Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Security Assessment and Testing to Protect Your Digital Assets

July 25, 2025
PODCAST-Patreon
  • Offensive Security
  • Premium Members Content

[PODCAST] TruffleHog: Leaked Credential Discovery and Analysis

July 24, 2025
unlock_membership
  • Premium Members Content

Mastering SOAR Technology to Strengthen Cyber Defense

July 23, 2025
37322b4d-6610-4491-8ecb-1bb2d8e8840e
  • Premium Members Content

[Deep Research] Autonomous AI Adversaries: Inside the Rise of Vibe Hacking

July 22, 2025
unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Academy LMS cross-site scripting | CVE-2023-3752

July 20, 2023

NAME__________Academy LMS cross-site scriptingPlatforms Affected:Creativeitem Academy LMS 5.15Risk Level:3.5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Academy LMS is vulnerable to cross-site scripting, caused by improper...

Read MoreRead more about Academy LMS cross-site scripting | CVE-2023-3752
CVE-prog
  • Vulnerabilities

Oracle Database Server unspecified | CVE-2023-21949

July 20, 2023

NAME__________Oracle Database Server unspecifiedPlatforms Affected:Oracle Database Server 19.3 Oracle Database Server 19.19 Oracle Database Server 21.3 Oracle Database Server 21.10Risk...

Read MoreRead more about Oracle Database Server unspecified | CVE-2023-21949
CVE-prog
  • Vulnerabilities

Oracle Database Server unspecified | CVE-2023-22034

July 20, 2023

NAME__________Oracle Database Server unspecifiedPlatforms Affected:Oracle Database Server 19.3 Oracle Database Server 19.19 Oracle Database Server 21.3 Oracle Database Server 21.10Risk...

Read MoreRead more about Oracle Database Server unspecified | CVE-2023-22034
CVE-prog
  • Vulnerabilities

Oracle E-Business Suite unspecified | CVE-2023-22004

July 20, 2023

NAME__________Oracle E-Business Suite unspecifiedPlatforms Affected:Oracle E-Business Suite 12.2.3 Oracle E-Business Suite 12.2.12Risk Level:4.3Exploitability:UnprovenConsequences:Unknown DESCRIPTION__________An unspecified vulnerability in Oracle E-Business Suite...

Read MoreRead more about Oracle E-Business Suite unspecified | CVE-2023-22004
CVE-prog
  • Vulnerabilities

Oracle Scripting unspecified | CVE-2023-22035

July 20, 2023

NAME__________Oracle Scripting unspecifiedPlatforms Affected:Oracle Scripting 12.2.3 Oracle Scripting 12.2.12Risk Level:6.1Exploitability:UnprovenConsequences:Other DESCRIPTION__________An unspecified vulnerability in Oracle Scripting related to the iSurvey...

Read MoreRead more about Oracle Scripting unspecified | CVE-2023-22035
CVE-prog
  • Vulnerabilities

Oracle Web Applications Desktop Integrator unspecified | CVE-2023-22037

July 20, 2023

NAME__________Oracle Web Applications Desktop Integrator unspecifiedPlatforms Affected:Oracle Web Applications Desktop Integrator 12.2.3 Oracle Web Applications Desktop Integrator 12.2.12Risk Level:6.5Exploitability:UnprovenConsequences:Other DESCRIPTION__________An...

Read MoreRead more about Oracle Web Applications Desktop Integrator unspecified | CVE-2023-22037
CVE-prog
  • Vulnerabilities

Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22041

July 20, 2023

NAME__________Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecifiedPlatforms Affected:Oracle GraalVM for JDK 17.0.7 Oracle GraalVM for...

Read MoreRead more about Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22041
CVE-prog
  • Vulnerabilities

Oracle MySQL Server unspecified |

July 20, 2023

NAME__________Oracle MySQL Server unspecifiedPlatforms Affected:Oracle MySQL Server 8.0.33Risk Level:4.9Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________An unspecified vulnerability in Oracle MySQL Server related to...

Read MoreRead more about Oracle MySQL Server unspecified |
CVE-prog
  • Vulnerabilities

Oracle JD Edwards EnterpriseOne Tools unspecified | CVE-2023-22055

July 20, 2023

NAME__________Oracle JD Edwards EnterpriseOne Tools unspecifiedPlatforms Affected:Oracle JD Edwards EnterpriseOne Tools 9.2.7.3Risk Level:6.1Exploitability:UnprovenConsequences:Other DESCRIPTION__________An unspecified vulnerability in Oracle JD Edwards...

Read MoreRead more about Oracle JD Edwards EnterpriseOne Tools unspecified | CVE-2023-22055
CVE-prog
  • Vulnerabilities

Oracle Solaris unspecified | CVE-2023-22023

July 20, 2023

NAME__________Oracle Solaris unspecifiedPlatforms Affected:Oracle Solaris 11Risk Level:7.8Exploitability:UnprovenConsequences:Other DESCRIPTION__________An unspecified vulnerability in Oracle Solaris related to the Device Driver Interface component...

Read MoreRead more about Oracle Solaris unspecified | CVE-2023-22023
CVE-prog
  • Vulnerabilities

Oracle WebLogic Server unspecified | CVE-2023-22040

July 20, 2023

NAME__________Oracle WebLogic Server unspecifiedPlatforms Affected:Oracle WebLogic Server 14.1.1.0.0 Oracle WebLogic Server 12.2.1.4.0Risk Level:6.5Exploitability:UnprovenConsequences:Other DESCRIPTION__________An unspecified vulnerability in Oracle WebLogic Server...

Read MoreRead more about Oracle WebLogic Server unspecified | CVE-2023-22040
CVE-prog
  • Vulnerabilities

Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22045

July 20, 2023

NAME__________Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecifiedPlatforms Affected:Oracle GraalVM for JDK 17.0.7 Oracle GraalVM for...

Read MoreRead more about Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK unspecified | CVE-2023-22045
CVE-prog
  • Vulnerabilities

Oracle PeopleSoft Enterprise PeopleTools unspecified | CVE-2023-22047

July 20, 2023

NAME__________Oracle PeopleSoft Enterprise PeopleTools unspecifiedPlatforms Affected:Oracle PeopleSoft Enterprise PeopleTools 8.59 Oracle PeopleSoft Enterprise PeopleTools 8.60Risk Level:7.5Exploitability:UnprovenConsequences:Other DESCRIPTION__________An unspecified vulnerability in...

Read MoreRead more about Oracle PeopleSoft Enterprise PeopleTools unspecified | CVE-2023-22047
CVE-prog
  • Vulnerabilities

Ekushey Project Manager CRM cross-site scripting | CVE-2023-3754

July 20, 2023

NAME__________Ekushey Project Manager CRM cross-site scriptingPlatforms Affected:Creativeitem Ekushey Project Manager CRM 5.0Risk Level:3.5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Ekushey Project Manager CRM is vulnerable...

Read MoreRead more about Ekushey Project Manager CRM cross-site scripting | CVE-2023-3754
CVE-prog
  • Vulnerabilities

Oracle JD Edwards EnterpriseOne Orchestrator unspecified | CVE-2023-22050

July 20, 2023

NAME__________Oracle JD Edwards EnterpriseOne Orchestrator unspecifiedPlatforms Affected:Oracle JD Edwards EnterpriseOne Orchestrator 9.2.7.3Risk Level:5.4Exploitability:UnprovenConsequences:Other DESCRIPTION__________An unspecified vulnerability in Oracle JD Edwards...

Read MoreRead more about Oracle JD Edwards EnterpriseOne Orchestrator unspecified | CVE-2023-22050
CVE-prog
  • Vulnerabilities

Super Store Finder plugin for WordPress SQL injection | CVE-2023-3751

July 20, 2023

NAME__________Super Store Finder plugin for WordPress SQL injectionPlatforms Affected:WordPress Super Store Finder plugin for WordPress 3.6Risk Level:6.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Super Store...

Read MoreRead more about Super Store Finder plugin for WordPress SQL injection | CVE-2023-3751
CVE-prog
  • Vulnerabilities

Oracle Business Intelligence Enterprise Edition unspecified |

July 20, 2023

NAME__________Oracle Business Intelligence Enterprise Edition unspecifiedPlatforms Affected:Oracle Business Intelligence Enterprise Edition 6.4.0.0.0 Oracle Business Intelligence Enterprise Edition 7.0.0.0.0Risk Level:5.4Exploitability:UnprovenConsequences:Gain Access...

Read MoreRead more about Oracle Business Intelligence Enterprise Edition unspecified |
CVE-prog
  • Vulnerabilities

Cisco Small Business SPA500 Series IP Phones cross-site scripting | CVE-2023-20181

July 20, 2023

NAME__________Cisco Small Business SPA500 Series IP Phones cross-site scriptingPlatforms Affected:Cisco Small Business SPA500 Series IP PhonesRisk Level:6.1Exploitability:HighConsequences:Gain Access DESCRIPTION__________Cisco Small...

Read MoreRead more about Cisco Small Business SPA500 Series IP Phones cross-site scripting | CVE-2023-20181
CVE-prog
  • Vulnerabilities

RWS WorldServer information disclosure | CVE-2023-38357

July 20, 2023

NAME__________RWS WorldServer information disclosurePlatforms Affected:RWS WorldServer 11.7.3Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________RWS WorldServer could allow a remote attacker to obtain sensitive information,...

Read MoreRead more about RWS WorldServer information disclosure | CVE-2023-38357
CVE-prog
  • Vulnerabilities

OpenSSL denial of service | CVE-2023-3446

July 20, 2023

NAME__________OpenSSL denial of servicePlatforms Affected:OpenSSL OpenSSL 1.1.1 OpenSSL OpenSSL 1.0.2 OpenSSL OpenSSL 3.1.0 OpenSSL OpenSSL 3.1.1Risk Level:3.7Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________OpenSSL...

Read MoreRead more about OpenSSL denial of service | CVE-2023-3446
CVE-prog
  • Vulnerabilities

Cisco Small Business SPA500 Series IP Phones HTML injection | CVE-2023-20218

July 20, 2023

NAME__________Cisco Small Business SPA500 Series IP Phones HTML injectionPlatforms Affected:Cisco Small Business SPA500 Series IP PhonesRisk Level:5.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Cisco Small...

Read MoreRead more about Cisco Small Business SPA500 Series IP Phones HTML injection | CVE-2023-20218
CVE-prog
  • Vulnerabilities

Oracle MySQL Server unspecified |

July 20, 2023

NAME__________Oracle MySQL Server unspecifiedPlatforms Affected:Oracle MySQL Server 5.7.41 Oracle MySQL Server 8.0.32Risk Level:4.9Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________An unspecified vulnerability in Oracle...

Read MoreRead more about Oracle MySQL Server unspecified |
CVE-prog
  • Vulnerabilities

Oracle Business Intelligence Enterprise Edition unspecified | CVE-2023-22013

July 20, 2023

NAME__________Oracle Business Intelligence Enterprise Edition unspecifiedPlatforms Affected:Oracle Business Intelligence Enterprise Edition 6.4.0.0.0 Oracle Business Intelligence Enterprise Edition 7.0.0.0.0Risk Level:4.3Exploitability:UnprovenConsequences:Gain Access...

Read MoreRead more about Oracle Business Intelligence Enterprise Edition unspecified | CVE-2023-22013
CVE-prog
  • Vulnerabilities

Adobe ColdFusion security bypass | CVE-2023-38205

July 20, 2023

NAME__________Adobe ColdFusion security bypassPlatforms Affected:Adobe ColdFusion 2023 Update 2 Adobe ColdFusion 2021 Update 8 Adobe ColdFusion 2018 Update 18Risk Level:7.5Exploitability:UnprovenConsequences:Bypass...

Read MoreRead more about Adobe ColdFusion security bypass | CVE-2023-38205

Posts pagination

Previous 1 … 2,087 2,088 2,089 2,090 2,091 2,092 2,093 … 4,282 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]96[.]13[.]97:8443

July 27, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]159[.]57[.]217:4444

July 27, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 101[.]133[.]156[.]69:7001

July 27, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 1[.]94[.]239[.]203:3333

July 27, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 101[.]34[.]66[.]77:8089

July 27, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel