Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Security Awareness Training that Works for Changing Employee Behavior

September 19, 2025
void_execution
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

September 10, 2025
london-bridge
  • Premium Members Content
  • Try Hack Me

[TRYHACKME] – LondonBridge Full Walkthrough.

September 10, 2025
unlock_membership
  • Premium Members Content

Navigating Cybersecurity Compliance and Regulations

September 5, 2025
try_hack_me_order
  • Premium Members Content
  • Try Hack Me

Try Hack Me Walkthrough: ORDER

September 1, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CISA_Logo
  • CISA

CISA: CISA Releases Four Industrial Control Systems Advisories

December 1, 2023

CISA Releases Four Industrial Control Systems Advisories CISA released four Industrial Control Systems (ICS) advisories on November 28, 2023. These...

Read MoreRead more about CISA: CISA Releases Four Industrial Control Systems Advisories
CISA_Logo
  • CISA

CISA: Exploitation of Unitronics PLCs used in Water and Wastewater Systems

December 1, 2023

Exploitation of Unitronics PLCs used in Water and Wastewater Systems CISA is responding to active exploitation(link is external) of Unitronics...

Read MoreRead more about CISA: Exploitation of Unitronics PLCs used in Water and Wastewater Systems
CISA_Logo
  • CISA

CISA: CISA Releases Four Industrial Control Systems Advisories

December 1, 2023

CISA Releases Four Industrial Control Systems Advisories CISA released four Industrial Control Systems (ICS) advisories on November 30, 2023. These...

Read MoreRead more about CISA: CISA Releases Four Industrial Control Systems Advisories
CVE-prog
  • Vulnerabilities

Absis cross-site scripting | CVE-2023-49029

December 1, 2023

NAME__________Absis cross-site scriptingPlatforms Affected:absis absis 2017-10-19Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Absis is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about Absis cross-site scripting | CVE-2023-49029
CVE-prog
  • Vulnerabilities

Klive SQL injection | CVE-2023-49030

December 1, 2023

NAME__________Klive SQL injectionPlatforms Affected:32ns klive 2019-1-19Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Klive is vulnerable to SQL injection. A remote attacker could send specially...

Read MoreRead more about Klive SQL injection | CVE-2023-49030
CVE-prog
  • Vulnerabilities

Zyxel ATP and USG FLEX series devices denial of service | CVE-2023-37926

December 1, 2023

NAME__________Zyxel ATP and USG FLEX series devices denial of servicePlatforms Affected:Zyxel ATP series 5.10 Zyxel ATP series 5.37 Zyxel USG...

Read MoreRead more about Zyxel ATP and USG FLEX series devices denial of service | CVE-2023-37926
CVE-prog
  • Vulnerabilities

aio-libs aiohttp CRLF injection | CVE-2023-49081

December 1, 2023

NAME__________aio-libs aiohttp CRLF injectionPlatforms Affected:aio-libs aiohttp 3.8.6Risk Level:5.4Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________aio-libs aiohttp is vulnerable to CRLF injection, caused by improper input...

Read MoreRead more about aio-libs aiohttp CRLF injection | CVE-2023-49081
CVE-prog
  • Vulnerabilities

CarrierWave cross-site scripting | CVE-2023-49090

December 1, 2023

NAME__________CarrierWave cross-site scriptingPlatforms Affected:CarrierWave CarrierWave 2.2.4 CarrierWave CarrierWave 3.0.4Risk Level:6.8Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________CarrierWave is vulnerable to cross-site scripting, caused by improper...

Read MoreRead more about CarrierWave cross-site scripting | CVE-2023-49090
CVE-prog
  • Vulnerabilities

Zyxel ATP and USG FLEX series devices information disclosure | CVE-2023-35136

December 1, 2023

NAME__________Zyxel ATP and USG FLEX series devices information disclosurePlatforms Affected:Zyxel ATP series 5.10 Zyxel ATP series 5.37 Zyxel USG FLEX...

Read MoreRead more about Zyxel ATP and USG FLEX series devices information disclosure | CVE-2023-35136
CVE-prog
  • Vulnerabilities

Oro OroCalendarBundle information disclosure | CVE-2023-32063

December 1, 2023

NAME__________Oro OroCalendarBundle information disclosurePlatforms Affected:Oro OroCalendarBundle 4.2.0 Oro OroCalendarBundle 4.2.5Risk Level:5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Oro OroCalendarBundle could allow a remote authenticated attacker...

Read MoreRead more about Oro OroCalendarBundle information disclosure | CVE-2023-32063
CVE-prog
  • Vulnerabilities

Oro OroCommerce information disclosure | CVE-2023-32065

December 1, 2023

NAME__________Oro OroCommerce information disclosurePlatforms Affected:OroCommerce OroCommerce 4.1.0 OroCommerce OroCommerce 4.2.0 OroCommerce OroCommerce 5.0.0 OroCommerce OroCommerce 4.1.13 OroCommerce OroCommerce 4.2.10 OroCommerce...

Read MoreRead more about Oro OroCommerce information disclosure | CVE-2023-32065
CVE-prog
  • Vulnerabilities

Oro OroCommerce information disclosure | CVE-2023-32064

December 1, 2023

NAME__________Oro OroCommerce information disclosurePlatforms Affected:OroCommerce OroCommerce 4.1.0 OroCommerce OroCommerce 4.2.0 OroCommerce OroCommerce 5.0.0 OroCommerce OroCommerce 4.1.13 OroCommerce OroCommerce 4.2.10 OroCommerce...

Read MoreRead more about Oro OroCommerce information disclosure | CVE-2023-32064
CVE-prog
  • Vulnerabilities

Oro OroPlatform information disclosure | CVE-2023-32062

December 1, 2023

NAME__________Oro OroPlatform information disclosurePlatforms Affected:Oro OroPlatform 4.2.0 Oro OroPlatform 4.1.0 Oro OroPlatform 3.1.0Risk Level:5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Oro OroPlatform could allow a...

Read MoreRead more about Oro OroPlatform information disclosure | CVE-2023-32062
CVE-prog
  • Vulnerabilities

Absis cross-site scripting | CVE-2023-49028

December 1, 2023

NAME__________Absis cross-site scriptingPlatforms Affected:absis absis 2017-10-19Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Absis is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about Absis cross-site scripting | CVE-2023-49028
CVE-prog
  • Vulnerabilities

aio-libs aiohttp CRLF injection | CVE-2023-49082

December 1, 2023

NAME__________aio-libs aiohttp CRLF injectionPlatforms Affected:aio-libs aiohttp 3.8.6Risk Level:5.4Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________aio-libs aiohttp is vulnerable to CRLF injection, caused by improper input...

Read MoreRead more about aio-libs aiohttp CRLF injection | CVE-2023-49082
CVE-prog
  • Vulnerabilities

GitLab Community and Enterprise Edition security bypass | CVE-2023-3964

December 1, 2023

NAME__________GitLab Community and Enterprise Edition security bypassPlatforms Affected:GitLab Enterprise Edition 16.4.0 GitLab Enterprise Edition 16.5.0 GitLab Community Edition 16.5.0 GitLab...

Read MoreRead more about GitLab Community and Enterprise Edition security bypass | CVE-2023-3964
CVE-prog
  • Vulnerabilities

Zyxel ATP and USG FLEX series devices cross-site scripting | CVE-2023-35139

December 1, 2023

NAME__________Zyxel ATP and USG FLEX series devices cross-site scriptingPlatforms Affected:Zyxel ATP series 5.10 Zyxel ATP series 5.37 Zyxel USG FLEX...

Read MoreRead more about Zyxel ATP and USG FLEX series devices cross-site scripting | CVE-2023-35139
CVE-prog
  • Vulnerabilities

Apache Cocoon SQL injection | CVE-2022-45135

December 1, 2023

NAME__________Apache Cocoon SQL injectionPlatforms Affected:Apache Cocoon 2.2Risk Level:6.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________is vulnerable to SQL injection. A remote attacker could send specially-crafted...

Read MoreRead more about Apache Cocoon SQL injection | CVE-2022-45135
CVE-prog
  • Vulnerabilities

Xsendfile module for Drupal security bypass |

December 1, 2023

NAME__________Xsendfile module for Drupal security bypassPlatforms Affected:Drupal Xsendfile module for Drupal 8.x-1.1Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Xsendfile module for Drupal could allow...

Read MoreRead more about Xsendfile module for Drupal security bypass |
CVE-prog
  • Vulnerabilities

Apache Cocoon information disclosure | CVE-2023-49733

December 1, 2023

NAME__________Apache Cocoon information disclosurePlatforms Affected:Apache Cocoon 2.2Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Apache Cocoon could allow a remote attacker to obtain sensitive information,...

Read MoreRead more about Apache Cocoon information disclosure | CVE-2023-49733
CVE-prog
  • Vulnerabilities

GitLab Community and Enterprise Edition security bypass | CVE-2023-3443

December 1, 2023

NAME__________GitLab Community and Enterprise Edition security bypassPlatforms Affected:GitLab Enterprise Edition 16.4.0 GitLab Enterprise Edition 16.5.0 GitLab Community Edition 16.5.0 GitLab...

Read MoreRead more about GitLab Community and Enterprise Edition security bypass | CVE-2023-3443
CVE-prog
  • Vulnerabilities

Zyxel ATP and USG FLEX series devices information disclosure | CVE-2023-37925

December 1, 2023

NAME__________Zyxel ATP and USG FLEX series devices information disclosurePlatforms Affected:Zyxel ATP series 5.10 Zyxel ATP series 5.37 Zyxel USG FLEX...

Read MoreRead more about Zyxel ATP and USG FLEX series devices information disclosure | CVE-2023-37925
CVE-prog
  • Vulnerabilities

Apache Tiles directory traversal | CVE-2023-49735

December 1, 2023

NAME__________Apache Tiles directory traversalPlatforms Affected:Apache Tiles 2.0.0Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Apache Tiles could allow a remote attacker to traverse directories on...

Read MoreRead more about Apache Tiles directory traversal | CVE-2023-49735
CVE-prog
  • Vulnerabilities

Bluetooth Core Specification machine-in-the-middle | CVE-2023-24023

December 1, 2023

NAME__________Bluetooth Core Specification machine-in-the-middlePlatforms Affected:Bluetooth SIG Inc. Bluetooth Core Specification 4.2 Bluetooth SIG Inc. Bluetooth Core Specification 5.4Risk Level:5.4Exploitability:UnprovenConsequences:Denial of...

Read MoreRead more about Bluetooth Core Specification machine-in-the-middle | CVE-2023-24023

Posts pagination

Previous 1 … 1,838 1,839 1,840 1,841 1,842 1,843 1,844 … 4,418 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

5b12033576f46180dbbc335a9e3525f0b8a269d65ded314a8c1ae87d20e420e8
  • News

Google Pushes Emergency Patch For Chrome 0 Day – Check Your Browser Version Now

September 20, 2025
02d41c3540bfb256975ddcad578257ec581f87eec5f3c303e02224ceeb980ea1
  • News

The Notepad That Knew Too Much: Humble Text Editor Gets Unnecessary Ai Infusion

September 20, 2025
4654a2ff0e2446119771e302cd3c74aad902cf31388e30f76f06f4afe1e8c19f
  • News

Two Scattered Spider Teens Charged Over Attack On London’s Transport Network

September 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 1[.]92[.]138[.]71:8080

September 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 118[.]25[.]91[.]151:80

September 20, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel