Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Mobile Device Security in a Digital World

August 1, 2025
unlock_membership
  • Premium Members Content

Mastering Endpoint Protection Strategies for Cyber Defense

July 30, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communication

July 28, 2025
unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing to Protect Your Digital Assets

July 25, 2025
PODCAST-Patreon
  • Offensive Security
  • Premium Members Content

[PODCAST] TruffleHog: Leaked Credential Discovery and Analysis

July 24, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

IBM Maximo Spatial Asset Management server-side request forgery | CVE-2023-32337

January 19, 2024

NAME__________IBM Maximo Spatial Asset Management server-side request forgeryPlatforms Affected:IBM Maximo Application Suite 8.10Risk Level:5.4Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________IBM Maximo Spatial Asset Management...

Read MoreRead more about IBM Maximo Spatial Asset Management server-side request forgery | CVE-2023-32337
CVE-prog
  • Vulnerabilities

Oracle One-to-One Fulfillment unspecified | CVE-2024-20936

January 19, 2024

NAME__________Oracle One-to-One Fulfillment unspecifiedPlatforms Affected:Oracle One-to-One Fulfillment 12.2.3 Oracle One-to-One Fulfillment 12.2.13Risk Level:6.1Exploitability:UnprovenConsequences:Unknown DESCRIPTION__________An unspecified vulnerability in Oracle One-to-One Fulfillment...

Read MoreRead more about Oracle One-to-One Fulfillment unspecified | CVE-2024-20936
CVE-prog
  • Vulnerabilities

Korenix JetNet Series security bypass | CVE-2023-5347

January 19, 2024

NAME__________Korenix JetNet Series security bypassPlatforms Affected:Korenix JetNet SeriesRisk Level:5.3Exploitability:Proof of ConceptConsequences:Bypass Security DESCRIPTION__________Korenix JetNet Series could allow a remote attacker...

Read MoreRead more about Korenix JetNet Series security bypass | CVE-2023-5347
CVE-prog
  • Vulnerabilities

PAX Technology POS terminals code execution | CVE-2023-42136

January 19, 2024

NAME__________PAX Technology POS terminals code executionPlatforms Affected:PAX Technology POS terminals 11.1.50_20230614Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________PAX Technology POS terminals could allow a...

Read MoreRead more about PAX Technology POS terminals code execution | CVE-2023-42136
CVE-prog
  • Vulnerabilities

Oracle iStore unspecified | CVE-2024-20938

January 19, 2024

NAME__________Oracle iStore unspecifiedPlatforms Affected:Oracle iStore 12.2.3 Oracle iStore 12.2.13Risk Level:6.1Exploitability:UnprovenConsequences:Unknown DESCRIPTION__________An unspecified vulnerability in Oracle iStore related to the ECC...

Read MoreRead more about Oracle iStore unspecified | CVE-2024-20938
CVE-prog
  • Vulnerabilities

Korenix JetNet Series security bypass | CVE-2023-5376

January 19, 2024

NAME__________Korenix JetNet Series security bypassPlatforms Affected:Korenix JetNet SeriesRisk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Korenix JetNet Series could allow a remote attacker to bypass...

Read MoreRead more about Korenix JetNet Series security bypass | CVE-2023-5376
CVE-prog
  • Vulnerabilities

Full Compass Systems WIC1200 cross-site request forgery | CVE-2024-0555

January 19, 2024

NAME__________Full Compass Systems WIC1200 cross-site request forgeryPlatforms Affected:Full Compass Systems WIC1200 1.1Risk Level:4.6Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Full Compass Systems WIC1200 is vulnerable...

Read MoreRead more about Full Compass Systems WIC1200 cross-site request forgery | CVE-2024-0555
CVE-prog
  • Vulnerabilities

Oracle Customer Interaction History unspecified | CVE-2024-20950

January 19, 2024

NAME__________Oracle Customer Interaction History unspecifiedPlatforms Affected:Oracle Customer Interaction History 12.2.3 Oracle Customer Interaction History 12.2.13Risk Level:6.1Exploitability:UnprovenConsequences:Unknown DESCRIPTION__________An unspecified vulnerability in...

Read MoreRead more about Oracle Customer Interaction History unspecified | CVE-2024-20950
CVE-prog
  • Vulnerabilities

Oracle Audit Vault and Database Firewall unspecified | CVE-2024-20924

January 19, 2024

NAME__________Oracle Audit Vault and Database Firewall unspecifiedPlatforms Affected:Oracle Audit Vault and Database Firewall 20.1-20.9Risk Level:7.6Exploitability:UnprovenConsequences:Unknown DESCRIPTION__________An unspecified vulnerability in Oracle...

Read MoreRead more about Oracle Audit Vault and Database Firewall unspecified | CVE-2024-20924
CVE-prog
  • Vulnerabilities

Oracle Complex Maintenance, Repair, and Overhaul unspecified | CVE-2024-20942

January 19, 2024

NAME__________Oracle Complex Maintenance, Repair, and Overhaul unspecifiedPlatforms Affected:Oracle Complex Maintenance Repair and Overhaul 12.1 Oracle Complex Maintenance Repair and Overhaul...

Read MoreRead more about Oracle Complex Maintenance, Repair, and Overhaul unspecified | CVE-2024-20942
CVE-prog
  • Vulnerabilities

HaoKeKeJi YiQiNiu server-side request forgery | CVE-2024-0510

January 19, 2024

NAME__________HaoKeKeJi YiQiNiu server-side request forgeryPlatforms Affected:HaoKeKeJi YiQiNiu 3.1Risk Level:7.3Exploitability:Proof of ConceptConsequences:Obtain Information DESCRIPTION__________HaoKeKeJi YiQiNiu is vulnerable to server-side request forgery,...

Read MoreRead more about HaoKeKeJi YiQiNiu server-side request forgery | CVE-2024-0510
CVE-prog
  • Vulnerabilities

Tenda A15 buffer overflow | CVE-2024-0534

January 19, 2024

NAME__________Tenda A15 buffer overflowPlatforms Affected:Tenda A15 15.13.07.13Risk Level:7.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Tenda A15 is vulnerable to a stack-based buffer overflow, caused by...

Read MoreRead more about Tenda A15 buffer overflow | CVE-2024-0534
CVE-prog
  • Vulnerabilities

Oracle iSupport unspecified | CVE-2024-20944

January 19, 2024

NAME__________Oracle iSupport unspecifiedPlatforms Affected:Oracle iSupport 12.2.3 Oracle iSupport 12.2.13Risk Level:5.4Exploitability:UnprovenConsequences:Unknown DESCRIPTION__________An unspecified vulnerability in Oracle iSupport related to the Internal...

Read MoreRead more about Oracle iSupport unspecified | CVE-2024-20944
CVE-prog
  • Vulnerabilities

Full Compass Systems WIC1200 information disclosure | CVE-2024-0556

January 19, 2024

NAME__________Full Compass Systems WIC1200 information disclosurePlatforms Affected:Full Compass Systems WIC1200 1.1Risk Level:7.1Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Full Compass Systems WIC1200 could allow a...

Read MoreRead more about Full Compass Systems WIC1200 information disclosure | CVE-2024-0556
CVE-prog
  • Vulnerabilities

HYPR Workforce Access security bypass | CVE-2023-6335

January 19, 2024

NAME__________HYPR Workforce Access security bypassPlatforms Affected:HYPR Windows WFA 8.6Risk Level:6.4Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________HYPR Workforce Access could allow a local authenticated attacker...

Read MoreRead more about HYPR Workforce Access security bypass | CVE-2023-6335
CVE-prog
  • Vulnerabilities

Drupal denial of service | CVE-2024-22362

January 19, 2024

NAME__________Drupal denial of servicePlatforms Affected:Drupal Drupal 9.3.6Risk Level:5.3Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Drupal is vulnerable to a denial of service, caused by...

Read MoreRead more about Drupal denial of service | CVE-2024-22362
CVE-prog
  • Vulnerabilities

TianoCore EDK II information disclosure | US-CERT VU#132380

January 19, 2024

NAME__________TianoCore EDK II information disclosurePlatforms Affected:Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________TianoCore EDK II could allow a remote attacker to obtain sensitive information,...

Read MoreRead more about TianoCore EDK II information disclosure | US-CERT VU#132380
CVE-prog
  • Vulnerabilities

TianoCore EDK II denial of service | US-CERT VU#132380

January 19, 2024

NAME__________TianoCore EDK II denial of servicePlatforms Affected:Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________TianoCore EDK II is vulnerable to a denial of service,...

Read MoreRead more about TianoCore EDK II denial of service | US-CERT VU#132380
CVE-prog
  • Vulnerabilities

rpm-software-management Mock privilege escalation | CVE-2023-6395

January 19, 2024

NAME__________rpm-software-management Mock privilege escalationPlatforms Affected:rpm-software-management mockRisk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________rpm-software-management Mock could allow a local authenticated attacker to gain elevated privileges...

Read MoreRead more about rpm-software-management Mock privilege escalation | CVE-2023-6395
CVE-prog
  • Vulnerabilities

Pleasanter cross-site scripting | CVE-2024-21584

January 19, 2024

NAME__________Pleasanter cross-site scriptingPlatforms Affected:Pleasanter Pleasanter 1.3.49.0Risk Level:6.1Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Pleasanter is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about Pleasanter cross-site scripting | CVE-2024-21584
CVE-prog
  • Vulnerabilities

TianoCore EDK II information disclosure | CVE-2023-45229

January 19, 2024

NAME__________TianoCore EDK II information disclosurePlatforms Affected:TianoCore EDK II 202311Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________TianoCore EDK II could allow a remote attacker to...

Read MoreRead more about TianoCore EDK II information disclosure | CVE-2023-45229
CVE-prog
  • Vulnerabilities

TianoCore EDK II information disclosure | US-CERT VU#132380

January 19, 2024

NAME__________TianoCore EDK II information disclosurePlatforms Affected:Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________TianoCore EDK II could allow a remote attacker to obtain sensitive information,...

Read MoreRead more about TianoCore EDK II information disclosure | US-CERT VU#132380
CVE-prog
  • Vulnerabilities

Full Compass Systems WIC1200 cross-site request forgery | CVE-2024-0554

January 19, 2024

NAME__________Full Compass Systems WIC1200 cross-site request forgeryPlatforms Affected:Full Compass Systems WIC1200 1.1Risk Level:5.5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Full Compass Systems WIC1200 is vulnerable...

Read MoreRead more about Full Compass Systems WIC1200 cross-site request forgery | CVE-2024-0554
CVE-prog
  • Vulnerabilities

GNU GRUB security bypass | CVE-2023-4001

January 19, 2024

NAME__________GNU GRUB security bypassPlatforms Affected:GNU GRUBRisk Level:5.6Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________GNU GRUB could allow a physical authenticated attacker to bypass security restrictions,...

Read MoreRead more about GNU GRUB security bypass | CVE-2023-4001

Posts pagination

Previous 1 … 1,586 1,587 1,588 1,589 1,590 1,591 1,592 … 4,304 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-8401

August 2, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8382

August 2, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8381

August 2, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8151

August 2, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-8068

August 2, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel