Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Security Awareness Training that Works for Changing Employee Behavior

September 19, 2025
void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
unlock_membership
  • Premium Members Content

Navigating Cybersecurity Compliance and Regulations

September 5, 2025
try_hack_me_order
  • Premium Members Content
  • Try Hack Me

Try Hack Me Walkthrough: ORDER

September 1, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

linkding cross-site scripting | CVE-2023-6646

December 13, 2023

NAME__________linkding cross-site scriptingPlatforms Affected:linkding linkding 1.23.0Risk Level:3.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________linkding is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about linkding cross-site scripting | CVE-2023-6646
CVE-prog
  • Vulnerabilities

Linux Kernel denial of service | CVE-2023-6679

December 13, 2023

NAME__________Linux Kernel denial of servicePlatforms Affected:Linux KernelRisk Level:4.4Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Linux Kernel is vulnerable to a denial of service, caused...

Read MoreRead more about Linux Kernel denial of service | CVE-2023-6679
CVE-prog
  • Vulnerabilities

SAP Fiori Launchpad information disclosure | CVE-2023-49584

December 13, 2023

NAME__________SAP Fiori Launchpad information disclosurePlatforms Affected:SAP Fiori Launchpad SAP_UI 750 SAP Fiori Launchpad SAP_UI 754 SAP Fiori Launchpad SAP_UI 755...

Read MoreRead more about SAP Fiori Launchpad information disclosure | CVE-2023-49584
CVE-prog
  • Vulnerabilities

SAP NetWeaver AS ABAP and ABAP Platform SQL injection | CVE-2023-49581

December 13, 2023

NAME__________SAP NetWeaver AS ABAP and ABAP Platform SQL injectionPlatforms Affected:SAP NetWeaver AS ABAP SAP_BASIS 731 SAP NetWeaver AS ABAP SAP_BASIS...

Read MoreRead more about SAP NetWeaver AS ABAP and ABAP Platform SQL injection | CVE-2023-49581
CVE-prog
  • Vulnerabilities

SAP Master Data Governance directory traversal | CVE-2023-49058

December 13, 2023

NAME__________SAP Master Data Governance directory traversalPlatforms Affected:SAP Master Data Governance 748 SAP Master Data Governance 749 SAP Master Data Governance...

Read MoreRead more about SAP Master Data Governance directory traversal | CVE-2023-49058
CVE-prog
  • Vulnerabilities

SAP Cloud Connector denial of service | CVE-2023-49578

December 13, 2023

NAME__________SAP Cloud Connector denial of servicePlatforms Affected:SAP Cloud Connector 2.0Risk Level:3.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________SAP Cloud Connector is vulnerable to a...

Read MoreRead more about SAP Cloud Connector denial of service | CVE-2023-49578
CVE-prog
  • Vulnerabilities

VMware Workspace ONE Launcher privilege escalation | CVE-2023-34064

December 13, 2023

NAME__________VMware Workspace ONE Launcher privilege escalationPlatforms Affected:VMware Workspace ONE Launcher 22.0 VMware Workspace ONE Launcher 23.0Risk Level:6.3Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________VMware Workspace...

Read MoreRead more about VMware Workspace ONE Launcher privilege escalation | CVE-2023-34064
CVE-prog
  • Vulnerabilities

Lenovo Universal Device Client (UDC) privilege escalation | CVE-2023-6338

December 13, 2023

NAME__________Lenovo Universal Device Client (UDC) privilege escalationPlatforms Affected:Lenovo Universal Device Client 23.9Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Lenovo Universal Device Client (UDC) could...

Read MoreRead more about Lenovo Universal Device Client (UDC) privilege escalation | CVE-2023-6338
CVE-prog
  • Vulnerabilities

SAP BusinessObjects Web Intelligence cross-site scripting | CVE-2023-42476

December 13, 2023

NAME__________SAP BusinessObjects Web Intelligence cross-site scriptingPlatforms Affected:SAP Business Objects Web Intelligence 420Risk Level:6.8Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________SAP BusinessObjects Web Intelligence is vulnerable...

Read MoreRead more about SAP BusinessObjects Web Intelligence cross-site scripting | CVE-2023-42476
CVE-prog
  • Vulnerabilities

SAP GUI for Windows and GUI for Java information disclosure | CVE-2023-49580

December 13, 2023

NAME__________SAP GUI for Windows and GUI for Java information disclosurePlatforms Affected:SAP GUI for Windows SAP_BASIS 755 SAP GUI for Windows...

Read MoreRead more about SAP GUI for Windows and GUI for Java information disclosure | CVE-2023-49580
CVE-prog
  • Vulnerabilities

SAP Emarsys SDK for Android security bypass | CVE-2023-6542

December 13, 2023

NAME__________SAP Emarsys SDK for Android security bypassPlatforms Affected:SAP Emarsys SDK for Android 3.6.2Risk Level:7.1Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________SAP Emarsys SDK for Android...

Read MoreRead more about SAP Emarsys SDK for Android security bypass | CVE-2023-6542
CVE-prog
  • Vulnerabilities

SAP Biller Direct cross-site scripting | CVE-2023-42479

December 13, 2023

NAME__________SAP Biller Direct cross-site scriptingPlatforms Affected:SAP Biller Direct 635 SAP Biller Direct 750Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________SAP Biller Direct is vulnerable...

Read MoreRead more about SAP Biller Direct cross-site scripting | CVE-2023-42479
CVE-prog
  • Vulnerabilities

SAP HCM cross-site scripting | CVE-2023-49577

December 13, 2023

NAME__________SAP HCM cross-site scriptingPlatforms Affected:SAP HCM S4HCMCIE 100 SAP HCM SAP_HRCIE 600 SAP HCM SAP_HRCIE 604 SAP HCM SAP_HRCIE 608Risk...

Read MoreRead more about SAP HCM cross-site scripting | CVE-2023-49577
CVE-prog
  • Vulnerabilities

Zoom Mobile App for iOS and SDKs for iOS information disclosure | CVE-2023-43585

December 13, 2023

NAME__________Zoom Mobile App for iOS and SDKs for iOS information disclosurePlatforms Affected:Zoom Zoom Meeting SDK for Android Zoom Mobile App...

Read MoreRead more about Zoom Mobile App for iOS and SDKs for iOS information disclosure | CVE-2023-43585
CVE-prog
  • Vulnerabilities

Zoom Desktop Client for Windows, Zoom VDI Client for Windows and Zoom SDKs for Windows privilege escalation | CVE-2023-43586

December 13, 2023

NAME__________Zoom Desktop Client for Windows, Zoom VDI Client for Windows and Zoom SDKs for Windows privilege escalationPlatforms Affected:Zoom VDI Client...

Read MoreRead more about Zoom Desktop Client for Windows, Zoom VDI Client for Windows and Zoom SDKs for Windows privilege escalation | CVE-2023-43586
CVE-prog
  • Vulnerabilities

Mattermost Server security bypass | CVE-2023-6547

December 13, 2023

NAME__________Mattermost Server security bypassPlatforms Affected:Mattermost Mattermost Server 8.1.5 Mattermost Mattermost Server 9.2.1Risk Level:3.7Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Mattermost Server could allow a remote...

Read MoreRead more about Mattermost Server security bypass | CVE-2023-6547
CVE-prog
  • Vulnerabilities

Microsoft Windows USBHUB 3.0 Device Driver code execution | CVE-2023-35629

December 13, 2023

NAME__________Microsoft Windows USBHUB 3.0 Device Driver code executionPlatforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows 10...

Read MoreRead more about Microsoft Windows USBHUB 3.0 Device Driver code execution | CVE-2023-35629
CVE-prog
  • Vulnerabilities

Microsoft Edge (Chromium-based) information disclosure | CVE-2023-38174

December 13, 2023

NAME__________Microsoft Edge (Chromium-based) information disclosurePlatforms Affected:Microsoft Edge (Chromium-based)Risk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Microsoft Edge (Chromium-based) could allow a remote attacker to obtain...

Read MoreRead more about Microsoft Edge (Chromium-based) information disclosure | CVE-2023-38174
CVE-prog
  • Vulnerabilities

Hitachi Vantara System Management Unit (SMU) information disclosure | CVE-2023-6538

December 13, 2023

NAME__________Hitachi Vantara System Management Unit (SMU) information disclosurePlatforms Affected:Hitachi Vantara System Management Unit (SMU) 14.8Risk Level:7.6Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Hitachi Vantara System...

Read MoreRead more about Hitachi Vantara System Management Unit (SMU) information disclosure | CVE-2023-6538
CVE-prog
  • Vulnerabilities

Microsoft Windows Ancillary Function Driver for WinSock privilege escalation | CVE-2023-35632

December 13, 2023

NAME__________Microsoft Windows Ancillary Function Driver for WinSock privilege escalationPlatforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows...

Read MoreRead more about Microsoft Windows Ancillary Function Driver for WinSock privilege escalation | CVE-2023-35632
CVE-prog
  • Vulnerabilities

Adobe Prelude information disclosure | CVE-2023-44362

December 13, 2023

NAME__________Adobe Prelude information disclosurePlatforms Affected:Adobe Prelude 22.6Risk Level:3.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Adobe Prelude could allow a remote attacker to obtain sensitive information,...

Read MoreRead more about Adobe Prelude information disclosure | CVE-2023-44362
CVE-prog
  • Vulnerabilities

Microsoft Windows Internet Connection Sharing (ICS) denial of service | CVE-2023-35642

December 13, 2023

NAME__________Microsoft Windows Internet Connection Sharing (ICS) denial of servicePlatforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows...

Read MoreRead more about Microsoft Windows Internet Connection Sharing (ICS) denial of service | CVE-2023-35642
CVE-prog
  • Vulnerabilities

Microsoft Cloud Files Mini Filter Driver Windows privilege escalation | CVE-2023-36696

December 13, 2023

NAME__________Microsoft Cloud Files Mini Filter Driver Windows privilege escalationPlatforms Affected:Microsoft Windows Server 2019 Microsoft Windows 10 1809 for x64-based Systems...

Read MoreRead more about Microsoft Cloud Files Mini Filter Driver Windows privilege escalation | CVE-2023-36696
CVE-prog
  • Vulnerabilities

Microsoft Outlook for Mac spoofing | CVE-2023-35619

December 13, 2023

NAME__________Microsoft Outlook for Mac spoofingPlatforms Affected:Microsoft Office LTSC for Mac 2021Risk Level:5.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Microsoft Outlook for Mac could allow a...

Read MoreRead more about Microsoft Outlook for Mac spoofing | CVE-2023-35619

Posts pagination

Previous 1 … 1,797 1,798 1,799 1,800 1,801 1,802 1,803 … 4,417 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-5955 – aonetheme – Service Finder SMS System

September 19, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-10647 – salzano – Embed PDF for WPForms

September 19, 2025
unlock_membership
  • Premium Members Content

Security Awareness Training that Works for Changing Employee Behavior

September 19, 2025
HIBP-Banner-1
  • Data Breach

FreeOnes – 960,213 breached accounts

September 19, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]32[.]72:8081

September 19, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel