Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Ethical Hacking and Penetration Testing: A Practical Guide to Secure Systems

November 3, 2025
unlock_membership
  • Premium Members Content

Ransomware Attacks Demystified A Practical Guide for 2025

October 29, 2025
unlock_membership
  • Premium Members Content

Forensic Analysis Unlocked A Practical Guide for Cybersecurity Investigators

October 27, 2025
unlock_membership
  • Premium Members Content

Artificial Intelligence and Cybersecurity A New Era of Defense

October 13, 2025
unlock_membership
  • Premium Members Content

Fortifying Web Apps Practical Guide to Web Application Security

September 26, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

void_execution
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

[TRYHACKME] – Void Execution Challenge

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
3
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
4
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

NETGEAR Routers denial of service | CVE-2020-0283

March 15, 2023

NAME__________NETGEAR Routers denial of servicePlatforms Affected:NETGEAR RBK852 NETGEAR RBS850 NETGEAR CBR750 NETGEAR CAX80Risk Level:7.1Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________NETGEAR Routers are vulnerable...

Read MoreRead more about NETGEAR Routers denial of service | CVE-2020-0283
CVE-prog
  • Vulnerabilities

Adobe Commerce and Magento Open Source cross-site scripting | CVE-2023-22249

March 15, 2023

NAME__________Adobe Commerce and Magento Open Source cross-site scriptingPlatforms Affected:Adobe Commerce 2.4.4-p2 Adobe Commerce 2.4.5-p1 Adobe Magento Open Source 2.4.4-p2 Adobe...

Read MoreRead more about Adobe Commerce and Magento Open Source cross-site scripting | CVE-2023-22249
CVE-prog
  • Vulnerabilities

Adobe Experience Manager cross-site scripting | CVE-2023-22253

March 15, 2023

NAME__________Adobe Experience Manager cross-site scriptingPlatforms Affected:Adobe Experience Manager Cloud Service (CS) Adobe Experience Manager 6.5.15.0Risk Level:5.4Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Adobe Experience Manager...

Read MoreRead more about Adobe Experience Manager cross-site scripting | CVE-2023-22253
CVE-prog
  • Vulnerabilities

Adobe Experience Manager open redirect | CVE-2023-22257

March 15, 2023

NAME__________Adobe Experience Manager open redirectPlatforms Affected:Adobe Experience Manager Cloud Service (CS) Adobe Experience Manager 6.5.15.0Risk Level:3.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Adobe Experience Manager...

Read MoreRead more about Adobe Experience Manager open redirect | CVE-2023-22257
CVE-prog
  • Vulnerabilities

Microsoft Windows Central Resource Manager privilege escalation | CVE-2023-23393

March 15, 2023

NAME__________Microsoft Windows Central Resource Manager privilege escalationPlatforms Affected:Microsoft Windows Server 2019 Microsoft Windows 10 1809 for x64-based Systems Microsoft Windows...

Read MoreRead more about Microsoft Windows Central Resource Manager privilege escalation | CVE-2023-23393
CVE-prog
  • Vulnerabilities

Microsoft Windows Hyper-V denial of service | CVE-2023-23411

March 15, 2023

NAME__________Microsoft Windows Hyper-V denial of servicePlatforms Affected:Microsoft Windows 10 x32 Microsoft Windows 10 x64 Microsoft Windows Server 2016 Microsoft Windows...

Read MoreRead more about Microsoft Windows Hyper-V denial of service | CVE-2023-23411
CVE-prog
  • Vulnerabilities

Adobe Experience Manager open redirect | CVE-2023-22258

March 15, 2023

NAME__________Adobe Experience Manager open redirectPlatforms Affected:Adobe Experience Manager Cloud Service (CS) Adobe Experience Manager 6.5.15.0Risk Level:3.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Adobe Experience Manager...

Read MoreRead more about Adobe Experience Manager open redirect | CVE-2023-22258
CVE-prog
  • Vulnerabilities

Mozilla Firefox information disclosure | CVE-2023-25750

March 15, 2023

NAME__________Mozilla Firefox information disclosurePlatforms Affected:Mozilla firefox 110Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Mozilla Firefox could allow a remote attacker to obtain sensitive information,...

Read MoreRead more about Mozilla Firefox information disclosure | CVE-2023-25750
CVE-prog
  • Vulnerabilities

SAP NetWeaver AS for ABAP and ABAP Platform denial of service | CVE-2023-25618

March 15, 2023

NAME__________SAP NetWeaver AS for ABAP and ABAP Platform denial of servicePlatforms Affected:SAP NetWeaver AS ABAP 700 SAP NetWeaver AS ABAP...

Read MoreRead more about SAP NetWeaver AS for ABAP and ABAP Platform denial of service | CVE-2023-25618
CVE-prog
  • Vulnerabilities

Microsoft OneDrive for Android information disclosure | CVE-2023-24923

March 15, 2023

NAME__________Microsoft OneDrive for Android information disclosurePlatforms Affected:Microsoft OneDrive for AndroidRisk Level:5.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Microsoft OneDrive for Android could allow a remote...

Read MoreRead more about Microsoft OneDrive for Android information disclosure | CVE-2023-24923
CVE-prog
  • Vulnerabilities

Microsoft Windows Resilient File System (ReFS) privilege escalation | CVE-2023-23418

March 15, 2023

NAME__________Microsoft Windows Resilient File System (ReFS) privilege escalationPlatforms Affected:Microsoft Windows 11 21H2 for ARM64-based Systems Microsoft Windows 11 21H2 for...

Read MoreRead more about Microsoft Windows Resilient File System (ReFS) privilege escalation | CVE-2023-23418
CVE-prog
  • Vulnerabilities

Microsoft Windows Kernel privilege escalation | CVE-2023-23421

March 15, 2023

NAME__________Microsoft Windows Kernel privilege escalationPlatforms Affected:Microsoft Windows 10 1803 for x64-based Systems Microsoft Windows 10 1803 for ARM64-based Systems Microsoft...

Read MoreRead more about Microsoft Windows Kernel privilege escalation | CVE-2023-23421
CVE-prog
  • Vulnerabilities

SAP NetWeaver AS for Java information disclosure | CVE-2023-26460

March 15, 2023

NAME__________SAP NetWeaver AS for Java information disclosurePlatforms Affected:SAP NetWeaver AS for JAVA 7.50Risk Level:5.8Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________SAP NetWeaver AS for Java...

Read MoreRead more about SAP NetWeaver AS for Java information disclosure | CVE-2023-26460
CVE-prog
  • Vulnerabilities

Microsoft Dynamics 365 (on-premises) cross-site scripting | CVE-2023-24891

March 15, 2023

NAME__________Microsoft Dynamics 365 (on-premises) cross-site scriptingPlatforms Affected:Microsoft Dynamics 365 (on-premises) 9.0 Microsoft Dynamics 365 (on-premises) 9.1Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Microsoft Dynamics...

Read MoreRead more about Microsoft Dynamics 365 (on-premises) cross-site scripting | CVE-2023-24891
CVE-prog
  • Vulnerabilities

SAP NetWeaver cross-site scripting | CVE-2023-0021

March 15, 2023

NAME__________SAP NetWeaver cross-site scriptingPlatforms Affected:SAP NetWeaver 700 SAP NetWeaver 701 SAP NetWeaver 702 SAP NetWeaver 731 SAP NetWeaver 740 SAP...

Read MoreRead more about SAP NetWeaver cross-site scripting | CVE-2023-0021
CVE-prog
  • Vulnerabilities

Microsoft Edge (Chromium-based) Webview2 spoofing | CVE-2023-24892

March 15, 2023

NAME__________Microsoft Edge (Chromium-based) Webview2 spoofingPlatforms Affected:Microsoft Edge (Chromium-based)Risk Level:7.1Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Microsoft Edge (Chromium-based) could allow a remote attacker to conduct...

Read MoreRead more about Microsoft Edge (Chromium-based) Webview2 spoofing | CVE-2023-24892
CVE-prog
  • Vulnerabilities

Microsoft Excel code execution | CVE-2023-23399

March 15, 2023

NAME__________Microsoft Excel code executionPlatforms Affected:Microsoft Excel 2013 SP1 x32 Microsoft Excel 2013 SP1 x64 Microsoft Excel 2013 SP1 RT Microsoft...

Read MoreRead more about Microsoft Excel code execution | CVE-2023-23399
CVE-prog
  • Vulnerabilities

Mozilla Firefox for Android spoofing | CVE-2023-28159

March 15, 2023

NAME__________Mozilla Firefox for Android spoofingPlatforms Affected:Mozilla Firefox for Android 110Risk Level:6.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Mozilla Firefox for Android could allow a remote...

Read MoreRead more about Mozilla Firefox for Android spoofing | CVE-2023-28159
CVE-prog
  • Vulnerabilities

Adobe Illustrator code execution | CVE-2023-25861

March 15, 2023

NAME__________Adobe Illustrator code executionPlatforms Affected:Adobe Illustrator 2023 27.2.0Risk Level:7.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Adobe Illustrator could allow a remote attacker to execute arbitrary...

Read MoreRead more about Adobe Illustrator code execution | CVE-2023-25861
CVE-prog
  • Vulnerabilities

Mozilla Firefox weak security | CVE-2023-25752

March 15, 2023

NAME__________Mozilla Firefox weak securityPlatforms Affected:Mozilla firefox 110 Mozilla Firefox ESR 102.8Risk Level:6.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Mozilla Firefox could provide weaker than expected,...

Read MoreRead more about Mozilla Firefox weak security | CVE-2023-25752
CVE-prog
  • Vulnerabilities

Adobe Experience Manager cross-site scripting | CVE-2023-21615

March 15, 2023

NAME__________Adobe Experience Manager cross-site scriptingPlatforms Affected:Adobe Experience Manager Cloud Service (CS) Adobe Experience Manager 6.5.15.0Risk Level:5.4Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Adobe Experience Manager...

Read MoreRead more about Adobe Experience Manager cross-site scripting | CVE-2023-21615
CVE-prog
  • Vulnerabilities

Adobe Experience Manager open redirect | CVE-2023-22260

March 15, 2023

NAME__________Adobe Experience Manager open redirectPlatforms Affected:Adobe Experience Manager Cloud Service (CS) Adobe Experience Manager 6.5.15.0Risk Level:3.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Adobe Experience Manager...

Read MoreRead more about Adobe Experience Manager open redirect | CVE-2023-22260
CVE-prog
  • Vulnerabilities

SAP Authenticator for Android information disclosure | CVE-2023-27895

March 15, 2023

NAME__________SAP Authenticator for Android information disclosurePlatforms Affected:SAP Authenticator for Android 1.3.0Risk Level:6.1Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________SAP Authenticator for Android could allow a...

Read MoreRead more about SAP Authenticator for Android information disclosure | CVE-2023-27895
CVE-prog
  • Vulnerabilities

Adobe Experience Manager open redirect | CVE-2023-22265

March 15, 2023

NAME__________Adobe Experience Manager open redirectPlatforms Affected:Adobe Experience Manager Cloud Service (CS) Adobe Experience Manager 6.5.15.0Risk Level:3.5Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Adobe Experience Manager...

Read MoreRead more about Adobe Experience Manager open redirect | CVE-2023-22265

Posts pagination

Previous 1 … 2,768 2,769 2,770 2,771 2,772 2,773 2,774 … 4,510 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware Qilin ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Vulnerabilities

CVE Alert: CVE-2025-12790 – Red Hat – Red Hat Satellite 6

November 7, 2025
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: Ketat Grundstücksverwertungs GmbH

November 7, 2025
image
  • Data Breach
  • Ransomware

[INCRANSOM] – Ransomware Victim: prutsch-ra[.]at

November 7, 2025
image
  • Data Breach
  • Ransomware

[EVEREST] – Ransomware Victim: Everest Exclusive Interview for Dailydarkweb[.]net

November 7, 2025
image
  • Data Breach
  • Ransomware

[QILIN] – Ransomware Victim: Studio Corvo Parma

November 7, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel