Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
cybersecurity
  • News

Microsoft Threat Intelligence unveils targets and innovative tactics amidst tax season

March 21, 2024

Cybercriminals use social engineering during holidays and important events like tax season to steal user information. Our new Microsoft Threat...

Read MoreRead more about Microsoft Threat Intelligence unveils targets and innovative tactics amidst tax season
CVE-prog
  • Vulnerabilities

Broken Link Checker plugin for WordPress cross-site scripting | CVE-2024-25592

March 21, 2024

NAME__________Broken Link Checker plugin for WordPress cross-site scriptingPlatforms Affected:WordPress WordPress WordPress Broken Link Checker plugin for WordPress 2.2.3Risk Level:5.9Exploitability:HighConsequences:Cross-Site Scripting...

Read MoreRead more about Broken Link Checker plugin for WordPress cross-site scripting | CVE-2024-25592
CVE-prog
  • Vulnerabilities

Contests by Rewards Fuel Plugin for WordPress cross-site scripting | CVE-2024-1787

March 21, 2024

NAME__________Contests by Rewards Fuel Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Contests by Rewards Fuel Plugin for WordPress 2.0.64Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting...

Read MoreRead more about Contests by Rewards Fuel Plugin for WordPress cross-site scripting | CVE-2024-1787
CVE-prog
  • Vulnerabilities

Contests by Rewards Fuel Plugin for WordPress cross-site request forgery | CVE-2024-1785

March 21, 2024

NAME__________Contests by Rewards Fuel Plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress Contests by Rewards Fuel Plugin for WordPress 2.0.64Risk Level:5.4Exploitability:HighConsequences:Gain...

Read MoreRead more about Contests by Rewards Fuel Plugin for WordPress cross-site request forgery | CVE-2024-1785
CVE-prog
  • Vulnerabilities

Dell PowerEdge buffer overflow | CVE-2024-22453

March 21, 2024

NAME__________Dell PowerEdge buffer overflowPlatforms Affected:Dell PowerEdge R730 Dell PowerEdge R730xd Dell PowerEdge R630 Dell PowerEdge R930 Dell PowerEdge M630 Dell...

Read MoreRead more about Dell PowerEdge buffer overflow | CVE-2024-22453
CVE-prog
  • Vulnerabilities

Dell PowerEdge security bypass | CVE-2024-25942

March 21, 2024

NAME__________Dell PowerEdge security bypassPlatforms Affected:Dell PowerEdge R730 Dell PowerEdge R730xd Dell PowerEdge R630 Dell PowerEdge R930 Dell PowerEdge M630 Dell...

Read MoreRead more about Dell PowerEdge security bypass | CVE-2024-25942
CVE-prog
  • Vulnerabilities

Alma cross-site scripting | CVE-2024-1146

March 21, 2024

NAME__________Alma cross-site scriptingPlatforms Affected:Alma Alma 2.1.9Risk Level:5.8Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Alma is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about Alma cross-site scripting | CVE-2024-1146
CVE-prog
  • Vulnerabilities

ReviewShort plugin for WordPress cross-site request forgery | CVE-2024-29093

March 21, 2024

NAME__________ReviewShort plugin for WordPress cross-site request forgeryPlatforms Affected:WordPress ReviewShort plugin for WordPress 1.01.3 WordPress ReviewShort plugin for WordPress 1.01.2Risk Level:4.3Exploitability:UnprovenConsequences:Gain...

Read MoreRead more about ReviewShort plugin for WordPress cross-site request forgery | CVE-2024-29093
CVE-prog
  • Vulnerabilities

Broadcom, Microsoft and MikroTik products denial of service | CVE-2024-2169

March 21, 2024

NAME__________Broadcom, Microsoft and MikroTik products denial of servicePlatforms Affected:Broadcom DSL/PON/Wifi routers Microsoft Windows Deployment Services (WDS) MikroTik TFTP serviceRisk Level:7.5Exploitability:UnprovenConsequences:Denial...

Read MoreRead more about Broadcom, Microsoft and MikroTik products denial of service | CVE-2024-2169
CVE-prog
  • Vulnerabilities

VMware Tanzu Spring Authorization Server security bypass | CVE-2024-22258

March 21, 2024

NAME__________VMware Tanzu Spring Authorization Server security bypassPlatforms Affected:VMware Tanzu Spring Authorization Server 1.0.5 VMware Tanzu Spring Authorization Server 1.1.5 VMware...

Read MoreRead more about VMware Tanzu Spring Authorization Server security bypass | CVE-2024-22258
CVE-prog
  • Vulnerabilities

GamiPress Plugin for WordPress cross-site scripting | CVE-2024-2460

March 21, 2024

NAME__________GamiPress Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Contests by Rewards Fuel Plugin for WordPress 2.0.64Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________GamiPress Plugin for...

Read MoreRead more about GamiPress Plugin for WordPress cross-site scripting | CVE-2024-2460
CVE-prog
  • Vulnerabilities

IBM Security Verify Governance information disclosure | CVE-2023-35888

March 21, 2024

NAME__________IBM Security Verify Governance information disclosurePlatforms Affected:IBM Security Verify Governance 10.0.2Risk Level:5.9Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________IBM Security Verify Governance 10.0.2 could allow...

Read MoreRead more about IBM Security Verify Governance information disclosure | CVE-2023-35888
CVE-prog
  • Vulnerabilities

Elspec G5 digital fault recorder information disclosure | CVE-2024-22085

March 21, 2024

NAME__________Elspec G5 digital fault recorder information disclosurePlatforms Affected:Elspec G5 digital fault recorder 1.1.4.15Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Elspec G5 digital fault recorder...

Read MoreRead more about Elspec G5 digital fault recorder information disclosure | CVE-2024-22085
CVE-prog
  • Vulnerabilities

Advanced Form Integration Plugin for WordPress cross-site scripting | CVE-2024-2387

March 21, 2024

NAME__________Advanced Form Integration Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Advanced Form Integration – Connect WooCommerce and Contact Form 7 to...

Read MoreRead more about Advanced Form Integration Plugin for WordPress cross-site scripting | CVE-2024-2387
CVE-prog
  • Vulnerabilities

Alma security bypass | CVE-2024-1144

March 21, 2024

NAME__________Alma security bypassPlatforms Affected:Alma Alma 2.1.10 Alma Alma 2.1.9Risk Level:6.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Alma could allow a remote attacker to bypass security...

Read MoreRead more about Alma security bypass | CVE-2024-1144
CVE-prog
  • Vulnerabilities

Smart Custom Fields Plugin for WordPress security bypass | CVE-2024-1995

March 21, 2024

NAME__________Smart Custom Fields Plugin for WordPress security bypassPlatforms Affected:WordPrss Smart Custom Fields Plugin for WordPress 4.2.2Risk Level:4.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Smart Custom...

Read MoreRead more about Smart Custom Fields Plugin for WordPress security bypass | CVE-2024-1995
CVE-prog
  • Vulnerabilities

Elspec G5 digital fault recorder directory traversal | CVE-2024-22079

March 21, 2024

NAME__________Elspec G5 digital fault recorder directory traversalPlatforms Affected:Elspec G5 digital fault recorder 1.1.4.15Risk Level:7.3Exploitability:UnprovenConsequences:Data Manipulation DESCRIPTION__________Elspec G5 digital fault recorder...

Read MoreRead more about Elspec G5 digital fault recorder directory traversal | CVE-2024-22079
CVE-prog
  • Vulnerabilities

Elspec G5 digital fault recorder weak security | CVE-2024-22077

March 21, 2024

NAME__________Elspec G5 digital fault recorder weak securityPlatforms Affected:Elspec G5 digital fault recorder 1.1.4.15Risk Level:7.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Elspec G5 digital fault recorder...

Read MoreRead more about Elspec G5 digital fault recorder weak security | CVE-2024-22077
CVE-prog
  • Vulnerabilities

Alma information disclosure | CVE-2024-1145

March 21, 2024

NAME__________Alma information disclosurePlatforms Affected:Alma Alma 2.1.10 Alma Alma 2.1.9Risk Level:5.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Alma could allow a remote attacker to obtain sensitive...

Read MoreRead more about Alma information disclosure | CVE-2024-1145
CVE-prog
  • Vulnerabilities

Artica Pandora FMS command execution | CVE-2023-44092

March 21, 2024

NAME__________Artica Pandora FMS command executionPlatforms Affected:Artica Pandora FMS 774 Artica Pandora FMS 700Risk Level:7.6Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Artica Pandora FMS could allow...

Read MoreRead more about Artica Pandora FMS command execution | CVE-2023-44092
CVE-prog
  • Vulnerabilities

WooCommerce POS Plugin for WordPress information disclosure | CVE-2024-2384

March 21, 2024

NAME__________WooCommerce POS Plugin for WordPress information disclosurePlatforms Affected: WordPress WooCommerce POS Plugin for WordPressRisk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________WooCommerce POS Plugin for...

Read MoreRead more about WooCommerce POS Plugin for WordPress information disclosure | CVE-2024-2384
CVE-prog
  • Vulnerabilities

Elspec G5 digital fault recorder information disclosure | CVE-2024-22084

March 21, 2024

NAME__________Elspec G5 digital fault recorder information disclosurePlatforms Affected:Elspec G5 digital fault recorder 1.1.4.15Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Elspec G5 digital fault recorder...

Read MoreRead more about Elspec G5 digital fault recorder information disclosure | CVE-2024-22084
CVE-prog
  • Vulnerabilities

Sourcecodester Online Discussion Forum Site file upload | CVE-2024-2690

March 21, 2024

NAME__________Sourcecodester Online Discussion Forum Site file uploadPlatforms Affected:SourceCodester Online Discussion Forum Site 1.0Risk Level:6.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Sourcecodester Online Discussion Forum Site...

Read MoreRead more about Sourcecodester Online Discussion Forum Site file upload | CVE-2024-2690
CVE-prog
  • Vulnerabilities

Save as PDF Plugin for WordPress security bypass | CVE-2023-52229

March 21, 2024

NAME__________Save as PDF Plugin for WordPress security bypassPlatforms Affected:WordPress Word Replacer Pro Plugin for WordPress 1.0Risk Level:6.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Save as...

Read MoreRead more about Save as PDF Plugin for WordPress security bypass | CVE-2023-52229

Posts pagination

Previous 1 … 1,322 1,323 1,324 1,325 1,326 1,327 1,328 … 4,263 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[WORLDLEAKS] – Ransomware Victim: RattanIndia Power

July 22, 2025
image
  • Data Breach
  • Ransomware

[WORLDLEAKS] – Ransomware Victim: McNealy Brown

July 22, 2025
image
  • Data Breach
  • Ransomware

[WORLDLEAKS] – Ransomware Victim: Becker Robotic

July 22, 2025
image
  • Data Breach
  • Ransomware

[WORLDLEAKS] – Ransomware Victim: NPK

July 22, 2025
image
  • Data Breach
  • Ransomware

[WORLDLEAKS] – Ransomware Victim: Coalinga Regional Medical Center

July 22, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel