Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Cisco Smart Software Manager On-Prem SQL injection | CVE-2023-20110

May 18, 2023

NAME__________Cisco Smart Software Manager On-Prem SQL injectionPlatforms Affected:Cisco Smart Software Manager On-Prem 8 Cisco Smart Software Manager On-Prem 7Risk Level:6.5Exploitability:UnprovenConsequences:Data...

Read MoreRead more about Cisco Smart Software Manager On-Prem SQL injection | CVE-2023-20110
CVE-prog
  • Vulnerabilities

Aruba EdgeConnect Enterprise directory traversal | CVE-2023-30508

May 18, 2023

NAME__________Aruba EdgeConnect Enterprise directory traversalPlatforms Affected:Aruba Networks EdgeConnect EnterpriseRisk Level:4.9Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Aruba EdgeConnect Enterprise could allow a remote authenticated attacker...

Read MoreRead more about Aruba EdgeConnect Enterprise directory traversal | CVE-2023-30508
CVE-prog
  • Vulnerabilities

Aruba EdgeConnect Enterprise directory traversal | CVE-2023-30509

May 18, 2023

NAME__________Aruba EdgeConnect Enterprise directory traversalPlatforms Affected:Aruba Networks EdgeConnect EnterpriseRisk Level:4.9Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Aruba EdgeConnect Enterprise could allow a remote authenticated attacker...

Read MoreRead more about Aruba EdgeConnect Enterprise directory traversal | CVE-2023-30509
CVE-prog
  • Vulnerabilities

Cisco Identity Services Engine directory traversal | CVE-2023-20166

May 18, 2023

NAME__________Cisco Identity Services Engine directory traversalPlatforms Affected:Cisco Identity Services Engine (ISE) 3.2Risk Level:6Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Cisco Identity Services Engine could allow...

Read MoreRead more about Cisco Identity Services Engine directory traversal | CVE-2023-20166
CVE-prog
  • Vulnerabilities

Cisco DNA Center Software command execution | CVE-2023-20182

May 18, 2023

NAME__________Cisco DNA Center Software command executionPlatforms Affected:Cisco DNA CenterRisk Level:5.4Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Cisco DNA Center Software could allow a remote authenticated...

Read MoreRead more about Cisco DNA Center Software command execution | CVE-2023-20182
CVE-prog
  • Vulnerabilities

Cisco Identity Services Engine information disclosure | CVE-2023-20077

May 18, 2023

NAME__________Cisco Identity Services Engine information disclosurePlatforms Affected:Cisco Identity Services EngineRisk Level:4.9Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Cisco Identity Services Engine could allow a remote...

Read MoreRead more about Cisco Identity Services Engine information disclosure | CVE-2023-20077
CVE-prog
  • Vulnerabilities

Cisco Identity Services Engine privilege escalation | CVE-2023-20164

May 18, 2023

NAME__________Cisco Identity Services Engine privilege escalationPlatforms Affected:Cisco Identity Services EngineRisk Level:6Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Cisco Identity Services Engine could allow a local...

Read MoreRead more about Cisco Identity Services Engine privilege escalation | CVE-2023-20164
CVE-prog
  • Vulnerabilities

cURL libcurl security bypass | CVE-2023-28322

May 18, 2023

NAME__________cURL libcurl security bypassPlatforms Affected:cURL libcurl 7.7 cURL libcurl 8.0.1Risk Level:3.7Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________cURL libcurl could allow a remote attacker to...

Read MoreRead more about cURL libcurl security bypass | CVE-2023-28322
CVE-prog
  • Vulnerabilities

Cisco Identity Services Engine security bypass | CVE-2023-20106

May 18, 2023

NAME__________Cisco Identity Services Engine security bypassPlatforms Affected:Cisco Identity Services EngineRisk Level:5.4Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Cisco Identity Services Engine could allow a remote...

Read MoreRead more about Cisco Identity Services Engine security bypass | CVE-2023-20106
CVE-prog
  • Vulnerabilities

SourceCodester Guest Management System cross-site scripting | CVE-2023-2740

May 18, 2023

NAME__________SourceCodester Guest Management System cross-site scriptingPlatforms Affected:SourceCodester Guest Management SystemRisk Level:3.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________SourceCodester Guest Management System is vulnerable to cross-site...

Read MoreRead more about SourceCodester Guest Management System cross-site scripting | CVE-2023-2740
CVE-prog
  • Vulnerabilities

Cisco Identity Services Engine XML external entity injection | CVE-2023-20174

May 18, 2023

NAME__________Cisco Identity Services Engine XML external entity injectionPlatforms Affected:Cisco Identity Services Engine 2.7 Cisco Identity Services Engine 3.0 Cisco Identity...

Read MoreRead more about Cisco Identity Services Engine XML external entity injection | CVE-2023-20174
CVE-prog
  • Vulnerabilities

Cisco DNA Center Software information disclosure | CVE-2023-20184

May 18, 2023

NAME__________Cisco DNA Center Software information disclosurePlatforms Affected:Cisco DNA CenterRisk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Cisco DNA Center Software could allow a remote authenticated...

Read MoreRead more about Cisco DNA Center Software information disclosure | CVE-2023-20184
CVE-prog
  • Vulnerabilities

Cisco Identity Services Engine information disclosure | CVE-2023-20172

May 18, 2023

NAME__________Cisco Identity Services Engine information disclosurePlatforms Affected:Cisco Identity Services EngineRisk Level:4.9Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Cisco Identity Services Engine could allow a remote...

Read MoreRead more about Cisco Identity Services Engine information disclosure | CVE-2023-20172
CVE-prog
  • Vulnerabilities

Cisco Business Wireless Access Points security bypass | CVE-2023-20003

May 18, 2023

NAME__________Cisco Business Wireless Access Points security bypassPlatforms Affected:Cisco Business 140AC APs Cisco Business 141ACM Mesh Extenders Cisco Business 142ACM Mesh...

Read MoreRead more about Cisco Business Wireless Access Points security bypass | CVE-2023-20003
CVE-prog
  • Vulnerabilities

Cisco Identity Services Engine information disclosure | CVE-2023-20087

May 18, 2023

NAME__________Cisco Identity Services Engine information disclosurePlatforms Affected:Cisco Identity Services EngineRisk Level:4.9Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Cisco Identity Services Engine could allow a remote...

Read MoreRead more about Cisco Identity Services Engine information disclosure | CVE-2023-20087
CVE-prog
  • Vulnerabilities

Cisco IOS XE ROM Monitor information disclosure | CVE-2022-208640

May 18, 2023

NAME__________Cisco IOS XE ROM Monitor information disclosurePlatforms Affected:Cisco Catalyst 9200 Series Switches Cisco Catalyst 9300 Series Switches Cisco Catalyst 9500...

Read MoreRead more about Cisco IOS XE ROM Monitor information disclosure | CVE-2022-208640
CVE-prog
  • Vulnerabilities

Cisco DNA Center Software information disclosure | CVE-2023-20183

May 18, 2023

NAME__________Cisco DNA Center Software information disclosurePlatforms Affected:Cisco DNA CenterRisk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Cisco DNA Center Software could allow a remote authenticated...

Read MoreRead more about Cisco DNA Center Software information disclosure | CVE-2023-20183
CVE-prog
  • Vulnerabilities

cURL libcurl information disclosure | CVE-2023-28319

May 18, 2023

NAME__________cURL libcurl information disclosurePlatforms Affected:cURL libcurl 8.0.1 cURL libcurl 7.81.0Risk Level:5.9Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________cURL libcurl could allow a remote attacker to...

Read MoreRead more about cURL libcurl information disclosure | CVE-2023-28319
CVE-prog
  • Vulnerabilities

Cisco Identity Services Engine XML external entity injection | CVE-2023-20173

May 18, 2023

NAME__________Cisco Identity Services Engine XML external entity injectionPlatforms Affected:Cisco Identity Services Engine 2.7 Cisco Identity Services Engine 3.0 Cisco Identity...

Read MoreRead more about Cisco Identity Services Engine XML external entity injection | CVE-2023-20173
CVE-prog
  • Vulnerabilities

cups-filters code execution | CVE-2023-24805

May 18, 2023

NAME__________cups-filters code executionPlatforms Affected:OpenPrinting cups-filtersRisk Level:7.2Exploitability:Proof of ConceptConsequences:Gain Access DESCRIPTION__________cups-filters could allow a remote authenticated attacker to execute arbitrary code...

Read MoreRead more about cups-filters code execution | CVE-2023-24805
CVE-prog
  • Vulnerabilities

Cisco Identity Services Engine security bypass | CVE-2023-20171

May 18, 2023

NAME__________Cisco Identity Services Engine security bypassPlatforms Affected:Cisco Identity Services EngineRisk Level:6.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Cisco Identity Services Engine could allow a remote...

Read MoreRead more about Cisco Identity Services Engine security bypass | CVE-2023-20171
CVE-prog
  • Vulnerabilities

Cisco Identity Services Engine directory traversal | CVE-2023-20167

May 18, 2023

NAME__________Cisco Identity Services Engine directory traversalPlatforms Affected:Cisco Identity Services Engine (ISE) 2.6 Cisco Identity Services Engine (ISE) 3.2Risk Level:4.9Exploitability:UnprovenConsequences:Obtain Information...

Read MoreRead more about Cisco Identity Services Engine directory traversal | CVE-2023-20167
CVE-prog
  • Vulnerabilities

Asea Brown Boveri Terra AC wallbox products information disclosure | CVE-2023-0864

May 18, 2023

NAME__________Asea Brown Boveri Terra AC wallbox products information disclosurePlatforms Affected:Asea Brown Boveri Terra AC wallbox 1.2.7 Symbiosis CE Asea Brown...

Read MoreRead more about Asea Brown Boveri Terra AC wallbox products information disclosure | CVE-2023-0864
CVE-prog
  • Vulnerabilities

Cisco Small Business Series Switches information disclosure | CVE-2023-20162

May 18, 2023

NAME__________Cisco Small Business Series Switches information disclosurePlatforms Affected:Cisco Small Business 300 Series Managed Switches Cisco Small Business 500 Series Stackable...

Read MoreRead more about Cisco Small Business Series Switches information disclosure | CVE-2023-20162

Posts pagination

Previous 1 … 2,294 2,295 2,296 2,297 2,298 2,299 2,300 … 4,260 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 193[.]112[.]83[.]36:8080

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 60[.]204[.]245[.]37:8080

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 118[.]24[.]117[.]221:8080

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 47[.]120[.]13[.]85:8889

July 20, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 20[.]41[.]73[.]175:8080

July 20, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel