Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Mozilla Firefox site-isolation security bypass | CVE-2023-34415

June 7, 2023

NAME__________Mozilla Firefox site-isolation security bypassPlatforms Affected:Mozilla Firefox 113Risk Level:6.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Mozilla Firefox could allow a remote attacker to bypass security...

Read MoreRead more about Mozilla Firefox site-isolation security bypass | CVE-2023-34415
CVE-prog
  • Vulnerabilities

Qualcomm Chipsets code execution | CVE-2022-33240

June 7, 2023

NAME__________Qualcomm Chipsets code executionPlatforms Affected:Qualcomm ChipsetsRisk Level:6.7Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Qualcomm Chipsets could allow a local authenticated attacker to execute arbitrary code...

Read MoreRead more about Qualcomm Chipsets code execution | CVE-2022-33240
CVE-prog
  • Vulnerabilities

Zyxel NR7101 devices denial of service | CVE-2023-27989

June 7, 2023

NAME__________Zyxel NR7101 devices denial of servicePlatforms Affected:Zyxel LTE7480-M804 1.00(ABRA.6)C0 Zyxel LTE7490-M904 1.00(ABQY.5)C0 Zyxel NR7101 1.00(ABUV.7)C0 Zyxel Nebula NR7101 1.15(ACCC.3)C0Risk Level:6.5Exploitability:UnprovenConsequences:Denial...

Read MoreRead more about Zyxel NR7101 devices denial of service | CVE-2023-27989
CVE-prog
  • Vulnerabilities

GitLab denial of service | CVE-2023-2132

June 7, 2023

NAME__________GitLab denial of servicePlatforms Affected:GitLab Community Edition 16.0.1 GitLab Community Edition 15.11.6 GitLab Community Edition 15.10.7 GitLab Enterprise Edition 15.10.7...

Read MoreRead more about GitLab denial of service | CVE-2023-2132
CVE-prog
  • Vulnerabilities

ASUSTOR ADM directory traversal | CVE-2023-2909

June 7, 2023

NAME__________ASUSTOR ADM directory traversalPlatforms Affected:ASUSTOR ADM 3.1.2.RHG1 ASUSTOR ADM 3.1.0.RFQ3Risk Level:6Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________ASUSTOR ADM could allow a remote authenticated attacker...

Read MoreRead more about ASUSTOR ADM directory traversal | CVE-2023-2909
CVE-prog
  • Vulnerabilities

Qualcomm Chipsets buffer overflow | CVE-2022-33264

June 7, 2023

NAME__________Qualcomm Chipsets buffer overflowPlatforms Affected:Qualcomm ChipsetsRisk Level:7.9Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Qualcomm Chipsets are vulnerable to a stack-based buffer overflow, caused by improper...

Read MoreRead more about Qualcomm Chipsets buffer overflow | CVE-2022-33264
CVE-prog
  • Vulnerabilities

Apache Guacamole security bypass | CVE-2023-30575

June 7, 2023

NAME__________Apache Guacamole security bypassPlatforms Affected:Apache Guacamole 0.9.10 Apache Guacamole 1.5.1Risk Level:6.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Apache Guacamole could allow a remote authenticated attacker...

Read MoreRead more about Apache Guacamole security bypass | CVE-2023-30575
CVE-prog
  • Vulnerabilities

Multiple KbDevice products security bypass | CVE-2023-30762

June 7, 2023

NAME__________Multiple KbDevice products security bypassPlatforms Affected:KbDevice KB-AHR04D KbDevice KB-AHR08D KbDevice KB-AHR16D KbDevice KB-IRIP04A KbDevice KB-IRIP08A KbDevice KB-IRIP16ARisk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Multiple...

Read MoreRead more about Multiple KbDevice products security bypass | CVE-2023-30762
CVE-prog
  • Vulnerabilities

UNISOC mobile phone chipsets for Android denial of service | CVE-2022-48443

June 7, 2023

NAME__________UNISOC mobile phone chipsets for Android denial of servicePlatforms Affected:Unisoc SC9863A Unisoc SC9832E Unisoc SC7731E Unisoc T760 Unisoc T610 Unisoc...

Read MoreRead more about UNISOC mobile phone chipsets for Android denial of service | CVE-2022-48443
CVE-prog
  • Vulnerabilities

UNISOC mobile phone chipsets for Android denial of service | CVE-2022-48448

June 7, 2023

NAME__________UNISOC mobile phone chipsets for Android denial of servicePlatforms Affected:Unisoc SC9863A Unisoc SC9832E Unisoc SC7731E Unisoc T760 Unisoc T610 Unisoc...

Read MoreRead more about UNISOC mobile phone chipsets for Android denial of service | CVE-2022-48448
CVE-prog
  • Vulnerabilities

RenderDoc symlink | CVE-2023-33865

June 7, 2023

NAME__________RenderDoc symlinkPlatforms Affected:RenderDoc RenderDoc 1.26 RenderDoc RenderDoc 1.25 RenderDoc RenderDoc 1.24Risk Level:4Exploitability:Proof of ConceptConsequences:File Manipulation DESCRIPTION__________RenderDoc could allow a local...

Read MoreRead more about RenderDoc symlink | CVE-2023-33865
CVE-prog
  • Vulnerabilities

UNISOC mobile phone chipsets for Android denial of service | CVE-2022-48442

June 7, 2023

NAME__________UNISOC mobile phone chipsets for Android denial of servicePlatforms Affected:Unisoc SC9863A Unisoc SC9832E Unisoc SC7731E Unisoc T760 Unisoc T610 Unisoc...

Read MoreRead more about UNISOC mobile phone chipsets for Android denial of service | CVE-2022-48442
CVE-prog
  • Vulnerabilities

UNISOC mobile phone chipsets for Android denial of service | CVE-2022-48445

June 7, 2023

NAME__________UNISOC mobile phone chipsets for Android denial of servicePlatforms Affected:Unisoc SC9863A Unisoc SC9832E Unisoc SC7731E Unisoc T760 Unisoc T610 Unisoc...

Read MoreRead more about UNISOC mobile phone chipsets for Android denial of service | CVE-2022-48445
CVE-prog
  • Vulnerabilities

UNISOC mobile phone chipsets for Android denial of service | CVE-2022-48446

June 7, 2023

NAME__________UNISOC mobile phone chipsets for Android denial of servicePlatforms Affected:Unisoc SC9863A Unisoc SC9832E Unisoc SC7731E Unisoc T760 Unisoc T610 Unisoc...

Read MoreRead more about UNISOC mobile phone chipsets for Android denial of service | CVE-2022-48446
CVE-prog
  • Vulnerabilities

Apache Guacamole code execution | CVE-2023-30576

June 7, 2023

NAME__________Apache Guacamole code executionPlatforms Affected:Apache Guacamole 0.9.10 Apache Guacamole 1.5.1Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Apache Guacamole could allow a remote authenticated attacker...

Read MoreRead more about Apache Guacamole code execution | CVE-2023-30576
CVE-prog
  • Vulnerabilities

MediaTek Android information disclosure | CVE-2023-20727

June 7, 2023

NAME__________MediaTek Android information disclosurePlatforms Affected:MediaTek AndroidRisk Level:4.4Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________MediaTek Android could allow a local authenticated attacker to obtain sensitive information,...

Read MoreRead more about MediaTek Android information disclosure | CVE-2023-20727
netspi-728-1-3
  • News

New PowerDrop Malware Targeting U.S. Aerospace Industry

June 7, 2023

An unknown threat actor has been observed targeting the U.S. aerospace industry with a new PowerShell-based malware called PowerDrop. "PowerDrop...

Read MoreRead more about New PowerDrop Malware Targeting U.S. Aerospace Industry
Google_Chrome
  • News

Google fixes new Chrome zero-day flaw with exploit in the wild

June 7, 2023

Google has released a security update for Chrome web browser to address the third zero-day vulnerability that hackers exploited this year....

Read MoreRead more about Google fixes new Chrome zero-day flaw with exploit in the wild
flare-raccoon-header-image
  • News

Dissecting the Dark Web Supply Chain: Stealer Logs in Context

June 7, 2023

Stealer logs represent one of the primary threat vectors for modern companies. However, many security teams are still focused on...

Read MoreRead more about Dissecting the Dark Web Supply Chain: Stealer Logs in Context
FBI_headpic
  • News

Sextortionists are making AI nudes from your social media images

June 7, 2023

The Federal Bureau of Investigation (FBI) is warning of a rising trend of malicious actors creating deepfake content to perform...

Read MoreRead more about Sextortionists are making AI nudes from your social media images
android-1
  • News

Android security update fixes Mali GPU flaw exploited by spyware

June 7, 2023

Google has released the monthly security update for the Android platform, adding fixes for 56 vulnerabilities, five of them with...

Read MoreRead more about Android security update fixes Mali GPU flaw exploited by spyware
Android-headpic
  • News

Over 60,000 Android apps secretly installed adware for past six months

June 7, 2023

Over 60,000 Android apps disguised as legitimate applications have been quietly installing adware on mobile devices while remaining undetected for...

Read MoreRead more about Over 60,000 Android apps secretly installed adware for past six months
jet-fuel
  • News

New ‘PowerDrop’ PowerShell malware targets U.S. aerospace industry

June 7, 2023

A new PowerShell malware script named 'PowerDrop' has been discovered to be used in attacks targeting the U.S. aerospace defense...

Read MoreRead more about New ‘PowerDrop’ PowerShell malware targets U.S. aerospace industry
CISA_Logo
  • CISA

CISA: CISA Adds One Known Exploited Vulnerability to Catalog

June 7, 2023

CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog, based...

Read MoreRead more about CISA: CISA Adds One Known Exploited Vulnerability to Catalog

Posts pagination

Previous 1 … 2,034 2,035 2,036 2,037 2,038 2,039 2,040 … 4,073 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-4560

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3649

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-41393

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4559

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-4561

May 13, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel