Skip to content
RedPacket Security

RedPacket Security

InfoSec News & Tutorials

nordvpn-banner
Primary Menu RedPacket Security

RedPacket Security

  • Home
  • Merch
  • Premium Members Content
    • Offensive SecurityOffensive Security focuses on proactively testing and strengthening cybersecurity by simulating real-world attacks. This category covers penetration testing, ethical hacking techniques, exploit development, red teaming, and adversarial tactics used to identify and fix vulnerabilities before malicious actors exploit them. Whether you’re a cybersecurity professional, ethical hacker, or enthusiast, you’ll find expert insights, tools, methodologies, and case studies to enhance your offensive security skills. Stay ahead of threats by learning how attackers think and operate, ensuring robust defence through strategic offence
    • Threat Hunting
    • TutorialsTutorials
    • Hack The BoxGuides / Tutorials on Hack The Box https://www.hackthebox.eu/home
    • Try Hack MeGuides / Tutorials on Try Hack Me These posts are password protected. To obtain the password you will need to become a patreon:
  • News
    • US-CERT
    • HKCERT
    • OSINT
    • CISA
    • NCSC
  • Data Breach
    • Ransomware
  • Malware Analysis
    • Covenant C2
    • Cobalt Strike
    • Brute Ratel C4
    • Posh C2
    • PikaBot C2
    • SliverC2
  • Vulnerabilities
    • Bug Bounty
  • Tools

Main Story

unlock_membership
  • Premium Members Content

Mastering SOAR Technology to Strengthen Cyber Defense

July 23, 2025
37322b4d-6610-4491-8ecb-1bb2d8e8840e
  • Premium Members Content

[Deep Research] Autonomous AI Adversaries: Inside the Rise of Vibe Hacking

July 22, 2025
unlock_membership
  • Premium Members Content

Securing Critical Infrastructure in the Digital Age

July 18, 2025
unlock_membership
  • Premium Members Content

Mastering Mobile Device Security for a Safer Digital Life

July 16, 2025
unlock_membership
  • Premium Members Content

Mastering Blockchain Security Strategies for a Safer Digital Future

July 14, 2025

Editor’s Picks

fd3be727633124bdbf3a30714a81fcf9503fb40493117db4ccaf466df7de6da3
  • Tools

Shodan-Dorks – Dorks for Shodan; a powerful tool used to search for Internet-connected devices

May 12, 2025
bb892dd102fe085dfa675288dfdee2eaae88cac9f4f044af76c414a45febec61
  • Tools

Pegasus-Pentest-Arsenal – A Comprehensive Web Application Security Testing Toolkit That Combines 10 Powerful Penetration Testing Features Into One Tool

May 12, 2025

Trending Story

image
1
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough: Whats Your Name?

image
2
  • Premium Members Content
  • Try Hack Me
  • Tutorials

TryHackMe Walkthrough : Dodge

image
3
  • Premium Members Content
  • Tutorials

Simplify NordVPN + pfSense WireGuard Configuration with downloadable script + guide.

tryhackme
4
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Walkthrough Report – EXPOSED

image
5
  • Premium Members Content
  • Try Hack Me
  • Tutorials

Try Hack Me: Injectics Write Up

Featured Story

iStock-1499587581
  • NCSC
  • News

Post-quantum cryptography: what comes next?

August 15, 2024
bec-blog
  • NCSC
  • News

Business email compromise: new guidance to protect your organisation

June 4, 2024
iStock-1487920406
  • NCSC
  • News

Machine learning security principles updated

June 4, 2024
ai_checkout2
  • NCSC
  • News

Smart devices: new law helps citizens to choose secure products

April 30, 2024
iStock-154974489
  • NCSC
  • News

Cyber Assessment Framework 3.2

April 19, 2024
CVE-prog
  • Vulnerabilities

F5 BIG-IP information disclosure | CVE-2023-43124

September 29, 2023

NAME__________F5 BIG-IP information disclosurePlatforms Affected:F5 BIG-IP (APM) 13.0.0 F5 BIG-IP (APM) 14.0.0 F5 BIG-IP (APM) 15.0.0 F5 BIG-IP (APM) 16.0.0Risk...

Read MoreRead more about F5 BIG-IP information disclosure | CVE-2023-43124
CVE-prog
  • Vulnerabilities

Microweber cross-site scripting | CVE-2023-5244

September 29, 2023

NAME__________Microweber cross-site scriptingPlatforms Affected:Risk Level:5Exploitability:UnprovenConsequences:Cross-Site Scripting DESCRIPTION__________Microweber is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by...

Read MoreRead more about Microweber cross-site scripting | CVE-2023-5244
CVE-prog
  • Vulnerabilities

AjaxNewsTicker cross-site request forgery | CVE-2023-41452

September 29, 2023

NAME__________AjaxNewsTicker cross-site request forgeryPlatforms Affected:PHPKOBO AjaxNewsTicker 1.05Risk Level:6.5Exploitability:Proof of ConceptConsequences:Gain Access DESCRIPTION__________AjaxNewsTicker is vulnerable to cross-site request forgery, caused by...

Read MoreRead more about AjaxNewsTicker cross-site request forgery | CVE-2023-41452
CVE-prog
  • Vulnerabilities

Progress Software WS_FTP Server cross-site scripting | CVE-2023-40047

September 29, 2023

NAME__________Progress Software WS_FTP Server cross-site scriptingPlatforms Affected:Progress Software WS_FTP Server 8.8.1Risk Level:5.5Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Progress Software WS_FTP Server is vulnerable to...

Read MoreRead more about Progress Software WS_FTP Server cross-site scripting | CVE-2023-40047
CVE-prog
  • Vulnerabilities

Font Awesome More Icons plugin for WordPress cross-site scripting | CVE-2023-5232

September 29, 2023

NAME__________Font Awesome More Icons plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Font Awesome More Icons plugin for WordPress 3.5 WordPress Font...

Read MoreRead more about Font Awesome More Icons plugin for WordPress cross-site scripting | CVE-2023-5232
CVE-prog
  • Vulnerabilities

AjaxNewsTicker cross-site scripting | CVE-2023-41447

September 29, 2023

NAME__________AjaxNewsTicker cross-site scriptingPlatforms Affected:PHPKOBO AjaxNewsTicker 1.05Risk Level:6.1Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________AjaxNewsTicker is vulnerable to cross-site scripting, caused by improper validation of user-supplied...

Read MoreRead more about AjaxNewsTicker cross-site scripting | CVE-2023-41447
CVE-prog
  • Vulnerabilities

Font Awesome Integration plugin for WordPress cross-site scripting | CVE-2023-5233

September 29, 2023

NAME__________Font Awesome Integration plugin for WordPress cross-site scriptingPlatforms Affected:WordPress Font Awesome Integration plugin for WordPress 5.0 WordPress Font Awesome Integration...

Read MoreRead more about Font Awesome Integration plugin for WordPress cross-site scripting | CVE-2023-5233
CVE-prog
  • Vulnerabilities

Blackcat CMS cross-site scripting | CVE-2023-44043

September 29, 2023

NAME__________Blackcat CMS cross-site scriptingPlatforms Affected:BlackCat CMS BlackCat CMS 1.4.1Risk Level:6.4Exploitability:HighConsequences:Cross-Site Scripting DESCRIPTION__________Blackcat CMS is vulnerable to cross-site scripting, caused by...

Read MoreRead more about Blackcat CMS cross-site scripting | CVE-2023-44043
CVE-prog
  • Vulnerabilities

TM WooCommerce Compare and Wishlist plugin for WordPress cross-site scripting | CVE-2023-5230

September 29, 2023

NAME__________TM WooCommerce Compare and Wishlist plugin for WordPress cross-site scriptingPlatforms Affected:WordPress TM WooCommerce Compare and Wishlist plugin for WordPress 1.1.7...

Read MoreRead more about TM WooCommerce Compare and Wishlist plugin for WordPress cross-site scripting | CVE-2023-5230
CVE-prog
  • Vulnerabilities

Content Moderation Notifications module for Drupal information disclosure |

September 29, 2023

NAME__________Content Moderation Notifications module for Drupal information disclosurePlatforms Affected:Drupal Content Moderation Notifications module for Drupal 9.0.3Risk Level:4.3Exploitability:UnprovenConsequences:Obtain Information DESCRIPTION__________Content Moderation...

Read MoreRead more about Content Moderation Notifications module for Drupal information disclosure |
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: Kona Equity

September 29, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: Kona Equity
image-1
  • Data Breach
  • Ransomware

8 Base Ransomware Victim: C[.]F[.] Service and Supply

September 29, 2023

NOTE: No files or stolen information are by RedPacket Security. Any legal issues relating to the content of the files...

Read MoreRead more about 8 Base Ransomware Victim: C[.]F[.] Service and Supply
main
  • News

New Survey Uncovers How Companies Are Confronting Data Security Challenges Head-On

September 29, 2023

Data security is in the headlines often, and it's almost never for a positive reason. Major breaches, new ways to...

Read MoreRead more about New Survey Uncovers How Companies Are Confronting Data Security Challenges Head-On
zip
  • News

Researchers Uncover New GPU Side-Channel Vulnerability Leaking Sensitive Data

September 29, 2023

A novel side-channel attack called GPU.zip renders virtually all modern graphics processing units (GPU) vulnerable to information leakage. "This channel...

Read MoreRead more about Researchers Uncover New GPU Side-Channel Vulnerability Leaking Sensitive Data
chrome-update
  • News

Update Chrome Now: Google Releases Patch for Actively Exploited Zero-Day Vulnerability

September 29, 2023

Google on Wednesday rolled out fixes to address a new actively exploited zero-day in the Chrome browser. Tracked as CVE-2023-5217,...

Read MoreRead more about Update Chrome Now: Google Releases Patch for Actively Exploited Zero-Day Vulnerability
malware-1
  • News

New ZenRAT Malware Targeting Windows Users via Fake Password Manager Software

September 29, 2023

A new malware strain called ZenRAT has emerged in the wild that's distributed via bogus installation packages of the Bitwarden...

Read MoreRead more about New ZenRAT Malware Targeting Windows Users via Fake Password Manager Software
hacking
  • News

Red Cross-Themed Phishing Attacks Distributing DangerAds and AtlasAgent Backdoors

September 29, 2023

A new threat actor known as AtlasCross has been observed leveraging Red Cross-themed phishing lures to deliver two previously undocumented...

Read MoreRead more about Red Cross-Themed Phishing Attacks Distributing DangerAds and AtlasAgent Backdoors
browser
  • News

The Dark Side of Browser Isolation – and the Next Generation Browser Security Technologies

September 29, 2023

The landscape of browser security has undergone significant changes over the past decade. While Browser Isolation was once considered the...

Read MoreRead more about The Dark Side of Browser Isolation – and the Next Generation Browser Security Technologies
cisco
  • News

Cisco Warns of Vulnerability in IOS and IOS XE Software After Exploitation Attempts

September 29, 2023

Cisco is warning of attempted exploitation of a security flaw in its IOS Software and IOS XE Software that could...

Read MoreRead more about Cisco Warns of Vulnerability in IOS and IOS XE Software After Exploitation Attempts
cyberattack
  • News

China-Linked Budworm Targeting Middle Eastern Telco and Asian Government Agencies

September 29, 2023

Government and telecom entities have been subjected to a new wave of attacks by a China-linked threat actor tracked as...

Read MoreRead more about China-Linked Budworm Targeting Middle Eastern Telco and Asian Government Agencies
github
  • News

GitHub Repositories Hit by Password-Stealing Commits Disguised as Dependabot Contributions

September 29, 2023

A new deceptive campaign has been observed hijacking GitHub accounts and committing malicious code disguised as Dependabot contributions with an...

Read MoreRead more about GitHub Repositories Hit by Password-Stealing Commits Disguised as Dependabot Contributions
router-hacking
  • News

China’s BlackTech Hacking Group Exploited Routers to Target U.S. and Japanese Companies

September 29, 2023

Cybersecurity agencies from Japan and the U.S. have warned of attacks mounted by a state-backed hacking group from China to...

Read MoreRead more about China’s BlackTech Hacking Group Exploited Routers to Target U.S. and Japanese Companies
metal-detector
  • News

Security researcher stopped at US border for investigating crypto scam

September 29, 2023

Security researcher Sam Curry describes a stressful situation he encountered upon his return to the U.S. when border officials and...

Read MoreRead more about Security researcher stopped at US border for investigating crypto scam
China-hacker-2
  • News

Budworm hackers target telcos and govt orgs with custom malware

September 29, 2023

A Chinese cyber-espionage hacking group tracked as Budworm has been observed targeting a telecommunication firm in the Middle East and...

Read MoreRead more about Budworm hackers target telcos and govt orgs with custom malware

Posts pagination

Previous 1 … 1,863 1,864 1,865 1,866 1,867 1,868 1,869 … 4,268 Next

Search

SUPPORT THE WEBSITE



OFFICIAL MERCH STORE


Recommended eBook



Tags

#threatintel #security #osint 8base akira Black Basta bug bounty Bypass Security cisa CobaltStrikeBeaconDetected CONFIRM Cross-Site Scripting Cross Site Scripting CVE cybersecurity Cybersecurity dark web Dark Web data breach Data Manipulation Denial of Service exploit Gain Access Gain Privileges hacking HaveIBeenPwnedLatestBreaches HIBP hunters international Lockbit 2.0 lockbit 3.0 malware MISC Obtain Information OSINT patch play ransomware ransomhub ransomware Security Sliver C2 threatintel tools tor TroyHunt US-CERT Vendor Advisory vulnerability

You may have missed

hkcert
  • HKCERT
  • News

Microsoft Monthly Security Update (July 2025)

July 23, 2025
hkcert
  • HKCERT
  • News

Ubuntu Linux Kernel Multiple Vulnerabilities

July 23, 2025
0c98b52206218911346fe6d64e43a709c620f996fe961aa9fe61d7ce1e8f2c9a
  • News

The Real Reason Why Trump Is Killing The Mauna Loa Observatory In Hawai’i

July 23, 2025
c8fa4e1e7ba6a6ff82c824682ceded1390c8b09d1b2099995fc8d756de3d3ae3
  • News

Silicon Valley Engineer Admits Theft Of Us Missile Tech Secrets

July 23, 2025
image
  • Vulnerabilities

CVE Alert: CVE-2025-53538

July 23, 2025
Copyright © All rights reserved. | CoverNews by AF themes.
We use cookies to ensure that we give you the best experience on our website. If you continue to use this site we will assume that you are happy with it.
pixel