Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CISA_Logo
  • CISA

CISA: Atlassian Releases Security Update for Confluence Server and Data Center

August 20, 2023

Atlassian Releases Security Update for Confluence Server and Data Center Atlassian has released its security bulletin for August 2023 to...

Read MoreRead more about CISA: Atlassian Releases Security Update for Confluence Server and Data Center
CISA_Logo
  • CISA

CISA: CISA Adds One Known Exploited Vulnerability to Catalog

August 20, 2023

CISA Adds One Known Exploited Vulnerability to Catalog CISA has added one new vulnerability to its Known Exploited Vulnerabilities Catalog,...

Read MoreRead more about CISA: CISA Adds One Known Exploited Vulnerability to Catalog
CISA_Logo
  • CISA

CISA: Juniper Releases Security Advisory for Multiple Vulnerabilities in Junos OS

August 20, 2023

Juniper Releases Security Advisory for Multiple Vulnerabilities in Junos OS Juniper has released a security advisory to address vulnerabilities in...

Read MoreRead more about CISA: Juniper Releases Security Advisory for Multiple Vulnerabilities in Junos OS
CISA_Logo
  • CISA

CISA: Cisco Releases Security Advisories for Multiple Products

August 20, 2023

Cisco Releases Security Advisories for Multiple Products Cisco has released security advisories for vulnerabilities affecting multiple Cisco products. A cyber...

Read MoreRead more about CISA: Cisco Releases Security Advisories for Multiple Products
CISA_Logo
  • News

US-CERT Vulnerability Summary for the Week of August 7, 2023

August 19, 2023

 High VulnerabilitiesPrimary Vendor -- ProductDescriptionPublishedCVSS ScoreSource & Patch Info phoenixcontact -- wp_6xxx_series  In PHOENIX CONTACTs WP 6xxx series web panels...

Read MoreRead more about US-CERT Vulnerability Summary for the Week of August 7, 2023
cyber-security-1805632_1280
  • Tools

Xsubfind3R – A CLI Utility To Find Domain’S Known Subdomains From Curated Passive Online Sources

August 19, 2023

xsubfind3r is a command-line interface (CLI) utility to find domain's known subdomains from curated passive online sources. Features Fetches domains...

Read MoreRead more about Xsubfind3R – A CLI Utility To Find Domain’S Known Subdomains From Curated Passive Online Sources
juneos
  • News

New Juniper Junos OS Flaws Expose Devices to Remote Attacks – Patch Now

August 19, 2023

Networking hardware company Juniper Networks has released an "out-of-cycle" security update to address multiple flaws in the J-Web component of...

Read MoreRead more about New Juniper Junos OS Flaws Expose Devices to Remote Attacks – Patch Now
android-3
  • News

Thousands of Android Malware Apps Using Stealthy APK Compression to Evade Detection

August 19, 2023

Threat actors are using Android Package (APK) files with unknown or unsupported compression methods to elude malware analysis. That's according...

Read MoreRead more about Thousands of Android Malware Apps Using Stealthy APK Compression to Evade Detection
hacking-12
  • News

WoofLocker Toolkit Hides Malicious Codes in Images to Run Tech Support Scams

August 19, 2023

Cybersecurity researchers have detailed an updated version of an advanced fingerprinting and redirection toolkit called WoofLocker that's engineered to conduct...

Read MoreRead more about WoofLocker Toolkit Hides Malicious Codes in Images to Run Tech Support Scams
CVE-prog
  • Vulnerabilities

phpRecDB cross-site scripting | CVE-2023-4371

August 19, 2023

NAME__________phpRecDB cross-site scriptingPlatforms Affected:phpRecDB phpRecDB 1.3.1Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________phpRecDB is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about phpRecDB cross-site scripting | CVE-2023-4371
CVE-prog
  • Vulnerabilities

Dell BIOS security bypass | CVE-2023-32453

August 19, 2023

NAME__________Dell BIOS security bypassPlatforms Affected:Dell BIOSRisk Level:4.6Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Dell BIOS could allow a physically proximate authenticated attacker to bypass security...

Read MoreRead more about Dell BIOS security bypass | CVE-2023-32453
CVE-prog
  • Vulnerabilities

MOXA TN-4900 Series and TN-5900 Series routers code execution | CVE-2023-34214

August 19, 2023

NAME__________MOXA TN-4900 Series and TN-5900 Series routers code executionPlatforms Affected:MOXA TN-5900 Series 3.3 MOXA TN-4900 Series 1.2.4Risk Level:7.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________MOXA...

Read MoreRead more about MOXA TN-4900 Series and TN-5900 Series routers code execution | CVE-2023-34214
CVE-prog
  • Vulnerabilities

MOXA TN-4900 Series and TN-5900 Series routers code execution | CVE-2023-33238

August 19, 2023

NAME__________MOXA TN-4900 Series and TN-5900 Series routers code executionPlatforms Affected:MOXA TN-5900 Series 3.3 MOXA TN-4900 Series 1.2.4Risk Level:7.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________MOXA...

Read MoreRead more about MOXA TN-4900 Series and TN-5900 Series routers code execution | CVE-2023-33238
CVE-prog
  • Vulnerabilities

Cisco P Phone 6800, 7800, and 8800 Series cross-site request forgery | CVE-2023-20237

August 19, 2023

NAME__________Cisco P Phone 6800, 7800, and 8800 Series cross-site request forgeryPlatforms Affected:Cisco IP Phone 6800 Series Phones with Multiplatform Firmware...

Read MoreRead more about Cisco P Phone 6800, 7800, and 8800 Series cross-site request forgery | CVE-2023-20237
CVE-prog
  • Vulnerabilities

SchoolMate SQL injection | CVE-2023-39850

August 19, 2023

NAME__________SchoolMate SQL injectionPlatforms Affected:SchoolMate SchoolMate 1.3Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________SchoolMate is vulnerable to SQL injection. A remote attacker could send specially...

Read MoreRead more about SchoolMate SQL injection | CVE-2023-39850
CVE-prog
  • Vulnerabilities

WebChess SQL injection | CVE-2023-39851

August 19, 2023

NAME__________WebChess SQL injectionPlatforms Affected:WebChess WebChess 1.0Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________WebChess is vulnerable to SQL injection. A remote attacker could send specially...

Read MoreRead more about WebChess SQL injection | CVE-2023-39851
CVE-prog
  • Vulnerabilities

Parsec Loader privilege escalation | US-CERT VU#287122

August 19, 2023

NAME__________Parsec Loader privilege escalationPlatforms Affected:Parsec Parsec Loader 7Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Parsec Loader could allow a local authenticated attacker to gain...

Read MoreRead more about Parsec Loader privilege escalation | US-CERT VU#287122
CVE-prog
  • Vulnerabilities

Control iD Gerencia Web information disclosure | CVE-2023-4392

August 19, 2023

NAME__________Control iD Gerencia Web information disclosurePlatforms Affected:Control iD Gerencia Web 1.30Risk Level:3.7Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Control iD Gerencia Web could allow a...

Read MoreRead more about Control iD Gerencia Web information disclosure | CVE-2023-4392
CVE-prog
  • Vulnerabilities

tdevs Hyip Rio cross-site scripting | CVE-2023-4382

August 19, 2023

NAME__________tdevs Hyip Rio cross-site scriptingPlatforms Affected:tdevs Hyip Rio 2.1Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________tdevs Hyip Rio is vulnerable to cross-site scripting, caused...

Read MoreRead more about tdevs Hyip Rio cross-site scripting | CVE-2023-4382
CVE-prog
  • Vulnerabilities

Microsoft Edge (Chromium-based) information disclosure | CVE-2023-38158

August 19, 2023

NAME__________Microsoft Edge (Chromium-based) information disclosurePlatforms Affected:Microsoft Edge (Chromium-based)Risk Level:3.1Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Microsoft Edge (Chromium-based) could allow a remote attacker to obtain...

Read MoreRead more about Microsoft Edge (Chromium-based) information disclosure | CVE-2023-38158
CVE-prog
  • Vulnerabilities

Doctor Appointment System SQL injection | CVE-2023-39852

August 19, 2023

NAME__________Doctor Appointment System SQL injectionPlatforms Affected:Sourcecodester Doctor Appointment System 1.0Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Doctor Appointment System is vulnerable to SQL injection....

Read MoreRead more about Doctor Appointment System SQL injection | CVE-2023-39852
CVE-prog
  • Vulnerabilities

MaximaTech Portal Executivo information disclosure | CVE-2023-4384

August 19, 2023

NAME__________MaximaTech Portal Executivo information disclosurePlatforms Affected:MaximaTech Portal Executivo 21.9.1.140Risk Level:3.7Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________MaximaTech Portal Executivo could allow a remote attacker to...

Read MoreRead more about MaximaTech Portal Executivo information disclosure | CVE-2023-4384
CVE-prog
  • Vulnerabilities

hCaptcha extension for TYPO3 security bypass |

August 19, 2023

NAME__________hCaptcha extension for TYPO3 security bypassPlatforms Affected:TYPO3 hCaptcha Extension for TYPO3 2.1.1Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________hCaptcha extension for TYPO3 could allow...

Read MoreRead more about hCaptcha extension for TYPO3 security bypass |
CVE-prog
  • Vulnerabilities

OpenMNS Horizon privilege escalation | CVE-2023-40315

August 19, 2023

NAME__________OpenMNS Horizon privilege escalationPlatforms Affected:OpenMNS Horizon 31.0.8 OpenMNS Horizon 32.0.1Risk Level:5.3Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________OpenMNS Horizon could allow a remote authenticated attacker...

Read MoreRead more about OpenMNS Horizon privilege escalation | CVE-2023-40315

Posts pagination

Previous 1 … 1,778 1,779 1,780 1,781 1,782 1,783 1,784 … 4,068 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-3528

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-13961

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-3897

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-13962

May 10, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-9524

May 10, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel