Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

news
  • News
  • Premium Members Content

Cybersecurity Awareness Month Celebrates 20 Years

October 3, 2023
news
  • News
  • Premium Members Content

Data Theft Overtakes Ransomware as Top Concern for IT Decision Makers

October 3, 2023
news
  • News
  • Premium Members Content

Cigna Agrees $172m Payment to Settle Fraud Allegations

October 3, 2023
news
  • News
  • Premium Members Content

Royal Family Website Downed by DDoS Attack

October 3, 2023
news
  • News
  • Premium Members Content

AI-Generated Phishing Emails Almost Impossible to Detect, Report Finds

October 3, 2023

Editor’s Picks

a18098da6207a1876c6d047026cb64c9a7c5df0263f6d4f0f47e178260427136
  • Tools

Nodesub – Command-Line Tool For Finding Subdomains In Bug Bounty Programs

October 3, 2023
2fc88b5643570da30e4ddbe613f742411fe14600e310a58e9f4271358b38789a
  • Tools

Apepe – Enumerate Information From An App Based On The APK File

October 2, 2023

Trending Story

motel one
1
  • News

Motel One discloses data breach following ransomware attack

smartphone internals
2
  • News

Arm warns of Mali GPU flaws likely exploited in targeted attacks

Hacker phone scam
3
  • News

FBI warns of surge in ‘phantom hacker’ scams impacting elderly

Tor
4
  • News

Microsoft Defender no longer flags Tor Browser as malware

hacker staring
5
  • News

Ransomware gangs now exploiting critical TeamCity RCE flaw

Featured Story

Cryptography blog
  • NCSC
  • News

Building on our history of cryptographic research

September 22, 2023
Cybercrimeeco front cover promo
  • NCSC
  • News

Ransomware and the cyber crime ecosystem

September 12, 2023
iStock 186591412 6
  • NCSC
  • News

To SOC or not to SOC ?

August 9, 2023
Shadow IT 6
  • NCSC
  • News

Spotlight on shadow IT

August 9, 2023
Toolbox risk
  • NCSC
  • News

New techniques added to the NCSC’s ‘risk management toolbox’

June 27, 2023
news
  • News
  • Premium Members Content

AI-Generated Phishing Emails Almost Impossible to Detect, Report Finds

October 3, 2023

The potential for cybercriminals to use AI chatbots to create phishing campaigns has been cause for concern and now it...

Read More
HIBP Banner 1
  • Data Breach

Horse Isle – 27,786 breached accounts

October 3, 2023

HIBP In June 2020 then again in September that same year, Horse Isle "The Secrent Land of Horses" suffered a...

Read More
CISA Logo
  • News

US-CERT Vulnerability Summary for the Week of September 25, 2023

October 2, 2023

High VulnerabilitiesPrimary Vendor -- ProductDescriptionPublishedCVSS ScoreSource & Patch Infoaccusoft -- imagegearAn out-of-bounds write vulnerability exists in the tiff_planar_adobe functionality of...

Read More
2fc88b5643570da30e4ddbe613f742411fe14600e310a58e9f4271358b38789a
  • Tools

Apepe – Enumerate Information From An App Based On The APK File

October 2, 2023

Apepe is a Python tool developed to help pentesters and red teamers to easily get information from the target app....

Read More
123123123123123123123123
  • Data Breach
  • Ransomware

Medusa Locker Ransomware Victim: Windak

October 2, 2023

  Medusa Locker Logo NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read More
123123123123123123123123
  • Data Breach
  • Ransomware

Medusa Locker Ransomware Victim: Karam Chand Thapar & Bros Coal Sales

October 2, 2023

  Medusa Locker Logo NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the...

Read More
image 11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: thermae[.]nl

October 2, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read More
image 11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: ckgroup[.]com[.]tw

October 2, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read More
image 11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: erga[.]com

October 2, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read More
image 11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: fcps1[.]org

October 2, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read More
image 11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: tayloredservices[.]com

October 2, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read More
image 11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: raeburns[.]co[.]uk

October 2, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read More
image 11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: laspesainfamiglia[.]coop

October 2, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read More
CVE prog
  • Vulnerabilities

Zod denial of service | CVE-2023-4316

October 2, 2023

NAME__________Zod denial of servicePlatforms Affected:Zod Zod 3.22.2Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Zod is vulnerable to a denial of service. By sending...

Read More
CVE prog
  • Vulnerabilities

Zephyr buffer overflow | CVE-2023-5184

October 2, 2023

NAME__________Zephyr buffer overflowPlatforms Affected:Zephyr Project Zephyr 3.4.0Risk Level:7Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Zephyr is vulnerable to a buffer overflow, caused by unsigned conversion...

Read More
CVE prog
  • Vulnerabilities

JumpServer information disclosure | CVE-2023-43652

October 2, 2023

NAME__________JumpServer information disclosurePlatforms Affected:JumpServer JumpServer 2.28.19 JumpServer JumpServer 3.7.0Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________JumpServer could allow a remote attacker to obtain sensitive...

Read More
CVE prog
  • Vulnerabilities

PrestaShop security bypass | CVE-2023-43664

October 2, 2023

NAME__________PrestaShop security bypassPlatforms Affected:PrestaShop PrestaShop 8.1.1Risk Level:4.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________PrestaShop could allow a remote authenticated attacker to bypass security restrictions, caused...

Read More
CVE prog
  • Vulnerabilities

Everest News Pro Theme for WordPress cross-site scripting | CVE-2023-41235

October 2, 2023

NAME__________Everest News Pro Theme for WordPress cross-site scriptingPlatforms Affected:WordPress Everest News Pro Theme Plugin for WordPress 1.1.7Risk Level:7.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Everest...

Read More
CVE prog
  • Vulnerabilities

Samsung Mobile Processor Exynos 2200 denial of service | CVE-2023-41911

October 2, 2023

NAME__________Samsung Mobile Processor Exynos 2200 denial of servicePlatforms Affected:Samsung Mobile Processor Exynos 2200Risk Level:5.1Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Samsung Mobile Processor Exynos...

Read More
CVE prog
  • Vulnerabilities

Prestashop security bypass | CVE-2023-43663

October 2, 2023

NAME__________Prestashop security bypassPlatforms Affected:PrestaShop PrestaShop 8.1.1Risk Level:6.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________PrestaShop could allow a remote authenticated attacker to bypass security restrictions. By...

Read More
CVE prog
  • Vulnerabilities

Fortect privilege escalation | CVE-2023-42486

October 2, 2023

NAME__________Fortect privilege escalationPlatforms Affected:Fortect FortectRisk Level:6.3Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Fortect could allow a remote authenticated attacker to gain elevated privileges on the...

Read More
CVE prog
  • Vulnerabilities

Dell Common Event Enabler privilege escalation | CVE-2023-32477

October 2, 2023

NAME__________Dell Common Event Enabler privilege escalationPlatforms Affected:Dell Common Event Enabler 8.9.8.2Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Dell Common Event Enabler could allow a...

Read More
image 1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: Praxis Arndt und Langer

October 2, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read More
trend 1
  • Vulnerabilities

Daily Vulnerability Trends: Mon Oct 02 2023

October 2, 2023

Daily Vulnerability Trends (sourced from VulnMon) CVE NAMECVE DescriptionCVE-2023-21554Microsoft Message Queuing Remote Code Execution VulnerabilityCVE-2023-43261 No description provided CVE-2023-36845A PHP...

Read More

Posts navigation

Previous 1 2 3 4 5 6 7 … 2,411 Next

You may have missed

a18098da6207a1876c6d047026cb64c9a7c5df0263f6d4f0f47e178260427136
  • Tools

Nodesub – Command-Line Tool For Finding Subdomains In Bug Bounty Programs

October 3, 2023
image 11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: aicsacorp[.]com

October 3, 2023
CVE prog
  • Vulnerabilities

HashiCorp Vault and Vault Enterprise security bypass | CVE-2023-5077

October 3, 2023
CVE prog
  • Vulnerabilities

Online Movie Ticket Booking System cross-site scripting | CVE-2023-44174

October 3, 2023
CVE prog
  • Vulnerabilities

Dell Data Protection Central information disclosure | CVE-2023-4129

October 3, 2023
Copyright © All rights reserved. | CoverNews by AF themes.