Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing to Protect Your Digital Assets

July 25, 2025
PODCAST-Patreon
  • Offensive Security
  • Premium Members Content

[PODCAST] TruffleHog: Leaked Credential Discovery and Analysis

July 24, 2025
unlock_membership
  • Premium Members Content

Mastering SOAR Technology to Strengthen Cyber Defense

July 23, 2025
37322b4d-6610-4491-8ecb-1bb2d8e8840e
  • Premium Members Content

[Deep Research] Autonomous AI Adversaries: Inside the Rise of Vibe Hacking

July 22, 2025
unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Exam Form Submission SQL injection | CVE-2023-42359

September 20, 2023

NAME__________Exam Form Submission SQL injectionPlatforms Affected:SOURCE CODE & PROJECTS Exam Form Submission In PHP With Source Code 1.0Risk Level:6.5Exploitability:HighConsequences:Data Manipulation...

Read MoreRead more about Exam Form Submission SQL injection | CVE-2023-42359
CVE-prog
  • Vulnerabilities

Omron Sysmac Studio code execution | CVE-2022-45793

September 20, 2023

NAME__________Omron Sysmac Studio code executionPlatforms Affected:Omron Sysmac Studio 1.54Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Omron Sysmac Studio could allow a local authenticated attacker...

Read MoreRead more about Omron Sysmac Studio code execution | CVE-2022-45793
CVE-prog
  • Vulnerabilities

Juplink RX4-1500 default account | CVE-2023-41030

September 20, 2023

NAME__________Juplink RX4-1500 default accountPlatforms Affected:Juplink RX4-1500 1.0.5 Juplink RX4-1500 1.0.2Risk Level:6.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Juplink RX4-1500 contains default hardcoded credentials. A remote...

Read MoreRead more about Juplink RX4-1500 default account | CVE-2023-41030
CVE-prog
  • Vulnerabilities

Apache Flink Stateful Functions HTTP header injection | CVE-2023-41834

September 20, 2023

NAME__________Apache Flink Stateful Functions HTTP header injectionPlatforms Affected:Apache Flink Stateful Functions 3.1.0 Apache Flink Stateful Functions 3.2.0Risk Level:5.4Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Apache...

Read MoreRead more about Apache Flink Stateful Functions HTTP header injection | CVE-2023-41834
CVE-prog
  • Vulnerabilities

Camp Style Project Line information disclosure | CVE-2023-39039

September 20, 2023

NAME__________Camp Style Project Line information disclosurePlatforms Affected:THE_B_members card 13.6.1Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Camp Style Project Line could allow a remote attacker...

Read MoreRead more about Camp Style Project Line information disclosure | CVE-2023-39039
CVE-prog
  • Vulnerabilities

Jodit JoditEditorcross-site scripting | CVE-2023-42399

September 20, 2023

NAME__________Jodit JoditEditorcross-site scriptingPlatforms Affected:Jodit Jodit Editor 4.0.0 beta.86Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Jodit JoditEditor is vulnerable to cross-site scripting, caused by improper...

Read MoreRead more about Jodit JoditEditorcross-site scripting | CVE-2023-42399
CVE-prog
  • Vulnerabilities

Linux Kernel integer overflow | CVE-2023-42752

September 20, 2023

NAME__________Linux Kernel integer overflowPlatforms Affected:Linux KernelRisk Level:6.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Linux Kernel could allow a local authenticated attacker to execute arbitrary code...

Read MoreRead more about Linux Kernel integer overflow | CVE-2023-42752
image
  • Data Breach
  • Ransomware

CACTUS Ransomware Victim: www[.]peacocks[.]com[.]au

September 20, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about CACTUS Ransomware Victim: www[.]peacocks[.]com[.]au
tiktok-crypto-scams
  • News

TikTok flooded by ‘Elon Musk’ cryptocurrency giveaway scams

September 20, 2023

TikTok is flooded by a surge of fake cryptocurrency giveaways posted to the video-sharing platform, with almost all of the...

Read MoreRead more about TikTok flooded by ‘Elon Musk’ cryptocurrency giveaway scams
BlackCat_Sphynx
  • News

BlackCat ransomware hits Azure Storage with Sphynx encryptor

September 20, 2023

Image: Midjourney The BlackCat (ALPHV) ransomware gang now uses stolen Microsoft accounts and the recently spotted Sphynx encryptor to encrypt...

Read MoreRead more about BlackCat ransomware hits Azure Storage with Sphynx encryptor
YouTube
  • News

APT36 state hackers infect Android devices using YouTube app clones

September 20, 2023

The APT36 hacking group, aka 'Transparent Tribe,' has been observed using at least three Android apps that mimic YouTube to infect...

Read MoreRead more about APT36 state hackers infect Android devices using YouTube app clones
bumblebee-malware
  • News

Bumblebee malware returns in new attacks abusing WebDAV folders

September 20, 2023

The malware loader 'Bumblebee' has broken its two-month vacation with a new campaign that employs new distribution techniques that abuse...

Read MoreRead more about Bumblebee malware returns in new attacks abusing WebDAV folders
specops-compromised-passwords
  • News

Are your end-users’ passwords compromised? Here’s how to check.

September 20, 2023

Passwords have long been used as the primary gatekeepers of digital security, yet they can also be a weak link...

Read MoreRead more about Are your end-users’ passwords compromised? Here’s how to check.
Juniper
  • News

Thousands of Juniper devices vulnerable to unauthenticated RCE flaw

September 20, 2023

An estimated 12,000 Juniper SRX firewalls and EX switches are vulnerable to a fileless remote code execution flaw that attackers...

Read MoreRead more about Thousands of Juniper devices vulnerable to unauthenticated RCE flaw
China-hacker
  • News

New SprySOCKS Linux malware used in cyber espionage attacks

September 20, 2023

A Chinese espionage-focused hacker tracked as 'Earth Lusca' was observed targeting government agencies in multiple countries, using a new Linux...

Read MoreRead more about New SprySOCKS Linux malware used in cyber espionage attacks
Trend_Micro__headpic
  • News

Trend Micro fixes endpoint protection zero-day used in attacks

September 20, 2023

Trend Micro fixed a remote code execution zero-day vulnerability in the Trend Micro's Apex One endpoint protection solution that was actively exploited...

Read MoreRead more about Trend Micro fixes endpoint protection zero-day used in attacks
International-Criminal-Court-ICC
  • News

Hackers breached International Criminal Court’s systems last week

September 20, 2023

The International Criminal Court (ICC) disclosed a cyberattack on Tuesday after discovering last week that its systems had been breached....

Read MoreRead more about Hackers breached International Criminal Court’s systems last week
GitLab
  • News

GitLab urges users to install security updates for critical pipeline flaw

September 20, 2023

GitLab has released security updates to address a critical severity vulnerability that allows attackers to run pipelines as other users...

Read MoreRead more about GitLab urges users to install security updates for critical pipeline flaw
celsius-crypto
  • News

Claimants in Celsius crypto bankruptcy targeted in phishing attack

September 20, 2023

Scammers are impersonating the bankruptcy claim agent for crypto lender Celsius in phishing attacks that attempt to steal funds from...

Read MoreRead more about Claimants in Celsius crypto bankruptcy targeted in phishing attack
telecom-phone-hacker
  • News

Hackers backdoor telecom providers with new HTTPSnoop malware

September 20, 2023

New malware named HTTPSnoop and PipeSnoop are used in cyberattacks on telecommunication service providers in the Middle East, allowing threat...

Read MoreRead more about Hackers backdoor telecom providers with new HTTPSnoop malware
CISA_Logo
  • CISA

CISA: CISA Adds One Known Vulnerability to Catalog

September 20, 2023

CISA Adds One Known Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based on...

Read MoreRead more about CISA: CISA Adds One Known Vulnerability to Catalog
CISA_Logo
  • CISA

CISA: Mozilla Releases Security Updates for Multiple Products

September 20, 2023

Mozilla Releases Security Updates for Multiple Products Mozilla has released security updates to address a vulnerability affecting Firefox, Firefox ESR,...

Read MoreRead more about CISA: Mozilla Releases Security Updates for Multiple Products
CISA_Logo
  • CISA

CISA: NSA, FBI, and CISA Release Cybersecurity Information Sheet on Deepfake Threats

September 20, 2023

NSA, FBI, and CISA Release Cybersecurity Information Sheet on Deepfake Threats Today, the National Security Agency (NSA), the Federal Bureau...

Read MoreRead more about CISA: NSA, FBI, and CISA Release Cybersecurity Information Sheet on Deepfake Threats
CISA_Logo
  • CISA

CISA: CISA Adds Three Known Vulnerabilities to Catalog

September 20, 2023

CISA Adds Three Known Vulnerabilities to Catalog CISA has added three new vulnerabilities to its Known Exploited Vulnerabilities Catalog, based on...

Read MoreRead more about CISA: CISA Adds Three Known Vulnerabilities to Catalog

Posts pagination

Previous 1 … 1,900 1,901 1,902 1,903 1,904 1,905 1,906 … 4,280 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-45960

July 26, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-45893

July 26, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-45892

July 26, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8162

July 26, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-45406

July 26, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel