Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
unlock_membership
  • Premium Members Content

Navigating Cybersecurity Compliance and Regulations

September 5, 2025
try_hack_me_order
  • Premium Members Content
  • Try Hack Me

Try Hack Me Walkthrough: ORDER

September 1, 2025
unlock_membership
  • Premium Members Content

Insider Threat Management Unlocked: A Practical Guide for 2025

September 1, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Adobe Experience Manager cross-site scripting | CVE-2023-21616

March 15, 2023

NAME__________Adobe Experience Manager cross-site scriptingPlatforms Affected:Adobe Experience Manager Cloud Service (CS) Adobe Experience Manager 6.5.15.0Risk Level:5.4Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Adobe Experience Manager...

Read MoreRead more about Adobe Experience Manager cross-site scripting | CVE-2023-21616
CVE-prog
  • Vulnerabilities

Microsoft Office for Android spoofing | CVE-2023-23391

March 15, 2023

NAME__________Microsoft Office for Android spoofingPlatforms Affected:Risk Level:5.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Microsoft Office for Android could allow a remote attacker to conduct spoofing...

Read MoreRead more about Microsoft Office for Android spoofing | CVE-2023-23391
CVE-prog
  • Vulnerabilities

Microsoft OneDrive for Android information disclosure | CVE-2023-24882

March 15, 2023

NAME__________Microsoft OneDrive for Android information disclosurePlatforms Affected:Microsoft OneDrive for AndroidRisk Level:5.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Microsoft OneDrive for Android could allow a remote...

Read MoreRead more about Microsoft OneDrive for Android information disclosure | CVE-2023-24882
CVE-prog
  • Vulnerabilities

Microsoft Windows PostScript Printer Driver information disclosure | CVE-2023-24858

March 15, 2023

NAME__________Microsoft Windows PostScript Printer Driver information disclosurePlatforms Affected:Microsoft Windows Server version 20H2 Microsoft Windows 10 20H2 for x64-based Systems Microsoft...

Read MoreRead more about Microsoft Windows PostScript Printer Driver information disclosure | CVE-2023-24858
CVE-prog
  • Vulnerabilities

Siemens RUGGEDCOM CROSSBOW information disclosure | CVE-2023-27462

March 15, 2023

NAME__________Siemens RUGGEDCOM CROSSBOW information disclosurePlatforms Affected:Siemens RUGGEDCOM CROSSBOW: 5.2Risk Level:3.1Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Siemens RUGGEDCOM CROSSBOW could allow a remote authenticated attacker...

Read MoreRead more about Siemens RUGGEDCOM CROSSBOW information disclosure | CVE-2023-27462
CVE-prog
  • Vulnerabilities

Mozilla Firefox for Android weak security | CVE-2023-25749

March 15, 2023

NAME__________Mozilla Firefox for Android weak securityPlatforms Affected:Mozilla Firefox for Android 110Risk Level:6.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Mozilla Firefox for Android could provide weaker...

Read MoreRead more about Mozilla Firefox for Android weak security | CVE-2023-25749
CVE-prog
  • Vulnerabilities

NETGEAR products buffer overflow |

March 15, 2023

NAME__________NETGEAR products buffer overflowPlatforms Affected:Netgear R7000 Netgear R8000 NETGEAR R7000P NETGEAR R6700v3 NETGEAR R6900P NETGEAR RS400 NETGEAR C7000v2Risk Level:6.2Exploitability:UnprovenConsequences:Gain Access...

Read MoreRead more about NETGEAR products buffer overflow |
CVE-prog
  • Vulnerabilities

Microsoft Windows PostScript Printer Driver information disclosure | CVE-2023-24906

March 15, 2023

NAME__________Microsoft Windows PostScript Printer Driver information disclosurePlatforms Affected:Microsoft Windows Server version 20H2 Microsoft Windows 10 20H2 for x64-based Systems Microsoft...

Read MoreRead more about Microsoft Windows PostScript Printer Driver information disclosure | CVE-2023-24906
CVE-prog
  • Vulnerabilities

Mozilla Firefox for Android spoofing | CVE-2023-25748

March 15, 2023

NAME__________Mozilla Firefox for Android spoofingPlatforms Affected:Mozilla Firefox for Android 110Risk Level:6.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Mozilla Firefox for Android could allow a remote...

Read MoreRead more about Mozilla Firefox for Android spoofing | CVE-2023-25748
CVE-prog
  • Vulnerabilities

Microsoft Windows PostScript Printer Driver information disclosure | CVE-2023-24865

March 15, 2023

NAME__________Microsoft Windows PostScript Printer Driver information disclosurePlatforms Affected:Microsoft Windows Server version 20H2 Microsoft Windows 10 20H2 for x64-based Systems Microsoft...

Read MoreRead more about Microsoft Windows PostScript Printer Driver information disclosure | CVE-2023-24865
CVE-prog
  • Vulnerabilities

Adobe Experience Manager open redirect | CVE-2023-22262

March 15, 2023

NAME__________Adobe Experience Manager open redirectPlatforms Affected:Adobe Experience Manager Cloud Service (CS) Adobe Experience Manager 6.5.15.0Risk Level:3.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Adobe Experience Manager...

Read MoreRead more about Adobe Experience Manager open redirect | CVE-2023-22262
CVE-prog
  • Vulnerabilities

GE Digital Proficy iFIX code execution | CVE-2023-0598

March 15, 2023

NAME__________GE Digital Proficy iFIX code executionPlatforms Affected:GE Digital Proficy iFIX 2022 GE Digital Proficy iFIX 6.1 GE Digital Proficy iFIX...

Read MoreRead more about GE Digital Proficy iFIX code execution | CVE-2023-0598
CVE-prog
  • Vulnerabilities

SAP Content Server cross-site scripting | CVE-2023-26457

March 15, 2023

NAME__________SAP Content Server cross-site scriptingPlatforms Affected:SAP Content Server 7.53Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________SAP Content Server is vulnerable to cross-site scripting, caused...

Read MoreRead more about SAP Content Server cross-site scripting | CVE-2023-26457
ai-video
  • News

Warning: AI-generated YouTube Video Tutorials Spreading Infostealer Malware

March 15, 2023

Threat actors have been increasingly observed using AI-generated YouTube Videos to spread a variety of stealer malware such as Raccoon,...

Read MoreRead more about Warning: AI-generated YouTube Video Tutorials Spreading Infostealer Malware
1
  • News

How to Apply NIST Principles to SaaS in 2023

March 15, 2023

The National Institute of Standards and Technology (NIST) is one of the standard-bearers in global cybersecurity. The U.S.-based institute's cybersecurity...

Read MoreRead more about How to Apply NIST Principles to SaaS in 2023
hacking
  • News

Large-scale Cyber Attack Hijacks East Asian Websites for Adult Content Redirects

March 15, 2023

A widespread malicious cyber operation has hijacked thousands of websites aimed at East Asian audiences to redirect visitors to adult-themed...

Read MoreRead more about Large-scale Cyber Attack Hijacks East Asian Websites for Adult Content Redirects
chatgpt
  • News

Fake ChatGPT Chrome Extension Hijacking Facebook Accounts for Malicious Advertising

March 15, 2023

A fake ChatGPT-branded Chrome browser extension has been found to come with capabilities to hijack Facebook accounts and create rogue...

Read MoreRead more about Fake ChatGPT Chrome Extension Hijacking Facebook Accounts for Malicious Advertising
server-1
  • News

GoBruteforcer: New Golang-Based Malware Breaches Web Servers Via Brute-Force Attacks

March 15, 2023

A new Golang-based malware dubbed GoBruteforcer has been found targeting web servers running phpMyAdmin, MySQL, FTP, and Postgres to corral...

Read MoreRead more about GoBruteforcer: New Golang-Based Malware Breaches Web Servers Via Brute-Force Attacks
phishing
  • News

Microsoft Warns of Large-Scale Use of Phishing Kits to Send Millions of Emails Daily

March 15, 2023

An open source adversary-in-the-middle (AiTM) phishing kit has found a number of takers in the cybercrime world for its ability...

Read MoreRead more about Microsoft Warns of Large-Scale Use of Phishing Kits to Send Millions of Emails Daily
sq
  • News

The Prolificacy of LockBit Ransomware

March 15, 2023

Today, the LockBit ransomware is the most active and successful cybercrime organization in the world. Attributed to a Russian Threat...

Read MoreRead more about The Prolificacy of LockBit Ransomware
malware
  • News

Fortinet FortiOS Flaw Exploited in Targeted Cyberattacks on Government Entities

March 15, 2023

Government entities and large organizations have been targeted by an unknown threat actor by exploiting a security flaw in Fortinet...

Read MoreRead more about Fortinet FortiOS Flaw Exploited in Targeted Cyberattacks on Government Entities
windows-update
  • News

Microsoft Rolls Out Patches for 80 New Security Flaws — Two Under Active Attack

March 15, 2023

Microsoft's Patch Tuesday update for March 2023 is rolling out with remediations for a set of 80 security flaws, two...

Read MoreRead more about Microsoft Rolls Out Patches for 80 New Security Flaws — Two Under Active Attack
trend-13
  • Vulnerabilities

Daily Vulnerability Trends: Wed Mar 15 2023

March 15, 2023

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2023-0210 No description provided CVE-2022-34689Windows CryptoAPI Spoofing Vulnerability.CVE-2022-24122kernel/ucount.c in the Linux kernel...

Read MoreRead more about Daily Vulnerability Trends: Wed Mar 15 2023
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – djvu – db8b00bc6ed976ed0fe41f358669ea76

March 15, 2023

Score: 10 MALWARE FAMILY: djvuTAGS:family:djvu, family:vidar, botnet:d6ef050131e7d5a1d595c51613328971, discovery, persistence, ransomware, spyware, stealerMD5: db8b00bc6ed976ed0fe41f358669ea76SHA1: d0f4b3244c98e04c9d53d3ddb5588e3b8cedcbb7ANALYSIS DATE: 2023-03-15T03:23:04ZTTPS: T1012, T1005, T1081, T1082,...

Read MoreRead more about Malware Analysis – djvu – db8b00bc6ed976ed0fe41f358669ea76

Posts pagination

Previous 1 … 2,671 2,672 2,673 2,674 2,675 2,676 2,677 … 4,410 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]43[.]37[.]134:4434

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 119[.]29[.]231[.]118:443

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 39[.]101[.]74[.]162:443

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]218[.]112[.]112:8880

September 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]109[.]48[.]57:443

September 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel