Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025
unlock_membership
  • Premium Members Content

Unlocking Blockchain Security Strategies for a Safer Digital Future

July 7, 2025
unlock_membership
  • Premium Members Content

Mastering Phishing Attacks: How to Recognize and Prevent These Cyber Threats

July 4, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Honeywell Experion LX denial of service | CVE-2022-30317

September 1, 2022

NAME Honeywell Experion LX denial of service Platforms Affected:Honeywell Experion LXRisk Level:9.1Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION Honeywell Experion LX is vulnerable...

Read MoreRead more about Honeywell Experion LX denial of service | CVE-2022-30317
CVE-prog
  • Vulnerabilities

Node.js tolbichgo3 module code execution |

September 1, 2022

NAME Node.js tolbichgo3 module code execution Platforms Affected:Node.js tolbichgo3Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js tolbichgo3 module could allow a remote attacker...

Read MoreRead more about Node.js tolbichgo3 module code execution |
CVE-prog
  • Vulnerabilities

Sourcecodester Simple Task Managing System SQL injection | CVE-2022-3013

September 1, 2022

NAME Sourcecodester Simple Task Managing System SQL injection Platforms Affected:Sourcecodester Simple Task Managing System 1.0Risk Level:9.8Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION Sourcecodester Simple...

Read MoreRead more about Sourcecodester Simple Task Managing System SQL injection | CVE-2022-3013
CVE-prog
  • Vulnerabilities

Honeywell ControlEdge default account | CVE-2022-30318

September 1, 2022

NAME Honeywell ControlEdge default account Platforms Affected:Honeywell ControlEdge 151.1Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Honeywell ControlEdge contains default hardcoded credentials. A remote...

Read MoreRead more about Honeywell ControlEdge default account | CVE-2022-30318
CVE-prog
  • Vulnerabilities

Vim code execution | CVE-2022-3037

September 1, 2022

NAME Vim code execution Platforms Affected:Vim Vim 9.0.0321Risk Level:7.8Exploitability:Proof of ConceptConsequences:Gain Access DESCRIPTION Vim could allow a remote attacker to...

Read MoreRead more about Vim code execution | CVE-2022-3037
CVE-prog
  • Vulnerabilities

Node.js remotepshell module code execution |

September 1, 2022

NAME Node.js remotepshell module code execution Platforms Affected:Node.js remotepshellRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js remotepshell module could allow a remote attacker...

Read MoreRead more about Node.js remotepshell module code execution |
CVE-prog
  • Vulnerabilities

Freeciv buffer overflow | CVE-2022-39047

September 1, 2022

NAME Freeciv buffer overflow Platforms Affected:Freeciv Freeciv 2.6.6 Freeciv Freeciv 3.0.2Risk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Freeciv is vulnerable to a buffer...

Read MoreRead more about Freeciv buffer overflow | CVE-2022-39047
CVE-prog
  • Vulnerabilities

Node.js hwzpgf module code execution |

September 1, 2022

NAME Node.js hwzpgf module code execution Platforms Affected:Node.js hwzpgfRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js hwzpgf module could allow a remote attacker...

Read MoreRead more about Node.js hwzpgf module code execution |
CVE-prog
  • Vulnerabilities

Node.js wm-publish-statuses module code execution |

September 1, 2022

NAME Node.js wm-publish-statuses module code execution Platforms Affected:Node.js wm-publish-statusesRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js wm-publish-statuses module could allow a remote attacker...

Read MoreRead more about Node.js wm-publish-statuses module code execution |
CVE-prog
  • Vulnerabilities

Fuji Electric D300win information disclosure | CVE-2022-1738

September 1, 2022

NAME Fuji Electric D300win information disclosure Platforms Affected:Fuji Electric D300win 3.7.1.16 Fuji Electric D300win 3.7.1.15Risk Level:8.7Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION Fuji Electric...

Read MoreRead more about Fuji Electric D300win information disclosure | CVE-2022-1738
CVE-prog
  • Vulnerabilities

Hgiga OAKlouds Portal website SQL injection | CVE-2022-38118

September 1, 2022

NAME Hgiga OAKlouds Portal website SQL injection Platforms Affected:HGiga OAKlouds Portal 3.0-2 HGiga OAKlouds Portal 2.0-2Risk Level:8.8Exploitability:HighConsequences:Data Manipulation DESCRIPTION Hgiga...

Read MoreRead more about Hgiga OAKlouds Portal website SQL injection | CVE-2022-38118
CVE-prog
  • Vulnerabilities

Node.js wm-cookies-api module code execution |

September 1, 2022

NAME Node.js wm-cookies-api module code execution Platforms Affected:Node.js wm-cookies-apiRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js wm-cookies-api module could allow a remote attacker...

Read MoreRead more about Node.js wm-cookies-api module code execution |
CVE-prog
  • Vulnerabilities

Node.js api-discord.js module code execution |

September 1, 2022

NAME Node.js api-discord.js module code execution Platforms Affected:Node.js api-discord.jsRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Node.js api-discord.js module could allow a remote attacker...

Read MoreRead more about Node.js api-discord.js module code execution |
CVE-prog
  • Vulnerabilities

PTC Kepware KEPServerEX buffer overflow | CVE-2022-2848

September 1, 2022

NAME PTC Kepware KEPServerEX buffer overflow Platforms Affected:PTC Kepware KEPServerEX 6.11 PTC ThingWorkx Kepware Server 6.11 PTC ThingWorkx Industrial Connectivity...

Read MoreRead more about PTC Kepware KEPServerEX buffer overflow | CVE-2022-2848
CVE-prog
  • Vulnerabilities

Watchguard Firebox buffer overflow | CVE-2022-31789

September 1, 2022

NAME Watchguard Firebox buffer overflow Platforms Affected:WatchGuard WatchGuard FireboxRisk Level:9.8Exploitability:UnprovenConsequences:Gain Access DESCRIPTION Watchguard Firebox is vulnerable to a buffer overflow,...

Read MoreRead more about Watchguard Firebox buffer overflow | CVE-2022-31789
CVE-prog
  • Vulnerabilities

PTC Kepware KEPServerEX buffer overflow | CVE-2022-2825

September 1, 2022

NAME PTC Kepware KEPServerEX buffer overflow Platforms Affected:PTC Kepware KEPServerEX 6.11 PTC ThingWorkx Kepware Server 6.11 PTC ThingWorkx Industrial Connectivity...

Read MoreRead more about PTC Kepware KEPServerEX buffer overflow | CVE-2022-2825
CVE-prog
  • Vulnerabilities

WordPress Core Link SQL injection |

September 1, 2022

NAME WordPress Core Link SQL injection Platforms Affected:WordPress WordPress 2.0.9 WordPress WordPress 2.0.11 WordPress WordPress 2.3.2 WordPress WordPress 2.3.3 WordPress...

Read MoreRead more about WordPress Core Link SQL injection |
osint
  • News

A flaw in TikTok Android app could have allowed the hijacking of users’ accounts

September 1, 2022

Microsoft discovered a vulnerability in the TikTok app for Android that could lead to one-click account hijacking. Microsoft researchers discovered...

Read MoreRead more about A flaw in TikTok Android app could have allowed the hijacking of users’ accounts
osint
  • News

Tackling the Growing and Evolving Digital Attack Surface: 2022 Midyear Cybersecurity Report

August 31, 2022

This blog entry highlights the threats that dominated the first six months of the year, which we discussed in detail...

Read MoreRead more about Tackling the Growing and Evolving Digital Attack Surface: 2022 Midyear Cybersecurity Report
osint
  • News

Threat actors breached the network of the Italian oil company ENI

August 31, 2022

Italian oil giant Eni was hit by a cyber attack, attackers compromised its computer networks, but the consequences appear to...

Read MoreRead more about Threat actors breached the network of the Italian oil company ENI
osint
  • News

GO#WEBBFUSCATOR campaign hides malware in NASA’s James Webb Space Telescope image

August 31, 2022

A malware campaign tracked as GO#WEBBFUSCATOR used an image taken from NASA’s James Webb Space Telescope (JWST) as a lure....

Read MoreRead more about GO#WEBBFUSCATOR campaign hides malware in NASA’s James Webb Space Telescope image
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: enable-2fa-verification-without-verifying-email-leads-account-takeoverbymotu-vai

August 31, 2022

Programme HackerOne Cloudflare Public Bug Bounty Cloudflare Public Bug Bounty Submitted by motu-vai motu-vai Report Enable 2Fa verification without verifying...

Read MoreRead more about HackerOne Bug Bounty Disclosure: enable-2fa-verification-without-verifying-email-leads-account-takeoverbymotu-vai
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: cve-2022-35252:-control-code-in-cookie-denial-of-servicebyhaxatron1

August 31, 2022

Programme HackerOne curl curl Submitted by haxatron1 haxatron1 Report CVE-2022-35252: control code in cookie denial of service Full Report A...

Read MoreRead more about HackerOne Bug Bounty Disclosure: cve-2022-35252:-control-code-in-cookie-denial-of-servicebyhaxatron1
hackerone
  • Bug Bounty

HackerOne Bug Bounty Disclosure: blind-ssrf-on-platform-dash-cloudflare-com-due-to-sentry-misconfigurationbylohigowda

August 31, 2022

Programme HackerOne Cloudflare Public Bug Bounty Cloudflare Public Bug Bounty Submitted by lohigowda lohigowda Report Blind SSRF on platform.dash.cloudflare.com Due...

Read MoreRead more about HackerOne Bug Bounty Disclosure: blind-ssrf-on-platform-dash-cloudflare-com-due-to-sentry-misconfigurationbylohigowda

Posts pagination

Previous 1 … 3,149 3,150 3,151 3,152 3,153 3,154 3,155 … 4,239 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • HKCERT
  • News

Ubuntu Linux Kernel Multiple Vulnerabilities

July 14, 2025
cybercrime
  • News

Amd Warns Of New Meltdown, Spectre Like Bugs Affecting Cpus

July 14, 2025
cybercrime
  • News

You Have A Fake North Korean It Worker Problem Here’s How To Stop It

July 14, 2025
cybercrime
  • News

Ai Coding Tools Make Developers Slower But They Think They’re Faster, Studyfinds

July 14, 2025
cybercrime
  • News

How To Trick Chatgpt Into Revealing Windows Keys? I Give Up

July 14, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel