Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Intel Xeon processors with SGX privilege escalation | CVE-2022-41804

August 10, 2023

NAME__________Intel Xeon processors with SGX privilege escalationPlatforms Affected:Intel Xeon D Processors Intel 3rd Generation Intel Xeon Scalable Processor Family Intel...

Read MoreRead more about Intel Xeon processors with SGX privilege escalation | CVE-2022-41804
CVE-prog
  • Vulnerabilities

SAP NetWeaver Process Integration cross-site scripting | CVE-2023-37488

August 10, 2023

NAME__________SAP NetWeaver Process Integration cross-site scriptingPlatforms Affected:SAP NetWeaver Process Integration SAP_XIESR 7.50 SAP NetWeaver Process Integration SAP_XITOOL 7.50 SAP NetWeaver...

Read MoreRead more about SAP NetWeaver Process Integration cross-site scripting | CVE-2023-37488
CVE-prog
  • Vulnerabilities

Zoom Rooms for Windows denial of service | CVE-2023-39212

August 10, 2023

NAME__________Zoom Rooms for Windows denial of servicePlatforms Affected:Zoom Zoom Rooms for Windows 5.15.4Risk Level:7.9Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Zoom Rooms for Windows...

Read MoreRead more about Zoom Rooms for Windows denial of service | CVE-2023-39212
CVE-prog
  • Vulnerabilities

Microsoft Windows Kernel privilege escalation | CVE-2023-38154

August 10, 2023

NAME__________Microsoft Windows Kernel privilege escalationPlatforms Affected:Microsoft Windows Server 2019 Microsoft Windows 10 1809 for x64-based Systems Microsoft Windows 10 1809...

Read MoreRead more about Microsoft Windows Kernel privilege escalation | CVE-2023-38154
CVE-prog
  • Vulnerabilities

Intel ethernet controllers and adapters E810 Series denial of service | CVE-2023-22276

August 10, 2023

NAME__________Intel ethernet controllers and adapters E810 Series denial of servicePlatforms Affected:Intel Ethernet controllers and adapters E810 SeriesRisk Level:6.5Exploitability:UnprovenConsequences:Denial of Service...

Read MoreRead more about Intel ethernet controllers and adapters E810 Series denial of service | CVE-2023-22276
CVE-prog
  • Vulnerabilities

Intel Ethernet Controller Remote Direct Memory Access (RDMA) driver for Linux escalation | CVE-2023-25775

August 10, 2023

NAME__________Intel Ethernet Controller Remote Direct Memory Access (RDMA) driver for Linux escalationPlatforms Affected:Intel Ethernet Controller Remote Direct Memory Access (RDMA)...

Read MoreRead more about Intel Ethernet Controller Remote Direct Memory Access (RDMA) driver for Linux escalation | CVE-2023-25775
CVE-prog
  • Vulnerabilities

Zoom Client SDK for Windows information disclosure | CVE-2023-39210

August 10, 2023

NAME__________Zoom Client SDK for Windows information disclosurePlatforms Affected:Zoom Client SDK for Windows 5.14.0Risk Level:5.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Zoom Client SDK for Windows...

Read MoreRead more about Zoom Client SDK for Windows information disclosure | CVE-2023-39210
CVE-prog
  • Vulnerabilities

AMD uProf denial of service | CVE-2023-20556

August 10, 2023

NAME__________AMD uProf denial of servicePlatforms Affected:AMD uProf toolRisk Level:5.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________AMD uProf is vulnerable to a denial of service,...

Read MoreRead more about AMD uProf denial of service | CVE-2023-20556
CVE-prog
  • Vulnerabilities

SAP PowerDesigner code execution | CVE-2023-36923

August 10, 2023

NAME__________SAP PowerDesigner code executionPlatforms Affected:SAP PowerDesigner Proxy 16.7Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________SAP PowerDesigner could allow a local authenticated attacker to execute...

Read MoreRead more about SAP PowerDesigner code execution | CVE-2023-36923
CVE-prog
  • Vulnerabilities

Softing edgeConnector Siemens denial of service | CVE-2023-27334

August 10, 2023

NAME__________Softing edgeConnector Siemens denial of servicePlatforms Affected:Softing edgeConnector Siemens 3.40Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Softing edgeConnector Siemens is vulnerable to a...

Read MoreRead more about Softing edgeConnector Siemens denial of service | CVE-2023-27334
CVE-prog
  • Vulnerabilities

Softing edgeAggregator code execution | CVE-2023-38126

August 10, 2023

NAME__________Softing edgeAggregator code executionPlatforms Affected:Softing edgeAggregatorRisk Level:7.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Softing edgeAggregator could allow a remote authenticated attacker to execute arbitrary code...

Read MoreRead more about Softing edgeAggregator code execution | CVE-2023-38126
CVE-prog
  • Vulnerabilities

Softing edgeConnector Siemens denial of service | CVE-2023-27336

August 10, 2023

NAME__________Softing edgeConnector Siemens denial of servicePlatforms Affected:Softing edgeConnector SiemensRisk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Softing edgeConnector Siemens is vulnerable to a denial...

Read MoreRead more about Softing edgeConnector Siemens denial of service | CVE-2023-27336
CVE-prog
  • Vulnerabilities

Softing Secure Integration Server code execution | CVE-2023-39481

August 10, 2023

NAME__________Softing Secure Integration Server code executionPlatforms Affected:Softing Secure Integration ServerRisk Level:6.6Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Softing Secure Integration Server could allow a remote...

Read MoreRead more about Softing Secure Integration Server code execution | CVE-2023-39481
CVE-prog
  • Vulnerabilities

Node.js security bypass | CVE-2023-32002

August 10, 2023

NAME__________Node.js security bypassPlatforms Affected:Node.js Node.js 16.0 Node.js Node.js 18.0 Node.js Node.js 20.0Risk Level:7.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Node.js could allow a remote attacker...

Read MoreRead more about Node.js security bypass | CVE-2023-32002
CVE-prog
  • Vulnerabilities

Node.js security bypass | CVE-2023-32006

August 10, 2023

NAME__________Node.js security bypassPlatforms Affected:Node.js Node.js 16.0 Node.js Node.js 18.0 Node.js Node.js 20.0Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Node.js could allow a remote attacker...

Read MoreRead more about Node.js security bypass | CVE-2023-32006
CVE-prog
  • Vulnerabilities

Apache Traffic Server denial of service | CVE-2022-47185

August 10, 2023

NAME__________Apache Traffic Server denial of servicePlatforms Affected:Apache Traffic Server 8.0.0 Apache Traffic Server 9.0.0 Apache Traffic Server 8.1.7 Apache Traffic...

Read MoreRead more about Apache Traffic Server denial of service | CVE-2022-47185
CVE-prog
  • Vulnerabilities

Rikunabi NEXT open redirect | CVE-2023-39507

August 10, 2023

NAME__________Rikunabi NEXT open redirectPlatforms Affected:Rikunabi NEXT 11.5.0Risk Level:4.3Exploitability:UnprovenConsequences:Other DESCRIPTION__________Rikunabi NEXT could allow a remote attacker to conduct phishing attacks, caused...

Read MoreRead more about Rikunabi NEXT open redirect | CVE-2023-39507
CVE-prog
  • Vulnerabilities

Node.js security bypass | CVE-2023-32558

August 10, 2023

NAME__________Node.js security bypassPlatforms Affected:Node.js Node.js 20.0Risk Level:7.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Node.js could allow a remote attacker to bypass security restrictions, caused by...

Read MoreRead more about Node.js security bypass | CVE-2023-32558
CVE-prog
  • Vulnerabilities

Node.js security bypass | CVE-2023-32003

August 10, 2023

NAME__________Node.js security bypassPlatforms Affected:Node.js Node.js 20.0Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Node.js could allow a remote attacker to bypass security restrictions, caused by...

Read MoreRead more about Node.js security bypass | CVE-2023-32003
CVE-prog
  • Vulnerabilities

Softing Secure Integration Server code execution | CVE-2023-39478

August 10, 2023

NAME__________Softing Secure Integration Server code executionPlatforms Affected:Softing Secure Integration ServerRisk Level:6.6Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Softing Secure Integration Server could allow a remote...

Read MoreRead more about Softing Secure Integration Server code execution | CVE-2023-39478
CVE-prog
  • Vulnerabilities

Node.js information disclosure | CVE-2023-32005

August 10, 2023

NAME__________Node.js information disclosurePlatforms Affected:Node.js Node.js 20.0Risk Level:3.7Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Node.js could allow a remote attacker to obtain sensitive information, caused by...

Read MoreRead more about Node.js information disclosure | CVE-2023-32005
CVE-prog
  • Vulnerabilities

Softing Secure Integration Server security bypass | CVE-2023-39480

August 10, 2023

NAME__________Softing Secure Integration Server security bypassPlatforms Affected:Softing Secure Integration ServerRisk Level:4.4Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Softing Secure Integration Server could allow a remote...

Read MoreRead more about Softing Secure Integration Server security bypass | CVE-2023-39480
CVE-prog
  • Vulnerabilities

Softing Secure Integration Server security bypass | CVE-2023-39479

August 10, 2023

NAME__________Softing Secure Integration Server security bypassPlatforms Affected:Softing Secure Integration ServerRisk Level:6.6Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Softing Secure Integration Server could allow a remote...

Read MoreRead more about Softing Secure Integration Server security bypass | CVE-2023-39479
CVE-prog
  • Vulnerabilities

Softing edgeAggregator code execution | CVE-2023-38125

August 10, 2023

NAME__________Softing edgeAggregator code executionPlatforms Affected:Softing edgeAggregatorRisk Level:7.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Softing edgeAggregator could allow a remote authenticated attacker to execute arbitrary code...

Read MoreRead more about Softing edgeAggregator code execution | CVE-2023-38125

Posts pagination

Previous 1 … 1,811 1,812 1,813 1,814 1,815 1,816 1,817 … 4,072 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

covenant
  • Covenant C2

CovenantC2 Detected – 158[.]179[.]209[.]175:7443

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-44830

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-44022

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-46742

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-46743

May 13, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel