Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Ethical Hacking and Penetration Testing: A Practical Guide to Secure Systems

November 3, 2025
unlock_membership
  • Premium Members Content

Ransomware Attacks Demystified A Practical Guide for 2025

October 29, 2025
unlock_membership
  • Premium Members Content

Forensic Analysis Unlocked A Practical Guide for Cybersecurity Investigators

October 27, 2025
unlock_membership
  • Premium Members Content

Artificial Intelligence and Cybersecurity A New Era of Defense

October 13, 2025
unlock_membership
  • Premium Members Content

Fortifying Web Apps Practical Guide to Web Application Security

September 26, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Ashlar-Vellum Cobalt code execution | CVE-2023-44437

November 15, 2023

NAME__________Ashlar-Vellum Cobalt code executionPlatforms Affected:Ashlar-Vellum Cobalt 12.0Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Ashlar-Vellum Cobalt could allow a remote attacker to execute arbitrary code...

Read MoreRead more about Ashlar-Vellum Cobalt code execution | CVE-2023-44437
CVE-prog
  • Vulnerabilities

Adobe Acrobat and Adobe Reader code execution | CVE-2023-44337

November 15, 2023

NAME__________Adobe Acrobat and Adobe Reader code executionPlatforms Affected:Adobe Acrobat DC 23.006.20360 Adobe Acrobat Reader DC 23.006.20360 Adobe Acrobat Reader 2020...

Read MoreRead more about Adobe Acrobat and Adobe Reader code execution | CVE-2023-44337
CVE-prog
  • Vulnerabilities

Kofax Power PDF code execution | CVE-2023-44435

November 15, 2023

NAME__________Kofax Power PDF code executionPlatforms Affected:Kofax Power PDFRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Kofax Power PDF could allow a remote attacker to execute...

Read MoreRead more about Kofax Power PDF code execution | CVE-2023-44435
CVE-prog
  • Vulnerabilities

Microsoft SharePoint Server code execution | CVE-2023-38177

November 15, 2023

NAME__________Microsoft SharePoint Server code executionPlatforms Affected:Microsoft SharePoint Enterprise Server 2016 Microsoft SharePoint Server 2019 Microsoft SharePoint Server Subscription EditionRisk Level:6.1Exploitability:UnprovenConsequences:Gain...

Read MoreRead more about Microsoft SharePoint Server code execution | CVE-2023-38177
CVE-prog
  • Vulnerabilities

Adobe Acrobat and Adobe Reader code execution | CVE-2023-44367

November 15, 2023

NAME__________Adobe Acrobat and Adobe Reader code executionPlatforms Affected:Adobe Acrobat DC 23.006.20360 Adobe Acrobat Reader DC 23.006.20360 Adobe Acrobat Reader 2020...

Read MoreRead more about Adobe Acrobat and Adobe Reader code execution | CVE-2023-44367
CVE-prog
  • Vulnerabilities

Fortinet FortiSIEM information disclosure | CVE-2023-41676

November 15, 2023

NAME__________Fortinet FortiSIEM information disclosurePlatforms Affected:Fortinet FortiSIEM 6.7.0 Fortinet FortiSIEM 6.7.5 Fortinet FortiSIEM 7.0.0Risk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Fortinet FortiSIEM could allow a...

Read MoreRead more about Fortinet FortiSIEM information disclosure | CVE-2023-41676
CVE-prog
  • Vulnerabilities

Microsoft Windows Hyper-V privilege escalation | CVE-2023-36407

November 15, 2023

NAME__________Microsoft Windows Hyper-V privilege escalationPlatforms Affected:Microsoft Windows Server 2022 Microsoft Windows Server (Server Core installation) 2022 Microsoft Windows 11 22H2...

Read MoreRead more about Microsoft Windows Hyper-V privilege escalation | CVE-2023-36407
CVE-prog
  • Vulnerabilities

Microsoft Windows Installer privilege escalation | CVE-2023-36705

November 15, 2023

NAME__________Microsoft Windows Installer privilege escalationPlatforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows 10 x32 Microsoft Windows...

Read MoreRead more about Microsoft Windows Installer privilege escalation | CVE-2023-36705
CVE-prog
  • Vulnerabilities

Adobe ColdFusion code execution | CVE-2023-44355

November 15, 2023

NAME__________Adobe ColdFusion code executionPlatforms Affected:Adobe ColdFusion 2023 Update 5 Adobe ColdFusion 2021 Update 11Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Adobe ColdFusion could allow...

Read MoreRead more about Adobe ColdFusion code execution | CVE-2023-44355
CVE-prog
  • Vulnerabilities

Adobe Acrobat and Adobe Reader code execution | CVE-2023-44372

November 15, 2023

NAME__________Adobe Acrobat and Adobe Reader code executionPlatforms Affected:Adobe Acrobat DC 23.006.20360 Adobe Acrobat Reader DC 23.006.20360 Adobe Acrobat Reader 2020...

Read MoreRead more about Adobe Acrobat and Adobe Reader code execution | CVE-2023-44372
CVE-prog
  • Vulnerabilities

Adobe ColdFusion cross-site scripting | CVE-2023-44352

November 15, 2023

NAME__________Adobe ColdFusion cross-site scriptingPlatforms Affected:Adobe ColdFusion 2023 Update 5 Adobe ColdFusion 2021 Update 11Risk Level:6.1Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Adobe ColdFusion is vulnerable...

Read MoreRead more about Adobe ColdFusion cross-site scripting | CVE-2023-44352
CVE-prog
  • Vulnerabilities

Microsoft Windows Kernel privilege escalation | CVE-2023-36403

November 15, 2023

NAME__________Microsoft Windows Kernel privilege escalationPlatforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows 10 x32 Microsoft Windows...

Read MoreRead more about Microsoft Windows Kernel privilege escalation | CVE-2023-36403
CVE-prog
  • Vulnerabilities

Intel Unison software denial of service | CVE-2022-46298

November 15, 2023

NAME__________Intel Unison software denial of servicePlatforms Affected:Intel Unison 20.14Risk Level:1.9Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Intel Unison software is vulnerable to a denial...

Read MoreRead more about Intel Unison software denial of service | CVE-2022-46298
CVE-prog
  • Vulnerabilities

Microsoft Dynamics 365 (on-premises) cross-site scripting | CVE-2023-36016

November 15, 2023

NAME__________Microsoft Dynamics 365 (on-premises) cross-site scriptingPlatforms Affected:Microsoft Dynamics 365 (on-premises) 9.0 Microsoft Dynamics 365 (on-premises) 9.1Risk Level:6.2Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Microsoft Dynamics...

Read MoreRead more about Microsoft Dynamics 365 (on-premises) cross-site scripting | CVE-2023-36016
CVE-prog
  • Vulnerabilities

Intel Unison software privilege escalation | CVE-2023-39221

November 15, 2023

NAME__________Intel Unison software privilege escalationPlatforms Affected:Intel Unison 20.14Risk Level:5.4Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Intel Unison software could allow a remote authenticated attacker to...

Read MoreRead more about Intel Unison software privilege escalation | CVE-2023-39221
citrix-bleed
  • News

LockBit ransomware exploits Citrix Bleed in attacks, 10K servers exposed

November 15, 2023

The Lockbit ransomware attacks use publicly available exploits for the Citrix Bleed vulnerability (CVE-2023-4966) to breach the systems of large...

Read MoreRead more about LockBit ransomware exploits Citrix Bleed in attacks, 10K servers exposed
cybertunnel-flare
  • News

Meet the Unique New “Hacking” Group: AlphaLock

November 15, 2023

It’s not every day that you discover a new Russian hacking group complete with a song and dance routine (performed...

Read MoreRead more about Meet the Unique New “Hacking” Group: AlphaLock
back
  • News

Pharmacy provider Truepill data breach hits 2.3 million customers

November 15, 2023

Postmeds, doing business as ‘Truepill,’ is sending notifications of a data breach informing recipients that threat actors accessed their sensitive...

Read MoreRead more about Pharmacy provider Truepill data breach hits 2.3 million customers
VMware_red
  • News

VMware discloses critical VCD Appliance auth bypass with no patch

November 15, 2023

VMware disclosed a critical and unpatched authentication bypass vulnerability affecting Cloud Director appliance deployments. Cloud Director enables VMware admins to...

Read MoreRead more about VMware discloses critical VCD Appliance auth bypass with no patch
botnet-2
  • News

IPStorm botnet with 23,000 proxies for malicious traffic dismantled

November 15, 2023

The U.S. Department of Justice announced today that Federal Bureau of Investigation took down the network and infrastructure of a botnet...

Read MoreRead more about IPStorm botnet with 23,000 proxies for malicious traffic dismantled
WordPress-headpic
  • News

WP Fastest Cache plugin bug exposes 600K WordPress sites to attacks

November 15, 2023

The WordPress plugin WP Fastest Cache is vulnerable to an SQL injection vulnerability that could allow unauthenticated attackers to read the contents...

Read MoreRead more about WP Fastest Cache plugin bug exposes 600K WordPress sites to attacks
CPU_attack
  • News

New Reptar CPU flaw impacts Intel desktop and server systems

November 15, 2023

Intel has fixed a high-severity CPU vulnerability in its modern desktop, server, mobile, and embedded CPUs, including the latest Alder...

Read MoreRead more about New Reptar CPU flaw impacts Intel desktop and server systems
CacheWarp
  • News

New CacheWarp AMD CPU attack lets hackers gain root in Linux VMs

November 15, 2023

A new software-based fault injection attack, CacheWarp, can let threat actors hack into AMD SEV-protected virtual machines by targeting memory writes...

Read MoreRead more about New CacheWarp AMD CPU attack lets hackers gain root in Linux VMs
hkcert
  • HKCERT
  • News

Microsoft Monthly Security Update (November 2023)

November 15, 2023

Microsoft has released monthly security update for their products: Vulnerable ProductRisk LevelImpactsNotesBrowser Medium RiskRemote Code Execution Elevation of Privilege Spoofing Azure Medium...

Read MoreRead more about Microsoft Monthly Security Update (November 2023)

Posts pagination

Previous 1 … 1,982 1,983 1,984 1,985 1,986 1,987 1,988 … 4,514 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware Qilin ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: Hitzinger

November 9, 2025
image
  • Data Breach
  • Ransomware

[HANDALA] – Ransomware Victim: Saturday Spotlight

November 9, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: SHRM New Mexico

November 9, 2025
74eda6cd0e3036cef36a28f8c3c0b4afb84a103178f846d07094cda1c3fd3d75
  • News

25 Years Of Meatbags Permanently In Space On The Iss

November 9, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: Wasserverband Wulkatal

November 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel