Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing to Protect Your Digital Assets

July 25, 2025
PODCAST-Patreon
  • Offensive Security
  • Premium Members Content

[PODCAST] TruffleHog: Leaked Credential Discovery and Analysis

July 24, 2025
unlock_membership
  • Premium Members Content

Mastering SOAR Technology to Strengthen Cyber Defense

July 23, 2025
37322b4d-6610-4491-8ecb-1bb2d8e8840e
  • Premium Members Content

[Deep Research] Autonomous AI Adversaries: Inside the Rise of Vibe Hacking

July 22, 2025
unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

PaperCut NG security bypass | CVE-2023-4568

September 15, 2023

NAME__________PaperCut NG security bypassPlatforms Affected:PaperCut Software PaperCut NG 22.0.12Risk Level:6.5Exploitability:Proof of ConceptConsequences:Bypass Security DESCRIPTION__________PaperCut NG could allow a remote attacker...

Read MoreRead more about PaperCut NG security bypass | CVE-2023-4568
CVE-prog
  • Vulnerabilities

SolarWinds Platform command execution | CVE-2023-23845

September 15, 2023

NAME__________SolarWinds Platform command executionPlatforms Affected:SolarWinds SolarWinds Platform 2023.3Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________SolarWinds Platform could allow a remote authenticated attacker to execute...

Read MoreRead more about SolarWinds Platform command execution | CVE-2023-23845
CVE-prog
  • Vulnerabilities

Fortinet FortiPresence information disclosure | CVE-2023-27998

September 15, 2023

NAME__________Fortinet FortiPresence information disclosurePlatforms Affected:Fortinet FortiPresence 1.1 Fortinet FortiPresence 1.0 Fortinet FortiPresence 1.2.0 Fortinet FortiPresence 1.2.1Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Fortinet FortiPresence...

Read MoreRead more about Fortinet FortiPresence information disclosure | CVE-2023-27998
CVE-prog
  • Vulnerabilities

Fortinet FortiAP-U file deletion | CVE-2023-36634

September 15, 2023

NAME__________Fortinet FortiAP-U file deletionPlatforms Affected:Fortinet FortiAP-U 6.2.0 Fortinet FortiAP-U 7.0.0 Fortinet FortiAP-U 6.2.5 Fortinet FortiAP-U 6.0 Fortinet FortiAP-U 5.4Risk Level:7.1Exploitability:UnprovenConsequences:File...

Read MoreRead more about Fortinet FortiAP-U file deletion | CVE-2023-36634
CVE-prog
  • Vulnerabilities

Fortinet FortiAP-W2, FortiAP-C, FortiAP, and FortiAP-U information disclosure | CVE-2023-25608

September 15, 2023

NAME__________Fortinet FortiAP-W2, FortiAP-C, FortiAP, and FortiAP-U information disclosurePlatforms Affected:Fortinet FortiAP-C 5.4.0 Fortinet FortiAP-U 6.2.0 Fortinet FortiAP 7.2.0 Fortinet FortiAP-W2 7.2.0...

Read MoreRead more about Fortinet FortiAP-W2, FortiAP-C, FortiAP, and FortiAP-U information disclosure | CVE-2023-25608
CVE-prog
  • Vulnerabilities

Proofpoint Insider Threat Management cross-site scripting | CVE-2023-4803

September 15, 2023

NAME__________Proofpoint Insider Threat Management cross-site scriptingPlatforms Affected:Proofpoint Insider Threat Management Server 7.11.0 Proofpoint Insider Threat Management Server 7.10.2 Proofpoint Insider...

Read MoreRead more about Proofpoint Insider Threat Management cross-site scripting | CVE-2023-4803
CVE-prog
  • Vulnerabilities

Fortinet FortiSIEM information disclosure | CVE-2023-36551

September 15, 2023

NAME__________Fortinet FortiSIEM information disclosurePlatforms Affected:Fortinet FortiSIEM 6.7.0 Fortinet FortiSIEM 6.7.5Risk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Fortinet FortiSIEM could allow a remote authenticated attacker...

Read MoreRead more about Fortinet FortiSIEM information disclosure | CVE-2023-36551
CVE-prog
  • Vulnerabilities

Fortinet FortiTester information disclosure | CVE-2023-40715

September 15, 2023

NAME__________Fortinet FortiTester information disclosurePlatforms Affected:Fortinet FortiTester 7.2 Fortinet FortiTester 7.1 Fortinet FortiTester 7.0 Fortinet FortiTester 4.2 Fortinet FortiTester 4.1 Fortinet...

Read MoreRead more about Fortinet FortiTester information disclosure | CVE-2023-40715
CVE-prog
  • Vulnerabilities

SolarWinds Platform command execution | CVE-2023-23840

September 15, 2023

NAME__________SolarWinds Platform command executionPlatforms Affected:SolarWinds SolarWinds Platform 2023.3Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________SolarWinds Platform could allow a remote authenticated attacker to execute...

Read MoreRead more about SolarWinds Platform command execution | CVE-2023-23840
CVE-prog
  • Vulnerabilities

Fortinet FortiADC command execution | CVE-2022-35849

September 15, 2023

NAME__________Fortinet FortiADC command executionPlatforms Affected:Fortinet FortiADC 6.1.0 Fortinet FortiADC 6.1.5 Fortinet FortiADC 6.2.0 Fortinet FortiADC 6.2.1 Fortinet FortiADC 7.0.2 Fortinet...

Read MoreRead more about Fortinet FortiADC command execution | CVE-2022-35849
CVE-prog
  • Vulnerabilities

Proofpoint Insider Threat Management Agent for MacOS man-in-the-middle | CVE-2023-4801

September 15, 2023

NAME__________Proofpoint Insider Threat Management Agent for MacOS man-in-the-middlePlatforms Affected:Proofpoint Insider Threat Management Agent for MacOS 7.14.3.68 Proofpoint Insider Threat Management...

Read MoreRead more about Proofpoint Insider Threat Management Agent for MacOS man-in-the-middle | CVE-2023-4801
CVE-prog
  • Vulnerabilities

Apache Commons Compress denial of service | CVE-2023-42503

September 15, 2023

NAME__________Apache Commons Compress denial of servicePlatforms Affected:Apache Commons Compress 1.22Risk Level:5.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Apache Commons Compress is vulnerable to a...

Read MoreRead more about Apache Commons Compress denial of service | CVE-2023-42503
CVE-prog
  • Vulnerabilities

Cecil directory traversal | CVE-2023-4914

September 15, 2023

NAME__________Cecil directory traversalPlatforms Affected:cecilapp cecil 7.47.0Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Cecil could allow a remote attacker to traverse directories on the system....

Read MoreRead more about Cecil directory traversal | CVE-2023-4914
trend-13
  • Vulnerabilities

Daily Vulnerability Trends: Fri Sep 15 2023

September 15, 2023

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2023-36884Windows Search Remote Code Execution VulnerabilityCVE-2023-4039 A failure in the -fstack-protector feature...

Read MoreRead more about Daily Vulnerability Trends: Fri Sep 15 2023
uk-police
  • News

Manchester Police officers’ data exposed in ransomware attack

September 15, 2023

United Kingdom's Greater Manchester Police (GMP) said earlier today that some of its employees' personal information was impacted by a...

Read MoreRead more about Manchester Police officers’ data exposed in ransomware attack
criminalip-pci-dss
  • News

Criminal IP Elevates Payment Security with PCI DSS Level 1 Certification

September 15, 2023

With payment card information being an enticing target for cyber attackers, the safeguarding of payment card transactions is of utmost...

Read MoreRead more about Criminal IP Elevates Payment Security with PCI DSS Level 1 Certification
Google-headpic
  • News

Fake Cisco Webex Google Ads abuse tracking templates to push malware

September 15, 2023

Threat actors use Google Ads tracking templates as a loophole to create convincing Webex software search ads that redirect users...

Read MoreRead more about Fake Cisco Webex Google Ads abuse tracking templates to push malware
at-hop
  • News

Auckland transport authority hit by suspected ransomware attack

September 15, 2023

The Auckland Transport (AT) transportation authority in New Zealand is dealing with a widespread outage caused by a cyber incident,...

Read MoreRead more about Auckland transport authority hit by suspected ransomware attack
Caesars
  • News

Caesars Entertainment confirms ransom payment, customer data theft

September 15, 2023

Caesars Entertainment, self-described as the largest U.S. casino chain with the most extensive loyalty program in the industry, says it...

Read MoreRead more about Caesars Entertainment confirms ransom payment, customer data theft
cyber-spider
  • News

MGM casino’s ESXi servers allegedly encrypted in ransomware attack

September 15, 2023

An affiliate of the BlackCat ransomware group, also known as APLHV, is behind the attack that disrupted MGM Resorts’ operations, forcing...

Read MoreRead more about MGM casino’s ESXi servers allegedly encrypted in ransomware attack
Windows_11-1
  • News

Windows 11 ‘ThemeBleed’ RCE bug gets proof-of-concept exploit

September 15, 2023

Proof-of-concept exploit code has been published for a Windows Themes vulnerability tracked as CVE-2023-38146 that allows remote attackers to execute code....

Read MoreRead more about Windows 11 ‘ThemeBleed’ RCE bug gets proof-of-concept exploit
Hacker_red_map
  • News

Iranian hackers breach defense orgs in password spray attacks

September 15, 2023

Image: Midjourney Microsoft says an Iranian-backed threat group has targeted thousands of organizations in the U.S. and worldwide in password...

Read MoreRead more about Iranian hackers breach defense orgs in password spray attacks
hkcert
  • HKCERT
  • News

Microsoft Monthly Security Update (September 2023)

September 15, 2023

Microsoft has released monthly security update for their products: Vulnerable ProductRisk LevelImpactsNotesBrowser Low Risk  Windows High RiskElevation of Privilege Denial of Service...

Read MoreRead more about Microsoft Monthly Security Update (September 2023)
CISA_Logo
  • CISA

CISA: Adobe Releases Security Updates for Multiple Products

September 15, 2023

Adobe Releases Security Updates for Multiple Products Adobe has released security updates to address vulnerabilities affecting Adobe software. A cyber...

Read MoreRead more about CISA: Adobe Releases Security Updates for Multiple Products

Posts pagination

Previous 1 … 1,905 1,906 1,907 1,908 1,909 1,910 1,911 … 4,276 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

brute_ratel_c4
  • Brute Ratel C4

Brute Ratel C4 Detected – 2[.]37[.]23[.]207:9002

July 25, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-46993

July 25, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-46996

July 25, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8114

July 25, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-47061

July 25, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel