Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Microsoft Exchange Server privilege escalation | CVE-2022-24477

August 10, 2022

NAME Microsoft Exchange Server privilege escalation Platforms Affected:Microsoft Exchange Server 2013 CU23 Microsoft Exchange Server 2016 CU22 Microsoft Exchange Server...

Read MoreRead more about Microsoft Exchange Server privilege escalation | CVE-2022-24477
CVE-prog
  • Vulnerabilities

Adobe Premiere Elements privilege escalation | CVE-2022-34698

August 10, 2022

NAME Adobe Premiere Elements privilege escalation Platforms Affected:Adobe Premiere Elements 2022 20.0Risk Level:8.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION Adobe Premiere Elements could allow...

Read MoreRead more about Adobe Premiere Elements privilege escalation | CVE-2022-34698
CVE-prog
  • Vulnerabilities

Microsoft Visual Studio code execution | CVE-2022-35826

August 10, 2022

NAME Microsoft Visual Studio code execution Platforms Affected:Microsoft Visual Studio 2015 Update 3 Microsoft Visual Studio 2013 Update 5 Microsoft...

Read MoreRead more about Microsoft Visual Studio code execution | CVE-2022-35826
CVE-prog
  • Vulnerabilities

Adobe Commerce and Magento Open Source privilege escalation | CVE-2022-34256

August 10, 2022

NAME Adobe Commerce and Magento Open Source privilege escalation Platforms Affected:Adobe Commerce 2.4.3-p2 Adobe Commerce 2.4.3-p3 Adobe Commerce 2.4.4 Adobe...

Read MoreRead more about Adobe Commerce and Magento Open Source privilege escalation | CVE-2022-34256
CVE-prog
  • Vulnerabilities

Microsoft Windows SMB code execution | CVE-2022-35804

August 10, 2022

NAME Microsoft Windows SMB code execution Platforms Affected:Microsoft Windows 11 x64 Microsoft Windows 11 ARM64Risk Level:8.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Microsoft Windows...

Read MoreRead more about Microsoft Windows SMB code execution | CVE-2022-35804
CVE-prog
  • Vulnerabilities

Adobe Commerce and Magento Open Source code execution | CVE-2022-34253

August 10, 2022

NAME Adobe Commerce and Magento Open Source code execution Platforms Affected:Adobe Commerce 2.4.3-p2 Adobe Commerce 2.4.3-p3 Adobe Commerce 2.4.4 Adobe...

Read MoreRead more about Adobe Commerce and Magento Open Source code execution | CVE-2022-34253
CVE-prog
  • Vulnerabilities

Intel NUC Laptop Kit privilege escalation | CVE-2022-28858

August 10, 2022

NAME Intel NUC Laptop Kit privilege escalation Platforms Affected:Intel NUC M15 Laptop Kit LAPBC510 Intel NUC M15 Laptop Kit LAPBC710Risk...

Read MoreRead more about Intel NUC Laptop Kit privilege escalation | CVE-2022-28858
CVE-prog
  • Vulnerabilities

Microsoft Office code execution | CVE-2022-34717

August 10, 2022

NAME Microsoft Office code execution Platforms Affected:Microsoft Office 2013 x32 Microsoft Office 2013 x64 Microsoft Office 2016 x32 Microsoft Office...

Read MoreRead more about Microsoft Office code execution | CVE-2022-34717
CVE-prog
  • Vulnerabilities

Airspan AirSpot cross-site scripting | CVE-2022-36266

August 10, 2022

NAME Airspan AirSpot cross-site scripting Platforms Affected:Airspan AirSpot 5410 0.3.4.1-4Risk Level:7.2Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION Airspan AirSpot is vulnerable to cross-site scripting,...

Read MoreRead more about Airspan AirSpot cross-site scripting | CVE-2022-36266
CVE-prog
  • Vulnerabilities

Intel AMT and Standard Manageability privilege escalation | CVE-2022-30601

August 10, 2022

NAME Intel AMT and Standard Manageability privilege escalation Platforms Affected:Intel Active Management Technology Intel Standard ManageabilityRisk Level:8.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION Intel...

Read MoreRead more about Intel AMT and Standard Manageability privilege escalation | CVE-2022-30601
CVE-prog
  • Vulnerabilities

Microsoft Windows Active Directory Domain Services privilege escalation | CVE-2022-34691

August 10, 2022

NAME Microsoft Windows Active Directory Domain Services privilege escalation Platforms Affected:Microsoft Windows 7 SP1 x32 Microsoft Windows 7 SP1 x64...

Read MoreRead more about Microsoft Windows Active Directory Domain Services privilege escalation | CVE-2022-34691
CVE-prog
  • Vulnerabilities

Microsoft Windows Network File System code execution | CVE-2022-34715

August 10, 2022

NAME Microsoft Windows Network File System code execution Platforms Affected:Microsoft Windows Server 2022 Microsoft Windows Server (Server Core installation) 2022Risk...

Read MoreRead more about Microsoft Windows Network File System code execution | CVE-2022-34715
CVE-prog
  • Vulnerabilities

Microsoft Visual Studio code execution | CVE-2022-35777

August 10, 2022

NAME Microsoft Visual Studio code execution Platforms Affected:Microsoft Visual Studio 2015 Update 3 Microsoft Visual Studio 2013 Update 5 Microsoft...

Read MoreRead more about Microsoft Visual Studio code execution | CVE-2022-35777
CVE-prog
  • Vulnerabilities

Microsoft Windows Point-to-Point Tunneling Protocol code execution | CVE-2022-35744

August 10, 2022

NAME Microsoft Windows Point-to-Point Tunneling Protocol code execution Platforms Affected:Microsoft Windows 7 SP1 x32 Microsoft Windows 7 SP1 x64 Microsoft...

Read MoreRead more about Microsoft Windows Point-to-Point Tunneling Protocol code execution | CVE-2022-35744
CVE-prog
  • Vulnerabilities

Microsoft Windows Secure Socket Tunneling Protocol (SSTP) code execution | CVE-2022-34714

August 10, 2022

NAME Microsoft Windows Secure Socket Tunneling Protocol (SSTP) code execution Platforms Affected:Microsoft Windows 7 SP1 x32 Microsoft Windows 7 SP1...

Read MoreRead more about Microsoft Windows Secure Socket Tunneling Protocol (SSTP) code execution | CVE-2022-34714
CVE-prog
  • Vulnerabilities

Microsoft Windows Secure Socket Tunneling Protocol (SSTP) code execution | CVE-2022-35753

August 10, 2022

NAME Microsoft Windows Secure Socket Tunneling Protocol (SSTP) code execution Platforms Affected:Microsoft Windows 7 SP1 x32 Microsoft Windows 7 SP1...

Read MoreRead more about Microsoft Windows Secure Socket Tunneling Protocol (SSTP) code execution | CVE-2022-35753
CVE-prog
  • Vulnerabilities

Microsoft Windows Secure Socket Tunneling Protocol (SSTP) code execution | CVE-2022-35767

August 10, 2022

NAME Microsoft Windows Secure Socket Tunneling Protocol (SSTP) code execution Platforms Affected:Microsoft Windows Server 2008 SP2 x32 Microsoft Windows Server...

Read MoreRead more about Microsoft Windows Secure Socket Tunneling Protocol (SSTP) code execution | CVE-2022-35767
CVE-prog
  • Vulnerabilities

Microsoft Windows Secure Socket Tunneling Protocol (SSTP) code execution | CVE-2022-35745

August 10, 2022

NAME Microsoft Windows Secure Socket Tunneling Protocol (SSTP) code execution Platforms Affected:Microsoft Windows 7 SP1 x32 Microsoft Windows 7 SP1...

Read MoreRead more about Microsoft Windows Secure Socket Tunneling Protocol (SSTP) code execution | CVE-2022-35745
CVE-prog
  • Vulnerabilities

Microsoft Windows Point-to-Point Tunneling Protocol code execution | CVE-2022-30133

August 10, 2022

NAME Microsoft Windows Point-to-Point Tunneling Protocol code execution Platforms Affected:Microsoft Windows 7 SP1 x32 Microsoft Windows 7 SP1 x64 Microsoft...

Read MoreRead more about Microsoft Windows Point-to-Point Tunneling Protocol code execution | CVE-2022-30133
CVE-prog
  • Vulnerabilities

Microsoft Windows Secure Socket Tunneling Protocol (SSTP) code execution | CVE-2022-34702

August 10, 2022

NAME Microsoft Windows Secure Socket Tunneling Protocol (SSTP) code execution Platforms Affected:Microsoft Windows Server 2008 SP2 x32 Microsoft Windows Server...

Read MoreRead more about Microsoft Windows Secure Socket Tunneling Protocol (SSTP) code execution | CVE-2022-34702
CVE-prog
  • Vulnerabilities

Intel HAXM privilege escalation | CVE-2022-21812

August 10, 2022

NAME Intel HAXM privilege escalation Platforms Affected:Intel Hardware Accelerated Execution Manager 6.0.5 Intel Hardware Accelerated Execution Manager 7.6.0Risk Level:8.8Exploitability:UnprovenConsequences:Gain Privileges...

Read MoreRead more about Intel HAXM privilege escalation | CVE-2022-21812
CVE-prog
  • Vulnerabilities

Adobe Commerce and Magento Open Source privilege escalation | CVE-2022-34255

August 10, 2022

NAME Adobe Commerce and Magento Open Source privilege escalation Platforms Affected:Adobe Commerce 2.4.3-p2 Adobe Commerce 2.4.3-p3 Adobe Commerce 2.4.4 Adobe...

Read MoreRead more about Adobe Commerce and Magento Open Source privilege escalation | CVE-2022-34255
CVE-prog
  • Vulnerabilities

Intel NUC Laptop Kit privilege escalation | CVE-2022-33209

August 10, 2022

NAME Intel NUC Laptop Kit privilege escalation Platforms Affected:Intel NUC M15 Laptop Kit LAPBC510 Intel NUC M15 Laptop Kit LAPBC710Risk...

Read MoreRead more about Intel NUC Laptop Kit privilege escalation | CVE-2022-33209
CVE-prog
  • Vulnerabilities

Microsoft Exchange Server privilege escalation | CVE-2022-21980

August 10, 2022

NAME Microsoft Exchange Server privilege escalation Platforms Affected:Microsoft Exchange Server 2013 CU23 Microsoft Exchange Server 2016 CU22 Microsoft Exchange Server...

Read MoreRead more about Microsoft Exchange Server privilege escalation | CVE-2022-21980

Posts pagination

Previous 1 … 3,025 3,026 3,027 3,028 3,029 3,030 3,031 … 4,073 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Precision Tax Relief

May 13, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Superior Steel

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-46717

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-46718

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-26841

May 13, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel