Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Juniper Networks Paragon Active Assurance security bypass | CVE-2023-28971

April 13, 2023

NAME__________Juniper Networks Paragon Active Assurance security bypassPlatforms Affected:Juniper Networks Paragon Active AssuranceRisk Level:7.2Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Juniper Networks Paragon Active Assurance could...

Read MoreRead more about Juniper Networks Paragon Active Assurance security bypass | CVE-2023-28971
CVE-prog
  • Vulnerabilities

Jenkins Kubernetes Plugin information disclosure | CVE-2023-30524

April 13, 2023

NAME__________Jenkins Kubernetes Plugin information disclosurePlatforms Affected:Jenkins Report Portal Plugin 0.5Risk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Jenkins Kubernetes Plugin could allow a remote authenticated...

Read MoreRead more about Jenkins Kubernetes Plugin information disclosure | CVE-2023-30524
CVE-prog
  • Vulnerabilities

Jenkins Report Portal Plugin cross-site request forgery | CVE-2023-30525

April 13, 2023

NAME__________Jenkins Report Portal Plugin cross-site request forgeryPlatforms Affected:Jenkins Report Portal Plugin 0.5Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Jenkins Report Portal Plugin is vulnerable...

Read MoreRead more about Jenkins Report Portal Plugin cross-site request forgery | CVE-2023-30525
CVE-prog
  • Vulnerabilities

Juniper Networks Junos OS denial of service | CVE-2023-28975

April 13, 2023

NAME__________Juniper Networks Junos OS denial of servicePlatforms Affected:Juniper Networks Junos OSRisk Level:5.4Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Juniper Networks Junos OS is vulnerable...

Read MoreRead more about Juniper Networks Junos OS denial of service | CVE-2023-28975
CVE-prog
  • Vulnerabilities

Jenkins Report Portal Plugin security bypass | CVE-2023-30526

April 13, 2023

NAME__________Jenkins Report Portal Plugin security bypassPlatforms Affected:Jenkins Report Portal Plugin 0.5Risk Level:4.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Jenkins Report Portal Plugin could allow a...

Read MoreRead more about Jenkins Report Portal Plugin security bypass | CVE-2023-30526
CVE-prog
  • Vulnerabilities

Juniper Networks Junos OS security bypass | CVE-2023-28979

April 13, 2023

NAME__________Juniper Networks Junos OS security bypassPlatforms Affected:Juniper Networks Junos OSRisk Level:4.7Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Juniper Networks Junos OS could allow a remote...

Read MoreRead more about Juniper Networks Junos OS security bypass | CVE-2023-28979
CVE-prog
  • Vulnerabilities

Juniper Networks Junos OS denial of service | CVE-2023-28959

April 13, 2023

NAME__________Juniper Networks Junos OS denial of servicePlatforms Affected:Juniper Networks Junos OSRisk Level:6.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Juniper Networks Junos OS is vulnerable...

Read MoreRead more about Juniper Networks Junos OS denial of service | CVE-2023-28959
CVE-prog
  • Vulnerabilities

Juniper Networks Junos OS denial of service | CVE-2023-28964

April 13, 2023

NAME__________Juniper Networks Junos OS denial of servicePlatforms Affected:Juniper Networks Junos OSRisk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Juniper Networks Junos OS is vulnerable...

Read MoreRead more about Juniper Networks Junos OS denial of service | CVE-2023-28964
CVE-prog
  • Vulnerabilities

Jenkins Kubernetes Plugin information disclosure | CVE-2023-30513

April 13, 2023

NAME__________Jenkins Kubernetes Plugin information disclosurePlatforms Affected:Jenkins Kubernetes Plugin 3909.v1f2c633e8590Risk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Jenkins Kubernetes Plugin could allow a remote authenticated attacker...

Read MoreRead more about Jenkins Kubernetes Plugin information disclosure | CVE-2023-30513
CVE-prog
  • Vulnerabilities

Jenkins Thycotic DevOps Secrets Vault Plugin information disclosure | CVE-2023-30515

April 13, 2023

NAME__________Jenkins Thycotic DevOps Secrets Vault Plugin information disclosurePlatforms Affected:Jenkins Thycotic DevOps Secrets Vault Plugin 1.0.0Risk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Jenkins Thycotic DevOps...

Read MoreRead more about Jenkins Thycotic DevOps Secrets Vault Plugin information disclosure | CVE-2023-30515
CVE-prog
  • Vulnerabilities

Wireshark RPCoRDMA dissector denial of service | CVE-2023-1992

April 13, 2023

NAME__________Wireshark RPCoRDMA dissector denial of servicePlatforms Affected:Wireshark Wireshark 4.0.4 Wireshark Wireshark 3.6.12Risk Level:6.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Wireshark is vulnerable to a...

Read MoreRead more about Wireshark RPCoRDMA dissector denial of service | CVE-2023-1992
77bc55ff83b3248db25c53bda6750134d9149cd46773bd04f880083f998489c9
  • News

ChatGPT Security: OpenAI’s Bug Bounty Program Offers Up to $20,000 Prizes

April 13, 2023

OpenAI, the company behind the massively popular ChatGPT AI chatbot, has launched a bug bounty program in an attempt to...

Read MoreRead more about ChatGPT Security: OpenAI’s Bug Bounty Program Offers Up to $20,000 Prizes
karakurt-logo
  • Data Breach
  • Ransomware

Karakurt Ransomware Victim: Petaluma Health Center

April 13, 2023

KARAKURT RANSOMWARE NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about Karakurt Ransomware Victim: Petaluma Health Center
karakurt-logo
  • Data Breach
  • Ransomware

Karakurt Ransomware Victim: Medicalodges, Inc

April 13, 2023

KARAKURT RANSOMWARE NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of...

Read MoreRead more about Karakurt Ransomware Victim: Medicalodges, Inc
cpu-motherboard
  • News

Microsoft shares guidance to detect BlackLotus UEFI bootkit attacks

April 13, 2023

Microsoft has shared guidance to help organizations check if hackers targeted or compromised machines with the BlackLotus UEFI bootkit by...

Read MoreRead more about Microsoft shares guidance to detect BlackLotus UEFI bootkit attacks
hyundai-sign
  • News

Hyundai data breach exposes owner details in France and Italy

April 13, 2023

Hyundai has disclosed a data breach impacting Italian and French car owners and those who booked a test drive, warning...

Read MoreRead more about Hyundai data breach exposes owner details in France and Italy
Windows
  • News

Windows admins warned to patch critical MSMQ QueueJumper bug

April 13, 2023

Security researchers and experts warn of a critical vulnerability in the Windows Message Queuing (MSMQ) middleware service patched by Microsoft...

Read MoreRead more about Windows admins warned to patch critical MSMQ QueueJumper bug
ddos-header-image
  • News

DDoS attacks shifting to VPS infrastructure for increased power

April 13, 2023

Hyper-volumetric DDoS (distributed denial of service) attacks in the first quarter of 2023 have shifted from relying on compromised IoT...

Read MoreRead more about DDoS attacks shifting to VPS infrastructure for increased power
android-trojan
  • News

Kyocera Android app with 1M installs can be abused to drop malware

April 13, 2023

A Kyocera Android printing app is vulnerable to improper intent handling, allowing other malicious applications to abuse the flaw to download...

Read MoreRead more about Kyocera Android app with 1M installs can be abused to drop malware
CISA_Logo
  • News

US-CERT Vulnerability Summary for the Week of April 3, 2023

April 12, 2023

The CISA Vulnerability Bulletin provides a summary of new vulnerabilities that have been recorded by the National Institute of Standards and...

Read MoreRead more about US-CERT Vulnerability Summary for the Week of April 3, 2023
1f0115ff07b442279efda8a89554dfaef9405a59d9c5288104d43fea17755055
  • Tools

QuadraInspect – Android Framework That Integrates AndroPass, APKUtil, And MobFS, Providing A Powerful Tool For Analyzing The Security Of Android Applications

April 12, 2023

The security of mobile devices has become a critical concern due to the increasing amount of sensitive data being stored...

Read MoreRead more about QuadraInspect – Android Framework That Integrates AndroPass, APKUtil, And MobFS, Providing A Powerful Tool For Analyzing The Security Of Android Applications
0fdf_Shutterstock_1326093911_1
  • Premium Members Content

Daily Threat Intelligence – April 12 – 2023

April 12, 2023

Patch Tuesday is here! Microsoft, SAP, Adobe, Siemens, and Schneider Electric have rolled out security patch updates for their users....

Read MoreRead more about Daily Threat Intelligence – April 12 – 2023
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: remote-code-execution-on-owncloud-instances-with-imagemagick-installedbylukasreschke

April 12, 2023

Programme HackerOne ownCloud ownCloud Submitted by lukasreschke lukasreschke Report Remote Code Execution on ownCloud instances with ImageMagick installed Full Report...

Read MoreRead more about HackerOne Bug Bounty Disclosure: remote-code-execution-on-owncloud-instances-with-imagemagick-installedbylukasreschke
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: ability-to-read-any-emails-through-idor-on-nextcloud-mailbyctulhu

April 12, 2023

Programme HackerOne Nextcloud Nextcloud Submitted by ctulhu ctulhu Report Ability to read any emails through IDOR on Nextcloud Mail Full...

Read MoreRead more about HackerOne Bug Bounty Disclosure: ability-to-read-any-emails-through-idor-on-nextcloud-mailbyctulhu

Posts pagination

Previous 1 … 2,418 2,419 2,420 2,421 2,422 2,423 2,424 … 4,248 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-50088

July 16, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50073

July 16, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50087

July 16, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50086

July 16, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-50089

July 16, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel