Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

31cae46859538e4906235926eb81f8419e6f9b403412f20752d03e9a886a073d
  • Tools

API-s-for-OSINT – List Of API’s For Gathering Information About Phone Numbers, Addresses, Domains Etc

May 8, 2025
eb2a3fda589d351411d087ba23e2981f2b6068e650882e84127f6b56aed93ac0
  • Tools

Firecrawl-Mcp-Server – Official Firecrawl MCP Server – Adds Powerful Web Scraping To Cursor, Claude And Any Other LLM Clients

May 7, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Airspan Networks Mimosa product line code execution | CVE-2022-21196

February 7, 2022

NAME Airspan Networks Mimosa product line code execution Platforms Affected:Airspan Networks MMP 1.0.2 Airspan Networks PTP 2.8.6.0 Airspan Networks PTMP...

Read MoreRead more about Airspan Networks Mimosa product line code execution | CVE-2022-21196
CVE-prog
  • Vulnerabilities

Insyde InsydeH2O buffer overflow | US-CERT VU#796611

February 7, 2022

NAME Insyde InsydeH2O buffer overflow Platforms Affected:Insyde InsydeH2O 5.1 Insyde InsydeH2O 5.2 Insyde InsydeH2O 5.3 Insyde InsydeH2O 5.4 Insyde InsydeH2O...

Read MoreRead more about Insyde InsydeH2O buffer overflow | US-CERT VU#796611
CVE-prog
  • Vulnerabilities

Insyde InsydeH2O privilege escalation | US-CERT VU#796611

February 7, 2022

NAME Insyde InsydeH2O privilege escalation Platforms Affected:Insyde InsydeH2O 5.1 Insyde InsydeH2O 5.2 Insyde InsydeH2O 5.3Risk Level:8.2Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION Insyde InsydeH2O...

Read MoreRead more about Insyde InsydeH2O privilege escalation | US-CERT VU#796611
CVE-prog
  • Vulnerabilities

Capsule8 Console SQL injection | CVE-2022-0366

February 7, 2022

NAME Capsule8 Console SQL injection Platforms Affected:Capsule8 Console 4.6.0 Capsule8 Console 4.9.1Risk Level:8.8Exploitability:HighConsequences:Data Manipulation DESCRIPTION Capsule8 Console is vulnerable to...

Read MoreRead more about Capsule8 Console SQL injection | CVE-2022-0366
CVE-prog
  • Vulnerabilities

Insyde InsydeH2O privilege escalation | US-CERT VU#796611

February 7, 2022

NAME Insyde InsydeH2O privilege escalation Platforms Affected:Insyde InsydeH2O 5.1 Insyde InsydeH2O 5.2 Insyde InsydeH2O 5.3 Insyde InsydeH2O 5.4 Insyde InsydeH2O...

Read MoreRead more about Insyde InsydeH2O privilege escalation | US-CERT VU#796611
CVE-prog
  • Vulnerabilities

TensorFlow denial of service | CVE-2022-21728

February 7, 2022

NAME TensorFlow denial of service Platforms Affected:TensorFlow TensorFlow 1.3.0 TensorFlow TensorFlow 1.3.1 TensorFlow TensorFlow 1.4.0 TensorFlow TensorFlow 1.4.1 TensorFlow TensorFlow...

Read MoreRead more about TensorFlow denial of service | CVE-2022-21728
CVE-prog
  • Vulnerabilities

Insyde InsydeH2O privilege escalation | US-CERT VU#796611

February 7, 2022

NAME Insyde InsydeH2O privilege escalation Platforms Affected:Insyde InsydeH2O 5.1 Insyde InsydeH2O 5.2 Insyde InsydeH2O 5.3 Insyde InsydeH2O 5.4 Insyde InsydeH2O...

Read MoreRead more about Insyde InsydeH2O privilege escalation | US-CERT VU#796611
CVE-prog
  • Vulnerabilities

PostgreSQL JDBC Driver (PgJDBC) code execution | CVE-2022-21724

February 7, 2022

NAME PostgreSQL JDBC Driver (PgJDBC) code execution Platforms Affected:PgJDBC PgJDBC 42.2.24 PgJDBC PgJDBC 42.3.1Risk Level:8.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION PostgreSQL JDBC Driver...

Read MoreRead more about PostgreSQL JDBC Driver (PgJDBC) code execution | CVE-2022-21724
CVE-prog
  • Vulnerabilities

Servisnet Tessa information disclosure | CVE-2022-22833

February 7, 2022

NAME Servisnet Tessa information disclosure Platforms Affected:Servisnet TessaRisk Level:9.8Exploitability:FunctionalConsequences:Obtain Information DESCRIPTION Servisnet Tessa could allow a remote attacker to obtain...

Read MoreRead more about Servisnet Tessa information disclosure | CVE-2022-22833
CVE-prog
  • Vulnerabilities

Airspan Networks Mimosa product line server-side request forgery | CVE-2022-21215

February 7, 2022

NAME Airspan Networks Mimosa product line server-side request forgery Platforms Affected:Airspan Networks MMP 1.0.2 Airspan Networks PTP 2.8.6.0 Airspan Networks...

Read MoreRead more about Airspan Networks Mimosa product line server-side request forgery | CVE-2022-21215
CVE-prog
  • Vulnerabilities

TensorFlow denial of service | CVE-2022-21726

February 7, 2022

NAME TensorFlow denial of service Platforms Affected:TensorFlow TensorFlow 1.3.0 TensorFlow TensorFlow 1.3.1 TensorFlow TensorFlow 1.4.0 TensorFlow TensorFlow 1.4.1 TensorFlow TensorFlow...

Read MoreRead more about TensorFlow denial of service | CVE-2022-21726
CVE-prog
  • Vulnerabilities

Insyde InsydeH2O code execution | US-CERT VU#796611

February 7, 2022

NAME Insyde InsydeH2O code execution Platforms Affected:Insyde InsydeH2O 5.1 Insyde InsydeH2O 5.2 Insyde InsydeH2O 5.3 Insyde InsydeH2O 5.4 Insyde InsydeH2O...

Read MoreRead more about Insyde InsydeH2O code execution | US-CERT VU#796611
CVE-prog
  • Vulnerabilities

Servisnet Tessa security bypass | CVE-2022-22831

February 7, 2022

NAME Servisnet Tessa security bypass Platforms Affected:Servisnet TessaRisk Level:9.8Exploitability:FunctionalConsequences:Bypass Security DESCRIPTION Servisnet Tessa could allow a remote attacker to bypass...

Read MoreRead more about Servisnet Tessa security bypass | CVE-2022-22831
CVE-prog
  • Vulnerabilities

IP2Location Country Blocker plugin for WordPress Frontend Settings cross-site scripting |

February 7, 2022

NAME IP2Location Country Blocker plugin for WordPress Frontend Settings cross-site scripting Platforms Affected:WordPress IP2Location Country Blocker plugin for WordPress 2.26.7Risk...

Read MoreRead more about IP2Location Country Blocker plugin for WordPress Frontend Settings cross-site scripting |
CVE-prog
  • Vulnerabilities

Airspan Networks Mimosa product line command execution | CVE-2022-21143

February 7, 2022

NAME Airspan Networks Mimosa product line command execution Platforms Affected:Airspan Networks MMP 1.0.2 Airspan Networks PTP 2.8.6.0 Airspan Networks PTMP...

Read MoreRead more about Airspan Networks Mimosa product line command execution | CVE-2022-21143
CVE-prog
  • Vulnerabilities

Airspan Networks Mimosa product line SQL injection | CVE-2022-21176

February 7, 2022

NAME Airspan Networks Mimosa product line SQL injection Platforms Affected:Airspan Networks MMP 1.0.2 Airspan Networks PTP 2.8.6.0 Airspan Networks PTMP...

Read MoreRead more about Airspan Networks Mimosa product line SQL injection | CVE-2022-21176
CVE-prog
  • Vulnerabilities

TensorFlow denial of service | CVE-2022-21730

February 7, 2022

NAME TensorFlow denial of service Platforms Affected:TensorFlow TensorFlow 1.3.0 TensorFlow TensorFlow 1.3.1 TensorFlow TensorFlow 1.4.0 TensorFlow TensorFlow 1.4.1 TensorFlow TensorFlow...

Read MoreRead more about TensorFlow denial of service | CVE-2022-21730
CVE-prog
  • Vulnerabilities

Insyde InsydeH2O privilege escalation | US-CERT VU#796611

February 7, 2022

NAME Insyde InsydeH2O privilege escalation Platforms Affected:Insyde InsydeH2O 5.1 Insyde InsydeH2O 5.2 Insyde InsydeH2O 5.3 Insyde InsydeH2O 5.4 Insyde InsydeH2O...

Read MoreRead more about Insyde InsydeH2O privilege escalation | US-CERT VU#796611
CVE-prog
  • Vulnerabilities

Airspan Networks Mimosa product line code execution | CVE-2022-21141

February 7, 2022

NAME Airspan Networks Mimosa product line code execution Platforms Affected:Airspan Networks MMP 1.0.2 Airspan Networks PTP 2.8.6.0 Airspan Networks PTMP...

Read MoreRead more about Airspan Networks Mimosa product line code execution | CVE-2022-21141
conti
  • Data Breach
  • Ransomware

Conti Ransomware Victim: https-www-nzuniforms-com

February 7, 2022

continews NOTE: The information on this page is automated and scraped directly from the Conti .onion Dark Web Tor Blog...

Read MoreRead more about Conti Ransomware Victim: https-www-nzuniforms-com
conti
  • Data Breach
  • Ransomware

Conti Ransomware Victim: https-zamilindustrial-co

February 7, 2022

continews NOTE: The information on this page is automated and scraped directly from the Conti .onion Dark Web Tor Blog...

Read MoreRead more about Conti Ransomware Victim: https-zamilindustrial-co
conti
  • Data Breach
  • Ransomware

Conti Ransomware Victim: https-www-kpsnacks-co

February 7, 2022

continews NOTE: The information on this page is automated and scraped directly from the Conti .onion Dark Web Tor Blog...

Read MoreRead more about Conti Ransomware Victim: https-www-kpsnacks-co
conti
  • Data Breach
  • Ransomware

Conti Ransomware Victim: https-www-msh-lohne-d

February 7, 2022

continews NOTE: The information on this page is automated and scraped directly from the Conti .onion Dark Web Tor Blog...

Read MoreRead more about Conti Ransomware Victim: https-www-msh-lohne-d
conti
  • Data Breach
  • Ransomware

Conti Ransomware Victim: http-www-adctn-co

February 7, 2022

continews NOTE: The information on this page is automated and scraped directly from the Conti .onion Dark Web Tor Blog...

Read MoreRead more about Conti Ransomware Victim: http-www-adctn-co

Posts pagination

Previous 1 … 3,428 3,429 3,430 3,431 3,432 3,433 3,434 … 4,064 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2024-9448

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-46712

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-8100

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-0505

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-27695

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel