Intel NUC Kit NUC7i3BNHX1 Intel NUC...

Read MoreRead more about Intel NUC BIOS firmware privilege escalation | CVE-2023-34438
CVE-prog
  • Vulnerabilities

Microsoft Windows Hyper-V information disclosure | CVE-2023-36908

August 9, 2023

NAME__________Microsoft Windows Hyper-V information disclosurePlatforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows 10 x64 Microsoft Windows...

Read MoreRead more about Microsoft Windows Hyper-V information disclosure | CVE-2023-36908
CVE-prog
  • Vulnerabilities

Siemens Solid Edge code execution | CVE-2023-39181

August 9, 2023

NAME__________Siemens Solid Edge code executionPlatforms Affected:Siemens Solid Edge SE2023 VX.223.0 Update 6Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Siemens Solid Edge could allow a...

Read MoreRead more about Siemens Solid Edge code execution | CVE-2023-39181

Posts pagination

Previous 1 … 1,821 1,822 1,823 1,824 1,825 1,826 1,827 … 4,074 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4552

May 14, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4553

May 14, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4554

May 14, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4555

May 14, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4557

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel