Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025
unlock_membership
  • Premium Members Content

Mastering Firewall Technology for Better Cyber Defense

July 2, 2025
northkorea
  • News
  • Premium Members Content

“Jasper Sleet”: North Korean AI-assisted threat actors

July 1, 2025
image
  • Offensive Security
  • Premium Members Content

Introducing PromptFoo: Fast, Local LLM Evaluation for Developers

July 1, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Biometric Security

June 30, 2025

Editor’s Picks

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
osint
  • News

DJI drone tracking data exposed in the US

October 14, 2022

Over 80,000 drone IDs were exposed in the leak of a database containing information from airspace monitoring devices manufactured by...

Read MoreRead more about DJI drone tracking data exposed in the US
CVE-prog
  • Vulnerabilities

Gogs cross-site scripting | CVE-2022-32174

October 14, 2022

NAME Gogs cross-site scripting Platforms Affected:Gogs Gogs 0.11.53 Gogs Gogs 0.11.66 Gogs Gogs 0.11.79 Gogs Gogs 0.11.86 Gogs Gogs 0.11.91...

Read MoreRead more about Gogs cross-site scripting | CVE-2022-32174
CVE-prog
  • Vulnerabilities

Siemens products privilege escalation | CVE-2022-31765

October 14, 2022

NAME Siemens products privilege escalation Platforms Affected:Siemens RUGGEDCOM RM1224 LTE(4G) EU (6GK6108- 4AM00-2BA2) 7.1.1 Siemens RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)...

Read MoreRead more about Siemens products privilege escalation | CVE-2022-31765
CVE-prog
  • Vulnerabilities

ResIOT IoT Platform and LoRaWAN Network Server cross-site request forgery | CVE-2022-34020

October 14, 2022

NAME ResIOT IoT Platform and LoRaWAN Network Server cross-site request forgery Platforms Affected:ResIOT ResIOT IoT Platform and LoRaWAN Network Server...

Read MoreRead more about ResIOT IoT Platform and LoRaWAN Network Server cross-site request forgery | CVE-2022-34020
CVE-prog
  • Vulnerabilities

Juniper Networks Paragon Active Assurance cross-site scripting | CVE-2022-22229

October 14, 2022

NAME Juniper Networks Paragon Active Assurance cross-site scripting Platforms Affected:Juniper Networks Paragon Active Assurance 3.1.0 Juniper Networks Paragon Active Assurance...

Read MoreRead more about Juniper Networks Paragon Active Assurance cross-site scripting | CVE-2022-22229
CVE-prog
  • Vulnerabilities

Juniper Junos OS Evolved privilege escalation | CVE-2022-22239

October 14, 2022

NAME Juniper Junos OS Evolved privilege escalation Platforms Affected:Juniper Junos OS EvolvedRisk Level:8.2Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION Juniper Junos OS Evolved could...

Read MoreRead more about Juniper Junos OS Evolved privilege escalation | CVE-2022-22239
CVE-prog
  • Vulnerabilities

Linux Kernel code execution | CVE-2022-42720

October 14, 2022

NAME Linux Kernel code execution Platforms Affected:Linux Kernel 5.1 Linux Kernel 5.19.14Risk Level:8Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION Linux Kernel could allow...

Read MoreRead more about Linux Kernel code execution | CVE-2022-42720
CVE-prog
  • Vulnerabilities

Siemens products code execution | CVE-2022-40181

October 14, 2022

NAME Siemens products code execution Platforms Affected:Siemens Desigo PXM30-1 02.20.126.11-40 Siemens Desigo PXM30.E 02.20.126.11-40 Siemens Desigo PXM40-1 02.20.126.11-40 Siemens Desigo...

Read MoreRead more about Siemens products code execution | CVE-2022-40181
CVE-prog
  • Vulnerabilities

Apache Commons Text code execution | CVE-2022-42889

October 14, 2022

NAME Apache Commons Text code execution Platforms Affected:Apache Commons Text 1.9.0Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Apache Commons Text could allow a...

Read MoreRead more about Apache Commons Text code execution | CVE-2022-42889
CVE-prog
  • Vulnerabilities

Siemens products denial of service | CVE-2022-31766

October 14, 2022

NAME Siemens products denial of service Platforms Affected:Siemens RUGGEDCOM RM1224 LTE(4G) EU (6GK6108- 4AM00-2BA2) 7.1.1 Siemens RUGGEDCOM RM1224 LTE(4G) NAM...

Read MoreRead more about Siemens products denial of service | CVE-2022-31766
CVE-prog
  • Vulnerabilities

Siemens LOGO! 8 BM buffer overflow | CVE-2022-36361

October 14, 2022

NAME Siemens LOGO! 8 BM buffer overflow Platforms Affected:Siemens LOGO! 8 BMRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Siemens LOGO! 8 BM is...

Read MoreRead more about Siemens LOGO! 8 BM buffer overflow | CVE-2022-36361
CVE-prog
  • Vulnerabilities

Siemens SCALANCE devices cross-site scripting | CVE-2022-40631

October 14, 2022

NAME Siemens SCALANCE devices cross-site scripting Platforms Affected:Siemens SCALANCE X200-4P IRT Siemens SCALANCE X201-3P IRT Siemens SCALANCE X202-2IRT Siemens SCALANCE...

Read MoreRead more about Siemens SCALANCE devices cross-site scripting | CVE-2022-40631
CVE-prog
  • Vulnerabilities

Juniper Networks Junos OS command execution | CVE-2022-22241

October 14, 2022

NAME Juniper Networks Junos OS command execution Platforms Affected:Juniper Networks Junos OS 19.2 Juniper Networks Junos OS 19.3 Juniper Networks...

Read MoreRead more about Juniper Networks Junos OS command execution | CVE-2022-22241
CVE-prog
  • Vulnerabilities

Siemens SIMATIC S7-1200, S7-1500 CPUs and related products information disclosure | CVE-2022-38465

October 14, 2022

NAME Siemens SIMATIC S7-1200, S7-1500 CPUs and related products information disclosure Platforms Affected:Siemens SIMATIC ET 200SP Open Controller CPU 1515SP...

Read MoreRead more about Siemens SIMATIC S7-1200, S7-1500 CPUs and related products information disclosure | CVE-2022-38465
CVE-prog
  • Vulnerabilities

Palo Alto Networks PAN-OS security bypass | CVE-2022-0030

October 14, 2022

NAME Palo Alto Networks PAN-OS security bypass Platforms Affected:Palo Alto Networks PAN-OS 8.1Risk Level:8.1Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION Palo Alto Networks PAN-OS...

Read MoreRead more about Palo Alto Networks PAN-OS security bypass | CVE-2022-0030
CVE-prog
  • Vulnerabilities

Foresight GC3 Launch Monitor security bypass | CVE-2022-40187

October 14, 2022

NAME Foresight GC3 Launch Monitor security bypass Platforms Affected:Foresight GC3 Launch Monitor 1.3.15.68Risk Level:9.4Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION Foresight GC3 Launch Monitor...

Read MoreRead more about Foresight GC3 Launch Monitor security bypass | CVE-2022-40187
CVE-prog
  • Vulnerabilities

Linux Kernel code execution | CVE-2022-42719

October 14, 2022

NAME Linux Kernel code execution Platforms Affected:Linux Kernel 5.2 Linux Kernel 5.19.14Risk Level:8Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION Linux Kernel could allow...

Read MoreRead more about Linux Kernel code execution | CVE-2022-42719
CVE-prog
  • Vulnerabilities

Sony Content Transfer code execution | CVE-2022-41796

October 14, 2022

NAME Sony Content Transfer code execution Platforms Affected:Sony Content Transfer for Windows 1.3Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Sony Content Transfer could...

Read MoreRead more about Sony Content Transfer code execution | CVE-2022-41796
trend-13
  • Vulnerabilities

Daily Vulnerability Trends: Fri Oct 14 2022

October 14, 2022

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2022-41033Windows COM+ Event System Service Elevation of Privilege Vulnerability.CVE-2022-36067vm2 is a sandbox...

Read MoreRead more about Daily Vulnerability Trends: Fri Oct 14 2022
abstract_incident_alarm-990x400-1
  • News

Ongoing exploitation of CVE-2022-41352 (Zimbra 0-day)

October 14, 2022

Overview On September 10, 2022, a user reported on Zimbra’s official forums that their team detected a security incident originating...

Read MoreRead more about Ongoing exploitation of CVE-2022-41352 (Zimbra 0-day)
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – discovery – 6905e9e6ec69c8f324f51d755f8a85f0

October 14, 2022

Score: 8 MALWARE FAMILY: discoveryTAGS:discovery, exploitMD5: 6905e9e6ec69c8f324f51d755f8a85f0SHA1: 18b8badd020675e0251c7431899c58de4fb76533ANALYSIS DATE: 2022-10-13T22:30:48ZTTPS: T1222 ScoreMeaningExample10Known badA malware family was detected.8-9Likely maliciousOne or more...

Read MoreRead more about Malware Analysis – discovery – 6905e9e6ec69c8f324f51d755f8a85f0
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 493d67f1e5dad681c15249f4c8737980

October 14, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 493d67f1e5dad681c15249f4c8737980SHA1: c49a0dcd26cc9c3cfe43e5398dc7e9f928ba1f97ANALYSIS DATE: 2022-10-13T23:23:45ZTTPS: T1082, T1012, T1120, T1491, T1112, T1004, T1060, T1091,...

Read MoreRead more about Malware Analysis – evasion – 493d67f1e5dad681c15249f4c8737980
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – smokeloader – 3926dc32500a1214432357400c2743e1

October 14, 2022

Score: 10 MALWARE FAMILY: smokeloaderTAGS:family:smokeloader, backdoor, trojanMD5: 3926dc32500a1214432357400c2743e1SHA1: 5ab53cea630a962e320d641d0f3e31beab8513eeANALYSIS DATE: 2022-10-14T02:56:04ZTTPS: T1012, T1120, T1082 ScoreMeaningExample10Known badA malware family was detected.8-9Likely...

Read MoreRead more about Malware Analysis – smokeloader – 3926dc32500a1214432357400c2743e1
abstract-malware-990x400-1
  • Malware Analysis

Malware Analysis – evasion – 6507fceb882ebd25468607abfca30b3c

October 14, 2022

Score: 10 MALWARE FAMILY: evasionTAGS:evasion, persistence, ransomware, trojanMD5: 6507fceb882ebd25468607abfca30b3cSHA1: 56d558db5207c1d683ad4804abda4e285eabb76eANALYSIS DATE: 2022-10-13T23:23:50ZTTPS: T1088, T1089, T1112, T1060, T1158, T1082, T1012, T1120,...

Read MoreRead more about Malware Analysis – evasion – 6507fceb882ebd25468607abfca30b3c

Posts pagination

Previous 1 … 2,991 2,992 2,993 2,994 2,995 2,996 2,997 … 4,210 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-52776

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-49867

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52796

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52798

July 5, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-52805

July 5, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel