Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Zero Trust Security for a Safer Digital World

April 23, 2025

Editor’s Picks

31cae46859538e4906235926eb81f8419e6f9b403412f20752d03e9a886a073d
  • Tools

API-s-for-OSINT – List Of API’s For Gathering Information About Phone Numbers, Addresses, Domains Etc

May 8, 2025
eb2a3fda589d351411d087ba23e2981f2b6068e650882e84127f6b56aed93ac0
  • Tools

Firecrawl-Mcp-Server – Official Firecrawl MCP Server – Adds Powerful Web Scraping To Cursor, Claude And Any Other LLM Clients

May 7, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Supermicro X11, X12, X13, and H11, H12, H13 motherboards privilege escalation | CVE-2023-34853

August 28, 2023

NAME__________Supermicro X11, X12, X13, and H11, H12, H13 motherboards privilege escalationPlatforms Affected:Supermicro X11 Supermicro H11 Supermicro H12 Supermicro X12 Supermicro...

Read MoreRead more about Supermicro X11, X12, X13, and H11, H12, H13 motherboards privilege escalation | CVE-2023-34853
CVE-prog
  • Vulnerabilities

Maxon Cinema 4D code execution | CVE-2023-40491

August 28, 2023

NAME__________Maxon Cinema 4D code executionPlatforms Affected:Maxon Cinema 4DRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Maxon Cinema 4D could allow a remote attacker to execute...

Read MoreRead more about Maxon Cinema 4D code execution | CVE-2023-40491
CVE-prog
  • Vulnerabilities

LG Simple Editor information disclosure | CVE-2023-40507

August 28, 2023

NAME__________LG Simple Editor information disclosurePlatforms Affected:LG Simple EditorRisk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________LG Simple Editor could allow a remote attacker to obtain...

Read MoreRead more about LG Simple Editor information disclosure | CVE-2023-40507
CVE-prog
  • Vulnerabilities

Maxon Cinema 4D code execution | CVE-2023-40488

August 28, 2023

NAME__________Maxon Cinema 4D code executionPlatforms Affected:Maxon Cinema 4DRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Maxon Cinema 4D could allow a remote attacker to execute...

Read MoreRead more about Maxon Cinema 4D code execution | CVE-2023-40488
CVE-prog
  • Vulnerabilities

Maxon Cinema 4D code execution | CVE-2023-40482

August 28, 2023

NAME__________Maxon Cinema 4D code executionPlatforms Affected:Maxon Cinema 4DRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Maxon Cinema 4D could allow a remote attacker to execute...

Read MoreRead more about Maxon Cinema 4D code execution | CVE-2023-40482
CVE-prog
  • Vulnerabilities

LG Simple Editor information disclosure | CVE-2023-40512

August 28, 2023

NAME__________LG Simple Editor information disclosurePlatforms Affected:LG Simple EditorRisk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________LG Simple Editor could allow a remote authenticated attacker to...

Read MoreRead more about LG Simple Editor information disclosure | CVE-2023-40512
CVE-prog
  • Vulnerabilities

Maxon Cinema 4D buffer overflow | CVE-2023-40486

August 28, 2023

NAME__________Maxon Cinema 4D buffer overflowPlatforms Affected:Maxon Cinema 4DRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Maxon Cinema 4D is vulnerable to a stack-based buffer overflow,...

Read MoreRead more about Maxon Cinema 4D buffer overflow | CVE-2023-40486
CVE-prog
  • Vulnerabilities

IBM Security Guardium SQL injection | CVE-2023-33852

August 28, 2023

NAME__________IBM Security Guardium SQL injectionPlatforms Affected:IBM Security Guardium 11.4Risk Level:7.6Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________IBM Security Guardium 11.4 is vulnerable to SQL injection....

Read MoreRead more about IBM Security Guardium SQL injection | CVE-2023-33852
CVE-prog
  • Vulnerabilities

LG Simple Editor security bypass | CVE-2023-40511

August 28, 2023

NAME__________LG Simple Editor security bypassPlatforms Affected:LG Simple EditorRisk Level:7.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________LG Simple Editor could allow a remote attacker to bypass...

Read MoreRead more about LG Simple Editor security bypass | CVE-2023-40511
CVE-prog
  • Vulnerabilities

LG Simple Editor security bypass | CVE-2023-40510

August 28, 2023

NAME__________LG Simple Editor security bypassPlatforms Affected:LG Simple EditorRisk Level:6.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________LG Simple Editor could allow a remote attacker to bypass...

Read MoreRead more about LG Simple Editor security bypass | CVE-2023-40510
CVE-prog
  • Vulnerabilities

Maxon Cinema 4D code execution | CVE-2023-40489

August 28, 2023

NAME__________Maxon Cinema 4D code executionPlatforms Affected:Maxon Cinema 4DRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Maxon Cinema 4D could allow a remote attacker to execute...

Read MoreRead more about Maxon Cinema 4D code execution | CVE-2023-40489
CVE-prog
  • Vulnerabilities

LG Simple Editor security bypass | CVE-2023-40516

August 28, 2023

NAME__________LG Simple Editor security bypassPlatforms Affected:LG Simple EditorRisk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________LG Simple Editor could allow a local authenticated attacker to...

Read MoreRead more about LG Simple Editor security bypass | CVE-2023-40516
CVE-prog
  • Vulnerabilities

Badaso cross-site scripting | CVE-2023-38974

August 28, 2023

NAME__________Badaso cross-site scriptingPlatforms Affected:Badaso Badaso 2.9.7Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Badaso is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about Badaso cross-site scripting | CVE-2023-38974
CVE-prog
  • Vulnerabilities

LG Simple Editor information disclosure | CVE-2023-40506

August 28, 2023

NAME__________LG Simple Editor information disclosurePlatforms Affected:LG Simple EditorRisk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________LG Simple Editor could allow a remote attacker to obtain...

Read MoreRead more about LG Simple Editor information disclosure | CVE-2023-40506
CVE-prog
  • Vulnerabilities

LG SuperSign Media Editor information disclosure | CVE-2023-41181

August 28, 2023

NAME__________LG SuperSign Media Editor information disclosurePlatforms Affected:LG SuperSign Media EditorRisk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________LG SuperSign Media Editor could allow a remote...

Read MoreRead more about LG SuperSign Media Editor information disclosure | CVE-2023-41181
CVE-prog
  • Vulnerabilities

IBM Security Guardium cross-site scripting | CVE-2023-30436

August 28, 2023

NAME__________IBM Security Guardium cross-site scriptingPlatforms Affected:IBM Security Guardium 11.3 IBM Security Guardium 11.4 IBM Security Guardium 11.5Risk Level:5.5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________IBM...

Read MoreRead more about IBM Security Guardium cross-site scripting | CVE-2023-30436
CVE-prog
  • Vulnerabilities

Maxon Cinema 4D code execution | CVE-2023-40487

August 28, 2023

NAME__________Maxon Cinema 4D code executionPlatforms Affected:Maxon Cinema 4DRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Maxon Cinema 4D could allow a remote attacker to execute...

Read MoreRead more about Maxon Cinema 4D code execution | CVE-2023-40487
CVE-prog
  • Vulnerabilities

Badaso cross-site scripting | CVE-2023-38973

August 28, 2023

NAME__________Badaso cross-site scriptingPlatforms Affected:Badaso Badaso 2.9.7Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Badaso is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about Badaso cross-site scripting | CVE-2023-38973
CVE-prog
  • Vulnerabilities

Maxon Cinema 4D buffer overflow | CVE-2023-40484

August 28, 2023

NAME__________Maxon Cinema 4D buffer overflowPlatforms Affected:Maxon Cinema 4DRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Maxon Cinema 4D is vulnerable to a stack-based buffer overflow,...

Read MoreRead more about Maxon Cinema 4D buffer overflow | CVE-2023-40484
CVE-prog
  • Vulnerabilities

IBM Spectrum Copy Data Management information disclosure | CVE-2023-38730

August 28, 2023

NAME__________IBM Spectrum Copy Data Management information disclosurePlatforms Affected:IBM Spectrum Copy Data Management 2.2.0.0 IBM Spectrum Copy Data Management 2.2.19.0Risk Level:5.9Exploitability:UnprovenConsequences:Obtain...

Read MoreRead more about IBM Spectrum Copy Data Management information disclosure | CVE-2023-38730
CVE-prog
  • Vulnerabilities

IceWarp Icearp cross-site scripting | CVE-2023-39700

August 28, 2023

NAME__________IceWarp Icearp cross-site scriptingPlatforms Affected:IceWarp IceWarp WebMail 11.4.5.0Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________IceWarp Icearp is vulnerable to cross-site scripting, caused by improper...

Read MoreRead more about IceWarp Icearp cross-site scripting | CVE-2023-39700
CVE-prog
  • Vulnerabilities

Maxon Cinema 4D buffer overflow | CVE-2023-40485

August 28, 2023

NAME__________Maxon Cinema 4D buffer overflowPlatforms Affected:Maxon Cinema 4DRisk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Maxon Cinema 4D is vulnerable to a stack-based buffer overflow,...

Read MoreRead more about Maxon Cinema 4D buffer overflow | CVE-2023-40485
CVE-prog
  • Vulnerabilities

LG SuperSign Media Editor information disclosure | CVE-2023-40517

August 28, 2023

NAME__________LG SuperSign Media Editor information disclosurePlatforms Affected:LG SuperSign Media EditorRisk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________LG SuperSign Media Editor could allow a remote...

Read MoreRead more about LG SuperSign Media Editor information disclosure | CVE-2023-40517
CVE-prog
  • Vulnerabilities

LG LED Assistant information disclosure |

August 28, 2023

NAME__________LG LED Assistant information disclosurePlatforms Affected:LG LED AssistantRisk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________LG LED Assistant could allow a remote attacker to obtain...

Read MoreRead more about LG LED Assistant information disclosure |

Posts pagination

Previous 1 … 1,755 1,756 1,757 1,758 1,759 1,760 1,761 … 4,063 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

HIBP-Banner-1
  • Data Breach

OnRPG – 1,047,640 breached accounts

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20162

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20157

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20181

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-20164

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel