Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Unraveling Ransomware Attacks: Strategies to Protect Your Digital World

May 9, 2025
unlock_membership
  • Premium Members Content

Unlocking the Secrets of Cryptographic Protocols for Secure Communications

May 7, 2025
unlock_membership
  • Premium Members Content

Mastering Ethical Hacking and Penetration Testing for Cyber Defense

May 2, 2025
50036d6061ef3e0e5f82c4daedd66523
  • Premium Members Content
  • Try Hack Me

Try Hack Me: Fixit Splunk Walkthrough

April 25, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

April 25, 2025

Editor’s Picks

31cae46859538e4906235926eb81f8419e6f9b403412f20752d03e9a886a073d
  • Tools

API-s-for-OSINT – List Of API’s For Gathering Information About Phone Numbers, Addresses, Domains Etc

May 8, 2025
eb2a3fda589d351411d087ba23e2981f2b6068e650882e84127f6b56aed93ac0
  • Tools

Firecrawl-Mcp-Server – Official Firecrawl MCP Server – Adds Powerful Web Scraping To Cursor, Claude And Any Other LLM Clients

May 7, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

Ashlar-Vellum Cobalt, Graphite, Xenon, Argon, Lithium, and Cobalt Share code execution | CVE-2023-39427

October 28, 2023

NAME__________Ashlar-Vellum Cobalt, Graphite, Xenon, Argon, Lithium, and Cobalt Share code executionPlatforms Affected:Ashlar-Vellum Cobalt 1204.77 Ashlar-Vellum Graphite 13.0.48 Ashlar-Vellum Xenon 1204.77...

Read MoreRead more about Ashlar-Vellum Cobalt, Graphite, Xenon, Argon, Lithium, and Cobalt Share code execution | CVE-2023-39427
CVE-prog
  • Vulnerabilities

flusity CMS file upload | CVE-2023-5812

October 28, 2023

NAME__________flusity CMS file uploadPlatforms Affected:flusity CMS flusity CMSRisk Level:4.7Exploitability:Proof of ConceptConsequences:Gain Access DESCRIPTION__________flusity CMS could allow a remote authenticated attacker...

Read MoreRead more about flusity CMS file upload | CVE-2023-5812
CVE-prog
  • Vulnerabilities

IDAttend IDWeb security bypass | CVE-2023-27261

October 28, 2023

NAME__________IDAttend IDWeb security bypassPlatforms Affected:IDAttend IDWeb 3.1.013Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________IDAttend IDWeb could allow a remote attacker to bypass security restrictions,...

Read MoreRead more about IDAttend IDWeb security bypass | CVE-2023-27261
CVE-prog
  • Vulnerabilities

IDAttend IDWeb information disclosure | CVE-2023-27377

October 28, 2023

NAME__________IDAttend IDWeb information disclosurePlatforms Affected:IDAttend IDWeb 3.1.013Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________IDAttend IDWeb could allow a remote attacker to obtain sensitive information,...

Read MoreRead more about IDAttend IDWeb information disclosure | CVE-2023-27377
CVE-prog
  • Vulnerabilities

IDAttend IDWeb information disclosure | CVE-2023-27258

October 28, 2023

NAME__________IDAttend IDWeb information disclosurePlatforms Affected:IDAttend IDWeb 3.1.013Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________IDAttend IDWeb could allow a remote attacker to obtain sensitive information,...

Read MoreRead more about IDAttend IDWeb information disclosure | CVE-2023-27258
CVE-prog
  • Vulnerabilities

IDAttend IDWeb information disclosure | CVE-2023-27257

October 28, 2023

NAME__________IDAttend IDWeb information disclosurePlatforms Affected:IDAttend IDWeb 3.1.013Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________IDAttend IDWeb could allow a remote attacker to obtain sensitive information,...

Read MoreRead more about IDAttend IDWeb information disclosure | CVE-2023-27257
CVE-prog
  • Vulnerabilities

Ashlar-Vellum Cobalt, Graphite, Xenon, Argon, Lithium, and Cobalt Share code execution | CVE-2023-39936

October 28, 2023

NAME__________Ashlar-Vellum Cobalt, Graphite, Xenon, Argon, Lithium, and Cobalt Share code executionPlatforms Affected:Ashlar-Vellum Cobalt 1204.77 Ashlar-Vellum Graphite 13.0.48 Ashlar-Vellum Xenon 1204.77...

Read MoreRead more about Ashlar-Vellum Cobalt, Graphite, Xenon, Argon, Lithium, and Cobalt Share code execution | CVE-2023-39936
CVE-prog
  • Vulnerabilities

Netentsec NS-ASG Application Security Gateway SQL injection | CVE-2023-5785

October 28, 2023

NAME__________Netentsec NS-ASG Application Security Gateway SQL injectionPlatforms Affected:Netentsec NS-ASG Application Security Gateway 6.3Risk Level:5.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Netentsec NS-ASG Application Security Gateway...

Read MoreRead more about Netentsec NS-ASG Application Security Gateway SQL injection | CVE-2023-5785
CVE-prog
  • Vulnerabilities

SourceCodester Sticky Notes App SQL injection | CVE-2023-5792

October 28, 2023

NAME__________SourceCodester Sticky Notes App SQL injectionPlatforms Affected:Sourcecodester Sticky Notes Apps 1.0Risk Level:6.3Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________SourceCodester Sticky Notes App is vulnerable to...

Read MoreRead more about SourceCodester Sticky Notes App SQL injection | CVE-2023-5792
CVE-prog
  • Vulnerabilities

phpFox code execution | CVE-2023-46817

October 28, 2023

NAME__________phpFox code executionPlatforms Affected:phpFox phpFox 3.0.1 phpFox phpFox 3.6.0 phpFox phpFox 3.4.1 phpFox phpFox 3.5.1Risk Level:7.3Exploitability:Proof of ConceptConsequences:Gain Access DESCRIPTION__________phpFox...

Read MoreRead more about phpFox code execution | CVE-2023-46817
CVE-prog
  • Vulnerabilities

CodeAstro POS System file upload | CVE-2023-5795

October 28, 2023

NAME__________CodeAstro POS System file uploadPlatforms Affected:CodeAstro POS System 1.0Risk Level:6.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________CodeAstro POS System could allow a remote authenticated attacker...

Read MoreRead more about CodeAstro POS System file upload | CVE-2023-5795
CVE-prog
  • Vulnerabilities

Ruckus Cloudpath cross-site scripting | CVE-2023-45992

October 28, 2023

NAME__________Ruckus Cloudpath cross-site scriptingPlatforms Affected:RUCKUS Cloudpath 1.0Risk Level:7.2Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Ruckus Cloudpath is vulnerable to cross-site scripting, caused by improper validation...

Read MoreRead more about Ruckus Cloudpath cross-site scripting | CVE-2023-45992
CVE-prog
  • Vulnerabilities

Free and Open Source Inventory Management System cross-site scripting | CVE-2023-46450

October 28, 2023

NAME__________Free and Open Source Inventory Management System cross-site scriptingPlatforms Affected:Sourcecodester Free and Open Source Inventory Management System 1.0Risk Level:6.4Exploitability:UnprovenConsequences:Cross-Site Scripting...

Read MoreRead more about Free and Open Source Inventory Management System cross-site scripting | CVE-2023-46450
CVE-prog
  • Vulnerabilities

Vim denial of service | CVE-2023-46246

October 28, 2023

NAME__________Vim denial of servicePlatforms Affected:Vim Vim 9.0.2067Risk Level:4Exploitability:Proof of ConceptConsequences:Denial of Service DESCRIPTION__________Vim is vulnerable to a denial of service,...

Read MoreRead more about Vim denial of service | CVE-2023-46246
CVE-prog
  • Vulnerabilities

Free and Open Source Inventory Management System security bypass | CVE-2023-46449

October 28, 2023

NAME__________Free and Open Source Inventory Management System security bypassPlatforms Affected:Sourcecodester Free and Open Source Inventory Management System 1.0Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security...

Read MoreRead more about Free and Open Source Inventory Management System security bypass | CVE-2023-46449
CVE-prog
  • Vulnerabilities

Netentsec NS-ASG Application Security Gateway SQL injection | CVE-2023-5784

October 28, 2023

NAME__________Netentsec NS-ASG Application Security Gateway SQL injectionPlatforms Affected:Netentsec NS-ASG Application Security Gateway 6.3Risk Level:5.5Exploitability:HighConsequences:Data Manipulation DESCRIPTION__________Netentsec NS-ASG Application Security Gateway...

Read MoreRead more about Netentsec NS-ASG Application Security Gateway SQL injection | CVE-2023-5784
Pwn2Own_Toronto_2022-1
  • News

Hackers earn over $1 million for 58 zero-days at Pwn2Own Toronto

October 28, 2023

The Pwn2Own Toronto 2023 hacking competition has ended with security researchers earning $1,038,500 for 58 zero-day exploits (and multiple bug...

Read MoreRead more about Hackers earn over $1 million for 58 zero-days at Pwn2Own Toronto
hackers-in-a-datacenter
  • News

The Week in Ransomware – October 27th 2023 – Breaking Records

October 28, 2023

Ransomware attacks are increasing significantly, with reports indicating that last month was a record month for ransomware attacks in 2023....

Read MoreRead more about The Week in Ransomware – October 27th 2023 – Breaking Records
F5_logo
  • News

F5 fixes BIG-IP auth bypass allowing remote code execution attacks

October 28, 2023

A critical vulnerability in the F5 BIG-IP configuration utility, tracked as CVE-2023-46747, allows an attacker with remote access to the...

Read MoreRead more about F5 fixes BIG-IP auth bypass allowing remote code execution attacks
Lazarus-1
  • News

Lazarus hackers breached dev repeatedly to deploy SIGNBT malware

October 28, 2023

The North Korean Lazarus hacking group repeatedly compromised a software vendor using flaws in vulnerable software despite multiple patches and warnings...

Read MoreRead more about Lazarus hackers breached dev repeatedly to deploy SIGNBT malware
news
  • News
  • Premium Members Content

CISOs Can Elevate Their Role with New Cyber Regulations

October 28, 2023

New cybersecurity rules and regulations offer security leaders a great opportunity to elevate their role at their organizations, boosting security...

Read MoreRead more about CISOs Can Elevate Their Role with New Cyber Regulations
news
  • News
  • Premium Members Content

CISO Best Practices for Managing Cyber Risk

October 28, 2023

Leading CISOs have offered best practices for security leaders on how to manage cyber risks effectively during the ISC2 Security...

Read MoreRead more about CISO Best Practices for Managing Cyber Risk
news
  • News
  • Premium Members Content

Security Agency Rolls Out Protective DNS for Schools

October 28, 2023

The UK’s National Cyber Security Centre (NCSC) has announced the launch of a new offering designed to prevent school users...

Read MoreRead more about Security Agency Rolls Out Protective DNS for Schools
news
  • News
  • Premium Members Content

Microsoft Sounds Alarm Over English-Speaking Octo Tempest

October 28, 2023

Microsoft has described the Octo Tempest (aka Scattered Spider, 0ktapus, UNC3944) group as “one of the most dangerous financial criminal...

Read MoreRead more about Microsoft Sounds Alarm Over English-Speaking Octo Tempest

Posts pagination

Previous 1 … 1,584 1,585 1,586 1,587 1,588 1,589 1,590 … 4,064 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 43[.]242[.]200[.]223:80

May 9, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 148[.]66[.]16[.]230:80

May 9, 2025
Cobalt-Strike
  • Cobalt Strike

Cobalt Strike Beacon Detected – 175[.]178[.]120[.]225:7443

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2024-9448

May 9, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-46712

May 9, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.Ok
pixel