Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
netspi
  • News

How Attack Surface Management Supports Continuous Threat Exposure Management

May 11, 2023

According to Forrester, External Attack Surface Management (EASM) emerged as a market category in 2021 and gained popularity in 2022....

Read MoreRead more about How Attack Surface Management Supports Continuous Threat Exposure Management
a47cf5f71dd2e0d1de8ad14f937251a18b94363e9406e0affee792bc265ca12d
  • News

Babuk Source Code Sparks 9 Different Ransomware Strains Targeting VMware ESXi Systems

May 11, 2023

Multiple threat actors have capitalized on the leak of Babuk (aka Babak or Babyk) ransomware code in September 2021 to...

Read MoreRead more about Babuk Source Code Sparks 9 Different Ransomware Strains Targeting VMware ESXi Systems
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 114[.]132[.]58[.]185:80

May 11, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 114[.]132[.]58[.]185:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 179[.]60[.]149[.]254:443

May 11, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 179[.]60[.]149[.]254:443
Bugcrowd Logo
  • Bug Bounty

BugCrowd Bug Bounty Disclosure: – Login Capctha Bypass – By mewtw0

May 11, 2023

The below information is fully automated and the information is captured from the BugCrowd Disclosure website. The information was correct...

Read MoreRead more about BugCrowd Bug Bounty Disclosure: – Login Capctha Bypass – By mewtw0
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 101[.]43[.]135[.]44:8000

May 11, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 101[.]43[.]135[.]44:8000
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 193[.]29[.]13[.]206:80

May 11, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 193[.]29[.]13[.]206:80
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 23[.]226[.]55[.]69:443

May 11, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 23[.]226[.]55[.]69:443
Cobalt-Strike
  • Cobalt Strike

Cobalt Stike Beacon Detected – 120[.]78[.]133[.]177:2222

May 11, 2023

The Information provided at the time of posting was detected as "Cobalt Strike". Depending on when you are viewing this...

Read MoreRead more about Cobalt Stike Beacon Detected – 120[.]78[.]133[.]177:2222
CVE-prog
  • Vulnerabilities

Intel NUC Chaco Canyon BIOS privilege escalation | CVE-2022-38101

May 11, 2023

NAME__________Intel NUC Chaco Canyon BIOS privilege escalationPlatforms Affected:Intel NUC Chaco Canyon BIOS iFlashV Windows 5.13.00 Intel NUC Chaco Canyon BIOS...

Read MoreRead more about Intel NUC Chaco Canyon BIOS privilege escalation | CVE-2022-38101
CVE-prog
  • Vulnerabilities

Intel NUC Laptop Element Software privilege escalation | CVE-2022-41628

May 11, 2023

NAME__________Intel NUC Laptop Element Software privilege escalationPlatforms Affected:Intel NUC P14E Laptop Element softwareRisk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Intel NUC Laptop Element Software...

Read MoreRead more about Intel NUC Laptop Element Software privilege escalation | CVE-2022-41628
CVE-prog
  • Vulnerabilities

Siemens SIMATIC Cloud Connect directory traversal | CVE-2023-29128

May 11, 2023

NAME__________Siemens SIMATIC Cloud Connect directory traversalPlatforms Affected:Siemens SIMATIC Cloud Connect 7 CC712 2.0 Siemens SIMATIC Cloud Connect 7 CC716 2.0Risk...

Read MoreRead more about Siemens SIMATIC Cloud Connect directory traversal | CVE-2023-29128
CVE-prog
  • Vulnerabilities

Intel HDMI Firmware Update Tool for NUC privilege escalation | CVE-2022-40971

May 11, 2023

NAME__________Intel HDMI Firmware Update Tool for NUC privilege escalationPlatforms Affected:Intel NUC P14E Laptop Element softwareRisk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Intel HDMI Firmware...

Read MoreRead more about Intel HDMI Firmware Update Tool for NUC privilege escalation | CVE-2022-40971
CVE-prog
  • Vulnerabilities

Intel NUC Kits privilege escalation | CVE-2023-22312

May 11, 2023

NAME__________Intel NUC Kits privilege escalationPlatforms Affected:Intel NUC NUC11PHKI7C Intel NUC NUC11PHKI7CAA Intel NUC NUC9V7QNX Intel NUC NUC8I5INH Intel NUC NUC8I7INH...

Read MoreRead more about Intel NUC Kits privilege escalation | CVE-2023-22312
CVE-prog
  • Vulnerabilities

Intel NUC Laptop Element Software privilege escalation | CVE-2022-41687

May 11, 2023

NAME__________Intel NUC Laptop Element Software privilege escalationPlatforms Affected:Intel NUC P14E Laptop Element softwareRisk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Intel NUC Laptop Element Software...

Read MoreRead more about Intel NUC Laptop Element Software privilege escalation | CVE-2022-41687
CVE-prog
  • Vulnerabilities

Intel EMA Configuration Tool and Intel MC Software denial of service | CVE-2022-41610

May 11, 2023

NAME__________Intel EMA Configuration Tool and Intel MC Software denial of servicePlatforms Affected:Intel EMA Configuration Tool software Intel MC softwareRisk Level:5Exploitability:UnprovenConsequences:Denial...

Read MoreRead more about Intel EMA Configuration Tool and Intel MC Software denial of service | CVE-2022-41610
CVE-prog
  • Vulnerabilities

Intel Connect M Android application privilege escalation | CVE-2022-41769

May 11, 2023

NAME__________Intel Connect M Android application privilege escalationPlatforms Affected:Intel Connect M Android applicationRisk Level:4.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Intel Connect M Android application could...

Read MoreRead more about Intel Connect M Android application privilege escalation | CVE-2022-41769
CVE-prog
  • Vulnerabilities

Siemens SCALANCE LPE9403 directory traversal | CVE-2023-27409

May 11, 2023

NAME__________Siemens SCALANCE LPE9403 directory traversalPlatforms Affected:Siemens SCALANCE LPE9403 2.0Risk Level:2.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Siemens SCALANCE LPE9403 could allow a local authenticated attacker...

Read MoreRead more about Siemens SCALANCE LPE9403 directory traversal | CVE-2023-27409
CVE-prog
  • Vulnerabilities

Siemens SIMATIC Cloud Connect information disclosure | CVE-2023-29106

May 11, 2023

NAME__________Siemens SIMATIC Cloud Connect information disclosurePlatforms Affected:Siemens SIMATIC Cloud Connect 7 CC712 2.0 Siemens SIMATIC Cloud Connect 7 CC716 2.0Risk...

Read MoreRead more about Siemens SIMATIC Cloud Connect information disclosure | CVE-2023-29106
CVE-prog
  • Vulnerabilities

Siemens SIMATIC Cloud Connect denial of service | CVE-2023-29105

May 11, 2023

NAME__________Siemens SIMATIC Cloud Connect denial of servicePlatforms Affected:Siemens SIMATIC Cloud Connect 7 CC712 2.0 Siemens SIMATIC Cloud Connect 7 CC716...

Read MoreRead more about Siemens SIMATIC Cloud Connect denial of service | CVE-2023-29105
CVE-prog
  • Vulnerabilities

Intel Retail Edge Mobile Android application denial of service | CVE-2023-25772

May 11, 2023

NAME__________Intel Retail Edge Mobile Android application denial of servicePlatforms Affected:Intel Retail Edge Mobile Android applicationRisk Level:5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Intel Retail...

Read MoreRead more about Intel Retail Edge Mobile Android application denial of service | CVE-2023-25772
CVE-prog
  • Vulnerabilities

Multiple AMD chipsets security bypass | CVE-2021-26354

May 11, 2023

NAME__________Multiple AMD chipsets security bypassPlatforms Affected:AMD Ryzen 1000 series Processor AMD 1st Generation EPYC AMD Athlon 3000 Series AMD Ryzen...

Read MoreRead more about Multiple AMD chipsets security bypass | CVE-2021-26354
CVE-prog
  • Vulnerabilities

Siemens SIMATIC Cloud Connect code execution | CVE-2023-28832

May 11, 2023

NAME__________Siemens SIMATIC Cloud Connect code executionPlatforms Affected:Siemens SIMATIC Cloud Connect 7 CC712 2.0 Siemens SIMATIC Cloud Connect 7 CC716 2.0Risk...

Read MoreRead more about Siemens SIMATIC Cloud Connect code execution | CVE-2023-28832
CVE-prog
  • Vulnerabilities

Intel Processors information disclosure | CVE-2022-38087

May 11, 2023

NAME__________Intel Processors information disclosurePlatforms Affected:Intel Xeon Processor E Family Intel 8th Generation Core Processor Family Intel 10th Generation Core Processor...

Read MoreRead more about Intel Processors information disclosure | CVE-2022-38087

Posts pagination

Previous 1 … 2,312 2,313 2,314 2,315 2,316 2,317 2,318 … 4,254 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Souleret Engineering(LSSE)

July 18, 2025
image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: Eurofins Scientific

July 18, 2025
image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: Eurofins Healthcare

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6248

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6231

July 18, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel