Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unlocking Data Encryption: The Key to Secure Digital Communication

May 14, 2025
unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025

Editor’s Picks

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

PHPJabbers Time Slots Booking Calendar security bypass | CVE-2023-33561

August 4, 2023

NAME__________PHPJabbers Time Slots Booking Calendar security bypassPlatforms Affected:PHPJabbers Time Slots Booking Calendar 3.3Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________PHPJabbers Time Slots Booking Calendar...

Read MoreRead more about PHPJabbers Time Slots Booking Calendar security bypass | CVE-2023-33561
CVE-prog
  • Vulnerabilities

OMRON CX-Programmer code execution | CVE-2023-38747

August 4, 2023

NAME__________OMRON CX-Programmer code executionPlatforms Affected:Omron CX-Programmer 9.80Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________OMRON CX-Programmer could allow a remote attacker to execute arbitrary code...

Read MoreRead more about OMRON CX-Programmer code execution | CVE-2023-38747
CVE-prog
  • Vulnerabilities

Broadcom Brocade Fabric OS information disclosure | CVE-2023-31426

August 4, 2023

NAME__________Broadcom Brocade Fabric OS information disclosurePlatforms Affected:Broadcom Brocade Fabric OS 8.2.1 Broadcom Brocade Fabric OS 8.2.3Risk Level:6.8Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Broadcom Brocade...

Read MoreRead more about Broadcom Brocade Fabric OS information disclosure | CVE-2023-31426
CVE-prog
  • Vulnerabilities

OMRON CX-Programmer code execution | CVE-2023-38746

August 4, 2023

NAME__________OMRON CX-Programmer code executionPlatforms Affected:Omron CX-Programmer 9.80Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________OMRON CX-Programmer could allow a remote attacker to execute arbitrary code...

Read MoreRead more about OMRON CX-Programmer code execution | CVE-2023-38746
CVE-prog
  • Vulnerabilities

Xiaomi cloud service Application cross-site scripting | CVE-2023-26316

August 4, 2023

NAME__________Xiaomi cloud service Application cross-site scriptingPlatforms Affected:Xiaomi cloud service Application 1.12.0.0.25Risk Level:6.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Xiaomi cloud service Application is vulnerable to...

Read MoreRead more about Xiaomi cloud service Application cross-site scripting | CVE-2023-26316
CVE-prog
  • Vulnerabilities

Broadcom Brocade Fabric OS privilege escalation | CVE-2023-31425

August 4, 2023

NAME__________Broadcom Brocade Fabric OS privilege escalationPlatforms Affected:Broadcom Brocade Fabric OS 8.2.1 Broadcom Brocade Fabric OS 8.2.3Risk Level:7.8Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Broadcom Brocade...

Read MoreRead more about Broadcom Brocade Fabric OS privilege escalation | CVE-2023-31425
CVE-prog
  • Vulnerabilities

Open-Xchange OX App Suite cross-site scripting | CVE-2023-26446

August 4, 2023

NAME__________Open-Xchange OX App Suite cross-site scriptingPlatforms Affected:Open-Xchange OX App Suite frontend 7.10.6-rev27Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Open-Xchange OX App Suite is vulnerable...

Read MoreRead more about Open-Xchange OX App Suite cross-site scripting | CVE-2023-26446
CVE-prog
  • Vulnerabilities

F5 BIG-IP information disclosure | CVE-2023-3470

August 4, 2023

NAME__________F5 BIG-IP information disclosurePlatforms Affected:F5 BIG-IP 13.1.0 F5 BIG-IP 14.1.0 F5 BIG-IP 13.1.3 F5 BIG-IP 15.1.0 F5 BIG-IP 14.1.3Risk Level:6Exploitability:UnprovenConsequences:Obtain...

Read MoreRead more about F5 BIG-IP information disclosure | CVE-2023-3470
CVE-prog
  • Vulnerabilities

SEIKO EPSON Web Config denial of service | CVE-2023-38556

August 4, 2023

NAME__________SEIKO EPSON Web Config denial of servicePlatforms Affected:SEIKO EPSON Web ConfigRisk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________SEIKO EPSON Web Config is vulnerable...

Read MoreRead more about SEIKO EPSON Web Config denial of service | CVE-2023-38556
CVE-prog
  • Vulnerabilities

Academy LMS cross-site scripting | CVE-2023-4119

August 4, 2023

NAME__________Academy LMS cross-site scriptingPlatforms Affected:Creativeitem Academy LMS 6.0Risk Level:4.3Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Academy LMS is vulnerable to cross-site scripting, caused by improper...

Read MoreRead more about Academy LMS cross-site scripting | CVE-2023-4119
CVE-prog
  • Vulnerabilities

Cisco BroadWorks CommPilot Application Software cross-site scripting | CVE-2023-20204

August 4, 2023

NAME__________Cisco BroadWorks CommPilot Application Software cross-site scriptingPlatforms Affected:Cisco BroadWorks Application Server Cisco BroadWorks Application Delivery Platform Software Cisco BroadWorks Xtended...

Read MoreRead more about Cisco BroadWorks CommPilot Application Software cross-site scripting | CVE-2023-20204
CVE-prog
  • Vulnerabilities

Open-Xchange OX App Suite cross-site scripting | CVE-2023-26449

August 4, 2023

NAME__________Open-Xchange OX App Suite cross-site scriptingPlatforms Affected:Open-Xchange OX App Suite frontend 7.10.6-rev27Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Open-Xchange OX App Suite is vulnerable...

Read MoreRead more about Open-Xchange OX App Suite cross-site scripting | CVE-2023-26449
CVE-prog
  • Vulnerabilities

F5 BIG-IP and BIG-IQ Centralized Management denial of service | CVE-2023-38419

August 4, 2023

NAME__________F5 BIG-IP and BIG-IQ Centralized Management denial of servicePlatforms Affected:F5 BIG-IP 13.1.0 F5 BIG-IP 15.1.0 F5 BIG-IP 14.1.0 F5 BIG-IP...

Read MoreRead more about F5 BIG-IP and BIG-IQ Centralized Management denial of service | CVE-2023-38419
CVE-prog
  • Vulnerabilities

Golang html package cross-site scripting | CVE-2023-3978

August 4, 2023

NAME__________Golang html package cross-site scriptingPlatforms Affected:Golang html 0.12.0Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Golang html package is vulnerable to cross-site scripting, caused by...

Read MoreRead more about Golang html package cross-site scripting | CVE-2023-3978
CVE-prog
  • Vulnerabilities

Liferay Portal and Liferay DXP information disclosure | CVE-2023-3426

August 4, 2023

NAME__________Liferay Portal and Liferay DXP information disclosurePlatforms Affected:Liferay Liferay Portal 7.4.3.81 Liferay Liferay Portal 7.4.3.85 Liferay Liferay DXP 7.4 update...

Read MoreRead more about Liferay Portal and Liferay DXP information disclosure | CVE-2023-3426
CVE-prog
  • Vulnerabilities

Open-Xchange OX App Backend weak security | CVE-2023-26451

August 4, 2023

NAME__________Open-Xchange OX App Backend weak securityPlatforms Affected:Open-Xchange OX App Suite Backend 7.10.6-rev42Risk Level:7.5Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Open-Xchange OX App Backend could provide...

Read MoreRead more about Open-Xchange OX App Backend weak security | CVE-2023-26451
CVE-prog
  • Vulnerabilities

Cisco AsyncOS Software for Cisco Secure Web Appliance security bypass | CVE-2023-20215

August 4, 2023

NAME__________Cisco AsyncOS Software for Cisco Secure Web Appliance security bypassPlatforms Affected:Cisco AsyncOS for Secure Web Appliance Cisco Secure Web ApplianceRisk...

Read MoreRead more about Cisco AsyncOS Software for Cisco Secure Web Appliance security bypass | CVE-2023-20215
CVE-prog
  • Vulnerabilities

Open-Xchange OX App Suite cross-site scripting | CVE-2023-26447

August 4, 2023

NAME__________Open-Xchange OX App Suite cross-site scriptingPlatforms Affected:Open-Xchange OX App Suite frontend 7.10.6-rev27Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Open-Xchange OX App Suite is vulnerable...

Read MoreRead more about Open-Xchange OX App Suite cross-site scripting | CVE-2023-26447
CVE-prog
  • Vulnerabilities

Keyfactor EJBCA denial of service | CVE-2023-34196

August 4, 2023

NAME__________Keyfactor EJBCA denial of servicePlatforms Affected:Keyfactor EJBCA 7.9.0Risk Level:5.3Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Keyfactor EJBCA is vulnerable to a denial of service,...

Read MoreRead more about Keyfactor EJBCA denial of service | CVE-2023-34196
CVE-prog
  • Vulnerabilities

F5 BIG-IP cross-site scripting | CVE-2023-38423

August 4, 2023

NAME__________F5 BIG-IP cross-site scriptingPlatforms Affected:F5 BIG-IP 13.1.0 F5 BIG-IP 15.1.0 F5 BIG-IP 14.1.0 F5 BIG-IP 16.1.0 F5 BIG-IP 13.1.5 F5...

Read MoreRead more about F5 BIG-IP cross-site scripting | CVE-2023-38423
CVE-prog
  • Vulnerabilities

Golang tiff package denial of service | CVE-2023-29407

August 4, 2023

NAME__________Golang tiff package denial of servicePlatforms Affected:Golang tiff 0.9.0Risk Level:5.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Golang tiff package is vulnerable to a denial...

Read MoreRead more about Golang tiff package denial of service | CVE-2023-29407
CVE-prog
  • Vulnerabilities

Open-Xchange OX App Office information disclosure | CVE-2023-26441

August 4, 2023

NAME__________Open-Xchange OX App Office information disclosurePlatforms Affected:Open-Xchange OX App Suite Office 8.10Risk Level:6.9Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Open-Xchange OX App Office could allow...

Read MoreRead more about Open-Xchange OX App Office information disclosure | CVE-2023-26441
CVE-prog
  • Vulnerabilities

Open-Xchange OX App Suite cross-site scripting | CVE-2023-26448

August 4, 2023

NAME__________Open-Xchange OX App Suite cross-site scriptingPlatforms Affected:Open-Xchange OX App Suite frontend 7.10.6-rev27Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Open-Xchange OX App Suite is vulnerable...

Read MoreRead more about Open-Xchange OX App Suite cross-site scripting | CVE-2023-26448
CVE-prog
  • Vulnerabilities

F5 BIG-IP (APM) security bypass | CVE-2023-36858

August 4, 2023

NAME__________F5 BIG-IP (APM) security bypassPlatforms Affected:F5 BIG-IP (APM) 14.1.0 F5 BIG-IP (APM) 13.1.0 F5 BIG-IP (APM) 15.1.0 F5 BIG-IP (APM)...

Read MoreRead more about F5 BIG-IP (APM) security bypass | CVE-2023-36858

Posts pagination

Previous 1 … 1,835 1,836 1,837 1,838 1,839 1,840 1,841 … 4,076 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[LYNX] – Ransomware Victim: Royal Chemical

May 14, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Grafton Technologies

May 14, 2025
image
  • Data Breach
  • Ransomware

[PLAY] – Ransomware Victim: Regal Ideas

May 14, 2025
image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Av Alumitran

May 14, 2025
Palo_Alto_Networks_Logo
  • Vulnerabilities

[Palo Alto Networks Security Advisories] PAN-SA-2025-0010 Informational Bulletin: No Impact of the Marvin Attack onPAN-OS

May 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel