Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

184dc77883d17b22631baf15b8eefd5c9a0a81e791bf956c7cd96395f025f208
  • Tools

Witcher – Managing GitHub Advanced Security (GHAS) Controls At Scale

May 9, 2025
6f8de8be21463cbfd51711ae4557ed9ba1d79bce93e0152c4ad0b56181bcc30e
  • Tools

ByeDPIAndroid – App To Bypass Censorship On Android

May 9, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Fortinet FortiWeb directory traversal | CVE-2022-30299

February 18, 2023

NAME__________Fortinet FortiWeb directory traversalPlatforms Affected:Fortinet FortiWeb 6.3.15 Fortinet FortiWeb 6.4.1 Fortinet FortiWeb 7.0.0Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Fortinet FortiWeb could allow a...

Read MoreRead more about Fortinet FortiWeb directory traversal | CVE-2022-30299
CVE-prog
  • Vulnerabilities

Palantir AtlasDB man-in-the-middle | CVE-2022-27890

February 18, 2023

NAME__________Palantir AtlasDB man-in-the-middlePlatforms Affected:Palantir AtlasDBRisk Level:6.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Palantir AtlasDB is vulnerable to a man-in-the-middle attack, caused by a misuse of...

Read MoreRead more about Palantir AtlasDB man-in-the-middle | CVE-2022-27890
CVE-prog
  • Vulnerabilities

Dell Secure Connect Gateway information disclosure | CVE-2023-23695

February 18, 2023

NAME__________Dell Secure Connect Gateway information disclosurePlatforms Affected:Risk Level:5.9Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Dell Secure Connect Gateway could allow a remote attacker to obtain...

Read MoreRead more about Dell Secure Connect Gateway information disclosure | CVE-2023-23695
CVE-prog
  • Vulnerabilities

GitHub Enterprise Server directory traversal | CVE-2023-22380

February 18, 2023

NAME__________GitHub Enterprise Server directory traversalPlatforms Affected:GitHub GitHub Enterprise Server 3.7.5Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________GitHub Enterprise Server could allow a remote authenticated...

Read MoreRead more about GitHub Enterprise Server directory traversal | CVE-2023-22380
CVE-prog
  • Vulnerabilities

Fortinet products information disclosure | CVE-2021-43074

February 18, 2023

NAME__________Fortinet products information disclosurePlatforms Affected:Fortinet FortiProxy 1.1 Fortinet FortiProxy 1.0 Fortinet FortiWeb 6.0 Fortinet FortiWeb 6.1 Fortinet FortiWeb 6.3.16 Fortinet...

Read MoreRead more about Fortinet products information disclosure | CVE-2021-43074
CVE-prog
  • Vulnerabilities

Fortinet FortiWeb buffer overflow | CVE-2023-25602

February 18, 2023

NAME__________Fortinet FortiWeb buffer overflowPlatforms Affected:Fortinet FortiWeb 6.3.16 Fortinet FortiWeb 6.3.11 Fortinet FortiWeb 7.0.0 Fortinet FortiWeb 6.4.2 Fortinet FortiWeb 6.3.6Risk Level:7.8Exploitability:UnprovenConsequences:Gain...

Read MoreRead more about Fortinet FortiWeb buffer overflow | CVE-2023-25602
CVE-prog
  • Vulnerabilities

Cisco node-jose denial of service | CVE-2023-25653

February 18, 2023

NAME__________Cisco node-jose denial of servicePlatforms Affected:Cisco node-jose 2.1.1Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________Cisco node-jose is vulnerable to a denial of service,...

Read MoreRead more about Cisco node-jose denial of service | CVE-2023-25653
CVE-prog
  • Vulnerabilities

Palantir Sls-logging man-in-the-middle | CVE-2022-48308

February 18, 2023

NAME__________Palantir Sls-logging man-in-the-middlePlatforms Affected:Palantir Sls-loggingRisk Level:6.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Palantir Sls-logging is vulnerable to a man-in-the-middle attack, caused by improper validating hostnames...

Read MoreRead more about Palantir Sls-logging man-in-the-middle | CVE-2022-48308
CVE-prog
  • Vulnerabilities

Fortinet FortiProxy and FortiOS man-in-the-middle | CVE-2022-39948

February 18, 2023

NAME__________Fortinet FortiProxy and FortiOS man-in-the-middlePlatforms Affected:Risk Level:4.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Fortinet FortiProxy and FortiOS could allow a remote attacker to conduct man-in-the-middle...

Read MoreRead more about Fortinet FortiProxy and FortiOS man-in-the-middle | CVE-2022-39948
CVE-prog
  • Vulnerabilities

Fortinet FortiNAC command execution | CVE-2022-40677

February 18, 2023

NAME__________Fortinet FortiNAC command executionPlatforms Affected:Risk Level:7.2Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Fortinet FortiNAC could allow a remote authenticated attacker to execute arbitrary commands on...

Read MoreRead more about Fortinet FortiNAC command execution | CVE-2022-40677
CVE-prog
  • Vulnerabilities

Fortinet FortiWeb directory traversal | CVE-2022-30300

February 18, 2023

NAME__________Fortinet FortiWeb directory traversalPlatforms Affected:Fortinet FortiWeb 6.3.15 Fortinet FortiWeb 6.4.1 Fortinet FortiWeb 7.0.0Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Fortinet FortiWeb could allow a...

Read MoreRead more about Fortinet FortiWeb directory traversal | CVE-2022-30300
CVE-prog
  • Vulnerabilities

Fortinet FortiWeb buffer overflow | CVE-2022-33871

February 18, 2023

NAME__________Fortinet FortiWeb buffer overflowPlatforms Affected:Fortinet FortiWeb 6.3.16 Fortinet FortiWeb 6.3.11 Fortinet FortiWeb 7.0.0 Fortinet FortiWeb 6.4.2 Fortinet FortiWeb 6.3.6Risk Level:6.6Exploitability:UnprovenConsequences:Gain...

Read MoreRead more about Fortinet FortiWeb buffer overflow | CVE-2022-33871
CVE-prog
  • Vulnerabilities

Fortinet FortiNAC information disclosure | CVE-2022-40678

February 18, 2023

NAME__________Fortinet FortiNAC information disclosurePlatforms Affected:Risk Level:7.4Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Fortinet FortiNAC could allow a local attacker to obtain sensitive information, caused by...

Read MoreRead more about Fortinet FortiNAC information disclosure | CVE-2022-40678
CVE-prog
  • Vulnerabilities

Neo4j APOC (Awesome Procedures on Cypher) information disclosure | CVE-2023-23926

February 18, 2023

NAME__________Neo4j APOC (Awesome Procedures on Cypher) information disclosurePlatforms Affected:Neo4j APOC 5.4.1Risk Level:5.9Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Neo4j APOC (Awesome Procedures on Cypher) could...

Read MoreRead more about Neo4j APOC (Awesome Procedures on Cypher) information disclosure | CVE-2023-23926
CVE-prog
  • Vulnerabilities

Fortinet FortiWeb buffer overflow | CVE-2023-23781

February 18, 2023

NAME__________Fortinet FortiWeb buffer overflowPlatforms Affected:Risk Level:6.4Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Fortinet FortiWeb is vulnerable to a stack-based buffer overflow, caused by improper bounds...

Read MoreRead more about Fortinet FortiWeb buffer overflow | CVE-2023-23781
CVE-prog
  • Vulnerabilities

Fortinet FortiOS and Fortinet FortiProxy privilege escalation | CVE-2022-38378

February 18, 2023

NAME__________Fortinet FortiOS and Fortinet FortiProxy privilege escalationPlatforms Affected:Risk Level:4.2Exploitability:UnprovenConsequences:Gain Privilege DESCRIPTION__________Fortinet FortiOS and Fortinet FortiProxy could allow a local authenticated...

Read MoreRead more about Fortinet FortiOS and Fortinet FortiProxy privilege escalation | CVE-2022-38378
CVE-prog
  • Vulnerabilities

Fortinet FortiOS and FortiProxy information disclosure | CVE-2022-29054

February 18, 2023

NAME__________Fortinet FortiOS and FortiProxy information disclosurePlatforms Affected:Risk Level:3.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Fortinet FortiOS and FortiProxy could allow a local authenticated attacker to...

Read MoreRead more about Fortinet FortiOS and FortiProxy information disclosure | CVE-2022-29054
CVE-prog
  • Vulnerabilities

Fortinet FortiADC command execution | CVE-2022-27482

February 18, 2023

NAME__________Fortinet FortiADC command executionPlatforms Affected:Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Fortinet FortiADC could allow a local authenticated attacker to execute arbitrary commands on...

Read MoreRead more about Fortinet FortiADC command execution | CVE-2022-27482
CVE-prog
  • Vulnerabilities

Fortinet FortiAnalyzer cross-site scripting | CVE-2022-30304

February 18, 2023

NAME__________Fortinet FortiAnalyzer cross-site scriptingPlatforms Affected:Fortinet FortiAnalyzer 6.0.6 Fortinet FortiAnalyzer 6.4.4Risk Level:4.3Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Fortinet FortiAnalyzer is vulnerable to cross-site scripting, caused...

Read MoreRead more about Fortinet FortiAnalyzer cross-site scripting | CVE-2022-30304
CVE-prog
  • Vulnerabilities

Fortinet FortiWeb command execution | CVE-2023-23779

February 18, 2023

NAME__________Fortinet FortiWeb command executionPlatforms Affected:Risk Level:6.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Fortinet FortiWeb could allow a remote authenticated attacker within the local network to...

Read MoreRead more about Fortinet FortiWeb command execution | CVE-2023-23779
CVE-prog
  • Vulnerabilities

Fortinet FortiWeb code execution | CVE-2022-40683

February 18, 2023

NAME__________Fortinet FortiWeb code executionPlatforms Affected:Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Fortinet FortiWeb could allow a local authenticated attacker to execute arbitrary code on...

Read MoreRead more about Fortinet FortiWeb code execution | CVE-2022-40683
CVE-prog
  • Vulnerabilities

containerd security bypass | CVE-2023-25173

February 18, 2023

NAME__________containerd security bypassPlatforms Affected:containerd containerd 1.6.0 containerd containerd 1.5.17 containerd containerd 1.6.17Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________containerd could allow a local authenticated...

Read MoreRead more about containerd security bypass | CVE-2023-25173
CVE-prog
  • Vulnerabilities

Palantir Magritte-ftp man-in-the-middle | CVE-2022-48307

February 18, 2023

NAME__________Palantir Magritte-ftp man-in-the-middlePlatforms Affected:Palantir Magritte-ftpRisk Level:6.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Palantir Magritte-ftp is vulnerable to a man-in-the-middle attack, caused by improper validating hostnames...

Read MoreRead more about Palantir Magritte-ftp man-in-the-middle | CVE-2022-48307
CVE-prog
  • Vulnerabilities

Fortinet FortiNAC cross-site scripting | CVE-2022-38376

February 18, 2023

NAME__________Fortinet FortiNAC cross-site scriptingPlatforms Affected:Fortinet FortiNAC 9.4.0 Fortinet FortiNAC 8.8 Fortinet FortiNAC 8.7 Fortinet FortiNAC 8.6 Fortinet FortiNAC 9.4.1 Fortinet...

Read MoreRead more about Fortinet FortiNAC cross-site scripting | CVE-2022-38376

Posts pagination

Previous 1 … 2,426 2,427 2,428 2,429 2,430 2,431 2,432 … 4,069 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 167[.]99[.]76[.]115:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 185[.]208[.]159[.]224:80

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 115[.]175[.]39[.]35:443

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 121[.]36[.]228[.]26:8080

May 11, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 166[.]108[.]200[.]194:443

May 11, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel