Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2025-32240

April 12, 2025

Vulnerability Summary: CVE-2025-32240 Missing Authorization vulnerability in NotFound Site Notify allows Exploiting Incorrectly Configured Access Control Security Levels. This issue...

Read MoreRead more about CVE Alert: CVE-2025-32240
image
  • Vulnerabilities

CVE Alert: CVE-2025-32227

April 12, 2025

Vulnerability Summary: CVE-2025-32227 Authentication Bypass by Spoofing vulnerability in Asgaros Asgaros Forum allows Identity Spoofing. This issue affects Asgaros Forum:...

Read MoreRead more about CVE Alert: CVE-2025-32227
image
  • Vulnerabilities

CVE Alert: CVE-2025-32230

April 12, 2025

Vulnerability Summary: CVE-2025-32230 Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Themeum Tutor LMS....

Read MoreRead more about CVE Alert: CVE-2025-32230
image
  • Vulnerabilities

CVE Alert: CVE-2025-32228

April 12, 2025

Vulnerability Summary: CVE-2025-32228 Exposure of Sensitive System Information to an Unauthorized Control Sphere vulnerability in WP Messiah Ai Image Alt...

Read MoreRead more about CVE Alert: CVE-2025-32228
image
  • Vulnerabilities

CVE Alert: CVE-2025-32236

April 12, 2025

Vulnerability Summary: CVE-2025-32236 Missing Authorization vulnerability in Vagonic Woocommerce Products Reorder Drag Drop Multiple Sort – Sortable, Rearrange Products Vagonic....

Read MoreRead more about CVE Alert: CVE-2025-32236
image
  • Vulnerabilities

CVE Alert: CVE-2025-32221

April 12, 2025

Vulnerability Summary: CVE-2025-32221 Missing Authorization vulnerability in Spider Themes EazyDocs allows Exploiting Incorrectly Configured Access Control Security Levels. This issue...

Read MoreRead more about CVE Alert: CVE-2025-32221
image
  • Vulnerabilities

CVE Alert: CVE-2025-32275

April 12, 2025

Vulnerability Summary: CVE-2025-32275 Authentication Bypass by Spoofing vulnerability in Ays Pro Survey Maker allows Identity Spoofing. This issue affects Survey...

Read MoreRead more about CVE Alert: CVE-2025-32275
image
  • Vulnerabilities

CVE Alert: CVE-2025-32259

April 12, 2025

Vulnerability Summary: CVE-2025-32259 Missing Authorization vulnerability in Alimir WP ULike. This issue affects WP ULike: from n/a through 4.7.9.1. Affected...

Read MoreRead more about CVE Alert: CVE-2025-32259
image
  • Vulnerabilities

CVE Alert: CVE-2025-32260

April 12, 2025

Vulnerability Summary: CVE-2025-32260 Missing Authorization vulnerability in Detheme DethemeKit For Elementor. This issue affects DethemeKit For Elementor: from n/a through...

Read MoreRead more about CVE Alert: CVE-2025-32260
image
  • Vulnerabilities

CVE Alert: CVE-2025-32244

April 12, 2025

Vulnerability Summary: CVE-2025-32244 Missing Authorization vulnerability in QuantumCloud SEO Help allows Exploiting Incorrectly Configured Access Control Security Levels. This issue...

Read MoreRead more about CVE Alert: CVE-2025-32244
image
  • Vulnerabilities

CVE Alert: CVE-2025-32242

April 11, 2025

Vulnerability Summary: CVE-2025-32242 Missing Authorization vulnerability in Hive Support Hive Support allows Accessing Functionality Not Properly Constrained by ACLs. This...

Read MoreRead more about CVE Alert: CVE-2025-32242
image
  • Vulnerabilities

CVE Alert: CVE-2025-32243

April 11, 2025

Vulnerability Summary: CVE-2025-32243 Missing Authorization vulnerability in Toast Plugins Internal Link Optimiser allows Exploiting Incorrectly Configured Access Control Security Levels....

Read MoreRead more about CVE Alert: CVE-2025-32243
image
  • Vulnerabilities

CVE Alert: CVE-2025-32282

April 11, 2025

Vulnerability Summary: CVE-2025-32282 Cross-Site Request Forgery (CSRF) vulnerability in ShareThis ShareThis Dashboard for Google Analytics. This issue affects ShareThis Dashboard...

Read MoreRead more about CVE Alert: CVE-2025-32282
image
  • Vulnerabilities

CVE Alert: CVE-2025-32687

April 11, 2025

Vulnerability Summary: CVE-2025-32687 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Magnigenie Review Stars...

Read MoreRead more about CVE Alert: CVE-2025-32687
image
  • Vulnerabilities

CVE Alert: CVE-2025-32668

April 11, 2025

Vulnerability Summary: CVE-2025-32668 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Rameez...

Read MoreRead more about CVE Alert: CVE-2025-32668
image
  • Vulnerabilities

CVE Alert: CVE-2025-27350

April 11, 2025

Vulnerability Summary: CVE-2025-27350 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Hugh Mungus Vice Versa allows...

Read MoreRead more about CVE Alert: CVE-2025-27350
image
  • Vulnerabilities

CVE Alert: CVE-2025-23386

April 11, 2025

Vulnerability Summary: CVE-2025-23386 A Incorrect Default Permissions vulnerability in the openSUSE Tumbleweed package gerbera allows the service user gerbera to...

Read MoreRead more about CVE Alert: CVE-2025-23386
image
  • Vulnerabilities

CVE Alert: CVE-2025-27081

April 11, 2025

Vulnerability Summary: CVE-2025-27081 A potential security vulnerability in HPE NonStop OSM Service Connection Suite could potentially be exploited to allow...

Read MoreRead more about CVE Alert: CVE-2025-27081
image
  • Vulnerabilities

CVE Alert: CVE-2025-22279

April 11, 2025

Vulnerability Summary: CVE-2025-22279 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Crocoblock...

Read MoreRead more about CVE Alert: CVE-2025-22279
image
  • Vulnerabilities

CVE Alert: CVE-2025-31411

April 11, 2025

Vulnerability Summary: CVE-2025-31411 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Aribhour Linet ERP-Woocommerce Integration...

Read MoreRead more about CVE Alert: CVE-2025-31411
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: direct-ip-access-to-website-ryomenshuvro

April 11, 2025

Company Name: Lichess Company HackerOne URL: https://hackerone.com/lichess Submitted By:ryomenshuvroLink to Submitters Profile:https://hackerone.com/ryomenshuvro Report Title:Direct IP Access to WebsiteReport Link:https://hackerone.com/reports/3068485Date Submitted:11...

Read MoreRead more about HackerOne Bug Bounty Disclosure: direct-ip-access-to-website-ryomenshuvro
image
  • Vulnerabilities

CVE Alert: CVE-2025-1073

April 11, 2025

Vulnerability Summary: CVE-2025-1073 Panasonic IR Control Hub (IR Blaster) versions 1.17 and earlier may allow an attacker with physical access...

Read MoreRead more about CVE Alert: CVE-2025-1073
image
  • Vulnerabilities

CVE Alert: CVE-2025-32754

April 11, 2025

Vulnerability Summary: CVE-2025-32754 In jenkins/ssh-agent Docker images 6.11.1 and earlier, SSH host keys are generated on image creation for images...

Read MoreRead more about CVE Alert: CVE-2025-32754
image
  • Vulnerabilities

CVE Alert: CVE-2025-1677

April 11, 2025

Vulnerability Summary: CVE-2025-1677 A Denial of Service (DoS) issue has been discovered in GitLab CE/EE affecting all up to 17.8.7,...

Read MoreRead more about CVE Alert: CVE-2025-1677

Posts pagination

Previous 1 … 65 66 67 68 69 70 71 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel