Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing to Protect Your Digital Assets

July 25, 2025
PODCAST-Patreon
  • Offensive Security
  • Premium Members Content

[PODCAST] TruffleHog: Leaked Credential Discovery and Analysis

July 24, 2025
unlock_membership
  • Premium Members Content

Mastering SOAR Technology to Strengthen Cyber Defense

July 23, 2025
37322b4d-6610-4491-8ecb-1bb2d8e8840e
  • Premium Members Content

[Deep Research] Autonomous AI Adversaries: Inside the Rise of Vibe Hacking

July 22, 2025
unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image
  • Vulnerabilities

CVE Alert: CVE-2025-52807

July 5, 2025

Vulnerability Summary: CVE-2025-52807 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in ApusWP...

Read MoreRead more about CVE Alert: CVE-2025-52807
image
  • Vulnerabilities

CVE Alert: CVE-2025-52813

July 5, 2025

Vulnerability Summary: CVE-2025-52813 Missing Authorization vulnerability in pietro MobiLoud allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects...

Read MoreRead more about CVE Alert: CVE-2025-52813
image
  • Vulnerabilities

CVE Alert: CVE-2025-52833

July 5, 2025

Vulnerability Summary: CVE-2025-52833 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in designthemes LMS allows...

Read MoreRead more about CVE Alert: CVE-2025-52833
image
  • Vulnerabilities

CVE Alert: CVE-2025-6740

July 5, 2025

Vulnerability Summary: CVE-2025-6740 The Contact Form 7 Database Addon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the...

Read MoreRead more about CVE Alert: CVE-2025-6740
image
  • Vulnerabilities

CVE Alert: CVE-2025-48172

July 5, 2025

Vulnerability Summary: CVE-2025-48172 CHMLib through 2bef8d0, as used in SumatraPDF and other products, has a chm_lib.c _chm_decompress_block integer overflow. There...

Read MoreRead more about CVE Alert: CVE-2025-48172
image
  • Vulnerabilities

CVE Alert: CVE-2025-52832

July 5, 2025

Vulnerability Summary: CVE-2025-52832 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in wpo-HR NGG Smart...

Read MoreRead more about CVE Alert: CVE-2025-52832
image
  • Vulnerabilities

CVE Alert: CVE-2025-49809

July 5, 2025

Vulnerability Summary: CVE-2025-49809 mtr through 0.95, in certain privileged contexts, mishandles execution of a program specified by the MTR_PACKET environment...

Read MoreRead more about CVE Alert: CVE-2025-49809
image
  • Vulnerabilities

CVE Alert: CVE-2025-7061

July 5, 2025

Vulnerability Summary: CVE-2025-7061 A vulnerability was found in Intelbras InControl up to 2.21.60.9. It has been declared as problematic. This...

Read MoreRead more about CVE Alert: CVE-2025-7061
image
  • Vulnerabilities

CVE Alert: CVE-2025-46733

July 5, 2025

Vulnerability Summary: CVE-2025-46733 OP-TEE is a Trusted Execution Environment (TEE) designed as companion to a non-secure Linux kernel running on...

Read MoreRead more about CVE Alert: CVE-2025-46733
image
  • Vulnerabilities

CVE Alert: CVE-2025-49601

July 5, 2025

Vulnerability Summary: CVE-2025-49601 In MbedTLS 3.3.0 before 3.6.4, mbedtls_lms_import_public_key does not check that the input buffer is at least 4...

Read MoreRead more about CVE Alert: CVE-2025-49601
image
  • Vulnerabilities

CVE Alert: CVE-2025-49600

July 5, 2025

Vulnerability Summary: CVE-2025-49600 In MbedTLS 3.3.0 before 3.6.4, mbedtls_lms_verify may accept invalid signatures if hash computation fails and internal errors...

Read MoreRead more about CVE Alert: CVE-2025-49600
image
  • Vulnerabilities

CVE Alert: CVE-2025-52497

July 5, 2025

Vulnerability Summary: CVE-2025-52497 Mbed TLS before 3.6.4 has a PEM parsing one-byte heap-based buffer underflow, in mbedtls_pem_read_buffer and two mbedtls_pk_parse...

Read MoreRead more about CVE Alert: CVE-2025-52497
image
  • Vulnerabilities

CVE Alert: CVE-2025-52496

July 5, 2025

Vulnerability Summary: CVE-2025-52496 Mbed TLS before 3.6.4 has a race condition in AESNI detection if certain compiler optimizations occur. An...

Read MoreRead more about CVE Alert: CVE-2025-52496
image
  • Vulnerabilities

CVE Alert: CVE-2025-7067

July 5, 2025

Vulnerability Summary: CVE-2025-7067 A vulnerability classified as problematic was found in HDF5 1.14.6. This vulnerability affects the function H5FS__sinfo_serialize_node_cb of...

Read MoreRead more about CVE Alert: CVE-2025-7067
image
  • Vulnerabilities

CVE Alert: CVE-2025-7069

July 5, 2025

Vulnerability Summary: CVE-2025-7069 A vulnerability, which was classified as problematic, was found in HDF5 1.14.6. Affected is the function H5FS__sect_link_size...

Read MoreRead more about CVE Alert: CVE-2025-7069
image
  • Vulnerabilities

CVE Alert: CVE-2025-48952

July 5, 2025

Vulnerability Summary: CVE-2025-48952 NetAlertX is a network, presence scanner, and alert framework. Prior to version 25.6.7, a vulnerability in the...

Read MoreRead more about CVE Alert: CVE-2025-48952
image
  • Vulnerabilities

CVE Alert: CVE-2025-7070

July 5, 2025

Vulnerability Summary: CVE-2025-7070 A vulnerability has been found in IROAD Dashcam Q9 up to 20250624 and classified as problematic. Affected...

Read MoreRead more about CVE Alert: CVE-2025-7070
image
  • Vulnerabilities

CVE Alert: CVE-2025-7068

July 5, 2025

Vulnerability Summary: CVE-2025-7068 A vulnerability, which was classified as problematic, has been found in HDF5 1.14.6. This issue affects the...

Read MoreRead more about CVE Alert: CVE-2025-7068
image
  • Vulnerabilities

CVE Alert: CVE-2025-53602

July 5, 2025

Vulnerability Summary: CVE-2025-53602 Zipkin through 3.5.1 has a /heapdump endpoint (associated with the use of Spring Boot Actuator), a similar...

Read MoreRead more about CVE Alert: CVE-2025-53602
9ab23635c88a3d73785c4c5a51bae7f1308f3d6f6da6b650b98048784b4a75ed
  • News

14 Hour+ Global Blackout At Ingram Micro Halts Customer Orders

July 5, 2025

Exclusive Widespread outages across Ingram Micro's websites and client service portals are being attributed to "technical difficulties." The outages at Ingram...

Read MoreRead more about 14 Hour+ Global Blackout At Ingram Micro Halts Customer Orders
a49b43246467378cc69092b8300c67ac43253610587cb60af54771ed5cb1d31b
  • News

Microsoft Windows Firewall Complains About Microsoft Code

July 5, 2025

A mysterious piece of "under development" code is playing havoc with the Windows Firewall after the latest preview update for...

Read MoreRead more about Microsoft Windows Firewall Complains About Microsoft Code
image
  • Data Breach
  • Ransomware

[INTERLOCK] – Ransomware Victim: Your Building Centers

July 5, 2025

Ransomware Group: INTERLOCK VICTIM NAME: Your Building Centers NOTE: No files or stolen information are by RedPacket Security. Any legal...

Read MoreRead more about [INTERLOCK] – Ransomware Victim: Your Building Centers
image
  • Vulnerabilities

CVE Alert: CVE-2025-27449

July 5, 2025

Vulnerability Summary: CVE-2025-27449 The MEAC300-FNADE4 does not implement sufficient measures to prevent multiple failed authentication attempts within a short time...

Read MoreRead more about CVE Alert: CVE-2025-27449
image
  • Vulnerabilities

CVE Alert: CVE-2025-27450

July 5, 2025

Vulnerability Summary: CVE-2025-27450 The Secure attribute is missing on multiple cookies provided by the MEAC300-FNADE4. An attacker can trick a...

Read MoreRead more about CVE Alert: CVE-2025-27450

Posts pagination

Previous 1 … 72 73 74 75 76 77 78 … 4,283 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-8182

July 27, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-7501

July 27, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6989

July 27, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6991

July 27, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-5529

July 27, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel