Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: ebpsupply[.]com

July 24, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: ebpsupply[.]com
CVE-prog
  • Vulnerabilities

Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22006

July 24, 2023

NAME__________Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecifiedPlatforms Affected:Oracle GraalVM for JDK 17.0.7 Oracle GraalVM for...

Read MoreRead more about Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22006
CVE-prog
  • Vulnerabilities

Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22049

July 24, 2023

NAME__________Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecifiedPlatforms Affected:Oracle GraalVM for JDK 17.0.7 Oracle GraalVM for...

Read MoreRead more about Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22049
CVE-prog
  • Vulnerabilities

Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22044

July 24, 2023

NAME__________Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecifiedPlatforms Affected:Oracle GraalVM for JDK 17.0.7 Oracle GraalVM for...

Read MoreRead more about Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22044
CVE-prog
  • Vulnerabilities

Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22041

July 24, 2023

NAME__________Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecifiedPlatforms Affected:Oracle GraalVM for JDK 17.0.7 Oracle GraalVM for...

Read MoreRead more about Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22041
CVE-prog
  • Vulnerabilities

Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22045

July 24, 2023

NAME__________Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecifiedPlatforms Affected:Oracle GraalVM for JDK 17.0.7 Oracle GraalVM for...

Read MoreRead more about Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22045
CVE-prog
  • Vulnerabilities

Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22036

July 24, 2023

NAME__________Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecifiedPlatforms Affected:Oracle GraalVM for JDK 17.0.7 Oracle GraalVM for...

Read MoreRead more about Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22036
CVE-prog
  • Vulnerabilities

Multiple Samsung Harman AMX N-Series devices information disclosure | CVE-2023-38523

July 24, 2023

NAME__________Multiple Samsung Harman AMX N-Series devices information disclosurePlatforms Affected:Harman N-Series N1115 Wallplate Video Encoder Harman N-Series N1x22A Video Encoder/Decoder Harman...

Read MoreRead more about Multiple Samsung Harman AMX N-Series devices information disclosure | CVE-2023-38523
CVE-prog
  • Vulnerabilities

HashiCorp Nomad Enterprise information disclosure | CVE-2023-3299

July 24, 2023

NAME__________HashiCorp Nomad Enterprise information disclosurePlatforms Affected:HashiCorp Nomad Enterprise 1.2.11 HashiCorp Nomad Enterprise 1.5.6 HashiCorp Nomad Enterprise 1.4.10Risk Level:3.4Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________HashiCorp...

Read MoreRead more about HashiCorp Nomad Enterprise information disclosure | CVE-2023-3299
CVE-prog
  • Vulnerabilities

ShowMojo MojoBox Digital Lockbox replay attack | CVE-2023-34625

July 24, 2023

NAME__________ShowMojo MojoBox Digital Lockbox replay attackPlatforms Affected:ShowMojo MojoBox Digital Lockbox 1.4Risk Level:5.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________ShowMojo MojoBox Digital Lockbox could allow a...

Read MoreRead more about ShowMojo MojoBox Digital Lockbox replay attack | CVE-2023-34625
CVE-prog
  • Vulnerabilities

Microsoft Edge (Chromium-based) spoofing | CVE-2023-35392

July 24, 2023

NAME__________Microsoft Edge (Chromium-based) spoofingPlatforms Affected:Microsoft Edge (Chromium-based) 114.0 Microsoft Edge (Chromium-based) 115.0Risk Level:4.7Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Microsoft Edge (Chromium-based) could allow a...

Read MoreRead more about Microsoft Edge (Chromium-based) spoofing | CVE-2023-35392
CVE-prog
  • Vulnerabilities

HashiCorp Nomad and Nomad Enterprise information disclosure | CVE-2023-3300

July 24, 2023

NAME__________HashiCorp Nomad and Nomad Enterprise information disclosurePlatforms Affected:HashiCorp Nomad 1.4.1 HashiCorp Nomad 1.5.6 HashiCorp Nomad Enterprise 1.5.6 HashiCorp Nomad Enterprise...

Read MoreRead more about HashiCorp Nomad and Nomad Enterprise information disclosure | CVE-2023-3300
CVE-prog
  • Vulnerabilities

Microsoft Edge (Chromium-based) privilege escalation | CVE-2023-38187

July 24, 2023

NAME__________Microsoft Edge (Chromium-based) privilege escalationPlatforms Affected:Microsoft Edge (Chromium-based) 114.0 Microsoft Edge (Chromium-based) 115.0Risk Level:7.5Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Microsoft Edge (Chromium-based) could allow...

Read MoreRead more about Microsoft Edge (Chromium-based) privilege escalation | CVE-2023-38187
CVE-prog
  • Vulnerabilities

PaulPrinting CMS /account/delivery cross-site scripting |

July 24, 2023

NAME__________PaulPrinting CMS /account/delivery cross-site scriptingPlatforms Affected:CodePaul PaulPrinting CMSRisk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________PaulPrinting CMS is vulnerable to cross-site scripting, caused by improper...

Read MoreRead more about PaulPrinting CMS /account/delivery cross-site scripting |
CVE-prog
  • Vulnerabilities

MikroTik RouterOS privilege escalation | CVE-2023-30799

July 24, 2023

NAME__________MikroTik RouterOS privilege escalationPlatforms Affected:MikroTik RouterOS stable 6.49.6 MikroTik RouterOS long-term 6.48.6Risk Level:7.2Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________MikroTik RouterOS could allow a remote...

Read MoreRead more about MikroTik RouterOS privilege escalation | CVE-2023-30799
CVE-prog
  • Vulnerabilities

Jupiter X Core plugin for WordPress information disclosure | CVE-2023-3813

July 24, 2023

NAME__________Jupiter X Core plugin for WordPress information disclosurePlatforms Affected:WordPress Jupiter X Core plugin for WordPress 2.5.0Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Jupiter X...

Read MoreRead more about Jupiter X Core plugin for WordPress information disclosure | CVE-2023-3813
CVE-prog
  • Vulnerabilities

Microsoft Edge for Android spoofing | CVE-2023-38173

July 24, 2023

NAME__________Microsoft Edge for Android spoofingPlatforms Affected:Microsoft Edge for Android 114.0 Microsoft Edge for Android 115.0Risk Level:4.7Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Microsoft Edge for...

Read MoreRead more about Microsoft Edge for Android spoofing | CVE-2023-38173
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: Exbon Development, Inc

July 24, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: Exbon Development, Inc
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: EJM Engineered Systems

July 24, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: EJM Engineered Systems
trend-14
  • Vulnerabilities

Daily Vulnerability Trends: Mon Jul 24 2023

July 24, 2023

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2023-3519Unauthenticated remote code execution CVE-2023-34960 No description provided CVE-2023-38408The PKCS#11 feature in...

Read MoreRead more about Daily Vulnerability Trends: Mon Jul 24 2023
cyber-security-1805632_1280
  • News

Over 15K Citrix servers vulnerable to CVE-2023-3519 RCE attacks

July 24, 2023

Thousands of Citrix Netscaler ADC and Gateway servers exposed online are vulnerable to attacks exploiting a critical remote code execution...

Read MoreRead more about Over 15K Citrix servers vulnerable to CVE-2023-3519 RCE attacks
cyber-security-1805632_1280
  • News

Clop now leaks data stolen in MOVEit attacks on clearweb sites

July 24, 2023

The Clop ransomware gang is copying an ALPHV ransomware gang extortion tactic by creating Internet-accessible websites dedicated to specific victims,...

Read MoreRead more about Clop now leaks data stolen in MOVEit attacks on clearweb sites
cyber-security-1805632_1280
  • News

CISA warns govt agencies to patch Adobe ColdFusion servers

July 24, 2023

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has given federal agencies three weeks to secure Adobe ColdFusion servers on...

Read MoreRead more about CISA warns govt agencies to patch Adobe ColdFusion servers
HIBP-Banner-1
  • Data Breach

Roblox – 52,458 breached accounts

July 24, 2023

HIBP In August 2016, Roblox disclosed a data breach that affected over 50k users. The security incident impacted email and...

Read MoreRead more about Roblox – 52,458 breached accounts

Posts pagination

Previous 1 … 2,053 2,054 2,055 2,056 2,057 2,058 2,059 … 4,260 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 193[.]112[.]83[.]36:8080

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 60[.]204[.]245[.]37:8080

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 118[.]24[.]117[.]221:8080

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]13[.]85:8889

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 20[.]41[.]73[.]175:8080

July 20, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel