Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Microsoft .NET and Visual Studio privilege escalation | CVE-2023-33135

June 14, 2023

NAME__________Microsoft .NET and Visual Studio privilege escalationPlatforms Affected:Microsoft .NET 6.0 Microsoft Visual Studio 2022 17.0 Microsoft Visual Studio 2022 17.2...

Read MoreRead more about Microsoft .NET and Visual Studio privilege escalation | CVE-2023-33135
CVE-prog
  • Vulnerabilities

Adobe Animate code execution | CVE-2023-29321

June 14, 2023

NAME__________Adobe Animate code executionPlatforms Affected:Adobe Animate 2022 22.0.9 Adobe Animate 2023 23.0.1Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Adobe Animate could allow a remote...

Read MoreRead more about Adobe Animate code execution | CVE-2023-29321
CVE-prog
  • Vulnerabilities

AMI BMC code execution | CVE-2023-34343

June 14, 2023

NAME__________AMI BMC code executionPlatforms Affected:AMI MegaRAC SPX 12 AMI MegaRAC SPX 13Risk Level:7.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________AMI BMC could allow a remote...

Read MoreRead more about AMI BMC code execution | CVE-2023-34343
CVE-prog
  • Vulnerabilities

AMI BMC security bypass | CVE-2023-34335

June 14, 2023

NAME__________AMI BMC security bypassPlatforms Affected:AMI MegaRAC SPX 12 AMI MegaRAC SPX 13Risk Level:7.7Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________AMI BMC could allow a local...

Read MoreRead more about AMI BMC security bypass | CVE-2023-34335
CVE-prog
  • Vulnerabilities

Microsoft Visual Studio information disclosure | CVE-2023-33139

June 14, 2023

NAME__________Microsoft Visual Studio information disclosurePlatforms Affected:Microsoft Visual Studio 2015 Update 3 Microsoft Visual Studio 2013 Update 5 Microsoft Visual Studio...

Read MoreRead more about Microsoft Visual Studio information disclosure | CVE-2023-33139
CVE-prog
  • Vulnerabilities

Adobe Substance 3D Designer code execution | CVE-2023-21618

June 14, 2023

NAME__________Adobe Substance 3D Designer code executionPlatforms Affected:Adobe Substance 3D Designer 12.4.1Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Adobe Substance 3D Designer could allow a...

Read MoreRead more about Adobe Substance 3D Designer code execution | CVE-2023-21618
CVE-prog
  • Vulnerabilities

Siemens SICAM A8000 CP-8031 and SIEMENS SICAM A8000 CP-8050 information disclosure | CVE-2023-33920

June 14, 2023

NAME__________Siemens SICAM A8000 CP-8031 and SIEMENS SICAM A8000 CP-8050 information disclosurePlatforms Affected:Siemens SICAM A8000 CP-8031 CPCI85 V04 Siemens SICAM A8000...

Read MoreRead more about Siemens SICAM A8000 CP-8031 and SIEMENS SICAM A8000 CP-8050 information disclosure | CVE-2023-33920
CVE-prog
  • Vulnerabilities

Microsoft Visual Studio information disclosure | CVE-2023-33139

June 14, 2023

NAME__________Microsoft Visual Studio information disclosurePlatforms Affected:Microsoft Visual Studio 2015 Update 3 Microsoft Visual Studio 2013 Update 5 Microsoft Visual Studio...

Read MoreRead more about Microsoft Visual Studio information disclosure | CVE-2023-33139
CVE-prog
  • Vulnerabilities

Microsoft Excel software code execution | CVE-2023-33137

June 14, 2023

NAME__________Microsoft Excel software code executionPlatforms Affected:Microsoft Excel 2013 SP1 x32 Microsoft Excel 2013 SP1 x64 Microsoft Excel 2013 SP1 RT...

Read MoreRead more about Microsoft Excel software code execution | CVE-2023-33137
CVE-prog
  • Vulnerabilities

Microsoft Azure DevOps Server spoofing | CVE-2023-21569

June 14, 2023

NAME__________Microsoft Azure DevOps Server spoofingPlatforms Affected:Microsoft Azure DevOps Server 2020.0.1 Microsoft Azure DevOps Server 2022 Microsoft Azure DevOps Server 2022.0.1Risk...

Read MoreRead more about Microsoft Azure DevOps Server spoofing | CVE-2023-21569
CVE-prog
  • Vulnerabilities

Adobe Commerce and Magento Open Source server-side request forgery | CVE-2023-29292

June 14, 2023

NAME__________Adobe Commerce and Magento Open Source server-side request forgeryPlatforms Affected:Adobe Commerce 2.4.6 Adobe Commerce 2.4.5-p2 Adobe Commerce 2.4.4-p3 Adobe Commerce...

Read MoreRead more about Adobe Commerce and Magento Open Source server-side request forgery | CVE-2023-29292
CVE-prog
  • Vulnerabilities

Microsoft Windows Remote Procedure Call Runtime denial of service | CVE-2023-29369

June 14, 2023

NAME__________Microsoft Windows Remote Procedure Call Runtime denial of servicePlatforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows...

Read MoreRead more about Microsoft Windows Remote Procedure Call Runtime denial of service | CVE-2023-29369
CVE-prog
  • Vulnerabilities

Microsoft Windows GDI privilege escalation | CVE-2023-29358

June 14, 2023

NAME__________Microsoft Windows GDI privilege escalationPlatforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows 10 x32 Microsoft Windows...

Read MoreRead more about Microsoft Windows GDI privilege escalation | CVE-2023-29358
CVE-prog
  • Vulnerabilities

Rockwell Automation FactoryTalk Services Platform security bypass | CVE-2023-2638

June 14, 2023

NAME__________Rockwell Automation FactoryTalk Services Platform security bypassPlatforms Affected:Rockwell Automation FactoryTalk Policy Manager 6.11.0 Rockwell Automation FactoryTalk System Services 6.11.0Risk Level:5.9Exploitability:UnprovenConsequences:Bypass...

Read MoreRead more about Rockwell Automation FactoryTalk Services Platform security bypass | CVE-2023-2638
CVE-prog
  • Vulnerabilities

Microsoft Office code execution | CVE-2023-33146

June 14, 2023

NAME__________Microsoft Office code executionPlatforms Affected:Microsoft Office 2019 Mac Microsoft 365 Apps for Enterprise x32 Microsoft 365 Apps for Enterprise x64...

Read MoreRead more about Microsoft Office code execution | CVE-2023-33146
CVE-prog
  • Vulnerabilities

Multiple Lenovo products denial of service | CVE-2023-2992

June 14, 2023

NAME__________Multiple Lenovo products denial of servicePlatforms Affected:Lenovo Enclosure - n1200 Enclosure (NeXtScale) Lenovo Enclosure - n1200 water-cooled Enclosure (NeXtScale) Lenovo...

Read MoreRead more about Multiple Lenovo products denial of service | CVE-2023-2992
CVE-prog
  • Vulnerabilities

Microsoft Windows PostScript Printer Driver code execution | CVE-2023-32017

June 14, 2023

NAME__________Microsoft Windows PostScript Printer Driver code executionPlatforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows Server 2016...

Read MoreRead more about Microsoft Windows PostScript Printer Driver code execution | CVE-2023-32017
CVE-prog
  • Vulnerabilities

Adobe Commerce and Magento Open Source security bypass | CVE-2023-29294

June 14, 2023

NAME__________Adobe Commerce and Magento Open Source security bypassPlatforms Affected:Adobe Commerce 2.4.6 Adobe Commerce 2.4.5-p2 Adobe Commerce 2.4.4-p3 Adobe Commerce 2.4.3-ext-2...

Read MoreRead more about Adobe Commerce and Magento Open Source security bypass | CVE-2023-29294
CVE-prog
  • Vulnerabilities

SAP NetWeaver cross-site scripting | CVE-2023-33984

June 14, 2023

NAME__________SAP NetWeaver cross-site scriptingPlatforms Affected:SAP NetWeaver 7.50Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________SAP NetWeaver is vulnerable to cross-site scripting, caused by improper validation...

Read MoreRead more about SAP NetWeaver cross-site scripting | CVE-2023-33984
CVE-prog
  • Vulnerabilities

Microsoft Windows Win32k privilege escalation | CVE-2023-29359

June 14, 2023

NAME__________Microsoft Windows Win32k privilege escalationPlatforms Affected:Microsoft Windows Server 2012 Microsoft Windows Server 2012 R2 Microsoft Windows 10 x32 Microsoft Windows...

Read MoreRead more about Microsoft Windows Win32k privilege escalation | CVE-2023-29359
CVE-prog
  • Vulnerabilities

Adobe Experience Manager cross-site scripting | CVE-2023-29304

June 14, 2023

NAME__________Adobe Experience Manager cross-site scriptingPlatforms Affected:Adobe Experience Manager Cloud Service (CS) Adobe Experience Manager 6.5.16.0Risk Level:5.4Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Adobe Experience Manager...

Read MoreRead more about Adobe Experience Manager cross-site scripting | CVE-2023-29304
CVE-prog
  • Vulnerabilities

Citrix Virtual Apps and Desktops and Linux Virtual Delivery Agent security bypass | CVE-2023-24490

June 14, 2023

NAME__________Citrix Virtual Apps and Desktops and Linux Virtual Delivery Agent security bypassPlatforms Affected:Citrix Virtual Apps and Desktops Citrix Linux Virtual...

Read MoreRead more about Citrix Virtual Apps and Desktops and Linux Virtual Delivery Agent security bypass | CVE-2023-24490
CVE-prog
  • Vulnerabilities

Siemens Teamcenter Visualization and JT2Go denial of service | CVE-2023-33121

June 14, 2023

NAME__________Siemens Teamcenter Visualization and JT2Go denial of servicePlatforms Affected:Siemens Teamcenter Visualization 13.2 Siemens Teamcenter Visualization 13.3 Siemens Teamcenter Visualization 14.0...

Read MoreRead more about Siemens Teamcenter Visualization and JT2Go denial of service | CVE-2023-33121
CVE-prog
  • Vulnerabilities

Adobe Experience Manager open redirect | CVE-2023-29307

June 14, 2023

NAME__________Adobe Experience Manager open redirectPlatforms Affected:Adobe Experience Manager Cloud Service (CS) Adobe Experience Manager 6.5.16.0Risk Level:3.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Adobe Experience Manager...

Read MoreRead more about Adobe Experience Manager open redirect | CVE-2023-29307

Posts pagination

Previous 1 … 2,002 2,003 2,004 2,005 2,006 2,007 2,008 … 4,070 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025
fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 8[.]219[.]163[.]113:443

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]45[.]216:9009

May 12, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]156[.]57[.]179:80

May 12, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel