Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Harmonic NSG 9000-6G information disclosure | CVE-2023-33477

June 8, 2023

NAME__________Harmonic NSG 9000-6G information disclosurePlatforms Affected:Harmonic NSG 9000-6GRisk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Harmonic NSG 9000-6G could allow a remote authenticated attacker to...

Read MoreRead more about Harmonic NSG 9000-6G information disclosure | CVE-2023-33477
CVE-prog
  • Vulnerabilities

B2BKing plugin for WordPress information disclosure | CVE-2023-3126

June 8, 2023

NAME__________B2BKing plugin for WordPress information disclosurePlatforms Affected:WordPress B2BKing plugin for WordPress 4.5.85 WordPress B2BKing plugin for WordPress 4.5.80Risk Level:4.3Exploitability:UnprovenConsequences:Obtain Information...

Read MoreRead more about B2BKing plugin for WordPress information disclosure | CVE-2023-3126
CVE-prog
  • Vulnerabilities

Notary Project Notation denial of service | CVE-2023-33958

June 8, 2023

NAME__________Notary Project Notation denial of servicePlatforms Affected:Notary Project Notation 1.0.0-rc.5Risk Level:5.4Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Notary Project Notation is vulnerable to a...

Read MoreRead more about Notary Project Notation denial of service | CVE-2023-33958
CVE-prog
  • Vulnerabilities

VK Blocks Plugin for WordPress security bypass | CVE-2023-0584

June 8, 2023

NAME__________VK Blocks Plugin for WordPress security bypassPlatforms Affected:WordPress VK Blocks Plugin for WordPress 1.53.0.1 WordPress VK Blocks plugin for WordPress...

Read MoreRead more about VK Blocks Plugin for WordPress security bypass | CVE-2023-0584
CVE-prog
  • Vulnerabilities

Redcloth denial of service | CVE-2023-31606

June 8, 2023

NAME__________Redcloth denial of servicePlatforms Affected:RedCloth RedCloth 4.0.0Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Redcloth is vulnerable to a denial of service, caused by...

Read MoreRead more about Redcloth denial of service | CVE-2023-31606
CVE-prog
  • Vulnerabilities

B2BKing plugin for WordPress security bypass | CVE-2023-3125

June 8, 2023

NAME__________B2BKing plugin for WordPress security bypassPlatforms Affected:WordPress B2BKing plugin for WordPress 4.5.85 WordPress B2BKing plugin for WordPress 4.5.80Risk Level:6.5Exploitability:UnprovenConsequences:Bypass Security...

Read MoreRead more about B2BKing plugin for WordPress security bypass | CVE-2023-3125
CVE-prog
  • Vulnerabilities

Service Provider Management System SQL injection | CVE-2023-3120

June 8, 2023

NAME__________Service Provider Management System SQL injectionPlatforms Affected:Sourcecodester Service Provider Management System 1.0Risk Level:6.3Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Service Provider Management System is vulnerable...

Read MoreRead more about Service Provider Management System SQL injection | CVE-2023-3120
CVE-prog
  • Vulnerabilities

VK Blocks Plugin for WordPress security bypass | CVE-2023-0583

June 8, 2023

NAME__________VK Blocks Plugin for WordPress security bypassPlatforms Affected:WordPress VK Blocks Plugin for WordPress 1.53.0.1 WordPress VK Blocks plugin for WordPress...

Read MoreRead more about VK Blocks Plugin for WordPress security bypass | CVE-2023-0583
CVE-prog
  • Vulnerabilities

Advent/SSC Tamale RMS directory traversal | CVE-2023-33524

June 8, 2023

NAME__________Advent/SSC Tamale RMS directory traversalPlatforms Affected:Advent/SSC Tamale RMS 23.0Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Advent/SSC Tamale RMS could allow a remote attacker to...

Read MoreRead more about Advent/SSC Tamale RMS directory traversal | CVE-2023-33524
CVE-prog
  • Vulnerabilities

MediaTek Android information disclosure | CVE-2023-20729

June 8, 2023

NAME__________MediaTek Android information disclosurePlatforms Affected:MediaTek AndroidRisk Level:4.4Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________MediaTek Android could allow a local authenticated attacker to obtain sensitive information,...

Read MoreRead more about MediaTek Android information disclosure | CVE-2023-20729
CVE-prog
  • Vulnerabilities

MediaTek Android privilege escalation | CVE-2023-20751

June 8, 2023

NAME__________MediaTek Android privilege escalationPlatforms Affected:MediaTek AndroidRisk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________MediaTek Android could allow a local authenticated attacker to gain elevated privileges...

Read MoreRead more about MediaTek Android privilege escalation | CVE-2023-20751
CVE-prog
  • Vulnerabilities

Notary Project Notation denial of service | CVE-2023-33957

June 8, 2023

NAME__________Notary Project Notation denial of servicePlatforms Affected:Notary Project Notation 1.0.0-rc.5Risk Level:2.6Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Notary Project Notation is vulnerable to a...

Read MoreRead more about Notary Project Notation denial of service | CVE-2023-33957
CVE-prog
  • Vulnerabilities

Natural Intelligence fast-xml-parser denial of service | CVE-2023-34104

June 8, 2023

NAME__________Natural Intelligence fast-xml-parser denial of servicePlatforms Affected:Natural Intelligence fast-xml-parser 4.2.3Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Natural Intelligence fast-xml-parser is vulnerable to a...

Read MoreRead more about Natural Intelligence fast-xml-parser denial of service | CVE-2023-34104
CVE-prog
  • Vulnerabilities

Service Provider Management System SQL injection | CVE-2023-3119

June 8, 2023

NAME__________Service Provider Management System SQL injectionPlatforms Affected:Sourcecodester Service Provider Management System 1.0Risk Level:6.3Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Service Provider Management System is vulnerable...

Read MoreRead more about Service Provider Management System SQL injection | CVE-2023-3119
CVE-prog
  • Vulnerabilities

MediaTek Android information disclosure | CVE-2023-20741

June 8, 2023

NAME__________MediaTek Android information disclosurePlatforms Affected:MediaTek AndroidRisk Level:4.4Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________MediaTek Android could allow a local authenticated attacker to obtain sensitive information,...

Read MoreRead more about MediaTek Android information disclosure | CVE-2023-20741
CVE-prog
  • Vulnerabilities

MediaTek Android privilege escalation | CVE-2023-20725

June 8, 2023

NAME__________MediaTek Android privilege escalationPlatforms Affected:MediaTek AndroidRisk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________MediaTek Android could allow a local authenticated attacker to gain elevated privileges...

Read MoreRead more about MediaTek Android privilege escalation | CVE-2023-20725
CVE-prog
  • Vulnerabilities

MediaTek Android privilege escalation | CVE-2023-20723

June 8, 2023

NAME__________MediaTek Android privilege escalationPlatforms Affected:MediaTek AndroidRisk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________MediaTek Android could allow a local authenticated attacker to gain elevated privileges...

Read MoreRead more about MediaTek Android privilege escalation | CVE-2023-20723
CVE-prog
  • Vulnerabilities

MediaTek Android privilege escalation | CVE-2023-20743

June 8, 2023

NAME__________MediaTek Android privilege escalationPlatforms Affected:MediaTek AndroidRisk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________MediaTek Android could allow a local authenticated attacker to gain elevated privileges...

Read MoreRead more about MediaTek Android privilege escalation | CVE-2023-20743
CVE-prog
  • Vulnerabilities

MediaTek Android privilege escalation | CVE-2023-20736

June 8, 2023

NAME__________MediaTek Android privilege escalationPlatforms Affected:MediaTek AndroidRisk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________MediaTek Android could allow a local authenticated attacker to gain elevated privileges...

Read MoreRead more about MediaTek Android privilege escalation | CVE-2023-20736
CVE-prog
  • Vulnerabilities

MediaTek Android privilege escalation | CVE-2023-20715

June 8, 2023

NAME__________MediaTek Android privilege escalationPlatforms Affected:MediaTek AndroidRisk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________MediaTek Android could allow a local authenticated attacker to gain elevated privileges...

Read MoreRead more about MediaTek Android privilege escalation | CVE-2023-20715
CVE-prog
  • Vulnerabilities

Matrix Synapse server-side request forgery | CVE-2023-32683

June 8, 2023

NAME__________Matrix Synapse server-side request forgeryPlatforms Affected:matrix.org Synapse 1.84.1Risk Level:3.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Matrix Synapse is vulnerable to server-side request forgery, caused by...

Read MoreRead more about Matrix Synapse server-side request forgery | CVE-2023-32683
CVE-prog
  • Vulnerabilities

IBM Sterling Partner Engagement Manager cross-site scripting | CVE-2023-23480

June 8, 2023

NAME__________IBM Sterling Partner Engagement Manager cross-site scriptingPlatforms Affected:IBM Sterling Partner Engagement Manager 6.2.0 IBM Sterling Partner Engagement Manager 6.1.2 IBM...

Read MoreRead more about IBM Sterling Partner Engagement Manager cross-site scripting | CVE-2023-23480
CVE-prog
  • Vulnerabilities

MediaTek Android information disclosure | CVE-2023-20732

June 8, 2023

NAME__________MediaTek Android information disclosurePlatforms Affected:MediaTek AndroidRisk Level:4.4Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________MediaTek Android could allow a local authenticated attacker to obtain sensitive information,...

Read MoreRead more about MediaTek Android information disclosure | CVE-2023-20732
CVE-prog
  • Vulnerabilities

IBM CICS TX information disclosure | CVE-2023-33849

June 8, 2023

NAME__________IBM CICS TX information disclosurePlatforms Affected:IBM TXSeries for Multiplatforms 8.1 IBM TXSeries for Multiplatforms 8.2 IBM TXSeries for Multiplatforms 9.1...

Read MoreRead more about IBM CICS TX information disclosure | CVE-2023-33849

Posts pagination

Previous 1 … 2,024 2,025 2,026 2,027 2,028 2,029 2,030 … 4,072 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

covenant
  • Covenant C2

CovenantC2 Detected – 158[.]179[.]209[.]175:7443

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-44830

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-44022

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-46742

May 13, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-46743

May 13, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel