Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025
unlock_membership
  • Premium Members Content

Mastering Web Application Security Strategies

July 11, 2025
unlock_membership
  • Premium Members Content

Unlocking the Power of Zero Trust Security for Modern Organizations

July 9, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
image-11
  • Data Breach
  • Ransomware

LockBit 3.0 Ransomware Victim: kasperekusaoptical[.]com

October 18, 2023

LockBit 3.0 Ransomware NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content...

Read MoreRead more about LockBit 3.0 Ransomware Victim: kasperekusaoptical[.]com
CVE-prog
  • Vulnerabilities

OpenTelemetry OpenTelemetry-Go Contrib denial of service | CVE-2023-45142

October 18, 2023

NAME__________OpenTelemetry OpenTelemetry-Go Contrib denial of servicePlatforms Affected:OpenTelemetry OpenTelemetry-Go Contrib 0.43.0Risk Level:7.5Exploitability:UnprovenConsequences:Denial of Service DESCRIPTION__________OpenTelemetry OpenTelemetry-Go Contrib is vulnerable to a...

Read MoreRead more about OpenTelemetry OpenTelemetry-Go Contrib denial of service | CVE-2023-45142
CVE-prog
  • Vulnerabilities

Extreme Networks Switch Engine (EXOS) directory traversal | CVE-2023-43121

October 18, 2023

NAME__________Extreme Networks Switch Engine (EXOS) directory traversalPlatforms Affected:Extreme Networks Switch Engine (EXOS) 32.5.1.4 Extreme Networks Switch Engine (EXOS) 31.7.1Risk Level:5.3Exploitability:UnprovenConsequences:Obtain...

Read MoreRead more about Extreme Networks Switch Engine (EXOS) directory traversal | CVE-2023-43121
CVE-prog
  • Vulnerabilities

HP displays security bypass | CVE-2023-5449

October 18, 2023

NAME__________HP displays security bypassPlatforms Affected:HP E22 G4 FHD Monitor 1.0.3.0 HP EliteDisplay E273m 27-inch Monitor LIM181Risk Level:4Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________HP displays...

Read MoreRead more about HP displays security bypass | CVE-2023-5449
CVE-prog
  • Vulnerabilities

Grafana privilege escalation | CVE-2023-4822

October 18, 2023

NAME__________Grafana privilege escalationPlatforms Affected:Grafana GrafanaRisk Level:6.7Exploitability:UnprovenConsequences:Gain Privileges DESCRIPTION__________Grafana could allow a remote authenticated attacker to gain elevated privileges on the...

Read MoreRead more about Grafana privilege escalation | CVE-2023-4822
CVE-prog
  • Vulnerabilities

Node.js security bypass | CVE-2023-39331

October 18, 2023

NAME__________Node.js security bypassPlatforms Affected:Node.js Node.js 20.0Risk Level:7.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Node.js could allow a remote attacker to bypass security restrictions, caused by...

Read MoreRead more about Node.js security bypass | CVE-2023-39331
CVE-prog
  • Vulnerabilities

Node.js security bypass | CVE-2023-39332

October 18, 2023

NAME__________Node.js security bypassPlatforms Affected:Node.js Node.js 20.0Risk Level:7.5Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Node.js could allow a remote attacker to bypass security restrictions, caused by...

Read MoreRead more about Node.js security bypass | CVE-2023-39332
CVE-prog
  • Vulnerabilities

Devolutions Server information disclosure | CVE-2023-5240

October 18, 2023

NAME__________Devolutions Server information disclosurePlatforms Affected:Devolutions Devolutions Server 2021.1.17 Devolutions Devolutions Server 2023.1.8Risk Level:6.5Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Devolutions Server could allow a remote...

Read MoreRead more about Devolutions Server information disclosure | CVE-2023-5240
CVE-prog
  • Vulnerabilities

Extreme Networks Switch Engine (EXOS) cross-site request forgery | CVE-2023-43118

October 18, 2023

NAME__________Extreme Networks Switch Engine (EXOS) cross-site request forgeryPlatforms Affected:Extreme Networks Switch Engine (EXOS) 32.5.1.4 Extreme Networks Switch Engine (EXOS) 31.7.1Risk...

Read MoreRead more about Extreme Networks Switch Engine (EXOS) cross-site request forgery | CVE-2023-43118
CVE-prog
  • Vulnerabilities

Node.js security bypass | CVE-2023-38552

October 18, 2023

NAME__________Node.js security bypassPlatforms Affected:Node.js Node.js 20.0Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Node.js could allow a remote attacker to bypass security restrictions, caused by...

Read MoreRead more about Node.js security bypass | CVE-2023-38552
CVE-prog
  • Vulnerabilities

QNAP QTS, QuTS hero, and QuTScloud buffer overflow | CVE-2023-32973

October 18, 2023

NAME__________QNAP QTS, QuTS hero, and QuTScloud buffer overflowPlatforms Affected:QNAP QTS 4.5.0 QNAP QTS 5.0.0 QNAP QuTS Hero h5.0.0 QNAP QuTS...

Read MoreRead more about QNAP QTS, QuTS hero, and QuTScloud buffer overflow | CVE-2023-32973
CVE-prog
  • Vulnerabilities

South River Technologies Titan MFT and Titan SFTP information disclosure | CVE-2023-45690

October 18, 2023

NAME__________South River Technologies Titan MFT and Titan SFTP information disclosurePlatforms Affected:South River Technologies Titan SFTP 2.0.17.2298 South River Technologies Titan...

Read MoreRead more about South River Technologies Titan MFT and Titan SFTP information disclosure | CVE-2023-45690
CVE-prog
  • Vulnerabilities

Defender Security Plugin for WordPress security bypass | CVE-2023-5089

October 18, 2023

NAME__________Defender Security Plugin for WordPress security bypassPlatforms Affected:WordPress Defender Security Plugin for WordPress 4.1.0Risk Level:5.3Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Defender Security Plugin for...

Read MoreRead more about Defender Security Plugin for WordPress security bypass | CVE-2023-5089
CVE-prog
  • Vulnerabilities

QNAP QTS, QuTS hero, and QuTScloud denial of service | CVE-2023-32970

October 18, 2023

NAME__________QNAP QTS, QuTS hero, and QuTScloud denial of servicePlatforms Affected:QNAP QTS 4.5.0 QNAP QTS 5.0.0 QNAP QuTS Hero h5.0.0 QNAP...

Read MoreRead more about QNAP QTS, QuTS hero, and QuTScloud denial of service | CVE-2023-32970
CVE-prog
  • Vulnerabilities

South River Technologies Titan MFT and Titan SFTP directory traversal | CVE-2023-45688

October 18, 2023

NAME__________South River Technologies Titan MFT and Titan SFTP directory traversalPlatforms Affected:South River Technologies Titan SFTP 2.0.17.2298 South River Technologies Titan...

Read MoreRead more about South River Technologies Titan MFT and Titan SFTP directory traversal | CVE-2023-45688
CVE-prog
  • Vulnerabilities

Node.js unauthorized access | CVE-2023-39333

October 18, 2023

NAME__________Node.js unauthorized accessPlatforms Affected:Node.js Node.js 18.0 Node.js Node.js 20.0Risk Level:5.3Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Node.js could allow a remote attacker to gain unauthorized...

Read MoreRead more about Node.js unauthorized access | CVE-2023-39333
CVE-prog
  • Vulnerabilities

QNAP QTS, QuTS hero, and QuTScloud directory traversal | CVE-2023-32974

October 18, 2023

NAME__________QNAP QTS, QuTS hero, and QuTScloud directory traversalPlatforms Affected:QNAP QuTS hero h5.1.0 QNAP QTS 5.1.0 QNAP QuTScloud c5.0Risk Level:7.5Exploitability:UnprovenConsequences:Obtain Information...

Read MoreRead more about QNAP QTS, QuTS hero, and QuTScloud directory traversal | CVE-2023-32974
CVE-prog
  • Vulnerabilities

HP t430 Thin Client and HP t638 Thin Client tampering | CVE-2023-5409

October 18, 2023

NAME__________HP t430 Thin Client and HP t638 Thin Client tamperingPlatforms Affected:HP N41 BIOS 00.01.13 HP N44 BIOS 00.02.10 HP N43...

Read MoreRead more about HP t430 Thin Client and HP t638 Thin Client tampering | CVE-2023-5409
CVE-prog
  • Vulnerabilities

Vrm 360 3D Model Viewer Plugin for WordPress information disclosure | CVE-2023-5177

October 18, 2023

NAME__________Vrm 360 3D Model Viewer Plugin for WordPress information disclosurePlatforms Affected:WordPress Vrm 360 3D Model Viewer Plugin for WordPress 1.2.1Risk...

Read MoreRead more about Vrm 360 3D Model Viewer Plugin for WordPress information disclosure | CVE-2023-5177
CVE-prog
  • Vulnerabilities

South River Technologies Titan MFT and Titan SFTP directory traversal | CVE-2023-45689

October 18, 2023

NAME__________South River Technologies Titan MFT and Titan SFTP directory traversalPlatforms Affected:South River Technologies Titan SFTP 2.0.17.2298 South River Technologies Titan...

Read MoreRead more about South River Technologies Titan MFT and Titan SFTP directory traversal | CVE-2023-45689
CVE-prog
  • Vulnerabilities

Fiber cross-site request forgery | CVE-2023-45141

October 18, 2023

NAME__________Fiber cross-site request forgeryPlatforms Affected:Fiber Fiber 2.49.2Risk Level:7.6Exploitability:UnprovenConsequences:Gain Access DESCRIPTION__________Fiber is vulnerable to cross-site request forgery, caused by improper validation...

Read MoreRead more about Fiber cross-site request forgery | CVE-2023-45141
CVE-prog
  • Vulnerabilities

PageLayer Plugin for WordPress cross-site scripting | CVE-2023-5087

October 18, 2023

NAME__________PageLayer Plugin for WordPress cross-site scriptingPlatforms Affected:WordPress PageLayer Plugin for WordPress 1.7.8Risk Level:5.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________PageLayer Plugin for WordPress is vulnerable...

Read MoreRead more about PageLayer Plugin for WordPress cross-site scripting | CVE-2023-5087
CVE-prog
  • Vulnerabilities

Devolutions Server security bypass | CVE-2023-5575

October 18, 2023

NAME__________Devolutions Server security bypassPlatforms Affected:Devolutions Devolutions Server 2022.3.12 Devolutions Devolutions Server 2022.3.13Risk Level:6.8Exploitability:UnprovenConsequences:Bypass Security DESCRIPTION__________Devolutions Server could allow a remote...

Read MoreRead more about Devolutions Server security bypass | CVE-2023-5575
CVE-prog
  • Vulnerabilities

South River Technologies Titan MFT and Titan SFTP directory traversal | CVE-2023-45686

October 18, 2023

NAME__________South River Technologies Titan MFT and Titan SFTP directory traversalPlatforms Affected:South River Technologies Titan SFTP 2.0.17.2298 South River Technologies Titan...

Read MoreRead more about South River Technologies Titan MFT and Titan SFTP directory traversal | CVE-2023-45686

Posts pagination

Previous 1 … 1,803 1,804 1,805 1,806 1,807 1,808 1,809 … 4,254 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

image
  • Data Breach
  • Ransomware

[AKIRA] – Ransomware Victim: Souleret Engineering(LSSE)

July 18, 2025
image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: Eurofins Scientific

July 18, 2025
image
  • Data Breach
  • Ransomware

[NOVA] – Ransomware Victim: Eurofins Healthcare

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6248

July 18, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-6231

July 18, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel